search for: cts

Displaying 20 results from an estimated 653 matches for "cts".

Did you mean: cs
2005 Sep 20
0
Phone lines
...RNING[3762]: chan_zap.c:8107 pri_dchannel: Ring requested on channel 0/17 already in use on span 1. Hanging up owner. show channels Channel Location State Application(Data) Zap/1-1 s@other:4 Up Queue(other|t|||1800) Zap/4-1 s@cts:4 Up Queue(cts|t|||1800) Zap/8-1 s@csales:4 Up Queue(csales|t|||30) Zap/20-1 s@cts:4 Up Queue(cts|t|||1800) Zap/21-1 s@cts:4 Up Queue(cts|t|||1800) Zap/19-1 s@cts:4...
2019 Feb 26
2
gpo not applied a boot computer
...c-crc) 1 HOST/samba4 at FSS.LAN (des-cbc-md5) 1 HOST/samba4.fss.lan at FSS.LAN (des-cbc-md5) 1 SAMBA4$@FSS.LAN (des-cbc-md5) 1 HOST/samba4 at FSS.LAN (arcfour-hmac) 1 HOST/samba4.fss.lan at FSS.LAN (arcfour-hmac) 1 SAMBA4$@FSS.LAN (arcfour-hmac) 1 HOST/samba4 at FSS.LAN (aes128-cts-hmac-sha1-96) 1 HOST/samba4.fss.lan at FSS.LAN (aes128-cts-hmac-sha1-96) 1 SAMBA4$@FSS.LAN (aes128-cts-hmac-sha1-96) 1 HOST/samba4 at FSS.LAN (aes256-cts-hmac-sha1-96) 1 HOST/samba4.fss.lan at FSS.LAN (aes256-cts-hmac-sha1-96) 1 SAMBA4$@FSS.LAN (aes256-cts-hmac-sha1-96) 2 HOST/sam...
2011 Jan 21
2
Unexpected Gap in simple line plot
...of monthly climate observations that I store on-line. When I download the csv file and plot one of the series, I get a gap even though there is data for the missing point. Here is a snippet to show the problem. ## Strange plot results link <- "http://processtrends.com/files/RClimate_CTS_latest.csv" cts <- read.csv(link, header=T) ## Simple line plot - gap for no reason plot(cts$yr_frac, cts$GISS, type="l", xlim=c(1982, 1983),xaxs="i", yaxs="i") ## May, 1982 observation missing ## Add points to plot in red, to see if May sho...
2019 Nov 05
5
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
...r i can tell. You want to see this: i'll show my output, then i is better to see what i mean. this is where you start with. klist -ke |sort ( default member ) ---- -------------------------------------------------------------------------- 3 host/HOSTNAME1 at REALM.DOMAIN.TLD (aes128-cts-hmac-sha1-96) 3 host/HOSTNAME1 at REALM.DOMAIN.TLD (aes256-cts-hmac-sha1-96) 3 host/HOSTNAME1 at REALM.DOMAIN.TLD (arcfour-hmac) 3 host/HOSTNAME1 at REALM.DOMAIN.TLD (des-cbc-crc) 3 host/HOSTNAME1 at REALM.DOMAIN.TLD (des-cbc-md5) 3 host/hostname1.internal.domain.tld at REAL.DOMAIN.T...
2019 Nov 05
0
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
Luis, ok I'v removed everything, step 1: KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab CREATE -P klist -ke /etc/krb5.keytab2|grep 7|sort 7 cifs/FS-A at DOM.CORP (aes128-cts-hmac-sha1-96) 7 cifs/FS-A at DOM.CORP (aes256-cts-hmac-sha1-96) 7 cifs/FS-A at DOM.CORP (arcfour-hmac) 7 cifs/FS-A at DOM.CORP (des-cbc-crc) 7 cifs/FS-A at DOM.CORP (des-cbc-md5) 7 cifs/fs-a.dom.corp at DOM.CORP (aes128-cts-hmac-sha1-96) 7 cifs/fs-a.dom.corp at DOM.CORP (aes256-ct...
2017 Nov 10
2
Slow Kerberos Authentication
...dee, but really, upgrade to samba, best option, in my opinion. If thats not possible, it happens.. A timeout option can be set in krb5.conf for example : kdc_timeout = 5000 You have these for krb5.conf to try out also. the complete list. des-hmac-sha1 DES with HMAC/sha1 (weak) aes256-cts-hmac-sha1-96 aes256-cts AES-256 CTS mode with 96-bit SHA-1 HMAC aes128-cts-hmac-sha1-96 aes128-cts AES-128 CTS mode with 96-bit SHA-1 HMAC arcfour-hmac rc4-hmac arcfour-hmac-md5 RC4 with HMAC/MD5 arcfour-hmac-exp rc4-hmac-exp arcfour-hmac-md5-exp Exportable RC4 with HMAC/MD5 (weak) camell...
2019 Nov 05
0
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
...lists.samba.org Onderwerp: Re: [Samba] Failed to find cifs/fs-share at dom.corp (kvno 109) in keytab Luis, ok I'v removed everything, step 1: KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab CREATE -P klist -ke /etc/krb5.keytab2|grep 7|sort 7 cifs/FS-A at DOM.CORP (aes128-cts-hmac-sha1-96) 7 cifs/FS-A at DOM.CORP (aes256-cts-hmac-sha1-96) 7 cifs/FS-A at DOM.CORP (arcfour-hmac) 7 cifs/FS-A at DOM.CORP (des-cbc-crc) 7 cifs/FS-A at DOM.CORP (des-cbc-md5) 7 cifs/fs-a.dom.corp at DOM.CORP (aes128-cts-hmac-sha1-96) 7 cifs/fs-a.dom.corp at DOM.CORP (aes...
2019 Nov 05
7
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
...mbd smbd winbind rm -f /etc/krb5.keyatb* KRB5_KTNAME=FILE:/etc/krb5.keytab net ads keytab CREATE -P net ads keytab create cifs/$(hostname -f) klist -ke /etc/krb5.keytab | sort ---- -------------------------------------------------------------------------- 7 cifs/FS-A at DOM.CORP (aes128-cts-hmac-sha1-96) 7 cifs/FS-A at DOM.CORP (aes256-cts-hmac-sha1-96) 7 cifs/FS-A at DOM.CORP (arcfour-hmac) 7 cifs/FS-A at DOM.CORP (des-cbc-crc) 7 cifs/FS-A at DOM.CORP (des-cbc-md5) 7 cifs/fs-a.dom.corp at DOM.CORP (aes128-cts-hmac-sha1-96) 7 cifs/fs-a.dom.corp at DOM.CORP (aes...
2019 Nov 05
0
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
...FILE:/etc/krb5.keytab net ads keytab CREATE -P > net ads keytab create cifs/$(hostname -f) > klist -ke /etc/krb5.keytab | sort > > ---- > -------------------------------------------------------------------------- > 7 cifs/FS-A at DOM.CORP (aes128-cts-hmac-sha1-96) > 7 cifs/FS-A at DOM.CORP (aes256-cts-hmac-sha1-96) > 7 cifs/FS-A at DOM.CORP (arcfour-hmac) > 7 cifs/FS-A at DOM.CORP (des-cbc-crc) > 7 cifs/FS-A at DOM.CORP (des-cbc-md5) > 7 cifs/fs-a.dom.corp at DOM.CORP (aes128...
2024 Apr 05
1
Strange problem with samba-tool dns query ...
...omain_Member_Fail_After_Adding_an_includedir_Statement_to_the_/etc/krb5.conf_File > > Just remove the 'includedir' line. > > I'm not sure my samba version is including files from that directory without problems When I've removed first two permitted_enctypes: aes256-cts-hmac-sha384-192 aes128-cts-hmac-sha256-128 to be: permitted_enctypes = aes256-cts-hmac-sha1-96 aes128-cts-hmac-sha1-96 camellia256-cts-cmac camellia128-cts-cmac command works No matter if this is included in file /etc/krb5.conf.d/crypto-policies or in main file /etc/krb5.conf So my conclusion...
2024 Apr 05
1
Strange problem with samba-tool dns query ...
...ludes other file too from package > crypto-policies-20231204-1.git1e3a2e4.fc39.noarch > > $ ls -l /etc/krb5.conf.d > lrwxrwxrwx. 1 root root 42 17. led 01.00 crypto-policies -> > /etc/crypto-policies/back-ends/krb5.config > > [libdefaults] > permitted_enctypes = aes256-cts-hmac-sha384-192 > aes128-cts-hmac-sha256-128 aes256-cts-hmac-sha1-96 > aes128-cts-hmac-sha1-96 camellia256-cts-cmac camellia128-cts-cmac > > When I remove this file, command returns correct results Oh you did, please do not put it back. > > I suppose permitted_enctypes are not...
2019 Nov 05
0
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
...gt;>> net ads keytab create cifs/$(hostname -f) >>> klist -ke /etc/krb5.keytab | sort >>> >>> ---- >>> -------------------------------------------------------------------------- >>> 7 cifs/FS-A at DOM.CORP (aes128-cts-hmac-sha1-96) >>> 7 cifs/FS-A at DOM.CORP (aes256-cts-hmac-sha1-96) >>> 7 cifs/FS-A at DOM.CORP (arcfour-hmac) >>> 7 cifs/FS-A at DOM.CORP (des-cbc-crc) >>> 7 cifs/FS-A at DOM.CORP (des-cbc-md5) >>>...
2017 Feb 01
3
samba creating keytabs... ( possible bug, can someone confirm this )
...t REALM (des-cbc-crc)    2 02/01/2017 14:01:34 host/PROXY2 at REALM (des-cbc-crc)    2 02/01/2017 14:01:34 host/proxy2.internal.domain.tld at REALM (des-cbc-md5)    2 02/01/2017 14:01:34 host/PROXY2 at REALM (des-cbc-md5)    2 02/01/2017 14:01:34 host/proxy2.internal.domain.tld at REALM (aes128-cts-hmac-sha1-96)    2 02/01/2017 14:01:34 host/PROXY2 at REALM (aes128-cts-hmac-sha1-96)    2 02/01/2017 14:01:34 host/proxy2.internal.domain.tld at REALM (aes256-cts-hmac-sha1-96)    2 02/01/2017 14:01:34 host/PROXY2 at REALM (aes256-cts-hmac-sha1-96)    2 02/01/2017 14:01:34 host/proxy2.internal...
2017 Mar 09
2
Joining Samba4 to Win 2008 AD domain breaks other kerberos functions
...root at client1:/etc/krb5# klist -ke Keytab name: FILE:/etc/krb5/krb5.keytab KVNO Principal ---- -------------------------------------------------------------------------- 2 host/client1.mydomain.com at MYREALM.COM (AES-256 CTS mode with 96-bit SHA-1 HMAC) 2 host/client1.mydomain.com at MYREALM.COM (AES-128 CTS mode with 96-bit SHA-1 HMAC) 2 host/client1.mydomain.com at MYREALM.COM (ArcFour with HMAC/md5) 2 host/client1.mydomain.com at MYREALM.COM (DES cbc mod...
2017 Nov 11
0
Slow Kerberos Authentication
...opinion. > If thats not possible, it happens.. > > A timeout option can be set in krb5.conf > for example : kdc_timeout = 5000 > > > You have these for krb5.conf to try out also. > the complete list. > des-hmac-sha1 > DES with HMAC/sha1 (weak) > > aes256-cts-hmac-sha1-96 aes256-cts AES-256 > CTS mode with 96-bit SHA-1 HMAC > > aes128-cts-hmac-sha1-96 aes128-cts AES-128 > CTS mode with 96-bit SHA-1 HMAC > > arcfour-hmac rc4-hmac arcfour-hmac-md5 > RC4 with HMAC/MD5 > > arcfour-hmac-exp rc4-hmac-exp arcf...
2017 Nov 09
3
Slow Kerberos Authentication
...defaults] allow_weak_crypto = true ; for Windows 2003 ; default_tgs_enctypes = rc4-hmac des-cbc-crc des-cbc-md5 ; default_tkt_enctypes = rc4-hmac des-cbc-crc des-cbc-md5 ; permitted_enctypes = rc4-hmac des-cbc-crc des-cbc-md5 ; for Windows 2008 with AES default_tgs_enctypes = aes128-cts-hmac-sha1-96 aes256-cts-hmac-sha1-96 rc4-hmac des-cbc-crc des-cbc-md5 default_tkt_enctypes = aes128-cts-hmac-sha1-96 aes256-cts-hmac-sha1-96 rc4-hmac des-cbc-crc des-cbc-md5 permitted_enctypes = aes128-cts-hmac-sha1-96 aes256-cts-hmac-sha1-96 rc4-hmac des-cbc-crc des-cbc-md5 Can you try th...
2019 Feb 26
0
gpo not applied a boot computer
....LAN (des-cbc-md5) > 1 HOST/samba4.fss.lan at FSS.LAN (des-cbc-md5) > 1 SAMBA4$@FSS.LAN (des-cbc-md5) > 1 HOST/samba4 at FSS.LAN (arcfour-hmac) > 1 HOST/samba4.fss.lan at FSS.LAN (arcfour-hmac) > 1 SAMBA4$@FSS.LAN (arcfour-hmac) > 1 HOST/samba4 at FSS.LAN (aes128-cts-hmac-sha1-96) > 1 HOST/samba4.fss.lan at FSS.LAN (aes128-cts-hmac-sha1-96) > 1 SAMBA4$@FSS.LAN (aes128-cts-hmac-sha1-96) > 1 HOST/samba4 at FSS.LAN (aes256-cts-hmac-sha1-96) > 1 HOST/samba4.fss.lan at FSS.LAN (aes256-cts-hmac-sha1-96) > 1 SAMBA4$@FSS.LAN (aes256-cts-hm...
2019 Oct 29
4
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
Hi, the problem seems to be related to this bug: https://bugzilla.samba.org/show_bug.cgi?id=6750 I try therefore to set machine password timeout = 0 Il giorno mar 29 ott 2019 alle ore 11:11 Rowland penny via samba < samba at lists.samba.org> ha scritto: > On 29/10/2019 10:04, banda bassotti wrote: > > I had already done it: > > > > # samba-tool spn list
2019 Nov 15
3
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
...---------------------------- 12 host/kvm7246-vm022.tc83.local at TC83.LOCAL (etype 1) 12 host/KVM7246-VM022 at TC83.LOCAL (etype 1) 12 host/kvm7246-vm022.tc83.local at TC83.LOCAL (etype 3) 12 host/KVM7246-VM022 at TC83.LOCAL (etype 3) 12 host/kvm7246-vm022.tc83.local at TC83.LOCAL (aes128-cts-hmac-sha1-96) 12 host/KVM7246-VM022 at TC83.LOCAL (aes128-cts-hmac-sha1-96) 12 host/kvm7246-vm022.tc83.local at TC83.LOCAL (aes256-cts-hmac-sha1-96) 12 host/KVM7246-VM022 at TC83.LOCAL (aes256-cts-hmac-sha1-96) 12 host/kvm7246-vm022.tc83.local at TC83.LOCAL (arcfour-hmac) 12 host/KVM7246-...
2020 Jul 14
1
Error trying to access samba sharing using netbios name
am getting this error in smbd.log when user try to open Share from Windows box: gss_accept_sec_context failed with [ Miscellaneous failure (see text): Failed to find cifs/mymember.my.domain.tld at MY.DOMAIN.TLD(kvno 58) in keytab MEMORY:cifs_srv_keytab (aes256-cts-hmac-sha1-96)] SPNEGO(gse_krb5) NEG_TOKEN_INIT failed: NT_STATUS_LOGON_FAILURE I have made a research here in google and here in mail list before post this message. I see some similar issues, where the solution seems adding ?cifs/mymember.my.domain.tld at MY.DOMAIN.TLD? to keytab file. In my case,...