search for: returned_ip

Displaying 3 results from an estimated 3 matches for "returned_ip".

2019 Nov 20
4
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
...s it should spn/hostname.fqdn at REALM nothing wrong with that. But if i understand it right. Your server : kvm7246-vm022.maas.local is in REALM : TC83.LOCAL ( NTDOM:TC83 ) But you get TC84 back?. On the problem server run the following: dig a kvm7246-vm022.maas.local @IP_of_AD-DC Gives an Returned_IP dig -x Returned_IP @IP_of_AD-DC hostname -s hostname -f hostname -I hostname -A cat /etc/resolv.conf route -n|grep default cat /etc/krb5.conf Do you have 2 servers with the same hostname but in different DNS domains? Like this one vm7246-vm022 << Greetz, Louis > -----Oorspro...
2019 Nov 20
0
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
...wrong with that. > > But if i understand it right. > > Your server : kvm7246-vm022.maas.local is in REALM : TC83.LOCAL ( > NTDOM:TC83 ) > But you get TC84 back?. > > On the problem server run the following: > > dig a kvm7246-vm022.maas.local @IP_of_AD-DC > Gives an Returned_IP > ubuntu at kvm7246-vm022:~/samba$ host -t srv _ldap._tcp.tc83.local _ldap._tcp.tc83.local has SRV record 0 100 389 tc83dc2.tc83.local. _ldap._tcp.tc83.local has SRV record 0 100 389 tc83dc.tc83.local. ubuntu at kvm7246-vm022:~/samba$ host tc83dc2.tc83.local. tc83dc2.tc83.local has address 172....
2019 Nov 15
3
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
Here's the keytab info: ubuntu at kvm7246-vm022:~/samba$ sudo klist -ek /etc/krb5.keytab Keytab name: FILE:/etc/krb5.keytab KVNO Principal ---- -------------------------------------------------------------------------- 12 host/kvm7246-vm022.tc83.local at TC83.LOCAL (etype 1) 12 host/KVM7246-VM022 at TC83.LOCAL (etype 1) 12 host/kvm7246-vm022.tc83.local at TC83.LOCAL (etype 3) 12