Problem with Kerberos Service

Kevin Coffman kwc at citi.umich.edu
Tue Feb 13 09:21:06 EST 2007


On 2/13/07, LukePet <luke_pet at yahoo.it> wrote:
>
> Then....I have deleted the krb5.keytab file
>
> after I have exect this istructions:
> lukesky at lukesky:~$ sudo kadmin -p krbadm/admin
> kadmin:  ktadd -k /etc/krb5.keytab host/lukesky.epiluke.it
>
> now I have this situation:
> lukesky at lukesky:~$ sudo klist -kte
> Keytab name: FILE:/etc/krb5.keytab
> KVNO Timestamp         Principal
> ---- -----------------
> --------------------------------------------------------
>    3 02/13/07 09:56:24 host/lukesky.epiluke.it at EPILUKE.IT (Triple DES cbc
> mode with HMAC/sha1)
>    3 02/13/07 09:56:24 host/lukesky.epiluke.it at EPILUKE.IT (DES cbc mode with
> CRC-32)
>
> but It is still wrong.....
> lukesky at lukesky:~$ kinit -kt host/lukesky.epiluke.it at EPILUKE.IT
> kinit(v5): Client not found in Kerberos database while getting initial
> credentials
>
> or
>
> lukesky at lukesky:~$ kinit -k host/lukesky.epiluke.it at EPILUKE.IT
> kinit(v5): Permission denied while getting initial credentials

This was the closest to being correct.  You did "sudo klist -kte"
above to read the keytab.  You must be root to read it here as well.
So you'd need to do "sudo kinit -k host/lukesky.epiluke.it at EPILUKE.IT"



More information about the Kerberos mailing list