[Freeipa-users] IPA and AD trusts

Alexander Frolushkin Alexander.Frolushkin at megafon.ru
Tue Jun 9 10:41:28 UTC 2015


Thank you very much, I really missed this detail.
Not good thing, this is not checked anywhere during replica installation...

WBR,
Alexander Frolushkin
Cell +79232508764
Work +79232507764


-----Original Message-----
From: Alexander Bokovoy [mailto:abokovoy at redhat.com]
Sent: Tuesday, June 09, 2015 4:37 PM
To: Alexander Frolushkin (SIB)
Cc: freeipa-users at redhat.com
Subject: Re: [Freeipa-users] IPA and AD trusts

On Tue, 09 Jun 2015, Alexander Frolushkin wrote:
>It's little sad for me, because after that my new replica fails to start after reboot, on smb:
>
>Jun 09 15:41:23 nw-rhidm02 smbd[4692]: [2015/06/09 15:41:23.174023,  0] ipa_sam.c:4128(bind_callback_cleanup)
>Jun 09 15:41:23 nw-rhidm02 smbd[4692]: kerberos error: code=-1765328203, message=Keytab contains no suitable keys for cifs/nw-rhidm02 at UNIX.MEGAFON.RU
^^ check your hostname, most likely you have broken one. It looks for cifs/nw-rhidm02 at UNIX.MEGAFON.RU and most likely there is a key for cifs/nw-rhidm02.unix.megafon.ru at UNIX.MEGAFON.RU.

You cannot mix together fully-qualified and non-qualified hostnames.
--
/ Alexander Bokovoy

________________________________

Информация в этом сообщении предназначена исключительно для конкретных лиц, которым она адресована. В сообщении может содержаться конфиденциальная информация, которая не может быть раскрыта или использована кем-либо, кроме адресатов. Если вы не адресат этого сообщения, то использование, переадресация, копирование или распространение содержания сообщения или его части незаконно и запрещено. Если Вы получили это сообщение ошибочно, пожалуйста, незамедлительно сообщите отправителю об этом и удалите со всем содержимым само сообщение и любые возможные его копии и приложения.

The information contained in this communication is intended solely for the use of the individual or entity to whom it is addressed and others authorized to receive it. It may contain confidential or legally privileged information. The contents may not be disclosed or used by anyone other than the addressee. If you are not the intended recipient(s), any use, disclosure, copying, distribution or any action taken or omitted to be taken in reliance on it is prohibited and may be unlawful. If you have received this communication in error please notify us immediately by responding to this email and then delete the e-mail and all attachments and any copies thereof.

(c)20mf50




More information about the Freeipa-users mailing list