updated smb.conf, still same error. details below. # cat /etc/samba/smb.conf [global] workgroup = NAMDEV realm = NAMDEV.NSROOTDEV.NET <http://namdev.nsrootdev.net/> client ldap sasl wrapping = seal ;username map = /etc/opt/samba/users.map encrypt passwords = yes client ntlmv2 auth = yes client lanman auth = no client plaintext auth = no lanman auth = no ntlm auth = no disable netbios = yes smb ports = 445 server string = saixr312 wins proxy = no wins support = no preferred master = no domain master = no local master = no browse list = no case sensitive = yes hide dot files = No log file = /var/opt/samba/log.%m lock directory = /var/opt/samba/locks pid directory = /var/opt/samba/locks server signing = auto max protocol = NT1 ============================== gdb --dbx /opt/samba/sbin/smbd core Core was generated by `smbd'. Program terminated with signal 4, Illegal instruction. #0 0x0000000000000000 in ?? () (gdb) where #0 0x0000000000000000 in ?? () #1 0x0900000008406760 in regdb_init () at ../source3/registry/reg_backend_db.c:733 #2 0x0900000008414a98 in registry_init_common () at ../source3/registry/reg_init_basic.c:33 #3 0x090000000826d590 in registry_init_full () at ../source3/registry/reg_init_full.c:80 #4 0x0000000100002414 in main (argc=2, argv=0xffffffffffffaa0) at ../source3/smbd/server.c:1414 (gdb) q ================================ # tail -30 /var/opt/samba/log.smbd [2015/01/08 21:50:30.091779, 10, pid=26869968, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:<none> 2:<none> 3:<none> [2015/01/08 21:50:30.091854, 10, pid=26869968, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_version.c:245(smbXsrv_version_global_init) smbXsrv_version_global_init [2015/01/08 21:50:30.091922, 10, pid=26869968, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_version.c:246(smbXsrv_version_global_init) [2015/01/08 21:50:30.091961, 1, pid=26869968, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_version_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_version_globalU(case 0) info0 : * info0: struct smbXsrv_version_global0 db_rec : NULL num_nodes : 0x00000001 (1) nodes: ARRAY(1) nodes: struct smbXsrv_version_node0 server_id: struct server_id pid : 0x00000000019a00d0 (26869968) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x8063dd929538eac5 (-9195262392521921851) min_version : SMBXSRV_VERSION_0 (0) max_version : SMBXSRV_VERSION_0 (0) current_version : SMBXSRV_VERSION_0 (0) [2015/01/08 21:50:30.096418, 5, pid=26869968, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 784 - private_data=110028a70 [2015/01/08 21:50:30.096495, 5, pid=26869968, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 788 - private_data=11002a910 [2015/01/08 21:50:30.096576, 5, pid=26869968, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 789 - private_data=11002eab0 On Thu, Jan 8, 2015 at 7:08 PM, Rowland Penny <rowlandpenny at googlemail.com> wrote:> On 08/01/15 10:46, Dish wrote: > > Only looking for file server solution. export LIBPATH=/opt/samba/lib > > /opt/samba/sbin/smbd ?D > > > > cat smb.conf > > [global] > > security = ads > > password server = * > > workgroup = ABC.NET <http://abc.net/> > > username map = /etc/opt/samba/users.map > > encrypt passwords = yes > > client ntlmv2 auth = yes > > client lanman auth = no > > client plaintext auth = no > > lanman auth = no > > ntlm auth = no > > server signing = auto > > max protocol = SMB2 > > ;Enter hostname for samba server on next line > > server string = aix123 > > wins proxy = no > > wins support = no > > preferred master = no > > domain master = no > > local master = no > > browse list = no > > case sensitive = yes > > hide dot files = No > > log file = /var/opt/samba/log.%m > > lock directory = /var/opt/samba/locks > > pid directory = /var/opt/samba/locks > > > Hmm, I think it might be because you have a dot in your workgroup name, > see here: http://support.microsoft.com/kb/909264/en-us > > also this is my smb.conf, yours seems to be a lot different to mine: > > [global] > workgroup = EXAMPLE > security = ADS > realm = EXAMPLE.LAN > dedicated keytab file = /etc/krb5.keytab > kerberos method = secrets and keytab > server string = Samba 4 Client %h > winbind enum users = yes > winbind enum groups = yes > winbind use default domain = yes > winbind expand groups = 4 > winbind nss info = rfc2307 > winbind refresh tickets = Yes > winbind normalize names = Yes > idmap config * : backend = tdb > idmap config * : range = 2000-9999 > idmap config EXAMPLE : backend = ad > idmap config EXAMPLE : range = 10000-999999 > idmap config EXAMPLE : schema_mode = rfc2307 > printcap name = cups > cups options = raw > usershare allow guests = yes > domain master = no > local master = no > preferred master = no > os level = 20 > map to guest = bad user > username map = /etc/samba/user.map > vfs objects = acl_xattr > map acl inherit = Yes > store dos attributes = Yes > log level = 6 > wins server = 192.168.0.2 > > Also what is your AD DC ? > > Rowland > >
On 08/01/15 14:10, dish kyao wrote:> > updated smb.conf, still same error. details below. > > > # cat /etc/samba/smb.conf > > [global] > > workgroup = NAMDEV > > realm = NAMDEV.NSROOTDEV.NET <http://namdev.nsrootdev.net/> > > client ldap sasl wrapping = seal > > ;username map = /etc/opt/samba/users.map > > encrypt passwords = yes > > client ntlmv2 auth = yes > > client lanman auth = no > > client plaintext auth = no > > lanman auth = no > > ntlm auth = no > > disable netbios = yes > > smb ports = 445 > > server string = saixr312 > > wins proxy = no > > wins support = no > > preferred master = no > > domain master = no > > local master = no > > browse list = no > > case sensitive = yes > > hide dot files = No > > log file = /var/opt/samba/log.%m > > lock directory = /var/opt/samba/locks > > pid directory = /var/opt/samba/locks > > server signing = auto > > max protocol = NT1 > > ==============================> > gdb --dbx /opt/samba/sbin/smbd core > > Core was generated by `smbd'. > > Program terminated with signal 4, Illegal instruction. > > #0 0x0000000000000000 in ?? () > > (gdb) where > > #0 0x0000000000000000 in ?? () > > #1 0x0900000008406760 in regdb_init () at > ../source3/registry/reg_backend_db.c:733 > > #2 0x0900000008414a98 in registry_init_common () at > ../source3/registry/reg_init_basic.c:33 > > #3 0x090000000826d590 in registry_init_full () at > ../source3/registry/reg_init_full.c:80 > > #4 0x0000000100002414 in main (argc=2, argv=0xffffffffffffaa0) at > ../source3/smbd/server.c:1414 > > (gdb) q > > ================================> > # tail -30 /var/opt/samba/log.smbd > > [2015/01/08 21:50:30.091779, 10, pid=26869968, effective(0, 0), > real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) > > lock order: 1:<none> 2:<none> 3:<none> > > [2015/01/08 21:50:30.091854, 10, pid=26869968, effective(0, 0), > real(0, 0)] > ../source3/smbd/smbXsrv_version.c:245(smbXsrv_version_global_init) > > smbXsrv_version_global_init > > [2015/01/08 21:50:30.091922, 10, pid=26869968, effective(0, 0), > real(0, 0)] > ../source3/smbd/smbXsrv_version.c:246(smbXsrv_version_global_init) > > [2015/01/08 21:50:30.091961, 1, pid=26869968, effective(0, 0), > real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) > > &global_blob: struct smbXsrv_version_globalB > > version : SMBXSRV_VERSION_0 (0) > > seqnum : 0x00000001 (1) > > info : union smbXsrv_version_globalU(case 0) > > info0 : * > > info0: struct smbXsrv_version_global0 > > db_rec : NULL > > num_nodes : 0x00000001 (1) > > nodes: ARRAY(1) > > nodes: struct smbXsrv_version_node0 > > server_id: struct server_id > > pid : 0x00000000019a00d0 (26869968) > > task_id : 0x00000000 (0) > > vnn : 0xffffffff (4294967295) > > unique_id : 0x8063dd929538eac5 (-9195262392521921851) > > min_version : SMBXSRV_VERSION_0 (0) > > max_version : SMBXSRV_VERSION_0 (0) > > current_version : SMBXSRV_VERSION_0 (0) > > [2015/01/08 21:50:30.096418, 5, pid=26869968, effective(0, 0), > real(0, 0)] ../source3/lib/messages.c:293(messaging_register) > > Registering messaging pointer for type 784 - private_data=110028a70 > > [2015/01/08 21:50:30.096495, 5, pid=26869968, effective(0, 0), > real(0, 0)] ../source3/lib/messages.c:293(messaging_register) > > Registering messaging pointer for type 788 - private_data=11002a910 > > [2015/01/08 21:50:30.096576, 5, pid=26869968, effective(0, 0), > real(0, 0)] ../source3/lib/messages.c:293(messaging_register) > > Registering messaging pointer for type 789 - private_data=11002eab0 > > > > On Thu, Jan 8, 2015 at 7:08 PM, Rowland Penny > <rowlandpenny at googlemail.com <mailto:rowlandpenny at googlemail.com>> wrote: > > On 08/01/15 10:46, Dish wrote: >> >> Only looking for file server solution. export LIBPATH=/opt/samba/lib >> >> /opt/samba/sbin/smbd ?D >> >> cat smb.conf >> >> [global] >> >> security = ads >> >> password server = * >> >> workgroup = ABC.NET <http://abc.net/> >> >> username map = /etc/opt/samba/users.map >> >> encrypt passwords = yes >> >> client ntlmv2 auth = yes >> >> client lanman auth = no >> >> client plaintext auth = no >> >> lanman auth = no >> >> ntlm auth = no >> >> server signing = auto >> >> max protocol = SMB2 >> >> ;Enter hostname for samba server on next line >> >> server string = aix123 >> >> wins proxy = no >> >> wins support = no >> >> preferred master = no >> >> domain master = no >> >> local master = no >> >> browse list = no >> >> case sensitive = yes >> >> hide dot files = No >> >> log file = /var/opt/samba/log.%m >> >> lock directory = /var/opt/samba/locks >> >> pid directory = /var/opt/samba/locks >> >> > > Hmm, I think it might be because you have a dot in your workgroup > name, see here: http://support.microsoft.com/kb/909264/en-us > > also this is my smb.conf, yours seems to be a lot different to mine: > > [global] > workgroup = EXAMPLE > security = ADS > realm = EXAMPLE.LAN > dedicated keytab file = /etc/krb5.keytab > kerberos method = secrets and keytab > server string = Samba 4 Client %h > winbind enum users = yes > winbind enum groups = yes > winbind use default domain = yes > winbind expand groups = 4 > winbind nss info = rfc2307 > winbind refresh tickets = Yes > winbind normalize names = Yes > idmap config * : backend = tdb > idmap config * : range = 2000-9999 > idmap config EXAMPLE : backend = ad > idmap config EXAMPLE : range = 10000-999999 > idmap config EXAMPLE : schema_mode = rfc2307 > printcap name = cups > cups options = raw > usershare allow guests = yes > domain master = no > local master = no > preferred master = no > os level = 20 > map to guest = bad user > username map = /etc/samba/user.map > vfs objects = acl_xattr > map acl inherit = Yes > store dos attributes = Yes > log level = 6 > wins server = 192.168.0.2 > > Also what is your AD DC ? > > Rowland > >OK, what are you authenticating to i.e. where are your users & groups stored. Rowland
On 08/01/15 14:36, dish kyao wrote:> i'm authenticating to Windows 2012 AD. > > tried below configuration. same result. > [global] > workgroup = NAMDEV > realm = NAMDEV.NSROOTDEV.NET <http://namdev.nsrootdev.net/> > username map = /etc/opt/samba/users.map > disable netbios = yes > server string = saixr312 > wins proxy = no > wins support = no > preferred master = no > domain master = no > local master = no > browse list = no > > On Thu, Jan 8, 2015 at 10:19 PM, Rowland Penny > <rowlandpenny at googlemail.com <mailto:rowlandpenny at googlemail.com>> wrote: > > On 08/01/15 14:10, dish kyao wrote: >> >> updated smb.conf, still same error. details below. >> >> >> # cat /etc/samba/smb.conf >> >> [global] >> >> workgroup = NAMDEV >> >> realm = NAMDEV.NSROOTDEV.NET <http://namdev.nsrootdev.net/> >> >> client ldap sasl wrapping = seal >> >> ;username map = /etc/opt/samba/users.map >> >> encrypt passwords = yes >> >> client ntlmv2 auth = yes >> >> client lanman auth = no >> >> client plaintext auth = no >> >> lanman auth = no >> >> ntlm auth = no >> >> disable netbios = yes >> >> smb ports = 445 >> >> server string = saixr312 >> >> wins proxy = no >> >> wins support = no >> >> preferred master = no >> >> domain master = no >> >> local master = no >> >> browse list = no >> >> case sensitive = yes >> >> hide dot files = No >> >> log file = /var/opt/samba/log.%m >> >> lock directory = /var/opt/samba/locks >> >> pid directory = /var/opt/samba/locks >> >> server signing = auto >> >> max protocol = NT1 >> >> ==============================>> >> gdb --dbx /opt/samba/sbin/smbd core >> >> Core was generated by `smbd'. >> >> Program terminated with signal 4, Illegal instruction. >> >> #0 0x0000000000000000 in ?? () >> >> (gdb) where >> >> #0 0x0000000000000000 in ?? () >> >> #1 0x0900000008406760 in regdb_init () at >> ../source3/registry/reg_backend_db.c:733 >> >> #2 0x0900000008414a98 in registry_init_common () at >> ../source3/registry/reg_init_basic.c:33 >> >> #3 0x090000000826d590 in registry_init_full () at >> ../source3/registry/reg_init_full.c:80 >> >> #4 0x0000000100002414 in main (argc=2, argv=0xffffffffffffaa0) >> at ../source3/smbd/server.c:1414 >> >> (gdb) q >> >> ================================>> >> # tail -30 /var/opt/samba/log.smbd >> >> [2015/01/08 21:50:30.091779, 10, pid=26869968, effective(0, 0), >> real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) >> >> lock order: 1:<none> 2:<none> 3:<none> >> >> [2015/01/08 21:50:30.091854, 10, pid=26869968, effective(0, 0), >> real(0, 0)] >> ../source3/smbd/smbXsrv_version.c:245(smbXsrv_version_global_init) >> >> smbXsrv_version_global_init >> >> [2015/01/08 21:50:30.091922, 10, pid=26869968, effective(0, 0), >> real(0, 0)] >> ../source3/smbd/smbXsrv_version.c:246(smbXsrv_version_global_init) >> >> [2015/01/08 21:50:30.091961, 1, pid=26869968, effective(0, 0), >> real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) >> >> &global_blob: struct smbXsrv_version_globalB >> >> version : SMBXSRV_VERSION_0 (0) >> >> seqnum : 0x00000001 (1) >> >> info : union >> smbXsrv_version_globalU(case 0) >> >> info0 : * >> >> info0: struct smbXsrv_version_global0 >> >> db_rec : NULL >> >> num_nodes : 0x00000001 (1) >> >> nodes: ARRAY(1) >> >> nodes: struct smbXsrv_version_node0 >> >> server_id: struct server_id >> >> pid : 0x00000000019a00d0 (26869968) >> >> task_id : 0x00000000 (0) >> >> vnn : 0xffffffff (4294967295) >> >> unique_id : 0x8063dd929538eac5 (-9195262392521921851) >> >> min_version : SMBXSRV_VERSION_0 (0) >> >> max_version : SMBXSRV_VERSION_0 (0) >> >> current_version : SMBXSRV_VERSION_0 (0) >> >> [2015/01/08 21:50:30.096418, 5, pid=26869968, effective(0, 0), >> real(0, 0)] ../source3/lib/messages.c:293(messaging_register) >> >> Registering messaging pointer for type 784 - private_data=110028a70 >> >> [2015/01/08 21:50:30.096495, 5, pid=26869968, effective(0, 0), >> real(0, 0)] ../source3/lib/messages.c:293(messaging_register) >> >> Registering messaging pointer for type 788 - private_data=11002a910 >> >> [2015/01/08 21:50:30.096576, 5, pid=26869968, effective(0, 0), >> real(0, 0)] ../source3/lib/messages.c:293(messaging_register) >> >> Registering messaging pointer for type 789 - private_data=11002eab0 >> >> >> >> On Thu, Jan 8, 2015 at 7:08 PM, Rowland Penny >> <rowlandpenny at googlemail.com >> <mailto:rowlandpenny at googlemail.com>> wrote: >> >> On 08/01/15 10:46, Dish wrote: >>> >>> Only looking for file server solution. export >>> LIBPATH=/opt/samba/lib >>> >>> /opt/samba/sbin/smbd ?D >>> >>> cat smb.conf >>> >>> [global] >>> >>> security = ads >>> >>> password server = * >>> >>> workgroup = ABC.NET <http://abc.net/> >>> >>> username map = /etc/opt/samba/users.map >>> >>> encrypt passwords = yes >>> >>> client ntlmv2 auth = yes >>> >>> client lanman auth = no >>> >>> client plaintext auth = no >>> >>> lanman auth = no >>> >>> ntlm auth = no >>> >>> server signing = auto >>> >>> max protocol = SMB2 >>> >>> ;Enter hostname for samba server on next line >>> >>> server string = aix123 >>> >>> wins proxy = no >>> >>> wins support = no >>> >>> preferred master = no >>> >>> domain master = no >>> >>> local master = no >>> >>> browse list = no >>> >>> case sensitive = yes >>> >>> hide dot files = No >>> >>> log file = /var/opt/samba/log.%m >>> >>> lock directory = /var/opt/samba/locks >>> >>> pid directory = /var/opt/samba/locks >>> >>> >> >> Hmm, I think it might be because you have a dot in your >> workgroup name, see here: >> http://support.microsoft.com/kb/909264/en-us >> >> also this is my smb.conf, yours seems to be a lot different >> to mine: >> >> [global] >> workgroup = EXAMPLE >> security = ADS >> realm = EXAMPLE.LAN >> dedicated keytab file = /etc/krb5.keytab >> kerberos method = secrets and keytab >> server string = Samba 4 Client %h >> winbind enum users = yes >> winbind enum groups = yes >> winbind use default domain = yes >> winbind expand groups = 4 >> winbind nss info = rfc2307 >> winbind refresh tickets = Yes >> winbind normalize names = Yes >> idmap config * : backend = tdb >> idmap config * : range = 2000-9999 >> idmap config EXAMPLE : backend = ad >> idmap config EXAMPLE : range = 10000-999999 >> idmap config EXAMPLE : schema_mode = rfc2307 >> printcap name = cups >> cups options = raw >> usershare allow guests = yes >> domain master = no >> local master = no >> preferred master = no >> os level = 20 >> map to guest = bad user >> username map = /etc/samba/user.map >> vfs objects = acl_xattr >> map acl inherit = Yes >> store dos attributes = Yes >> log level = 6 >> wins server = 192.168.0.2 >> >> Also what is your AD DC ? >> >> Rowland >> >> > > OK, what are you authenticating to i.e. where are your users & > groups stored. > > Rowland > >If you are trying to use a windows 2012 AD DC for authentication, you need to set your smb.conf to be similar to mine, but I use rfc2307 attributes. If you do not have these in AD, change this line: idmap config EXAMPLE : backend = ad To: idmap config EXAMPLE : backend = rid and remove these lines: winbind nss info = rfc2307 idmap config HOME : schema_mode = rfc2307 You then need to join the computer the domain (stop all samba daemons before trying, ensure /etc/krb5.keytab does not exist): net ads join -U Administrator if it joins, start the samba daemons. Rowland
Getting coredump for net join as well. Kinit to the user works on the server. # ./net ads join -U ab44543 Enter ab44543's password: Illegal instruction(coredump) # gdb -dbx /opt/samba/bin/net core GNU gdb (GDB) 7.5 Copyright (C) 2012 Free Software Foundation, Inc. License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html> This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Type "show copying" and "show warranty" for details. This GDB was configured as "powerpc64-ibm-aix6.1.2.0". For bug reporting instructions, please see: <http://www.gnu.org/software/gdb/bugs/>... Reading symbols from /opt/samba/bin/net...done. warning: core file may not match specified executable file. Core was generated by `net'. Program terminated with signal 4, Illegal instruction. #0 0x0000000000000000 in ?? () (gdb) where #0 0x0000000000000000 in ?? () #1 0x0900000005f6ff2c in tdb_open_log (name=0x11002e7f0 "/var/opt/samba/cache/gencache.tdb", hash_size=0, tdb_flags=2048, open_flags=258, mode=420) at ../source3/lib/util_tdb.c:327 #2 0x0900000006435fd4 in gencache_init () at ../source3/lib/gencache.c:69 #3 0x0900000006436780 in gencache_parse (keystr=0x11002e750 "AD_SITENAME/DOMAIN/NAMDEV.NSROOTDEV.NET", parser=@0x9001000a0d14608: 0x9000000064378c0 <gencache_get_data_blob_parser>, private_data=0xfffffffffffe630) at ../source3/lib/gencache.c:455 #4 0x0900000006436f4c in gencache_get_data_blob (keystr=0x11002e750 "AD_SITENAME/DOMAIN/NAMDEV.NSROOTDEV.NET", blob=0xfffffffffffe6d0, timeout=0xfffffffffffe778, was_expired=0x0) at ../source3/lib/gencache.c:523 #5 0x09000000064371d4 in gencache_get (keystr=0x11002e750 "AD_SITENAME/DOMAIN/NAMDEV.NSROOTDEV.NET", value=0xfffffffffffe770, ptimeout=0xfffffffffffe778) at ../source3/lib/gencache.c:708 #6 0x0900000007037478 in sitename_fetch (realm=0x11002e710 "NAMDEV.NSROOTDEV.NET") at ../source3/libads/sitename_cache.c:98 #7 0x0900000006f2b364 in dsgetdcname (mem_ctx=0x110028550, msg_ctx=0x1100279d0, domain_name=0x11002e710 "NAMDEV.NSROOTDEV.NET", domain_guid=0x0, site_name=0x0, flags=1073745937, info=0xfffffffffffe8e8) at ../source3/libsmb/dsgetdcname.c:1187 #8 0x090000000620812c in libnet_DomainJoin (mem_ctx=0x110028550, r=0x11002e550) at ../source3/libnet/libnet_join.c:2018 #9 0x09000000062086a4 in libnet_Join (mem_ctx=0x110028550, r=0x11002e550) at ../source3/libnet/libnet_join.c:2164 #10 0x0000000100029038 in net_ads_join (c=0x11001f6f0, argc=0, argv=0x1100205a8) at ../source3/utils/net_ads.c:1533 #11 0x0000000100017dcc in net_run_function (c=0x11001f6f0, argc=1, argv=0x1100205a0, whoami=0x1000b80ac "net ads", table=0xfffffffffffec60) at ../source3/utils/net_util.c:521 #12 0x0000000100029d58 in net_ads (c=0x11001f6f0, argc=1, argv=0x1100205a0) at ../source3/utils/net_ads.c:2890 #13 0x0000000100017dcc in net_run_function (c=0x11001f6f0, argc=2, argv=0x110020598, whoami=0x1000a7f44 "net", table=0x110000c90) at ../source3/utils/net_util.c:521 #14 0x00000001000014c0 in main (argc=5, argv=0xffffffffffffa98) at ../source3/utils/net.c:960 (gdb) # /usr/krb5/bin/kinit ab44543 at NAMDEV.NSROOTDEV.NET Password for ab44543 at NAMDEV.NSROOTDEV.NET: [Dev root @ saixr312 /opt/samba/bin] # /usr/krb5/bin/klist Ticket cache: FILE:/var/krb5/security/creds/krb5cc_0 Default principal: ab44543 at NAMDEV.NSROOTDEV.NET Valid starting Expires Service principal 01/13/15 16:38:00 01/14/15 02:38:11 krbtgt/NAMDEV.NSROOTDEV.NET at NAMDEV.NSROOTDEV.NET Renew until 01/14/15 16:38:00 [Dev root @ saixr312 /opt/samba/bin] #