search for: vm022

Displaying 10 results from an estimated 10 matches for "vm022".

Did you mean: vm027
2019 Nov 15
3
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
Here's the keytab info: ubuntu at kvm7246-vm022:~/samba$ sudo klist -ek /etc/krb5.keytab Keytab name: FILE:/etc/krb5.keytab KVNO Principal ---- -------------------------------------------------------------------------- 12 host/kvm7246-vm022.tc83.local at TC83.LOCAL (etype 1) 12 host/KVM7246-VM022 at TC83.LOCAL (etype 1) 12 host/kvm7246-vm0...
2019 Nov 20
4
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
Your config looks ok, as far i can tell. This : "cifs/kvm7246-vm022.maas.local at TC84.LOCAL" As it should spn/hostname.fqdn at REALM nothing wrong with that. But if i understand it right. Your server : kvm7246-vm022.maas.local is in REALM : TC83.LOCAL ( NTDOM:TC83 ) But you get TC84 back?. On the problem server run the following: dig a kvm7246-vm022...
2019 Nov 15
2
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
Hi all. I?m trying to understand a weird authentication failure: I have two domains (TC83.LOCAL and TC84.LOCAL), each in a diferent forest, with a bidirectional forest trust. The samba server kvm7246-vm022.maas.local is a domain member of TC83 and is running a recent build from git master (f38077ea5ee). When I test authentication of users in each domain by running ntlm_auth on the samba server, it is successful for users in either domain. When I try to connect from a Windows client in TC84 using SM...
2019 Nov 19
0
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
...* : backend = autorid [test] path = /srv/test valid users = "@tc83.local\domain users" "@tc84.local\domain users" On Fri, Nov 15, 2019 at 3:02 PM Nathaniel W. Turner < nathanielwyliet at gmail.com> wrote: > Here's the keytab info: > > ubuntu at kvm7246-vm022:~/samba$ sudo klist -ek /etc/krb5.keytab > Keytab name: FILE:/etc/krb5.keytab > KVNO Principal > ---- > -------------------------------------------------------------------------- > 12 host/kvm7246-vm022.tc83.local at TC83.LOCAL (etype 1) > 12 host/KVM7246-VM022 at TC83.LOCAL (...
2019 Nov 20
0
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
Hi Louis, On Wed, Nov 20, 2019 at 3:27 AM L.P.H. van Belle via samba < samba at lists.samba.org> wrote: > Your config looks ok, as far i can tell. > > This : "cifs/kvm7246-vm022.maas.local at TC84.LOCAL" > As it should spn/hostname.fqdn at REALM nothing wrong with that. > > But if i understand it right. > > Your server : kvm7246-vm022.maas.local is in REALM : TC83.LOCAL ( > NTDOM:TC83 ) > But you get TC84 back?. > > On the problem server ru...
2019 Oct 28
5
AD domain member cannot authenticate user in remote forest unless smbclient uses "localhost"
....local, with a forest trust between them. - The Linux server is a member of domain tc83.local. - Samba built from git master this afternoon (commit 2669cecc51f) on Ubuntu 19.10. (I first reproduced this on CentOS 7, but wanted to test against latest code before asking this list.) ubuntu at kvm7246-vm022:~/samba$ sudo realm join --client-software=winbind tc83.local Password for Administrator: ubuntu at kvm7246-vm022:~/samba$ realm list tc83.local type: kerberos realm-name: TC83.LOCAL domain-name: tc83.local configured: kerberos-member server-software: active-directory client-software:...
2019 Oct 29
0
AD domain member cannot authenticate user in remote forest unless smbclient uses "localhost"
...etween them. > - The Linux server is a member of domain tc83.local. > - Samba built from git master this afternoon (commit 2669cecc51f) on Ubuntu > 19.10. (I first reproduced this on CentOS 7, but wanted to test against > latest code before asking this list.) > > ubuntu at kvm7246-vm022:~/samba$ sudo realm join --client-software=winbind > tc83.local > Password for Administrator: > > ubuntu at kvm7246-vm022:~/samba$ realm list > tc83.local > type: kerberos > realm-name: TC83.LOCAL > domain-name: tc83.local > configured: kerberos-member >...
2019 Nov 15
0
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
Hi, please run the command: klist -ek /etc/krb5.keytab and post the output along with the file smb.conf. how do you access your share? \\kvm7246-vm022.maas.local\\ <https://lists.samba.org/mailman/listinfo/samba>sharename" or something like that? bb. Il giorno ven 15 nov 2019 alle ore 18:24 Nathaniel W. Turner via samba < samba at lists.samba.org> ha scritto: > Hi all. I?m trying to understand a weird authentication fail...
2019 Nov 15
0
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
I?m trying to understand a weird authentication failure: I have two domains (TC83.LOCAL and TC84.LOCAL), each in a diferent forest, with a bidirectional forest trust. The samba server kvm7246-vm022.maas.local is a domain member of TC83 and is running a recent build from git master (f38077ea5ee). When I test authentication of users in each domain by running ntlm_auth on the samba server, it is successful for users in either domain. When I try to connect from a Windows client in TC84 using SM...
2012 Aug 10
3
CentOS 6 kvm disk write performance
I have 2 similar servers. Since upgrading one from CentOS 5.5 to 6, disk write performance in kvm guest VMs is much worse. There are many, many posts about optimising kvm, many mentioning disk performance in CentOS 5 vs 6. I've tried various changes to speed up write performance, but northing's made a significant difference so far: - Install virtio disk drivers in guest - update the