search for: kvm7246

Displaying 11 results from an estimated 11 matches for "kvm7246".

2019 Nov 15
3
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
Here's the keytab info: ubuntu at kvm7246-vm022:~/samba$ sudo klist -ek /etc/krb5.keytab Keytab name: FILE:/etc/krb5.keytab KVNO Principal ---- -------------------------------------------------------------------------- 12 host/kvm7246-vm022.tc83.local at TC83.LOCAL (etype 1) 12 host/KVM7246-VM022 at TC83.LOCAL (etype 1) 12 host/kvm72...
2019 Nov 20
4
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
Your config looks ok, as far i can tell. This : "cifs/kvm7246-vm022.maas.local at TC84.LOCAL" As it should spn/hostname.fqdn at REALM nothing wrong with that. But if i understand it right. Your server : kvm7246-vm022.maas.local is in REALM : TC83.LOCAL ( NTDOM:TC83 ) But you get TC84 back?. On the problem server run the following: dig a kvm7246...
2019 Nov 15
2
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
Hi all. I?m trying to understand a weird authentication failure: I have two domains (TC83.LOCAL and TC84.LOCAL), each in a diferent forest, with a bidirectional forest trust. The samba server kvm7246-vm022.maas.local is a domain member of TC83 and is running a recent build from git master (f38077ea5ee). When I test authentication of users in each domain by running ntlm_auth on the samba server, it is successful for users in either domain. When I try to connect from a Windows client in TC84 us...
2019 Nov 19
0
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
...p config * : backend = autorid [test] path = /srv/test valid users = "@tc83.local\domain users" "@tc84.local\domain users" On Fri, Nov 15, 2019 at 3:02 PM Nathaniel W. Turner < nathanielwyliet at gmail.com> wrote: > Here's the keytab info: > > ubuntu at kvm7246-vm022:~/samba$ sudo klist -ek /etc/krb5.keytab > Keytab name: FILE:/etc/krb5.keytab > KVNO Principal > ---- > -------------------------------------------------------------------------- > 12 host/kvm7246-vm022.tc83.local at TC83.LOCAL (etype 1) > 12 host/KVM7246-VM022 at TC83.L...
2019 Nov 20
0
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
Hi Louis, On Wed, Nov 20, 2019 at 3:27 AM L.P.H. van Belle via samba < samba at lists.samba.org> wrote: > Your config looks ok, as far i can tell. > > This : "cifs/kvm7246-vm022.maas.local at TC84.LOCAL" > As it should spn/hostname.fqdn at REALM nothing wrong with that. > > But if i understand it right. > > Your server : kvm7246-vm022.maas.local is in REALM : TC83.LOCAL ( > NTDOM:TC83 ) > But you get TC84 back?. > > On the problem ser...
2019 Oct 28
5
AD domain member cannot authenticate user in remote forest unless smbclient uses "localhost"
...and tc84.local, with a forest trust between them. - The Linux server is a member of domain tc83.local. - Samba built from git master this afternoon (commit 2669cecc51f) on Ubuntu 19.10. (I first reproduced this on CentOS 7, but wanted to test against latest code before asking this list.) ubuntu at kvm7246-vm022:~/samba$ sudo realm join --client-software=winbind tc83.local Password for Administrator: ubuntu at kvm7246-vm022:~/samba$ realm list tc83.local type: kerberos realm-name: TC83.LOCAL domain-name: tc83.local configured: kerberos-member server-software: active-directory client-soft...
2019 Oct 29
0
AD domain member cannot authenticate user in remote forest unless smbclient uses "localhost"
...trust between them. > - The Linux server is a member of domain tc83.local. > - Samba built from git master this afternoon (commit 2669cecc51f) on Ubuntu > 19.10. (I first reproduced this on CentOS 7, but wanted to test against > latest code before asking this list.) > > ubuntu at kvm7246-vm022:~/samba$ sudo realm join --client-software=winbind > tc83.local > Password for Administrator: > > ubuntu at kvm7246-vm022:~/samba$ realm list > tc83.local > type: kerberos > realm-name: TC83.LOCAL > domain-name: tc83.local > configured: kerberos-member &...
2019 Nov 15
0
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
Hi, please run the command: klist -ek /etc/krb5.keytab and post the output along with the file smb.conf. how do you access your share? \\kvm7246-vm022.maas.local\\ <https://lists.samba.org/mailman/listinfo/samba>sharename" or something like that? bb. Il giorno ven 15 nov 2019 alle ore 18:24 Nathaniel W. Turner via samba < samba at lists.samba.org> ha scritto: > Hi all. I?m trying to understand a weird authenticatio...
2019 Nov 15
0
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
I?m trying to understand a weird authentication failure: I have two domains (TC83.LOCAL and TC84.LOCAL), each in a diferent forest, with a bidirectional forest trust. The samba server kvm7246-vm022.maas.local is a domain member of TC83 and is running a recent build from git master (f38077ea5ee). When I test authentication of users in each domain by running ntlm_auth on the samba server, it is successful for users in either domain. When I try to connect from a Windows client in TC84 us...
2020 Apr 08
0
autorid broken in samba 4.9?
...y have identical smb.conf files. Here's the > idmap related bit: > > # testparm 2>/dev/null </dev/null | grep idmap > idmap config * : range = 1000000-19999999 > idmap config * : backend = autorid > > Here's the samba 4.8 system: > > [root at kvm7246-vm005 ~]# wbinfo -i TC84\\administrator > TC84\administrator:*:1100500:1100513::/home/administrator at TC84:/bin/bash > [root at kvm7246-vm005 ~]# wbinfo -i TC83\\administrator > TC83\administrator:*:1200500:1200513::/home/administrator at TC83:/bin/bash > > And here's the same c...
2020 Apr 09
3
autorid broken in samba 4.9?
...he > > idmap related bit: > > > > # testparm 2>/dev/null </dev/null | grep idmap > > idmap config * : range = 1000000-19999999 > > idmap config * : backend = autorid > > > > Here's the samba 4.8 system: > > > > [root at kvm7246-vm005 ~]# wbinfo -i TC84\\administrator > > > TC84\administrator:*:1100500:1100513::/home/administrator at TC84 > :/bin/bash > > [root at kvm7246-vm005 ~]# wbinfo -i TC83\\administrator > > > TC83\administrator:*:1200500:1200513::/home/administrator at TC83 > :/bin/b...