search for: krb5_verify_init_creds

Displaying 3 results from an estimated 3 matches for "krb5_verify_init_creds".

2009 May 06
0
Kerberos tickets problem
...generated the keytab file with ktpass -princ host/fqdn@REALM -mapuser DOMAIN\SERVICEACCT$ -pass password -crypto DES-CBC-MD5 -ptype KRB5_NT_PRINCIPAL -out c:\temp\krb5.keytab I then ftped this file over to Solaris host and try to authenticate a user login via AD, I get PAM-KRB5 (auth): krb5_verify_init_creds failed: Server not found in Kerberos database So, just for the heck of it I generated another krb5.keytab with the following ktpass -princ HOST/fqdn@REALM -mapuser DOMAIN\SERVICEACCT$ -pass password -crypto DES-CBC-MD5 -ptype KRB5_NT_PRINCIPAL -out c:\temp\krb5.keytab Please note the HO...
2017 Mar 09
2
Joining Samba4 to Win 2008 AD domain breaks other kerberos functions
...This allows me to ssh in to the machine using my kerberos password. When I run "net ads join -S domaincontroller -U Administration" , the samba join appears to work. However, I can no longer ssh in . The log files shows sshd[12225]: [ID 537602 auth.error] PAM-KRB5 (auth): krb5_verify_init_creds failed: Key version number for principal in key table is incorrect I ran kvno prior to "net join" to see if I could find any changes on any of the principals. I did not find any. However the "pwdLastSet" attribute was updated (which means, not surprisingly, that the s...
2017 Mar 16
0
Joining Samba4 to Win 2008 AD domain breaks other kerberos functions
...g my kerberos > password. > > > When I run "net ads join -S domaincontroller -U Administration" , the > samba join appears to work. However, I can no longer ssh in . > > The log files shows > > sshd[12225]: [ID 537602 auth.error] PAM-KRB5 (auth): > krb5_verify_init_creds failed: Key version number for principal in key > table is incorrect > > > I ran kvno prior to "net join" to see if I could find any changes on > any of the principals. I did not find any. However the "pwdLastSet" > attribute was updated (which means, not...