OK, I think your search isn't quite right, when I kinit as
Administrator, then run this:
rowland@devstation:~$ ldbsearch -H ldap://dc1 -b
"dc=samdom,dc=example,dc=com" -s sub '(samaccountname=Administrator)' -k yes
I get this:
# record 1
dn: CN=Administrator,CN=Users,DC=samdom,DC=example,DC=com
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: user
cn: Administrator
description: Built-in account for administering the computer/domain
instanceType: 4
whenCreated: 20151106115615.0Z
uSNCreated: 3545
name: Administrator
objectGUID: fc9d301b-d893-4cc7-8167-8d977c531afb
badPwdCount: 0
codePage: 0
countryCode: 0
badPasswordTime: 0
lastLogoff: 0
pwdLastSet: 130912845750000000
primaryGroupID: 513
objectSid: S-1-5-21-1768301897-3342589593-1064908849-500
adminCount: 1
logonCount: 0
sAMAccountName: Administrator
sAMAccountType: 805306368
objectCategory:
CN=Person,CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=c
om
isCriticalSystemObject: TRUE
memberOf: CN=Administrators,CN=Builtin,DC=samdom,DC=example,DC=com
memberOf: CN=Group Policy Creator
Owners,CN=Users,DC=samdom,DC=example,DC=com
memberOf: CN=Enterprise Admins,CN=Users,DC=samdom,DC=example,DC=com
memberOf: CN=Schema Admins,CN=Users,DC=samdom,DC=example,DC=com
memberOf: CN=Domain Admins,CN=Users,DC=samdom,DC=example,DC=com
userAccountControl: 66048
accountExpires: 0
lastLogonTimestamp: 131107485215380620
whenChanged: 20160618183521.0Z
uSNChanged: 228749
lastLogon: 131108323871862570
distinguishedName: CN=Administrator,CN=Users,DC=samdom,DC=example,DC=com
# Referral
ref: ldap://
samdom.example.com/CN=Configuration,DC=samdom,DC=example,DC=com
# Referral
ref: ldap://
samdom.example.com/DC=DomainDnsZones,DC=samdom,DC=example,DC=com
# Referral
ref: ldap://
samdom.example.com/DC=ForestDnsZones,DC=samdom,DC=example,DC=com
# returned 4 records
# 1 entries
# 3 referrals
So you see it does work.
Only thing else I can think of, do you have libpam-krb5 installed on the
DC & Unix clients ?
Rowland