Displaying 8 results from an estimated 8 matches for "yourdn".
Did you mean:
yourdf
2019 Nov 05
0
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
...s keytab.
klist -ke /etc/krb5.keytab2
You want to see :
host/NETBIOSNAME at DOM.CORP ( x5 )
host/fqdn.hostname.dom.tld at DOM.CORP ( x5 )
NETBIOSNAME$@DOM.CORP ( x5 )
This you see these.. Then run this to add the cifs keytab.
KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab ADD cifs/fs-a.yourdns.domain.tld
KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab ADD cifs/FS-A$
Verify the keytab file again.
klist -ke /etc/krb5.keytab2
If it all looks good.
Stop all samba service
rm /etc/krb5.keytab .. ( a backupfile is made if you followed above )
mv /etc/krb5.keytab2 /etc/krb5.keytab...
2019 Oct 29
4
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
Hi, the problem seems to be related to this bug:
https://bugzilla.samba.org/show_bug.cgi?id=6750
I try therefore to set
machine password timeout = 0
Il giorno mar 29 ott 2019 alle ore 11:11 Rowland penny via samba <
samba at lists.samba.org> ha scritto:
> On 29/10/2019 10:04, banda bassotti wrote:
> > I had already done it:
> >
> > # samba-tool spn list
2019 Nov 05
5
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
...e /etc/krb5.keytab2
You want to see :
host/NETBIOSNAME at DOM.CORP ( x5 )
host/fqdn.hostname.dom.tld at DOM.CORP ( x5 )
NETBIOSNAME$@DOM.CORP ( x5 )
This you see these.. Then run this to add the cifs keytab.
KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab ADD cifs/fs-a.yourdns.domain.tld
KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab ADD cifs/FS-A$
Verify the keytab file again.
klist -ke /etc/krb5.keytab2
If it all looks good.
Stop all samba service
rm /etc/krb5.keytab .. ( a backupfile is made if you followed above )
mv /etc/krb5.keytab...
2019 Nov 05
0
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
...host/fqdn.hostname.dom.tld at DOM.CORP ( x5 )
> NETBIOSNAME$@DOM.CORP ( x5 )
>
> This you see these.. Then run this to add the cifs
> keytab.
>
> KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab ADD
> cifs/fs-a.yourdns.domain.tld
> KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab ADD
> cifs/FS-A$
>
> Verify the keytab file again.
> klist -ke /etc/krb5.keytab2
>
> If it all looks good.
>
> Stop all samba se...
2019 Nov 05
0
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
...at DOM.CORP ( x5 )
host/fqdn.hostname.dom.tld at DOM.CORP ( x5 )
NETBIOSNAME$@DOM.CORP ( x5 )
This you see these.. Then run this to add the cifs keytab.
KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab ADD cifs/fs-a.yourdns.domain.tld
KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab ADD cifs/FS-A$
Verify the keytab file again.
klist -ke /etc/krb5.keytab2
If it all looks good.
Stop all samba service...
2019 Nov 05
7
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
...hostname.dom.tld at DOM.CORP ( x5 )
NETBIOSNAME$@DOM.CORP ( x5 )
This you see these.. Then run this to add the cifs keytab.
KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab ADD cifs/fs-a.yourdns.domain.tld
KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab ADD cifs/FS-A$
Verify the keytab file again.
klist -ke /etc/krb5.keytab2
If it all looks go...
2019 Nov 05
0
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
...x5 )
> NETBIOSNAME$@DOM.CORP (
> x5 )
>
> This you see these.. Then
> run this to add the cifs keytab.
>
>
> KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab ADD
> cifs/fs-a.yourdns.domain.tld
>
> KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab ADD cifs/FS-A$
>
> Verify the keytab file
> again.
> klist -ke
> /etc/krb5.keytab2
>
>...
2019 Nov 05
0
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
...OSNAME$@DOM.CORP (
>>> x5 )
>>>
>>> This you see these..
>>> Then run this to add the cifs keytab.
>>>
>>>
>>> KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab ADD
>>> cifs/fs-a.yourdns.domain.tld
>>>
>>> KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab ADD cifs/FS-A$
>>>
>>> Verify the keytab file
>>> again.
>>> klist -ke
>>...