[OpenAFS] Re: [OpenAFS] Re: [OpenAFS] User got token, but aklog doesnZ(t show it?

Lars Schimmer l.schimmer@cgv.tugraz.at
Tue, 26 Jun 2007 13:24:00 +0200


This is a multi-part message in MIME format.
--------------090304050102010402020507
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable
X-MIME-Autoconverted: from 8bit to quoted-printable by mailrelay1.tugraz.at id l5QBO0aZ013670

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Thomas Sesselmann wrote:
> Hello,
>=20
> Lars Schimmer wrote:
>> ...
>=20
>> The "ThisCell" file is set and it is the correct cellname.
>=20
>> Here the shell output as root:
>=20
>> kinit admin
>> Password for admin@CGV.TUGRAZ.AT:
>> root@rtype /etc/openafs # aklog -d
>> Authenticating to cell cgv.tugraz.at (server phobos.cgv.tugraz.at).
>> We've deduced that we need to authenticate using referrals.
>> Getting tickets: afs/cgv.tugraz.at@
>=20
> can you send us the content of your
> /etc/krb5.conf and the lines of your cell in CellServDB
>=20
> IMO there are the cause of the error/problem.

OK, I attached it.

>cgv.tugraz.at          #CGV cell
129.27.224.133                  #phobos.cgv.tugraz.at
129.27.224.134                  #deimos.cgv.tugraz.at
129.27.224.210                  #trinculo.cgv.tugraz.at

is the entry in the CellServDB under /etc/openafs/CellServDB.

> best regards
>=20
> Thomas Sesselmann

MfG,
Lars Schimmer
- --
- -------------------------------------------------------------
TU Graz, Institut f=FCr ComputerGraphik & WissensVisualisierung
Tel: +43 316 873-5405       E-Mail: l.schimmer@cgv.tugraz.at
Fax: +43 316 873-5402       PGP-Key-ID: 0x4A9B1723
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFGgPdQmWhuE0qbFyMRAsy3AJ94yDtBmzojaszREqGhfnHiZZeIMgCfaHFH
iubebyBU+ij2FwpbIQs8/W0=3D
=3D4kA4
-----END PGP SIGNATURE-----

--------------090304050102010402020507
Content-Type: text/plain;
 name="krb5.conf"
Content-Disposition: inline;
 filename="krb5.conf"
Content-Transfer-Encoding: 7bit

[libdefaults]
	default_realm = CGV.TUGRAZ.AT
# The following krb5.conf variables are only for MIT Kerberos.
	krb4_config = /etc/krb.conf
	krb4_realms = /etc/krb.realms
	kdc_timesync = 1
	ccache_type = 4
	forwardable = true
	proxiable = true
# The following encryption type specification will be used by MIT Kerberos
# if uncommented.  In general, the defaults in the MIT Kerberos code 
# are correct and overriding these specifications only serves to disable
# new encryption types as they are added, creating interoperability problems.
#	default_tgs_enctypes = aes256-cts arcfour-hmac-md5 des3-hmac-sha1 des-cbc-crc des-cbc-md5
#	default_tkt_enctypes = aes256-cts arcfour-hmac-md5 des3-hmac-sha1 des-cbc-crc des-cbc-md5
#permitted_enctypes = aes256-cts arcfour-hmac-md5 des3-hmac-sha1 des-cbc-crc des-cbc-md5

# The following libdefaults parameters are only for Heimdal Kerberos.
	v4_instance_resolve = false
	v4_name_convert = {
		host = {
			rcmd = host
			ftp = ftp
		}
		plain = {
			something = something-else
		}
	}

[realms]
	CGV.TUGRAZ.AT = {
		kdc = carme.cgv.tugraz.at
	}
	ATHENA.MIT.EDU = {
		kdc = kerberos.mit.edu:88
		kdc = kerberos-1.mit.edu:88
		kdc = kerberos-2.mit.edu:88
		kdc = kerberos-3.mit.edu:88
		admin_server = kerberos.mit.edu
		default_domain = mit.edu
	}
	MEDIA-LAB.MIT.EDU = {
		kdc = kerberos.media.mit.edu
		admin_server = kerberos.media.mit.edu
	}
	ZONE.MIT.EDU = {
		kdc = casio.mit.edu
		kdc = seiko.mit.edu
		admin_server = casio.mit.edu
	}
	MOOF.MIT.EDU = {
		kdc = three-headed-dogcow.mit.edu:88
		kdc = three-headed-dogcow-1.mit.edu:88
		admin_server = three-headed-dogcow.mit.edu
	}
	CYGNUS.COM = {
		kdc = KERBEROS.CYGNUS.COM
		kdc = KERBEROS-1.CYGNUS.COM
		admin_server = KERBEROS.CYGNUS.COM
	}
	GREY17.ORG = {
		kdc = kerberos.grey17.org
		admin_server = kerberos.grey17.org
	}
	IHTFP.ORG = {
		kdc = kerberos.ihtfp.org
		admin_server = kerberos.ihtfp.org
	}
	GNU.ORG = {
		kdc = kerberos.gnu.org
		kdc = kerberos-2.gnu.org
		kdc = kerberos-3.gnu.org
		admin_server = kerberos.gnu.org
	}
	1TS.ORG = {
		kdc = kerberos.1ts.org
		admin_server = kerberos.1ts.org
	}
	GRATUITOUS.ORG = {
		kdc = kerberos.gratuitous.org
		admin_server = kerberos.gratuitous.org
	}
	DOOMCOM.ORG = {
		kdc = kerberos.doomcom.org
		admin_server = kerberos.doomcom.org
	}

ANDREW.CMU.EDU = {
		kdc = vice28.fs.andrew.cmu.edu
		kdc = vice2.fs.andrew.cmu.edu
		kdc = vice11.fs.andrew.cmu.edu
		kdc = vice12.fs.andrew.cmu.edu
		admin_server = vice28.fs.andrew.cmu.edu
		default_domain = andrew.cmu.edu
	}
	CS.CMU.EDU = {
		kdc = kerberos.cs.cmu.edu
		kdc = kerberos-2.srv.cs.cmu.edu
		admin_server = kerberos.cs.cmu.edu
	}
	DEMENTIA.ORG = {
		kdc = kerberos.dementia.org
		kdc = kerberos2.dementia.org
		admin_server = kerberos.dementia.org
	}


[domain_realm]
	.mit.edu = ATHENA.MIT.EDU
	mit.edu = ATHENA.MIT.EDU
	.media.mit.edu = MEDIA-LAB.MIT.EDU
	media.mit.edu = MEDIA-LAB.MIT.EDU
	.whoi.edu = ATHENA.MIT.EDU
	whoi.edu = ATHENA.MIT.EDU
.stanford.edu = stanford.edu

[login]
	krb4_convert = true
	krb4_get_tickets = false

--------------090304050102010402020507--