1. Contacting the directory server 2. /Local/Default 3. /BSD/local 4. /LDAPv3/127.0.0.1 5. Creating the service list 6. Creating the service principals 7. WARNING: no policy specified for cifs/vail.local@NSNET.COM; defaulting to no policy 8. add_principal: Principal or policy already exists while creating "cifs/vail.local@NSNET.COM". 9. WARNING: no policy specified for ldap/vail.local@NSNET.COM; defaulting to no policy 10. add_principal: Principal or policy already exists while creating "ldap/vail.local@NSNET.COM". 11. WARNING: no policy specified for xgrid/vail.local@NSNET.COM; defaulting to no policy 12. add_principal: Principal or policy already exists while creating "xgrid/vail.local@NSNET.COM". 13. WARNING: no policy specified for vpn/vail.local@NSNET.COM; defaulting to no policy 14. add_principal: Principal or policy already exists while creating "vpn/vail.local@NSNET.COM". 15. WARNING: no policy specified for ipp/vail.local@NSNET.COM; defaulting to no policy 16. add_principal: Principal or policy already exists while creating "ipp/vail.local@NSNET.COM". 17. WARNING: no policy specified for xmpp/vail.local@NSNET.COM; defaulting to no policy 18. add_principal: Principal or policy already exists while creating "xmpp/vail.local@NSNET.COM". 19. WARNING: no policy specified for XMPP/vail.local@NSNET.COM; defaulting to no policy 20. add_principal: Principal or policy already exists while creating "XMPP/vail.local@NSNET.COM". 21. WARNING: no policy specified for host/vail.local@NSNET.COM; defaulting to no policy 22. add_principal: Principal or policy already exists while creating "host/vail.local@NSNET.COM". 23. WARNING: no policy specified for smtp/vail.local@NSNET.COM; defaulting to no policy 24. add_principal: Principal or policy already exists while creating "smtp/vail.local@NSNET.COM". 25. WARNING: no policy specified for nfs/vail.local@NSNET.COM; defaulting to no policy 26. add_principal: Principal or policy already exists while creating "nfs/vail.local@NSNET.COM". 27. WARNING: no policy specified for http/vail.local@NSNET.COM; defaulting to no policy 28. add_principal: Principal or policy already exists while creating "http/vail.local@NSNET.COM". 29. WARNING: no policy specified for HTTP/vail.local@NSNET.COM; defaulting to no policy 30. add_principal: Principal or policy already exists while creating "HTTP/vail.local@NSNET.COM". 31. WARNING: no policy specified for pop/vail.local@NSNET.COM; defaulting to no policy 32. add_principal: Principal or policy already exists while creating "pop/vail.local@NSNET.COM". 33. WARNING: no policy specified for imap/vail.local@NSNET.COM; defaulting to no policy 34. add_principal: Principal or policy already exists while creating "imap/vail.local@NSNET.COM". 35. WARNING: no policy specified for ftp/vail.local@NSNET.COM; defaulting to no policy 36. add_principal: Principal or policy already exists while creating "ftp/vail.local@NSNET.COM". 37. WARNING: no policy specified for afpserver/vail.local@NSNET.COM; defaulting to no policy 38. add_principal: Principal or policy already exists while creating "afpserver/vail.local@NSNET.COM". 39. Creating the keytab file 40. Configuring services 41. WriteSetupFile: setup file path = /temp.6QZ1/setup 42. 43. vail:~ root# kadmin.local -p diradmin 44. Authenticating as principal diradmin with password. 45. kadmin.local: listprincs 46. HTTP/LKDC:SHA1.2F5BAB71984D985DC0BA0D103C85DC067EF0A22E@NSNET.COM 47. HTTP/LKDC:SHA1.64604752011301522B118A9CFE83A95560B194E5@NSNET.COM 48. HTTP/LKDC:SHA1.AB999D5B63EDDCDC11B360E1EACB9536849844CC@NSNET.COM 49. HTTP/LKDC:SHA1.C1E7E428054307B586CD240141B42583DF46FB5A@NSNET.COM 50. HTTP/LKDC:SHA1.C2DA7627FD7C4E44EFE720A00FAE2CE2F76BA9A8@NSNET.COM 51. HTTP/LKDC:SHA1.DD1F37D568FCC14ACE2F3935554012B235C87A4C@NSNET.COM 52. HTTP/LKDC:SHA1.DD362AEF0FD6C7CBA5664D5FD27818058317ED49@NSNET.COM 53. HTTP/livingroom.local@NSNET.COM 54. HTTP/osx1.local@NSNET.COM 55. HTTP/osx10.local@NSNET.COM 56. HTTP/osx10.nsnet.com@NSNET.COM 57. HTTP/osx5.nsnet.com@NSNET.COM 58. HTTP/osx7.local@NSNET.COM 59. HTTP/telluride.nsnet.com$@NSNET.COM 60. HTTP/telluride.nsnet.com@NSNET.COM 61. HTTP/vail.local@NSNET.COM 62. K/M@NSNET.COM 63. LKDC:SHA1.2F5BAB71984D985DC0BA0D103C85DC067EF0A22E$@NSNET.COM 64. LKDC:SHA1.64604752011301522B118A9CFE83A95560B194E5$@NSNET.COM 65. LKDC:SHA1.AB999D5B63EDDCDC11B360E1EACB9536849844CC$@NSNET.COM 66. LKDC:SHA1.C1E7E428054307B586CD240141B42583DF46FB5A$@NSNET.COM 67. LKDC:SHA1.C2DA7627FD7C4E44EFE720A00FAE2CE2F76BA9A8$@NSNET.COM 68. LKDC:SHA1.DD1F37D568FCC14ACE2F3935554012B235C87A4C$@NSNET.COM 69. LKDC:SHA1.DD362AEF0FD6C7CBA5664D5FD27818058317ED49$@NSNET.COM 70. XMPP/LKDC:SHA1.2F5BAB71984D985DC0BA0D103C85DC067EF0A22E@NSNET.COM 71. XMPP/LKDC:SHA1.64604752011301522B118A9CFE83A95560B194E5@NSNET.COM 72. XMPP/LKDC:SHA1.AB999D5B63EDDCDC11B360E1EACB9536849844CC@NSNET.COM 73. XMPP/LKDC:SHA1.C1E7E428054307B586CD240141B42583DF46FB5A@NSNET.COM 74. XMPP/LKDC:SHA1.C2DA7627FD7C4E44EFE720A00FAE2CE2F76BA9A8@NSNET.COM 75. XMPP/LKDC:SHA1.DD1F37D568FCC14ACE2F3935554012B235C87A4C@NSNET.COM 76. XMPP/LKDC:SHA1.DD362AEF0FD6C7CBA5664D5FD27818058317ED49@NSNET.COM 77. XMPP/livingroom.local@NSNET.COM 78. XMPP/osx1.local@NSNET.COM 79. XMPP/osx10.local@NSNET.COM 80. XMPP/osx10.nsnet.com@NSNET.COM 81. XMPP/osx5.nsnet.com@NSNET.COM 82. XMPP/osx7.local@NSNET.COM 83. XMPP/telluride.nsnet.com$@NSNET.COM 84. XMPP/telluride.nsnet.com@NSNET.COM 85. XMPP/vail.local@NSNET.COM 86. afpserver/LKDC:SHA1.2F5BAB71984D985DC0BA0D103C85DC067EF0A22E@NSNET.COM 87. afpserver/LKDC:SHA1.64604752011301522B118A9CFE83A95560B194E5@NSNET.COM 88. afpserver/LKDC:SHA1.AB999D5B63EDDCDC11B360E1EACB9536849844CC@NSNET.COM 89. afpserver/LKDC:SHA1.C1E7E428054307B586CD240141B42583DF46FB5A@NSNET.COM 90. afpserver/LKDC:SHA1.C2DA7627FD7C4E44EFE720A00FAE2CE2F76BA9A8@NSNET.COM 91. afpserver/LKDC:SHA1.DD1F37D568FCC14ACE2F3935554012B235C87A4C@NSNET.COM 92. afpserver/LKDC:SHA1.DD362AEF0FD6C7CBA5664D5FD27818058317ED49@NSNET.COM 93. afpserver/livingroom.local@NSNET.COM 94. afpserver/osx1.local@NSNET.COM 95. afpserver/osx10.local@NSNET.COM 96. afpserver/osx10.nsnet.com@NSNET.COM 97. afpserver/osx5.nsnet.com@NSNET.COM 98. afpserver/osx7.local@NSNET.COM 99. afpserver/telluride.nsnet.com$@NSNET.COM 100. afpserver/telluride.nsnet.com@NSNET.COM 101. afpserver/vail.local@NSNET.COM 102. azuser@NSNET.COM 103. bedroomuser@NSNET.COM 104. caluser@NSNET.COM 105. cifs/LKDC:SHA1.2F5BAB71984D985DC0BA0D103C85DC067EF0A22E@NSNET.COM 106. cifs/LKDC:SHA1.64604752011301522B118A9CFE83A95560B194E5@NSNET.COM 107. cifs/LKDC:SHA1.AB999D5B63EDDCDC11B360E1EACB9536849844CC@NSNET.COM 108. cifs/LKDC:SHA1.C1E7E428054307B586CD240141B42583DF46FB5A@NSNET.COM 109. cifs/LKDC:SHA1.C2DA7627FD7C4E44EFE720A00FAE2CE2F76BA9A8@NSNET.COM 110. cifs/LKDC:SHA1.DD1F37D568FCC14ACE2F3935554012B235C87A4C@NSNET.COM 111. cifs/LKDC:SHA1.DD362AEF0FD6C7CBA5664D5FD27818058317ED49@NSNET.COM 112. cifs/livingroom.local@NSNET.COM 113. cifs/osx1.local@NSNET.COM 114. cifs/osx10.local@NSNET.COM 115. cifs/osx10.nsnet.com@NSNET.COM 116. cifs/osx5.nsnet.com@NSNET.COM 117. cifs/osx7.local@NSNET.COM 118. cifs/telluride.nsnet.com$@NSNET.COM 119. cifs/telluride.nsnet.com@NSNET.COM 120. cifs/vail.local@NSNET.COM 121. diradmin@NSNET.COM 122. disabled-slot-0x1@NSNET.COM 123. ftp/LKDC:SHA1.2F5BAB71984D985DC0BA0D103C85DC067EF0A22E@NSNET.COM 124. ftp/LKDC:SHA1.64604752011301522B118A9CFE83A95560B194E5@NSNET.COM 125. ftp/LKDC:SHA1.AB999D5B63EDDCDC11B360E1EACB9536849844CC@NSNET.COM 126. ftp/LKDC:SHA1.C1E7E428054307B586CD240141B42583DF46FB5A@NSNET.COM 127. ftp/LKDC:SHA1.C2DA7627FD7C4E44EFE720A00FAE2CE2F76BA9A8@NSNET.COM 128. ftp/LKDC:SHA1.DD1F37D568FCC14ACE2F3935554012B235C87A4C@NSNET.COM 129. ftp/LKDC:SHA1.DD362AEF0FD6C7CBA5664D5FD27818058317ED49@NSNET.COM 130. ftp/livingroom.local@NSNET.COM 131. ftp/osx1.local@NSNET.COM 132. ftp/osx10.local@NSNET.COM 133. ftp/osx10.nsnet.com@NSNET.COM 134. ftp/osx5.nsnet.com@NSNET.COM 135. ftp/osx7.local@NSNET.COM 136. ftp/telluride.nsnet.com$@NSNET.COM 137. ftp/telluride.nsnet.com@NSNET.COM 138. ftp/vail.local@NSNET.COM 139. gdawson@NSNET.COM 140. host/LKDC:SHA1.2F5BAB71984D985DC0BA0D103C85DC067EF0A22E@NSNET.COM 141. host/LKDC:SHA1.64604752011301522B118A9CFE83A95560B194E5@NSNET.COM 142. host/LKDC:SHA1.AB999D5B63EDDCDC11B360E1EACB9536849844CC@NSNET.COM 143. host/LKDC:SHA1.C1E7E428054307B586CD240141B42583DF46FB5A@NSNET.COM 144. host/LKDC:SHA1.C2DA7627FD7C4E44EFE720A00FAE2CE2F76BA9A8@NSNET.COM 145. host/LKDC:SHA1.DD1F37D568FCC14ACE2F3935554012B235C87A4C@NSNET.COM 146. host/LKDC:SHA1.DD362AEF0FD6C7CBA5664D5FD27818058317ED49@NSNET.COM 147. host/livingroom.local@NSNET.COM 148. host/osx1.local@NSNET.COM 149. host/osx10.local@NSNET.COM 150. host/osx10.nsnet.com@NSNET.COM 151. host/osx5.nsnet.com@NSNET.COM 152. host/osx7.local@NSNET.COM 153. host/telluride.nsnet.com$@NSNET.COM 154. host/telluride.nsnet.com@NSNET.COM 155. host/vail.local@NSNET.COM 156. http/LKDC:SHA1.2F5BAB71984D985DC0BA0D103C85DC067EF0A22E@NSNET.COM 157. http/LKDC:SHA1.64604752011301522B118A9CFE83A95560B194E5@NSNET.COM 158. http/LKDC:SHA1.AB999D5B63EDDCDC11B360E1EACB9536849844CC@NSNET.COM 159. http/LKDC:SHA1.C1E7E428054307B586CD240141B42583DF46FB5A@NSNET.COM 160. http/LKDC:SHA1.C2DA7627FD7C4E44EFE720A00FAE2CE2F76BA9A8@NSNET.COM 161. http/LKDC:SHA1.DD1F37D568FCC14ACE2F3935554012B235C87A4C@NSNET.COM 162. http/LKDC:SHA1.DD362AEF0FD6C7CBA5664D5FD27818058317ED49@NSNET.COM 163. http/livingroom.local@NSNET.COM 164. http/osx1.local@NSNET.COM 165. http/osx10.local@NSNET.COM 166. http/osx10.nsnet.com@NSNET.COM 167. http/osx5.nsnet.com@NSNET.COM 168. http/osx7.local@NSNET.COM 169. http/telluride.nsnet.com$@NSNET.COM 170. http/telluride.nsnet.com@NSNET.COM 171. http/vail.local@NSNET.COM 172. imap/LKDC:SHA1.2F5BAB71984D985DC0BA0D103C85DC067EF0A22E@NSNET.COM 173. imap/LKDC:SHA1.64604752011301522B118A9CFE83A95560B194E5@NSNET.COM 174. imap/LKDC:SHA1.AB999D5B63EDDCDC11B360E1EACB9536849844CC@NSNET.COM 175. imap/LKDC:SHA1.C1E7E428054307B586CD240141B42583DF46FB5A@NSNET.COM 176. imap/LKDC:SHA1.C2DA7627FD7C4E44EFE720A00FAE2CE2F76BA9A8@NSNET.COM 177. imap/LKDC:SHA1.DD1F37D568FCC14ACE2F3935554012B235C87A4C@NSNET.COM 178. imap/LKDC:SHA1.DD362AEF0FD6C7CBA5664D5FD27818058317ED49@NSNET.COM 179. imap/livingroom.local@NSNET.COM 180. imap/osx1.local@NSNET.COM 181. imap/osx10.local@NSNET.COM 182. imap/osx10.nsnet.com@NSNET.COM 183. imap/osx5.nsnet.com@NSNET.COM 184. imap/osx7.local@NSNET.COM 185. imap/telluride.nsnet.com$@NSNET.COM 186. imap/telluride.nsnet.com@NSNET.COM 187. imap/vail.local@NSNET.COM 188. ipp/LKDC:SHA1.2F5BAB71984D985DC0BA0D103C85DC067EF0A22E@NSNET.COM 189. ipp/LKDC:SHA1.64604752011301522B118A9CFE83A95560B194E5@NSNET.COM 190. ipp/LKDC:SHA1.AB999D5B63EDDCDC11B360E1EACB9536849844CC@NSNET.COM 191. ipp/LKDC:SHA1.C1E7E428054307B586CD240141B42583DF46FB5A@NSNET.COM 192. ipp/LKDC:SHA1.C2DA7627FD7C4E44EFE720A00FAE2CE2F76BA9A8@NSNET.COM 193. ipp/LKDC:SHA1.DD1F37D568FCC14ACE2F3935554012B235C87A4C@NSNET.COM 194. ipp/LKDC:SHA1.DD362AEF0FD6C7CBA5664D5FD27818058317ED49@NSNET.COM 195. ipp/livingroom.local@NSNET.COM 196. ipp/osx1.local@NSNET.COM 197. ipp/osx10.local@NSNET.COM 198. ipp/osx10.nsnet.com@NSNET.COM 199. ipp/osx5.nsnet.com@NSNET.COM 200. ipp/osx7.local@NSNET.COM 201. ipp/telluride.nsnet.com$@NSNET.COM 202. ipp/telluride.nsnet.com@NSNET.COM 203. ipp/vail.local@NSNET.COM 204. kadmin/admin@NSNET.COM 205. kadmin/changepw@NSNET.COM 206. kadmin/history@NSNET.COM 207. kadmin/vail.nsnet.com@NSNET.COM 208. krbtgt/NSNET.COM@NSNET.COM 209. ldap/LKDC:SHA1.2F5BAB71984D985DC0BA0D103C85DC067EF0A22E@NSNET.COM 210. ldap/LKDC:SHA1.64604752011301522B118A9CFE83A95560B194E5@NSNET.COM 211. ldap/LKDC:SHA1.AB999D5B63EDDCDC11B360E1EACB9536849844CC@NSNET.COM 212. ldap/LKDC:SHA1.C1E7E428054307B586CD240141B42583DF46FB5A@NSNET.COM 213. ldap/LKDC:SHA1.C2DA7627FD7C4E44EFE720A00FAE2CE2F76BA9A8@NSNET.COM 214. ldap/LKDC:SHA1.DD1F37D568FCC14ACE2F3935554012B235C87A4C@NSNET.COM 215. ldap/LKDC:SHA1.DD362AEF0FD6C7CBA5664D5FD27818058317ED49@NSNET.COM 216. ldap/livingroom.local@NSNET.COM 217. ldap/osx1.local@NSNET.COM 218. ldap/osx10.local@NSNET.COM 219. ldap/osx10.nsnet.com@NSNET.COM 220. ldap/osx5.nsnet.com@NSNET.COM 221. ldap/osx7.local@NSNET.COM 222. ldap/telluride.nsnet.com$@NSNET.COM 223. ldap/telluride.nsnet.com@NSNET.COM 224. ldap/vail.local@NSNET.COM 225. livingroom.local$@NSNET.COM 226. livingroom.nsnet.com$@NSNET.COM 227. livingroomuser@NSNET.COM 228. ndawson@NSNET.COM 229. nfs/LKDC:SHA1.2F5BAB71984D985DC0BA0D103C85DC067EF0A22E@NSNET.COM 230. nfs/LKDC:SHA1.64604752011301522B118A9CFE83A95560B194E5@NSNET.COM 231. nfs/LKDC:SHA1.AB999D5B63EDDCDC11B360E1EACB9536849844CC@NSNET.COM 232. nfs/LKDC:SHA1.C1E7E428054307B586CD240141B42583DF46FB5A@NSNET.COM 233. nfs/LKDC:SHA1.C2DA7627FD7C4E44EFE720A00FAE2CE2F76BA9A8@NSNET.COM 234. nfs/LKDC:SHA1.DD1F37D568FCC14ACE2F3935554012B235C87A4C@NSNET.COM 235. nfs/LKDC:SHA1.DD362AEF0FD6C7CBA5664D5FD27818058317ED49@NSNET.COM 236. nfs/livingroom.local@NSNET.COM 237. nfs/osx1.local@NSNET.COM 238. nfs/osx10.local@NSNET.COM 239. nfs/osx10.nsnet.com@NSNET.COM 240. nfs/osx5.nsnet.com@NSNET.COM 241. nfs/osx7.local@NSNET.COM 242. nfs/telluride.nsnet.com$@NSNET.COM 243. nfs/telluride.nsnet.com@NSNET.COM 244. nfs/vail.local@NSNET.COM 245. npdweb@NSNET.COM 246. osx1.local$@NSNET.COM 247. osx1.nsnet.com$@NSNET.COM 248. osx10.local$@NSNET.COM 249. osx10.nsnet.com$@NSNET.COM 250. osx5.nsnet.com$@NSNET.COM 251. osx7.local$@NSNET.COM 252. osx7.nsnet.com$@NSNET.COM 253. pop/LKDC:SHA1.2F5BAB71984D985DC0BA0D103C85DC067EF0A22E@NSNET.COM 254. pop/LKDC:SHA1.64604752011301522B118A9CFE83A95560B194E5@NSNET.COM 255. pop/LKDC:SHA1.AB999D5B63EDDCDC11B360E1EACB9536849844CC@NSNET.COM 256. pop/LKDC:SHA1.C1E7E428054307B586CD240141B42583DF46FB5A@NSNET.COM 257. pop/LKDC:SHA1.C2DA7627FD7C4E44EFE720A00FAE2CE2F76BA9A8@NSNET.COM 258. pop/LKDC:SHA1.DD1F37D568FCC14ACE2F3935554012B235C87A4C@NSNET.COM 259. pop/LKDC:SHA1.DD362AEF0FD6C7CBA5664D5FD27818058317ED49@NSNET.COM 260. pop/livingroom.local@NSNET.COM 261. pop/osx1.local@NSNET.COM 262. pop/osx10.local@NSNET.COM 263. pop/osx10.nsnet.com@NSNET.COM 264. pop/osx5.nsnet.com@NSNET.COM 265. pop/osx7.local@NSNET.COM 266. pop/telluride.nsnet.com$@NSNET.COM 267. pop/telluride.nsnet.com@NSNET.COM 268. pop/vail.local@NSNET.COM 269. rdawson@NSNET.COM 270. root@NSNET.COM 271. sdawson@NSNET.COM 272. smb/LKDC:SHA1.2F5BAB71984D985DC0BA0D103C85DC067EF0A22E@NSNET.COM 273. smb/LKDC:SHA1.64604752011301522B118A9CFE83A95560B194E5@NSNET.COM 274. smb/LKDC:SHA1.AB999D5B63EDDCDC11B360E1EACB9536849844CC@NSNET.COM 275. smb/LKDC:SHA1.C1E7E428054307B586CD240141B42583DF46FB5A@NSNET.COM 276. smb/LKDC:SHA1.C2DA7627FD7C4E44EFE720A00FAE2CE2F76BA9A8@NSNET.COM 277. smb/LKDC:SHA1.DD1F37D568FCC14ACE2F3935554012B235C87A4C@NSNET.COM 278. smb/LKDC:SHA1.DD362AEF0FD6C7CBA5664D5FD27818058317ED49@NSNET.COM 279. smb/livingroom.local@NSNET.COM 280. smb/osx1.local@NSNET.COM 281. smb/osx10.local@NSNET.COM 282. smb/osx10.nsnet.com@NSNET.COM 283. smb/osx5.nsnet.com@NSNET.COM 284. smb/osx7.local@NSNET.COM 285. smtp/LKDC:SHA1.2F5BAB71984D985DC0BA0D103C85DC067EF0A22E@NSNET.COM 286. smtp/LKDC:SHA1.64604752011301522B118A9CFE83A95560B194E5@NSNET.COM 287. smtp/LKDC:SHA1.AB999D5B63EDDCDC11B360E1EACB9536849844CC@NSNET.COM 288. smtp/LKDC:SHA1.C1E7E428054307B586CD240141B42583DF46FB5A@NSNET.COM 289. smtp/LKDC:SHA1.C2DA7627FD7C4E44EFE720A00FAE2CE2F76BA9A8@NSNET.COM 290. smtp/LKDC:SHA1.DD1F37D568FCC14ACE2F3935554012B235C87A4C@NSNET.COM 291. smtp/LKDC:SHA1.DD362AEF0FD6C7CBA5664D5FD27818058317ED49@NSNET.COM 292. smtp/livingroom.local@NSNET.COM 293. smtp/osx1.local@NSNET.COM 294. smtp/osx10.local@NSNET.COM 295. smtp/osx10.nsnet.com@NSNET.COM 296. smtp/osx5.nsnet.com@NSNET.COM 297. smtp/osx7.local@NSNET.COM 298. smtp/telluride.nsnet.com$@NSNET.COM 299. smtp/telluride.nsnet.com@NSNET.COM 300. smtp/vail.local@NSNET.COM 301. tomcampbell@NSNET.COM 302. vail.nsnet.com$@NSNET.COM 303. vnc/LKDC:SHA1.2F5BAB71984D985DC0BA0D103C85DC067EF0A22E@NSNET.COM 304. vnc/LKDC:SHA1.64604752011301522B118A9CFE83A95560B194E5@NSNET.COM 305. vnc/LKDC:SHA1.AB999D5B63EDDCDC11B360E1EACB9536849844CC@NSNET.COM 306. vnc/LKDC:SHA1.C1E7E428054307B586CD240141B42583DF46FB5A@NSNET.COM 307. vnc/LKDC:SHA1.C2DA7627FD7C4E44EFE720A00FAE2CE2F76BA9A8@NSNET.COM 308. vnc/LKDC:SHA1.DD1F37D568FCC14ACE2F3935554012B235C87A4C@NSNET.COM 309. vnc/LKDC:SHA1.DD362AEF0FD6C7CBA5664D5FD27818058317ED49@NSNET.COM 310. vnc/livingroom.local@NSNET.COM 311. vnc/osx1.local@NSNET.COM 312. vnc/osx10.local@NSNET.COM 313. vnc/osx10.nsnet.com@NSNET.COM 314. vnc/osx5.nsnet.com@NSNET.COM 315. vnc/osx7.local@NSNET.COM 316. vpn/LKDC:SHA1.2F5BAB71984D985DC0BA0D103C85DC067EF0A22E@NSNET.COM 317. vpn/LKDC:SHA1.64604752011301522B118A9CFE83A95560B194E5@NSNET.COM 318. vpn/LKDC:SHA1.AB999D5B63EDDCDC11B360E1EACB9536849844CC@NSNET.COM 319. vpn/LKDC:SHA1.C1E7E428054307B586CD240141B42583DF46FB5A@NSNET.COM 320. vpn/LKDC:SHA1.C2DA7627FD7C4E44EFE720A00FAE2CE2F76BA9A8@NSNET.COM 321. vpn/LKDC:SHA1.DD1F37D568FCC14ACE2F3935554012B235C87A4C@NSNET.COM 322. vpn/LKDC:SHA1.DD362AEF0FD6C7CBA5664D5FD27818058317ED49@NSNET.COM 323. vpn/livingroom.local@NSNET.COM 324. vpn/osx1.local@NSNET.COM 325. vpn/osx10.local@NSNET.COM 326. vpn/osx10.nsnet.com@NSNET.COM 327. vpn/osx5.nsnet.com@NSNET.COM 328. vpn/osx7.local@NSNET.COM 329. vpn/telluride.nsnet.com$@NSNET.COM 330. vpn/telluride.nsnet.com@NSNET.COM 331. vpn/vail.local@NSNET.COM 332. vpn_7eb0951e8947@NSNET.COM 333. xgrid/LKDC:SHA1.2F5BAB71984D985DC0BA0D103C85DC067EF0A22E@NSNET.COM 334. xgrid/LKDC:SHA1.64604752011301522B118A9CFE83A95560B194E5@NSNET.COM 335. xgrid/LKDC:SHA1.AB999D5B63EDDCDC11B360E1EACB9536849844CC@NSNET.COM 336. xgrid/LKDC:SHA1.C1E7E428054307B586CD240141B42583DF46FB5A@NSNET.COM 337. xgrid/LKDC:SHA1.C2DA7627FD7C4E44EFE720A00FAE2CE2F76BA9A8@NSNET.COM 338. xgrid/LKDC:SHA1.DD1F37D568FCC14ACE2F3935554012B235C87A4C@NSNET.COM 339. xgrid/LKDC:SHA1.DD362AEF0FD6C7CBA5664D5FD27818058317ED49@NSNET.COM 340. xgrid/livingroom.local@NSNET.COM 341. xgrid/osx1.local@NSNET.COM 342. xgrid/osx10.local@NSNET.COM 343. xgrid/osx10.nsnet.com@NSNET.COM 344. xgrid/osx5.nsnet.com@NSNET.COM 345. xgrid/osx7.local@NSNET.COM 346. xgrid/telluride.nsnet.com$@NSNET.COM 347. xgrid/telluride.nsnet.com@NSNET.COM 348. xgrid/vail.local@NSNET.COM 349. xmpp/LKDC:SHA1.2F5BAB71984D985DC0BA0D103C85DC067EF0A22E@NSNET.COM 350. xmpp/LKDC:SHA1.64604752011301522B118A9CFE83A95560B194E5@NSNET.COM 351. xmpp/LKDC:SHA1.AB999D5B63EDDCDC11B360E1EACB9536849844CC@NSNET.COM 352. xmpp/LKDC:SHA1.C1E7E428054307B586CD240141B42583DF46FB5A@NSNET.COM 353. xmpp/LKDC:SHA1.C2DA7627FD7C4E44EFE720A00FAE2CE2F76BA9A8@NSNET.COM 354. xmpp/LKDC:SHA1.DD1F37D568FCC14ACE2F3935554012B235C87A4C@NSNET.COM 355. xmpp/LKDC:SHA1.DD362AEF0FD6C7CBA5664D5FD27818058317ED49@NSNET.COM 356. xmpp/livingroom.local@NSNET.COM 357. xmpp/osx1.local@NSNET.COM 358. xmpp/osx10.local@NSNET.COM 359. xmpp/osx10.nsnet.com@NSNET.COM 360. xmpp/osx5.nsnet.com@NSNET.COM 361. xmpp/osx7.local@NSNET.COM 362. xmpp/telluride.nsnet.com$@NSNET.COM 363. xmpp/telluride.nsnet.com@NSNET.COM 364. xmpp/vail.local@NSNET.COM 365. kadmin.local: exit 366. vail:~ root# cat /Library/Preferences/edu.mit.Kerberos 367. # WARNING This file is automatically created, if you wish to make changes 368. # delete the next two lines 369. # autogenerated from : /LDAPv3/127.0.0.1 370. # generation_id : 97528863 371. [libdefaults] 372. default_realm = NSNET.COM 373. [realms] 374. NSNET.COM = { 375. admin_server = vail.nsnet.com 376. kdc = vail.nsnet.com 377. } 378. [domain_realm] 379. .local = NSNET.COM 380. local = NSNET.COM 381. [logging] 382. admin_server = FILE:/var/log/krb5kdc/kadmin.log 383. kdc = FILE:/var/log/krb5kdc/kdc.log 384. vail:~ root# hostname 385. vail.nsnet.com 386. vail:~ root# cat /Library/Preferences/edu.mit.Kerberos 387. # WARNING This file is automatically created, if you wish to make changes 388. # delete the next two lines 389. # autogenerated from : /LDAPv3/127.0.0.1 390. # generation_id : 97528863 391. [libdefaults] 392. default_realm = NSNET.COM 393. [realms] 394. NSNET.COM = { 395. admin_server = vail.nsnet.com 396. kdc = vail.nsnet.com 397. } 398. [domain_realm] 399. .local = NSNET.COM 400. local = NSNET.COM 401. [logging] 402. admin_server = FILE:/var/log/krb5kdc/kadmin.log 403. kdc = FILE:/var/log/krb5kdc/kdc.log 404. vail:~ root# md5 /usr/sbin/sso_util 405. MD5 (/usr/sbin/sso_util) = 32a7a95f3e49502ddb0863583c30410d 406. vail:~ root# file /usr/sbin/sso_util 407. /usr/sbin/sso_util: Mach-O universal binary with 2 architectures 408. /usr/sbin/sso_util (for architecture ppc7400): Mach-O executable ppc 409. /usr/sbin/sso_util (for architecture i386): Mach-O executable i386 410. vail:~ root# man sso_util 411. vail:~ root# sso_util configure -v 7 -r NSNET.COM -a diradmin -p 6zyz4bEye_rulether00st all 412. Contacting the directory server 413. /Local/Default 414. GetRealmFromDir: looking up the realm name in the KerberosKDC config record in node 415. /Local/Default 416. GetRealmFromDir: realm is :LKDC:SHA1.B3567769537F126486F54B94C5B03C7A439C0F80 417. /BSD/local 418. GetRealmFromDir: looking up the realm name in the KerberosKDC config record in node 419. /BSD/local 420. GetRealmFromDir: didn't find a KerberosKDC record 421. GetRealmFromDir: didn't find a KerberosKDC record, looking in the KerberosClient record 422. GetClientConfigFromDir: failed to find the KerberosClient config record in the directory, search returns no records 423. GetRealmFromDir: didn't find a KerberosClient record either, returning NULL 424. GetRealmFromDir: realm is :(null) 425. /LDAPv3/127.0.0.1 426. GetRealmFromDir: looking up the realm name in the KerberosKDC config record in node 427. /LDAPv3/127.0.0.1 428. GetRealmFromDir: realm is :NSNET.COM 429. DirNodeIsAD: need to figure out the path... 430. DirNodeIsAD: node path to check is : /LDAPv3/127.0.0.1 431. Creating the service list 432. GetPrimaryHostName: address array is: 433. {type = immutable, count = 2, values = ( 434. 0 : {type = mutable, count = 5, capacity = 6, pairs = ( 435. 0 : {contents = "family"} = {contents = "AF_INET"} 436. 1 : {contents = "dnsName"} = {contents = "vail.nsnet.com"} 437. 4 : {contents = "name"} = {contents = "en0"} 438. 5 : {contents = "serviceName"} = {contents = "0"} 439. 6 : {contents = "ipAddress"} = {contents = "10.1.1.15"} 440. )} 441. 1 : {type = mutable, count = 7, capacity = 12, pairs = ( 442. 4 : {contents = "name"} = {contents = "en0"} 443. 5 : {contents = "serviceName"} = {contents = "0"} 444. 6 : {contents = "ipAddress"} = {contents = "10.1.1.17"} 445. 7 : {contents = "isPrimaryIPv4Interface"} = {value = true} 446. 8 : {contents = "family"} = {contents = "AF_INET"} 447. 9 : {contents = "dnsName"} = {contents = "vail.local"} 448. 10 : {contents = "userDefinedName"} = {contents = "Ethernet"} 449. )} 450. )} 451. Creating the service principals 452. CreateKerberosPrincipals: 453. CreateKerberosPrincipals: Service Array: 454. {type = mutable-small, count = 16, values = ( 455. 0 : {type = mutable, count = 2, capacity = 3, pairs = ( 456. 2 : {contents = "serviceType"} = {contents = "afp"} 457. 3 : {contents = "servicePrincipal"} = {contents = "afpserver/vail.local@NSNET.COM"} 458. )} 459. 1 : {type = mutable, count = 2, capacity = 3, pairs = ( 460. 2 : {contents = "serviceType"} = {contents = "ftp"} 461. 3 : {contents = "servicePrincipal"} = {contents = "ftp/vail.local@NSNET.COM"} 462. )} 463. 2 : {type = mutable, count = 2, capacity = 3, pairs = ( 464. 2 : {contents = "serviceType"} = {contents = "imap"} 465. 3 : {contents = "servicePrincipal"} = {contents = "imap/vail.local@NSNET.COM"} 466. )} 467. 3 : {type = mutable, count = 2, capacity = 3, pairs = ( 468. 2 : {contents = "serviceType"} = {contents = "pop"} 469. 3 : {contents = "servicePrincipal"} = {contents = "pop/vail.local@NSNET.COM"} 470. )} 471. 4 : {type = mutable, count = 2, capacity = 3, pairs = ( 472. 2 : {contents = "serviceType"} = {contents = "HTTP"} 473. 3 : {contents = "servicePrincipal"} = {contents = "HTTP/vail.local@NSNET.COM"} 474. )} 475. 5 : {type = mutable, count = 2, capacity = 3, pairs = ( 476. 2 : {contents = "serviceType"} = {contents = "http"} 477. 3 : {contents = "servicePrincipal"} = {contents = "http/vail.local@NSNET.COM"} 478. )} 479. 6 : {type = mutable, count = 2, capacity = 3, pairs = ( 480. 2 : {contents = "serviceType"} = {contents = "nfs"} 481. 3 : {contents = "servicePrincipal"} = {contents = "nfs/vail.local@NSNET.COM"} 482. )} 483. 7 : {type = mutable, count = 2, capacity = 3, pairs = ( 484. 2 : {contents = "serviceType"} = {contents = "smtp"} 485. 3 : {contents = "servicePrincipal"} = {contents = "smtp/vail.local@NSNET.COM"} 486. )} 487. 8 : {type = mutable, count = 2, capacity = 3, pairs = ( 488. 2 : {contents = "serviceType"} = {contents = "ssh"} 489. 3 : {contents = "servicePrincipal"} = {contents = "host/vail.local@NSNET.COM"} 490. )} 491. 9 : {type = mutable, count = 2, capacity = 3, pairs = ( 492. 2 : {contents = "serviceType"} = {contents = "XMPP"} 493. 3 : {contents = "servicePrincipal"} = {contents = "XMPP/vail.local@NSNET.COM"} 494. )} 495. 10 : {type = mutable, count = 2, capacity = 3, pairs = ( 496. 2 : {contents = "serviceType"} = {contents = "xmpp"} 497. 3 : {contents = "servicePrincipal"} = {contents = "xmpp/vail.local@NSNET.COM"} 498. )} 499. 11 : {type = mutable, count = 2, capacity = 3, pairs = ( 500. 2 : {contents = "serviceType"} = {contents = "ipp"} 501. 3 : {contents = "servicePrincipal"} = {contents = "ipp/vail.local@NSNET.COM"} 502. )} 503. 12 : {type = mutable, count = 2, capacity = 3, pairs = ( 504. 2 : {contents = "serviceType"} = {contents = "vpn"} 505. 3 : {contents = "servicePrincipal"} = {contents = "vpn/vail.local@NSNET.COM"} 506. )} 507. 13 : {type = mutable, count = 2, capacity = 3, pairs = ( 508. 2 : {contents = "serviceType"} = {contents = "xgrid"} 509. 3 : {contents = "servicePrincipal"} = {contents = "xgrid/vail.local@NSNET.COM"} 510. )} 511. 14 : {type = mutable, count = 2, capacity = 3, pairs = ( 512. 2 : {contents = "serviceType"} = {contents = "ldap"} 513. 3 : {contents = "servicePrincipal"} = {contents = "ldap/vail.local@NSNET.COM"} 514. )} 515. 15 : {type = mutable, count = 2, capacity = 3, pairs = ( 516. 2 : {contents = "serviceType"} = {contents = "cifs"} 517. 3 : {contents = "servicePrincipal"} = {contents = "cifs/vail.local@NSNET.COM"} 518. )} 519. )} 520. CreateKerberosPrincipals: looking at item 16 521. BuildAddCommand: Command is : add_principal -randkey cifs/vail.local@NSNET.COM 522. SendInteractiveCommand: output from command is: 523. Authenticating as principal diradmin@NSNET.COM with password. 524. Password for diradmin@NSNET.COM::WARNING: no policy specified for cifs/vail.local@NSNET.COM; defaulting to no policy 525. add_principal: Principal or policy already exists while creating "cifs/vail.local@NSNET.COM". 526. 527. CreateKerberosPrincipals: looking at item 15 528. BuildAddCommand: Command is : add_principal -randkey ldap/vail.local@NSNET.COM 529. SendInteractiveCommand: output from command is: 530. Authenticating as principal diradmin@NSNET.COM with password. 531. Password for diradmin@NSNET.COM:: WARNING: no policy specified for ldap/vail.local@NSNET.COM; defaulting to no policy 532. add_principal: Principal or policy already exists while creating "ldap/vail.local@NSNET.COM". 533. 534. CreateKerberosPrincipals: looking at item 14 535. BuildAddCommand: Command is : add_principal -randkey xgrid/vail.local@NSNET.COM 536. SendInteractiveCommand: output from command is: 537. Authenticating as principal diradmin@NSNET.COM with password. 538. Password for diradmin@NSNET.COM:: WARNING: no policy specified for xgrid/vail.local@NSNET.COM; defaulting to no policy 539. add_principal: Principal or policy already exists while creating "xgrid/vail.local@NSNET.COM". 540. 541. CreateKerberosPrincipals: looking at item 13 542. BuildAddCommand: Command is : add_principal -randkey vpn/vail.local@NSNET.COM 543. SendInteractiveCommand: output from command is: 544. Authenticating as principal diradmin@NSNET.COM with password. 545. Password for diradmin@NSNET.COM::WARNING: no policy specified for vpn/vail.local@NSNET.COM; defaulting to no policy 546. add_principal: Principal or policy already exists while creating "vpn/vail.local@NSNET.COM". 547. 548. CreateKerberosPrincipals: looking at item 12 549. BuildAddCommand: Command is : add_principal -randkey ipp/vail.local@NSNET.COM 550. SendInteractiveCommand: output from command is: 551. Authenticating as principal diradmin@NSNET.COM with password. 552. Password for diradmin@NSNET.COM:WARNING: no policy specified for ipp/vail.local@NSNET.COM; defaulting to no policy 553. add_principal: : Principal or policy already exists while creating "ipp/vail.local@NSNET.COM". 554. 555. CreateKerberosPrincipals: looking at item 11 556. BuildAddCommand: Command is : add_principal -randkey xmpp/vail.local@NSNET.COM 557. SendInteractiveCommand: output from command is: 558. Authenticating as principal diradmin@NSNET.COM with password. 559. Password for diradmin@NSNET.COM:: WARNING: no policy specified for xmpp/vail.local@NSNET.COM; defaulting to no policy 560. add_principal: Principal or policy already exists while creating "xmpp/vail.local@NSNET.COM". 561. 562. CreateKerberosPrincipals: looking at item 10 563. BuildAddCommand: Command is : add_principal -randkey XMPP/vail.local@NSNET.COM 564. SendInteractiveCommand: output from command is: 565. Authenticating as principal diradmin@NSNET.COM with password. 566. Password for diradmin@NSNET.COM:: WARNING: no policy specified for XMPP/vail.local@NSNET.COM; defaulting to no policy 567. add_principal: Principal or policy already exists while creating "XMPP/vail.local@NSNET.COM". 568. 569. CreateKerberosPrincipals: looking at item 9 570. BuildAddCommand: Command is : add_principal -randkey host/vail.local@NSNET.COM 571. SendInteractiveCommand: output from command is: 572. Authenticating as principal diradmin@NSNET.COM with password. 573. Password for diradmin@NSNET.COM::WARNING: no policy specified for host/vail.local@NSNET.COM; defaulting to no policy 574. add_principal: Principal or policy already exists while creating "host/vail.local@NSNET.COM". 575. 576. CreateKerberosPrincipals: looking at item 8 577. BuildAddCommand: Command is : add_principal -randkey smtp/vail.local@NSNET.COM 578. SendInteractiveCommand: output from command is: 579. Authenticating as principal diradmin@NSNET.COM with password. 580. Password for diradmin@NSNET.COM::WARNING: no policy specified for smtp/vail.local@NSNET.COM; defaulting to no policy 581. add_principal: Principal or policy already exists while creating "smtp/vail.local@NSNET.COM". 582. 583. CreateKerberosPrincipals: looking at item 7 584. BuildAddCommand: Command is : add_principal -randkey nfs/vail.local@NSNET.COM 585. SendInteractiveCommand: output from command is: 586. Authenticating as principal diradmin@NSNET.COM with password. 587. Password for diradmin@NSNET.COM::WARNING: no policy specified for nfs/vail.local@NSNET.COM; defaulting to no policy 588. add_principal: Principal or policy already exists while creating "nfs/vail.local@NSNET.COM". 589. 590. CreateKerberosPrincipals: looking at item 6 591. BuildAddCommand: Command is : add_principal -randkey http/vail.local@NSNET.COM 592. SendInteractiveCommand: output from command is: 593. Authenticating as principal diradmin@NSNET.COM with password. 594. Password for diradmin@NSNET.COM:: WARNING: no policy specified for http/vail.local@NSNET.COM; defaulting to no policy 595. add_principal: Principal or policy already exists while creating "http/vail.local@NSNET.COM". 596. 597. CreateKerberosPrincipals: looking at item 5 598. BuildAddCommand: Command is : add_principal -randkey HTTP/vail.local@NSNET.COM 599. SendInteractiveCommand: output from command is: 600. Authenticating as principal diradmin@NSNET.COM with password. 601. Password for diradmin@NSNET.COM::WARNING: no policy specified for HTTP/vail.local@NSNET.COM; defaulting to no policy 602. add_principal: Principal or policy already exists while creating "HTTP/vail.local@NSNET.COM". 603. 604. CreateKerberosPrincipals: looking at item 4 605. BuildAddCommand: Command is : add_principal -randkey pop/vail.local@NSNET.COM 606. SendInteractiveCommand: output from command is: 607. Authenticating as principal diradmin@NSNET.COM with password. 608. Password for diradmin@NSNET.COM:: WARNING: no policy specified for pop/vail.local@NSNET.COM; defaulting to no policy 609. add_principal: Principal or policy already exists while creating "pop/vail.local@NSNET.COM". 610. 611. CreateKerberosPrincipals: looking at item 3 612. BuildAddCommand: Command is : add_principal -randkey imap/vail.local@NSNET.COM 613. SendInteractiveCommand: output from command is: 614. Authenticating as principal diradmin@NSNET.COM with password. 615. Password for diradmin@NSNET.COM::WARNING: no policy specified for imap/vail.local@NSNET.COM; defaulting to no policy 616. add_principal: Principal or policy already exists while creating "imap/vail.local@NSNET.COM". 617. 618. CreateKerberosPrincipals: looking at item 2 619. BuildAddCommand: Command is : add_principal -randkey ftp/vail.local@NSNET.COM 620. SendInteractiveCommand: output from command is: 621. Authenticating as principal diradmin@NSNET.COM with password. 622. Password for diradmin@NSNET.COM:: WARNING: no policy specified for ftp/vail.local@NSNET.COM; defaulting to no policy 623. add_principal: Principal or policy already exists while creating "ftp/vail.local@NSNET.COM". 624. 625. CreateKerberosPrincipals: looking at item 1 626. BuildAddCommand: Command is : add_principal -randkey afpserver/vail.local@NSNET.COM 627. SendInteractiveCommand: output from command is: 628. Authenticating as principal diradmin@NSNET.COM with password. 629. Password for diradmin@NSNET.COM::WARNING: no policy specified for afpserver/vail.local@NSNET.COM; defaulting to no policy 630. add_principal: Principal or policy already exists while creating "afpserver/vail.local@NSNET.COM". 631. 632. CreateKerberosPrincipals returns 0 633. Creating the keytab file 634. temp directoty path /temp.57z0 635. RemovePrincipalFromKeytab: the kadmin command: ktremove -k /etc/krb5.keytab cifs/vail.local@NSNET.COM all 636. RemovePrincipalFromKeytab: the remove command: ktremove -k /etc/krb5.keytab cifs/vail.local@NSNET.COM all 637. SendInteractiveCommand: output from command is: 638. Authenticating as principal diradmin@NSNET.COM with password. 639. Password for diradmin@NSNET.COM:: 640. Entry for principal cifs/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 641. Entry for principal cifs/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 642. Entry for principal cifs/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 643. RemovePrincipalFromKeytab: the kadmin command: ktremove -k /etc/krb5.keytab ldap/vail.local@NSNET.COM all 644. RemovePrincipalFromKeytab: the remove command: ktremove -k /etc/krb5.keytab ldap/vail.local@NSNET.COM all 645. SendInteractiveCommand: output from command is: 646. Authenticating as principal diradmin@NSNET.COM with password. 647. Password for diradmin@NSNET.COM:: 648. Entry for principal ldap/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 649. Entry for principal ldap/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 650. Entry for principal ldap/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 651. RemovePrincipalFromKeytab: the kadmin command: ktremove -k /etc/krb5.keytab xgrid/vail.local@NSNET.COM all 652. RemovePrincipalFromKeytab: the remove command: ktremove -k /etc/krb5.keytab xgrid/vail.local@NSNET.COM all 653. SendInteractiveCommand: output from command is: 654. Authenticating as principal diradmin@NSNET.COM with password. 655. Password for diradmin@NSNET.COM:: 656. Entry for principal xgrid/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 657. Entry for principal xgrid/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 658. Entry for principal xgrid/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 659. RemovePrincipalFromKeytab: the kadmin command: ktremove -k /etc/krb5.keytab vpn/vail.local@NSNET.COM all 660. RemovePrincipalFromKeytab: the remove command: ktremove -k /etc/krb5.keytab vpn/vail.local@NSNET.COM all 661. SendInteractiveCommand: output from command is: 662. Authenticating as principal diradmin@NSNET.COM with password. 663. Password for diradmin@NSNET.COM:: 664. Entry for principal vpn/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 665. Entry for principal vpn/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 666. Entry for principal vpn/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 667. RemovePrincipalFromKeytab: the kadmin command: ktremove -k /etc/krb5.keytab ipp/vail.local@NSNET.COM all 668. RemovePrincipalFromKeytab: the remove command: ktremove -k /etc/krb5.keytab ipp/vail.local@NSNET.COM all 669. SendInteractiveCommand: output from command is: 670. Authenticating as principal diradmin@NSNET.COM with password. 671. Password for diradmin@NSNET.COM:: 672. Entry for principal ipp/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 673. Entry for principal ipp/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 674. Entry for principal ipp/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 675. RemovePrincipalFromKeytab: the kadmin command: ktremove -k /etc/krb5.keytab xmpp/vail.local@NSNET.COM all 676. RemovePrincipalFromKeytab: the remove command: ktremove -k /etc/krb5.keytab xmpp/vail.local@NSNET.COM all 677. SendInteractiveCommand: output from command is: 678. Authenticating as principal diradmin@NSNET.COM with password. 679. Password for diradmin@NSNET.COM:: 680. Entry for principal xmpp/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 681. Entry for principal xmpp/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 682. Entry for principal xmpp/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 683. RemovePrincipalFromKeytab: the kadmin command: ktremove -k /etc/krb5.keytab XMPP/vail.local@NSNET.COM all 684. RemovePrincipalFromKeytab: the remove command: ktremove -k /etc/krb5.keytab XMPP/vail.local@NSNET.COM all 685. SendInteractiveCommand: output from command is: 686. Authenticating as principal diradmin@NSNET.COM with password. 687. Password for diradmin@NSNET.COM:: 688. Entry for principal XMPP/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 689. Entry for principal XMPP/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 690. Entry for principal XMPP/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 691. RemovePrincipalFromKeytab: the kadmin command: ktremove -k /etc/krb5.keytab host/vail.local@NSNET.COM all 692. RemovePrincipalFromKeytab: the remove command: ktremove -k /etc/krb5.keytab host/vail.local@NSNET.COM all 693. SendInteractiveCommand: output from command is: 694. Authenticating as principal diradmin@NSNET.COM with password. 695. Password for diradmin@NSNET.COM:: 696. Entry for principal host/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 697. Entry for principal host/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 698. Entry for principal host/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 699. RemovePrincipalFromKeytab: the kadmin command: ktremove -k /etc/krb5.keytab smtp/vail.local@NSNET.COM all 700. RemovePrincipalFromKeytab: the remove command: ktremove -k /etc/krb5.keytab smtp/vail.local@NSNET.COM all 701. SendInteractiveCommand: output from command is: 702. Authenticating as principal diradmin@NSNET.COM with password. 703. Password for diradmin@NSNET.COM:: 704. Entry for principal smtp/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 705. Entry for principal smtp/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 706. Entry for principal smtp/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 707. RemovePrincipalFromKeytab: the kadmin command: ktremove -k /etc/krb5.keytab nfs/vail.local@NSNET.COM all 708. RemovePrincipalFromKeytab: the remove command: ktremove -k /etc/krb5.keytab nfs/vail.local@NSNET.COM all 709. SendInteractiveCommand: output from command is: 710. Authenticating as principal diradmin@NSNET.COM with password. 711. Password for diradmin@NSNET.COM:: 712. Entry for principal nfs/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 713. Entry for principal nfs/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 714. Entry for principal nfs/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 715. RemovePrincipalFromKeytab: the kadmin command: ktremove -k /etc/krb5.keytab http/vail.local@NSNET.COM all 716. RemovePrincipalFromKeytab: the remove command: ktremove -k /etc/krb5.keytab http/vail.local@NSNET.COM all 717. SendInteractiveCommand: output from command is: 718. Authenticating as principal diradmin@NSNET.COM with password. 719. Password for diradmin@NSNET.COM:: 720. Entry for principal http/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 721. Entry for principal http/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 722. Entry for principal http/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 723. RemovePrincipalFromKeytab: the kadmin command: ktremove -k /etc/krb5.keytab HTTP/vail.local@NSNET.COM all 724. RemovePrincipalFromKeytab: the remove command: ktremove -k /etc/krb5.keytab HTTP/vail.local@NSNET.COM all 725. SendInteractiveCommand: output from command is: 726. Authenticating as principal diradmin@NSNET.COM with password. 727. Password for diradmin@NSNET.COM:: 728. Entry for principal HTTP/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 729. Entry for principal HTTP/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 730. Entry for principal HTTP/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 731. RemovePrincipalFromKeytab: the kadmin command: ktremove -k /etc/krb5.keytab pop/vail.local@NSNET.COM all 732. RemovePrincipalFromKeytab: the remove command: ktremove -k /etc/krb5.keytab pop/vail.local@NSNET.COM all 733. SendInteractiveCommand: output from command is: 734. Authenticating as principal diradmin@NSNET.COM with password. 735. Password for diradmin@NSNET.COM:: 736. Entry for principal pop/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 737. Entry for principal pop/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 738. Entry for principal pop/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 739. RemovePrincipalFromKeytab: the kadmin command: ktremove -k /etc/krb5.keytab imap/vail.local@NSNET.COM all 740. RemovePrincipalFromKeytab: the remove command: ktremove -k /etc/krb5.keytab imap/vail.local@NSNET.COM all 741. SendInteractiveCommand: output from command is: 742. Authenticating as principal diradmin@NSNET.COM with password. 743. Password for diradmin@NSNET.COM:: 744. Entry for principal imap/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 745. Entry for principal imap/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 746. Entry for principal imap/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 747. RemovePrincipalFromKeytab: the kadmin command: ktremove -k /etc/krb5.keytab ftp/vail.local@NSNET.COM all 748. RemovePrincipalFromKeytab: the remove command: ktremove -k /etc/krb5.keytab ftp/vail.local@NSNET.COM all 749. SendInteractiveCommand: output from command is: 750. Authenticating as principal diradmin@NSNET.COM with password. 751. Password for diradmin@NSNET.COM:: 752. Entry for principal ftp/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 753. Entry for principal ftp/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 754. Entry for principal ftp/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 755. RemovePrincipalFromKeytab: the kadmin command: ktremove -k /etc/krb5.keytab afpserver/vail.local@NSNET.COM all 756. RemovePrincipalFromKeytab: the remove command: ktremove -k /etc/krb5.keytab afpserver/vail.local@NSNET.COM all 757. SendInteractiveCommand: output from command is: 758. Authenticating as principal diradmin@NSNET.COM with password. 759. Password for diradmin@NSNET.COM:: 760. Entry for principal afpserver/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 761. Entry for principal afpserver/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 762. Entry for principal afpserver/vail.local@NSNET.COM with kvno 5 removed from keytab WRFILE:/etc/krb5.keytab. 763. CreateKeytabFile: the kadmin command: ktadd -k /etc/krb5.keytab cifs/vail.local@NSNET.COM ldap/vail.local@NSNET.COM xgrid/vail.local@NSNET.COM vpn/vail.local@NSNET.COM ipp/vail.local@NSNET.COM xmpp/vail.local@NSNET.COM XMPP/vail.local@NSNET.COM host/vail.local@NSNET.COM smtp/vail.local@NSNET.COM nfs/vail.local@NSNET.COM http/vail.local@NSNET.COM HTTP/vail.local@NSNET.COM pop/vail.local@NSNET.COM imap/vail.local@NSNET.COM ftp/vail.local@NSNET.COM afpserver/vail.local@NSNET.COM 764. CreateKeytabFile: the kadmin args as an array: {type = mutable-small, count = 7, values = ( 765. 0 : {contents = "-r"} 766. 1 : {contents = "NSNET.COM"} 767. 2 : {contents = "-p"} 768. 3 : {contents = "diradmin@NSNET.COM"} 769. 4 : {contents = "-O"} 770. 5 : {contents = "-q"} 771. 6 : {contents = "ktadd -k /etc/krb5.keytab cifs/vail.local@NSNET.COM ldap/vail.local@NSNET.COM xgrid/vail.local@NSNET.COM vpn/vail.local@NSNET.COM ipp/vail.local@NSNET.COM xmpp/vail.local@NSNET.COM XMPP/vail.local@NSNET.COM host/vail.local@NSNET.COM smtp/vail.local@NSNET.COM nfs/vail.local@NSNET.COM http/vail.local@NSNET.COM HTTP/vail.local@NSNET.COM pop/vail.local@NSNET.COM imap/vail.local@NSNET.COM ftp/vail.local@NSNET.COM afpserver/vail.local@NSNET.COM"} 772. )} 773. SendInteractiveCommand: output from command is: 774. Authenticating as principal diradmin@NSNET.COM with password. 775. Password for diradmin@NSNET.COM:: 776. Entry for principal cifs/vail.local@NSNET.COM with kvno 6, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. 777. Entry for principal cifs/vail.local@NSNET.COM with kvno 6, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. 778. Entry for principal cifs/vail.local@NSNET.COM with kvno 6, encryption type DES cbc mode with CRC-32 added to keytab WRFILE:/etc/krb5.keytab. 779. Entry for principal ldap/vail.local@NSNET.COM with kvno 6, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. 780. Entry for principal ldap/vail.local@NSNET.COM with kvno 6, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. 781. Entry for principal ldap/vail.local@NSNET.COM with kvno 6, encryption type DES cbc mode with CRC-32 added to keytab WRFILE:/etc/krb5.keytab. 782. Entry for principal xgrid/vail.local@NSNET.COM with kvno 6, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. 783. Entry for principal xgrid/vail.local@NSNET.COM with kvno 6, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. 784. Entry for principal xgrid/vail.local@NSNET.COM with kvno 6, encryption type DES cbc mode with CRC-32 added to keytab WRFILE:/etc/krb5.keytab. 785. Entry for principal vpn/vail.local@NSNET.COM with kvno 6, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. 786. Entry for principal vpn/vail.local@NSNET.COM with kvno 6, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. 787. Entry for principal vpn/vail.local@NSNET.COM with kvno 6, encryption type DES cbc mode with CRC-32 added to keytab WRFILE:/etc/krb5.keytab. 788. Entry for principal ipp/vail.local@NSNET.COM with kvno 6, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. 789. Entry for principal ipp/vail.local@NSNET.COM with kvno 6, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. 790. Entry for principal ipp/vail.local@NSNET.COM with kvno 6, encryption type DES cbc mode with CRC-32 added to keytab WRFILE:/etc/krb5.keytab. 791. Entry for principal xmpp/vail.local@NSNET.COM with kvno 6, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. 792. Entry for principal xmpp/vail.local@NSNET.COM with kvno 6, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. 793. Entry for principal xmpp/vail.local@NSNET.COM with kvno 6, encryption type DES cbc mode with CRC-32 added to keytab WRFILE:/etc/krb5.keytab. 794. Entry for principal XMPP/vail.local@NSNET.COM with kvno 6, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. 795. Entry for principal XMPP/vail.local@NSNET.COM with kvno 6, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. 796. Entry for principal XMPP/vail.local@NSNET.COM with kvno 6, encryption type DES cbc mode with CRC-32 added to keytab WRFILE:/etc/krb5.keytab. 797. Entry for principal host/vail.local@NSNET.COM with kvno 6, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. 798. Entry for principal host/vail.local@NSNET.COM with kvno 6, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. 799. Entry for principal host/vail.local@NSNET.COM with kvno 6, encryption type DES cbc mode with CRC-32 added to keytab WRFILE:/etc/krb5.keytab. 800. Entry for principal smtp/vail.local@NSNET.COM with kvno 6, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. 801. Entry for principal smtp/vail.local@NSNET.COM with kvno 6, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. 802. Entry for principal smtp/vail.local@NSNET.COM with kvno 6, encryption type DES cbc mode with CRC-32 added to keytab WRFILE:/etc/krb5.keytab. 803. Entry for principal nfs/vail.local@NSNET.COM with kvno 6, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. 804. Entry for principal nfs/vail.local@NSNET.COM with kvno 6, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. 805. Entry for principal nfs/vail.local@NSNET.COM with kvno 6, encryption type DES cbc mode with CRC-32 added to keytab WRFILE:/etc/krb5.keytab. 806. Entry for principal http/vail.local@NSNET.COM with kvno 6, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. 807. Entry for principal http/vail.local@NSNET.COM with kvno 6, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. 808. Entry for principal http/vail.local@NSNET.COM with kvno 6, encryption type DES cbc mode with CRC-32 added to keytab WRFILE:/etc/krb5.keytab. 809. Entry for principal HTTP/vail.local@NSNET.COM with kvno 6, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. 810. Entry for principal HTTP/vail.local@NSNET.COM with kvno 6, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. 811. Entry for principal HTTP/vail.local@NSNET.COM with kvno 6, encryption type DES cbc mode with CRC-32 added to keytab WRFILE:/etc/krb5.keytab. 812. Entry for principal pop/vail.local@NSNET.COM with kvno 6, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. 813. Entry for principal pop/vail.local@NSNET.COM with kvno 6, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. 814. Entry for principal pop/vail.local@NSNET.COM with kvno 6, encryption type DES cbc mode with CRC-32 added to keytab WRFILE:/etc/krb5.keytab. 815. Entry for principal imap/vail.local@NSNET.COM with kvno 6, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. 816. Entry for principal imap/vail.local@NSNET.COM with kvno 6, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. 817. Entry for principal imap/vail.local@NSNET.COM with kvno 6, encryption type DES cbc mode with CRC-32 added to keytab WRFILE:/etc/krb5.keytab. 818. Entry for principal ftp/vail.local@NSNET.COM with kvno 6, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. 819. Entry for principal ftp/vail.local@NSNET.COM with kvno 6, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. 820. Entry for principal ftp/vail.local@NSNET.COM with kvno 6, encryption type DES cbc mode with CRC-32 added to keytab WRFILE:/etc/krb5.keytab. 821. Entry for principal afpserver/vail.local@NSNET.COM with kvno 6, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. 822. Entry for principal afpserver/vail.local@NSNET.COM with kvno 6, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. 823. Entry for principal afpserver/vail.local@NSNET.COM with kvno 6, encryption type DES cbc mode with CRC-32 added to keytab WRFILE:/etc/krb5.keytab. 824. CreateKeytabFile returns 0 825. Configuring services 826. WriteSetupFile: setup file path = /temp.57z0/setup 827. SetupServices: Krbservicesetup args: 828. {type = mutable-small, count = 6, values = ( 829. 0 : {contents = "-r"} 830. 1 : {contents = "NSNET.COM"} 831. 2 : {contents = "-f"} 832. 3 : {contents = "/temp.57z0/setup"} 833. 4 : {contents = "-v"} 834. 5 : {contents = "7"} 835. )} 836. Krbservicesetup output 837. ExecuteCommand: command line args :{type = immutable, count = 6, values = ( 838. 0 : {contents = "-r"} 839. 1 : {contents = "NSNET.COM"} 840. 2 : {contents = "-f"} 841. 3 : {contents = "/temp.57z0/setup"} 842. 4 : {contents = "-v"} 843. 5 : {contents = "7"} 844. )} 845. 846. 847. SetupServices returns 0 848. Cleaning up 849. clean up setup file at /temp.57z0/setup the error = 0 (2) 850. clean up temp dir /temp.57z0 the error = 0 (0) 851. vail:~ root#