search for: dc15

Displaying 3 results from an estimated 3 matches for "dc15".

Did you mean: dc1
2016 Jan 27
1
NT_STATUS_CONNECTION_REFUSED
On 27 January 2016 at 18:09, mathias dufresne <infractory at gmail.com> wrote: > Use the same krb5.conf on members as on DC, no? > > Tried... same error msg. > 2016-01-27 7:42 GMT+01:00 Henry McLaughlin <henry at incred.com.au>: > >> On 27 January 2016 at 17:40, mathias dufresne <infractory at gmail.com> >> wrote: >> >> > Hi, >>
2019 Jun 13
2
authentication failures
...are valid as I can log in to the domain with both. Both accounts, as far as I can tell, look identical from AD perspective. The only difference that I can spot is when I run "ldapsearch -D 'account at matrixscience.co.uk' -b 'cn=Users,dc=matrixscience,dc=co,dc=uk' -H ldap://dc15 -W sAMAccountName=account" The responses are successful and identical apart from these 2 lines: msDS-SupportedEncryptionTypes: 0 msSFU30Name: account2 which only appear for the second (problematic) account. Any idea what the second account is missing? The difference in my opinion must be...
2019 Jun 13
0
authentication failures
...the domain with both. > > Both accounts, as far as I can tell, look identical from AD perspective. > > The only difference that I can spot is when I run "ldapsearch -D > 'account at matrixscience.co.uk' -b > 'cn=Users,dc=matrixscience,dc=co,dc=uk' -H ldap://dc15 -W > sAMAccountName=account" > > The responses are successful and identical apart from these 2 lines: > > msDS-SupportedEncryptionTypes: 0 > msSFU30Name: account2 > > which only appear for the second (problematic) account. > > Any idea what the second account is...