Host unable to get tickets.....

sreekanth ramakrishnan sree_255 at yahoo.com
Mon Sep 8 06:31:47 EDT 2003


well i am my friends are doing a project on Kerberos in our colleage right now our plan is very simple. We are preparing a test bed in order to check how it works. Since we have no prior experince in the installation we cldnt do it properly.we have enabled the telnet service on KDC so that we can check wether that KDC is workin or not. But i get a very weird thing. The ticket for the service principal is only listed no ticket for the Computer is listed. we also added one host machine to the realm but again the host is not gettin ticket.
we are only gettin the ticket for the user principal not the host one. i have added a host principal and even created a keytab file but it is not accessing the keytab file i thin so...
well can any one help me out..i am really in need since the grades are at stakes...
this is what i get when i telnet to host and run klist command.....
 
Valid starting     Expires            Service principal
09/08/03 15:54:18  09/09/03 01:54:18  krbtgt/EXAMPLE.COM at EXAMPLE.COM           
 
when i run this command kinit -S host/krb1.EXAMPLE.COM
 
Valid starting     Expires            Service principal
09/08/03 15:55:42  09/09/03 01:55:42  host/krb1.EXAMPLE.COM at EXAMPLE.COM 
 
i only get one ticket at a time...
is it wrong or can i do something... i am using the inbuild Rehat Linux 7.3 Kerberos....
bye
PS i am really in bad postion waitin for some of u guys to help me out.
       


---------------------------------
Do you Yahoo!?
Yahoo! SiteBuilder - Free, easy-to-use web site design softwareeFrom katika at mahindrabt.com Tue Sep  9 01:54:08 2003
Received: from pacific-carrier-annex.mit.edu (PACIFIC-CARRIER-ANNEX.MIT.EDU
	[18.7.21.83])
	by pch.mit.edu (8.12.8p1/8.12.8) with ESMTP id h895s6k0026584
	for <kerberos at PCH.mit.edu>; Tue, 9 Sep 2003 01:54:08 -0400 (EDT)
Received: from shardagate2.mahindrabt.com (shardagate2.mahindrabt.com
	[203.124.158.3])h895s3YX023801
	for <kerberos at mit.edu>; Tue, 9 Sep 2003 01:54:04 -0400 (EDT)
Received: from thisdomain (mailscan.sharda.mahindrabt.com [10.5.0.97])
	h895mj4x004493	for <kerberos at mit.edu>; Tue, 9 Sep 2003 11:18:51 +0530
Received: from intranet.chand.mahindrabt.com by mahindrabt.com ;
	Tue, 09 Sep 2003 11:05:40 +0530
Date: Tue, 09 Sep 2003 11:05:40 +0530
X-Originating-IP: 10.3.0.2
X-Auth-User: katika at mahindrabt.com
Received: from dscp05171121 ([10.3.9.3])h895riY10472
	for <kerberos at mit.edu>; Tue, 9 Sep 2003 11:23:49 +0530
Message-ID: <003a01c37696$fb7f45e0$0309030a at mahindrabt.com>
From: "Khaja Mohiddin" <katika at mahindrabt.com>
To: <kerberos at mit.edu>
Date: Tue, 9 Sep 2003 11:25:28 +0530
MIME-Version: 1.0
X-Priority: 3
X-MSMail-Priority: Normal
X-Mailer: Microsoft Outlook Express 5.50.4133.2400
X-MimeOLE: Produced By Microsoft MimeOLE V5.50.4133.2400
X-Mailman-Approved-At: Tue, 09 Sep 2003 17:05:54 -0400
Content-Type: text/plain;
	charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
X-Content-Filtered-By: Mailman/MimeDel 2.1
Subject: comparative analysis of the major authentication mechanisms
X-BeenThere: kerberos at mit.edu
X-Mailman-Version: 2.1
Precedence: list
List-Id: The Kerberos Authentication System Mailing List <kerberos.mit.edu>
List-Help: <mailto:kerberos-request at mit.edu?subject=help>
List-Post: <mailto:kerberos at mit.edu>
List-Subscribe: <https://mailman.mit.edu/mailman/listinfo/kerberos>,
	<mailto:kerberos-request at mit.edu?subject=subscribe>
List-Archive: <http://mailman.mit.edu/pipermail/kerberos>
List-Unsubscribe: <https://mailman.mit.edu/mailman/listinfo/kerberos>,
	<mailto:kerberos-request at mit.edu?subject=unsubscribe>
X-List-Received-Date: Tue, 09 Sep 2003 05:54:08 -0000

Hi everyone,
I'm not getting the right information to prepare a comparative analysis =
of the major authentication mechanisms/protocols. so i request the group =
to help in this matter.

regards.
khaja.


More information about the Kerberos mailing list