search for: tc83dc

Displaying 2 results from an estimated 2 matches for "tc83dc".

Did you mean: tc83dc2
2019 Nov 20
0
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
...( > NTDOM:TC83 ) > But you get TC84 back?. > > On the problem server run the following: > > dig a kvm7246-vm022.maas.local @IP_of_AD-DC > Gives an Returned_IP > ubuntu at kvm7246-vm022:~/samba$ host -t srv _ldap._tcp.tc83.local _ldap._tcp.tc83.local has SRV record 0 100 389 tc83dc2.tc83.local. _ldap._tcp.tc83.local has SRV record 0 100 389 tc83dc.tc83.local. ubuntu at kvm7246-vm022:~/samba$ host tc83dc2.tc83.local. tc83dc2.tc83.local has address 172.21.83.6 ubuntu at kvm7246-vm022:~/samba$ host tc83dc.tc83.local. tc83dc.tc83.local has address 172.21.83.4 ubuntu at kvm7246-vm...
2019 Nov 20
4
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
Your config looks ok, as far i can tell. This : "cifs/kvm7246-vm022.maas.local at TC84.LOCAL" As it should spn/hostname.fqdn at REALM nothing wrong with that. But if i understand it right. Your server : kvm7246-vm022.maas.local is in REALM : TC83.LOCAL ( NTDOM:TC83 ) But you get TC84 back?. On the problem server run the following: dig a kvm7246-vm022.maas.local @IP_of_AD-DC