search for: f38077ea5ee

Displaying 6 results from an estimated 6 matches for "f38077ea5ee".

2019 Nov 15
2
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
Hi all. I?m trying to understand a weird authentication failure: I have two domains (TC83.LOCAL and TC84.LOCAL), each in a diferent forest, with a bidirectional forest trust. The samba server kvm7246-vm022.maas.local is a domain member of TC83 and is running a recent build from git master (f38077ea5ee). When I test authentication of users in each domain by running ntlm_auth on the samba server, it is successful for users in either domain. When I try to connect from a Windows client in TC84 using SMB, it is only successful for users in the TC83 domain. For users in the TC84 domain, smbd seems t...
2019 Nov 15
3
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
...entication failure: >> >> I have two domains (TC83.LOCAL and TC84.LOCAL), each in a diferent forest, >> with a bidirectional forest trust. >> The samba server kvm7246-vm022.maas.local is a domain member of TC83 and >> is >> running a recent build from git master (f38077ea5ee). >> >> When I test authentication of users in each domain by running ntlm_auth on >> the samba server, it is successful for users in either domain. >> >> When I try to connect from a Windows client in TC84 using SMB, it is only >> successful for users in the TC8...
2019 Nov 15
0
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
I?m trying to understand a weird authentication failure: I have two domains (TC83.LOCAL and TC84.LOCAL), each in a diferent forest, with a bidirectional forest trust. The samba server kvm7246-vm022.maas.local is a domain member of TC83 and is running a recent build from git master (f38077ea5ee). When I test authentication of users in each domain by running ntlm_auth on the samba server, it is successful for users in either domain. When I try to connect from a Windows client in TC84 using SMB, it is only successful for users in the TC83 domain. For users in the TC84 domain, smbd seems t...
2019 Nov 15
0
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
...ng to understand a weird authentication failure: > > I have two domains (TC83.LOCAL and TC84.LOCAL), each in a diferent forest, > with a bidirectional forest trust. > The samba server kvm7246-vm022.maas.local is a domain member of TC83 and is > running a recent build from git master (f38077ea5ee). > > When I test authentication of users in each domain by running ntlm_auth on > the samba server, it is successful for users in either domain. > > When I try to connect from a Windows client in TC84 using SMB, it is only > successful for users in the TC83 domain. For users in t...
2019 Nov 19
0
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
...>> I have two domains (TC83.LOCAL and TC84.LOCAL), each in a diferent >>> forest, >>> with a bidirectional forest trust. >>> The samba server kvm7246-vm022.maas.local is a domain member of TC83 and >>> is >>> running a recent build from git master (f38077ea5ee). >>> >>> When I test authentication of users in each domain by running ntlm_auth >>> on >>> the samba server, it is successful for users in either domain. >>> >>> When I try to connect from a Windows client in TC84 using SMB, it is only >&gt...
2019 Nov 20
4
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
...each in > a diferent > >>>> forest, > >>>> with a bidirectional forest trust. > >>>> The samba server kvm7246-vm022.maas.local is a domain > member of TC83 > >>>> and is > >>>> running a recent build from git master (f38077ea5ee). > >>>> > >>>> When I test authentication of users in each domain by > running ntlm_auth > >>>> on > >>>> the samba server, it is successful for users in either domain. > >>>> > >>>> When I try to connect...