search for: _kpasswd

Displaying 20 results from an estimated 115 matches for "_kpasswd".

Did you mean: mkpasswd
2014 Mar 20
1
Do _kpasswd DNS entries determine server used for pasword changes
...y entered all of the DNS records into the Windows 2000 server. This did not fix the outbound replication. My worry now is that someone may change their password and that the change will go to the Samba 4.1.6 DC. If that happens, the change will not be replicated back to the Windows 2000 DC. If the _kpasswd DNS entries determine which servers can be used for password changes then I think that I could fix this problem by just removing the _kpasswd DNS entries. Does anyone know if that will be enough? Tom Schulz Applied Dynamics Intl. schulz at adi.com
2015 Mar 28
0
Fwd: samba_dnsupdate failed with RuntimeError: kinit for SMB4ECONOMIA$@ECONOMIA failed (Cannot contact any KDC for requested realm)
...economia. > Failed to find matching DNS entry A gc._msdcs.economia 192.168.186.137 > Looking for DNS entry CNAME > 207c6ca4-3976-4aaf-b60a-bc98093df340._msdcs.economia > smb4economia.economia as > 207c6ca4-3976-4aaf-b60a-bc98093df340._msdcs.economia. > Looking for DNS entry SRV _kpasswd._tcp.economia smb4economia.economia > 464 as _kpasswd._tcp.economia. > Checking 0 100 464 dc.economia. against SRV _kpasswd._tcp.economia > smb4economia.economia 464 > Failed to find matching DNS entry SRV _kpasswd._tcp.economia > smb4economia.economia 464 > Looking for DNS ent...
2019 Jul 31
3
GPO issues - getting SYSVOL cleaned up again
..._msdcs.mydomain.at dc.mydomain.at 88 Lookup of _kerberos._tcp.dc._msdcs.mydomain.at. succeeded, but we failed to find a matching DNS entry for SRV _kerberos._tcp.dc._msdcs.mydomain.at dc.mydomain.at 88 need update: SRV _kerberos._tcp.dc._msdcs.mydomain.at dc.mydomain.at 88 Looking for DNS entry SRV _kpasswd._tcp.mydomain.at dc.mydomain.at 464 as _kpasswd._tcp.mydomain.at. Checking 0 100 464 pre01svdeb03.mydomain.at. against SRV _kpasswd._tcp.mydomain.at dc.mydomain.at 464 Checking 0 100 464 pre01svdeb02.mydomain.at. against SRV _kpasswd._tcp.mydomain.at dc.mydomain.at 464 Lookup of _kpasswd._tcp.mydom...
2015 Jul 24
2
4.2.2 as AD with 2 DCs: database incoherency
...st -t SRV > _ldap._tcp.e34d77b4-ff44-49fc-b29c-5373ecb0538a.domains._msdcs.ad.domain.tld > No _kerberos defined there. > > All of them return both DC FQDN. > > In (kind of) DNS OU named _tcp in _sites.ad.domain.tld there are 4 > kind of entries: > _ldap > _kerberos > _kpasswd > _gc > > When in others _tcp containers there are less entries (missing > _kpasswd, missing _kpasswd and _gc or missing _kpasswd, _kerberos and > _gc). > > This was for direct search zone. > > For condiftional redir and inverted search zone (rough translation) I >...
2019 Jul 31
2
GPO issues - getting SYSVOL cleaned up again
"--seize" helped: root at pre01svdeb03:~# samba-tool fsmo show SchemaMasterRole owner: CN=NTDS Settings,CN=PRE01SVDEB03,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=pilsbacher,DC=at InfrastructureMasterRole owner: CN=NTDS Settings,CN=PRE01SVDEB03,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=pilsbacher,DC=at RidAllocationMasterRole owner:
2019 Jul 31
3
GPO issues - getting SYSVOL cleaned up again
....dc._msdcs.pilsbacher.at. Checking 0 100 88 pre01svdeb03.pilsbacher.at. against SRV _kerberos._tcp.dc._msdcs.pilsbacher.at pre01svdeb02.pilsbacher.at 88 Checking 0 100 88 pre01svdeb02.pilsbacher.at. against SRV _kerberos._tcp.dc._msdcs.pilsbacher.at pre01svdeb02.pilsbacher.at 88 need cache add: SRV _kpasswd._tcp.pilsbacher.at pre01svdeb02.pilsbacher.at 464 Looking for DNS entry SRV _kpasswd._tcp.pilsbacher.at pre01svdeb02.pilsbacher.at 464 as _kpasswd._tcp.pilsbacher.at. Checking 0 100 464 pre01svdeb03.pilsbacher.at. against SRV _kpasswd._tcp.pilsbacher.at pre01svdeb02.pilsbacher.at 464 Checking 0 100...
2019 Aug 12
3
dns_tkey_gssnegotiate: TKEY is unacceptable
...s._tcp.dc._msdcs.samba.lindenberg.one. succeeded, but we failed to find a matching DNS entry for SRV _kerberos._tcp.dc._msdcs.samba.lindenberg.one python.samba.lindenberg.one 88 need update: SRV _kerberos._tcp.dc._msdcs.samba.lindenberg.one python.samba.lindenberg.one 88 Looking for DNS entry SRV _kpasswd._tcp.samba.lindenberg.one python.samba.lindenberg.one 464 as _kpasswd._tcp.samba.lindenberg.one. Checking 0 100 464 boa.samba.lindenberg.one. against SRV _kpasswd._tcp.samba.lindenberg.one python.samba.lindenberg.one 464 Checking 0 100 464 cobra.samba.lindenberg.one. against SRV _kpasswd._tcp.sam...
2019 Jul 12
3
GPO infrastructure? -> 4.8.x to 4.9.x
> -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Stefan G. Weichinger via samba > Verzonden: vrijdag 12 juli 2019 10:24 > Aan: samba at lists.samba.org > Onderwerp: Re: [Samba] GPO infrastructure? -> 4.8.x to 4.9.x > > Am 10.07.19 um 08:40 schrieb Stefan G. Weichinger via samba: > > > more of this: > >
2019 Jul 31
3
GPO issues - getting SYSVOL cleaned up again
On 31/07/2019 12:04, Stefan G. Weichinger via samba wrote: > Am 31.07.19 um 12:50 schrieb Rowland penny via samba: >> On 31/07/2019 11:40, Stefan G. Weichinger via samba wrote: >>> Am 31.07.19 um 12:32 schrieb Rowland penny via samba: >>>> On 31/07/2019 11:22, Stefan G. Weichinger via samba wrote: >>>>> "dc" was the old name a few years ago
2015 Apr 06
1
Fwd: Fwd: samba_dnsupdate failed with RuntimeError: kinit for SMB4ECONOMIA$@ECONOMIA failed (Cannot contact any KDC for requested realm)
...t; gc._msdcs.economia. Failed to find matching DNS entry A gc._msdcs.economia > 192.168.186.137 Looking for DNS entry CNAME > 207c6ca4-3976-4aaf-b60a-bc98093df340._msdcs.economia smb4economia.economia > as 207c6ca4-3976-4aaf-b60a-bc98093df340._msdcs.economia. Looking for DNS > entry SRV _kpasswd._tcp.economia smb4economia.economia 464 as > _kpasswd._tcp.economia. Checking 0 100 464 dc.economia. against SRV > _kpasswd._tcp.economia smb4economia.economia 464 Failed to find matching > DNS entry SRV _kpasswd._tcp.economia smb4economia.economia 464 Looking for > DNS entry SRV _kpass...
2015 Dec 10
4
Authentication to Secondary Domain Controller initially fails when PDC is offline
..._kerberos._tcp.dc._msdcs.my.domain.tld. > Checking 0 100 88 DC1.my.domain.tld. against SRV > _kerberos._tcp.dc._msdcs.my.domain.tld DC2.my.domain.tld 88 > Failed to find matching DNS entry SRV > _kerberos._tcp.dc._msdcs.my.domain.tld DC2.my.domain.tld 88 > Looking for DNS entry SRV _kpasswd._tcp.my.domain.tld > DC2.my.domain.tld 464 as _kpasswd._tcp.my.domain.tld. > Checking 0 100 464 DC1.my.domain.tld. against SRV > _kpasswd._tcp.my.domain.tld DC2.my.domain.tld 464 > Failed to find matching DNS entry SRV _kpasswd._tcp.my.domain.tld > DC2.my.domain.tld 464 > Looki...
2019 Jul 31
5
GPO issues - getting SYSVOL cleaned up again
....at 88 as _kerberos._tcp.dc._msdcs.pilsbacher.at. Checking 0 100 88 pre01svdeb03.pilsbacher.at. against SRV _kerberos._tcp.dc._msdcs.pilsbacher.at dc.pilsbacher.at 88 Checking 0 100 88 dc.pilsbacher.at. against SRV _kerberos._tcp.dc._msdcs.pilsbacher.at dc.pilsbacher.at 88 Looking for DNS entry SRV _kpasswd._tcp.pilsbacher.at dc.pilsbacher.at 464 as _kpasswd._tcp.pilsbacher.at. Checking 0 100 464 pre01svdeb03.pilsbacher.at. against SRV _kpasswd._tcp.pilsbacher.at dc.pilsbacher.at 464 Checking 0 100 464 dc.pilsbacher.at. against SRV _kpasswd._tcp.pilsbacher.at dc.pilsbacher.at 464 Looking for DNS entry...
2019 Aug 12
0
dns_tkey_gssnegotiate: TKEY is unacceptable
...one. succeeded, but we failed to find a matching DNS entry for SRV _kerberos._tcp.dc._msdcs.samba.lindenberg.one python.samba.lindenberg.one 88 >> >> need update: SRV _kerberos._tcp.dc._msdcs.samba.lindenberg.one python.samba.lindenberg.one 88 >> >> Looking for DNS entry SRV _kpasswd._tcp.samba.lindenberg.one python.samba.lindenberg.one 464 as _kpasswd._tcp.samba.lindenberg.one. >> >> Checking 0 100 464 boa.samba.lindenberg.one. against SRV _kpasswd._tcp.samba.lindenberg.one python.samba.lindenberg.one 464 >> >> Checking 0 100 464 cobra.samba.lindenberg....
2015 Dec 10
2
Authentication to Secondary Domain Controller initially fails when PDC is offline
On 10/12/15 14:00, Ole Traupe wrote: > > > Am 10.12.2015 um 14:38 schrieb Rowland penny: >> On 10/12/15 13:25, Ole Traupe wrote: >>> Is it possible that kdc server is always the SOA, at least if >>> derived from DNS and not specified *explicitly* in the krb5.conf? >>> >>> In my DNS-Manager console I find that >>> >>>
2017 Jun 12
3
Changing the IP Address of a Samba AD DC doesn't work - samba_dnsupdate crashes
...68.68.201 as gc._msdcs.mydomain.lan. Failed to find matching DNS entry A gc._msdcs.mydomain.lan 192.168.68.201 Looking for DNS entry CNAME 43bd4564-2ae5-4e61-a5ee-f1c2e80e9c37._msdcs.mydomain.lan PDC.mydomain.lan as 43bd4564-2ae5-4e61-a5ee-f1c2e80e9c37._msdcs.mydomain.lan. Looking for DNS entry SRV _kpasswd._tcp.mydomain.lan PDC.mydomain.lan 464 as _kpasswd._tcp.mydomain.lan. Checking 0 100 464 PDC.mydomain.lan. against SRV _kpasswd._tcp.mydomain.lan PDC.mydomain.lan 464 Looking for DNS entry SRV _kpasswd._udp.mydomain.lan PDC.mydomain.lan 464 as _kpasswd._udp.mydomain.lan. Checking 0 100 464 PDC.mydo...
2014 Mar 04
0
Dns update not working
...t;>HEADER<<- opcode: UPDATE, status: NOERROR, id: 0 ;; flags:; ZONE: 0, PREREQ: 0, UPDATE: 0, ADDITIONAL: 0 ;; UPDATE SECTION: ef382a43-092e-4cda-acb1-e7ba70e9253e._msdcs.adi.com. 900 IN CNAME koi.adi.com. dns_request_getresponse: FORMERR Failed nsupdate: 1 Calling nsupdate for SRV _kpasswd._tcp.adi.com koi.adi.com 464 Outgoing update query: ;; ->>HEADER<<- opcode: UPDATE, status: NOERROR, id: 0 ;; flags:; ZONE: 0, PREREQ: 0, UPDATE: 0, ADDITIONAL: 0 ;; UPDATE SECTION: _kpasswd._tcp.adi.com. 900 IN SRV 0 100 464 koi.adi.com. ; Communication with 192.168...
2019 Jul 12
0
GPO infrastructure? -> 4.8.x to 4.9.x
...kerberos._tcp.dc._msdcs.mydomain.at. > Checking 0 100 88 pre01svdeb03.mydomain.at. against SRV > _kerberos._tcp.dc._msdcs.mydomain.at dc.mydomain.at 88 > Checking 0 100 88 dc.mydomain.at. against SRV > _kerberos._tcp.dc._msdcs.mydomain.at dc.mydomain.at 88 > Looking for DNS entry SRV _kpasswd._tcp.mydomain.at dc.mydomain.at 464 > as _kpasswd._tcp.mydomain.at. > Checking 0 100 464 pre01svdeb03.mydomain.at. against SRV > _kpasswd._tcp.mydomain.at dc.mydomain.at 464 > Checking 0 100 464 dc.mydomain.at. against SRV > _kpasswd._tcp.mydomain.at > dc.mydomain.at 464 > Loo...
2018 Aug 21
3
Samba 4.8.4 + BIND 9.9.4 - possibility of nonsecure DNS updates
...3x.samdom.svmetal.cz 88 Checking 0 100 88 dc02x.samdom.svmetal.cz. against SRV _kerberos._tcp.dc._msdcs.samdom.svmetal.cz dc03x.samdom.svmetal.cz 88 Checking 0 100 88 dc03x.samdom.svmetal.cz. against SRV _kerberos._tcp.dc._msdcs.samdom.svmetal.cz dc03x.samdom.svmetal.cz 88 Looking for DNS entry SRV _kpasswd._tcp.samdom.svmetal.cz dc03x.samdom.svmetal.cz 464 as _kpasswd._tcp.samdom.svmetal.cz. Checking 0 100 464 dc01.samdom.svmetal.cz. against SRV _kpasswd._tcp.samdom.svmetal.cz dc03x.samdom.svmetal.cz 464 Checking 0 100 464 dc02x.samdom.svmetal.cz. against SRV _kpasswd._tcp.samdom.svmetal.cz dc03x.sam...
2015 Dec 10
0
Authentication to Secondary Domain Controller initially fails when PDC is offline
...DC2.my.domain.tld 88 as _kerberos._tcp.dc._msdcs.my.domain.tld. Checking 0 100 88 DC1.my.domain.tld. against SRV _kerberos._tcp.dc._msdcs.my.domain.tld DC2.my.domain.tld 88 Failed to find matching DNS entry SRV _kerberos._tcp.dc._msdcs.my.domain.tld DC2.my.domain.tld 88 Looking for DNS entry SRV _kpasswd._tcp.my.domain.tld DC2.my.domain.tld 464 as _kpasswd._tcp.my.domain.tld. Checking 0 100 464 DC1.my.domain.tld. against SRV _kpasswd._tcp.my.domain.tld DC2.my.domain.tld 464 Failed to find matching DNS entry SRV _kpasswd._tcp.my.domain.tld DC2.my.domain.tld 464 Looking for DNS entry SRV _kpasswd....
2019 Jul 31
3
GPO issues - getting SYSVOL cleaned up again
?? And we did compair this months ago.. You did say, everything is in sync now. Ahhh... ;-) If you really want to know if you DC's are setup the same. Tip.. Copy /etc of both server into a new folder. And runn diff -r /etc-dc1/ /etc-dc2/ > check-me.txt And check-me.txt I just did that on my brand new Buster proxy servers, 2 with keepalived. I'm almost done with this, you