Hi Piyush Bansal,

                     Thanks for your response, I work along with *Sushena*. 
Below are the technical details

   - nslookup working correctly and resolving eachother.
   - only one network interface.
   - hosts file entry: *testhost.NORTHIND.INTERNAL*

Thanks,

Amal Antony


On Tuesday, October 15, 2019 at 1:19:21 PM UTC+5:30, Piyush Bansal wrote:
>
> Hello Sushena,
>
> Hope you are doing well..!!
> I have faced exact same situation and it got resolved.
>
> Please Could u give me following:
>
> -nslookup of the member server fqdn you are pinging from ansible server
> -Output of command setspn -l <hostname>
> -ansible hosts file section which shows the server names on which u r 
> running this module
> -how many network interfaces you have on your ansible server
> -are these network interfaces on ansible server in same subnet range or 
> mask ???
>
> Thanks,
> Piyush
> 9650865898
>
>
> On Fri, 11 Oct, 2019, 2:38 PM Sushena Parthasarathy, <sush...@gmail.com 
> <javascript:>> wrote:
>
>> Hi Jordan,
>>          I have tried all the possibilities and your suggestions as well 
>> still the same error for windows alone. Is there any work around for this?
>>
>> *N.B:* I have modified the password before posting it. 
>>
>> --
>> Sushena P
>>
>> On Wednesday, 31 July 2019 04:33:02 UTC+5:30, Jordan Borean wrote:
>>>
>>> Part of the Kerberos authentication process is to lookup the remote 
>>> server in the KDC database (AD database). If it cannot find that server 
>>> then you will get this error. In this case it will lookup the host using 
>>> the SPN 'HTTP/gcp-bashost.NORTHIND.INTERNAL' . If you have defined 
>>> ansible_host for that host then it will be using that hostname as the 2nd 
>>> part of the SPN.
>>>
>>> The fact that you can use kinit to get the credentials shows that your 
>>> Ansible controller is talking to the domain correctly, this issue is around 
>>> not being able to lookup your remote host. Make sure;
>>>
>>>    - You are connecting to the host using the FQDN and not an IP address
>>>    - The remote host is part of the domain
>>>    - If you need to connect with an IP, you can use 
>>>    'ansible_winrm_kerberos_hostname_override' to set the host's FQDN so the 
>>>    SPN lookup works
>>>    
>>>
>>> Also you should change your password right now and never share it in a 
>>> public setting again.
>>>
>>> Thanks
>>>
>>> Jordan
>>>
>> -- 
>> You received this message because you are subscribed to the Google Groups 
>> "Ansible Project" group.
>> To unsubscribe from this group and stop receiving emails from it, send an 
>> email to ansible...@googlegroups.com <javascript:>.
>> To view this discussion on the web visit 
>> https://groups.google.com/d/msgid/ansible-project/ef1652f2-00c3-4f4e-9155-e65023da93c9%40googlegroups.com
>>  
>> <https://groups.google.com/d/msgid/ansible-project/ef1652f2-00c3-4f4e-9155-e65023da93c9%40googlegroups.com?utm_medium=email&utm_source=footer>
>> .
>>
>

-- 
You received this message because you are subscribed to the Google Groups 
"Ansible Project" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to ansible-project+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/ansible-project/c3eb7359-e23b-4029-afde-0d0eb6b4b53d%40googlegroups.com.

Reply via email to