search for: kerberos1

Displaying 20 results from an estimated 28 matches for "kerberos1".

Did you mean: kerberos
2019 Apr 05
1
wbinfo isn't working on domain member
...          kdc = krb5auth2.stanford.edu                 kdc = krb5auth3.stanford.edu                 master_kdc = krb5auth1.stanford.edu                 admin_server = krb5-admin.stanford.edu                 default_domain = stanford.edu         }         UTORONTO.CA = {                 kdc = kerberos1.utoronto.ca                 kdc = kerberos2.utoronto.ca                 kdc = kerberos3.utoronto.ca                 admin_server = kerberos1.utoronto.ca                 default_domain = utoronto.ca         } [domain_realm]         .mit.edu = ATHENA.MIT.EDU         mit.edu = ATHENA.MIT.EDU...
2019 Apr 05
2
wbinfo isn't working on domain member
Hi Rowland, I made the change you suggested to auto refresh kerberos. It didn't seem to fix the issue unfortunately, even after a machine restart. Following your line of reasoning that it is a Kerberos issue, I then tried to grab a new kerberos ticket on the server in question which appears to fail though. Perhaps this gives some further insight? pi at fs1:~ $ kinit administrator at
2016 Jun 05
2
inconsistent DNS information, windows domain member issues..
...kdc = krb5auth2.stanford.edu kdc = krb5auth3.stanford.edu master_kdc = krb5auth1.stanford.edu admin_server = krb5-admin.stanford.edu default_domain = stanford.edu } UTORONTO.CA = { kdc = kerberos1.utoronto.ca kdc = kerberos2.utoronto.ca kdc = kerberos3.utoronto.ca admin_server = kerberos1.utoronto.ca default_domain = utoronto.ca } [domain_realm] .mit.edu = ATHENA.MIT.EDU mit.edu = ATHENA.MIT.EDU...
2019 Oct 16
2
message error NT_STATUS_OBJECT_NAME_NOT_FOUND regulary in the log
...??? ??? kdc = krb5auth1.stanford.edu ??? ??? kdc = krb5auth2.stanford.edu ??? ??? kdc = krb5auth3.stanford.edu ??? ??? master_kdc = krb5auth1.stanford.edu ??? ??? admin_server = krb5-admin.stanford.edu ??? ??? default_domain = stanford.edu ??? } ??????? UTORONTO.CA = { ??????????????? kdc = kerberos1.utoronto.ca ??????????????? kdc = kerberos2.utoronto.ca ??????????????? kdc = kerberos3.utoronto.ca ??????????????? admin_server = kerberos1.utoronto.ca ??????????????? default_domain = utoronto.ca ??? } [domain_realm] ??? .mit.edu = ATHENA.MIT.EDU ??? mit.edu = ATHENA.MIT.EDU ??? .media.m...
2017 Nov 08
2
DC's are unavailable when PDC halted
...r = kerberos.dementix.org } stanford.edu = { kdc = krb5auth1.stanford.edu kdc = krb5auth2.stanford.edu kdc = krb5auth3.stanford.edu master_kdc = krb5auth1.stanford.edu admin_server = krb5-admin.stanford.edu default_domain = stanford.edu } UTORONTO.CA = { kdc = kerberos1.utoronto.ca kdc = kerberos2.utoronto.ca kdc = kerberos3.utoronto.ca admin_server = kerberos1.utoronto.ca default_domain = utoronto.ca } [domain_realm] .mit.edu = ATHENA.MIT.EDU mit.edu = ATHENA.MIT.EDU .media.mit.edu = MEDIA-LAB.M...
2018 Nov 23
0
Setup a Samba AD DC as an additional DC
...kdc = krb5auth2.stanford.edu kdc = krb5auth3.stanford.edu master_kdc = krb5auth1.stanford.edu admin_server = krb5-admin.stanford.edu default_domain = stanford.edu } UTORONTO.CA = { kdc = kerberos1.utoronto.ca kdc = kerberos2.utoronto.ca kdc = kerberos3.utoronto.ca admin_server = kerberos1.utoronto.ca default_domain = utoronto.ca } [domain_realm] .mit.edu = ATHENA.MIT.EDU mit.edu = ATHENA.MIT.EDU...
2018 Nov 27
0
Setup a Samba AD DC as an additional DC
...r = kerberos.dementix.org } stanford.edu = { kdc = krb5auth1.stanford.edu kdc = krb5auth2.stanford.edu kdc = krb5auth3.stanford.edu master_kdc = krb5auth1.stanford.edu admin_server = krb5-admin.stanford.edu default_domain = stanford.edu } UTORONTO.CA = { kdc = kerberos1.utoronto.ca kdc = kerberos2.utoronto.ca kdc = kerberos3.utoronto.ca admin_server = kerberos1.utoronto.ca default_domain = utoronto.ca } [domain_realm] .mit.edu = ATHENA.MIT.EDU mit.edu = ATHENA.MIT.EDU .media.mit.edu = MEDIA-LAB.M...
2017 Nov 08
0
DC's are unavailable when PDC halted
...{ > kdc = krb5auth1.stanford.edu > kdc = krb5auth2.stanford.edu > kdc = krb5auth3.stanford.edu > master_kdc = krb5auth1.stanford.edu > admin_server = krb5-admin.stanford.edu > default_domain = stanford.edu > } > UTORONTO.CA = { > kdc = kerberos1.utoronto.ca > kdc = kerberos2.utoronto.ca > kdc = kerberos3.utoronto.ca > admin_server = kerberos1.utoronto.ca > default_domain = utoronto.ca > } > > [domain_realm] > .mit.edu = ATHENA.MIT.EDU > mit.edu =...
2020 Jun 11
0
getting no SRV record
...s2.dementix.org admin_server = kerberos.dementix.org } stanford.edu = { kdc = krb5auth1.stanford.edu kdc = krb5auth2.stanford.edu kdc = krb5auth3.stanford.edu master_kdc = krb5auth1.stanford.edu admin_server = krb5-admin.stanford.edu default_domain = stanford.edu } UTORONTO.CA = { kdc = kerberos1.utoronto.ca kdc = kerberos2.utoronto.ca kdc = kerberos3.utoronto.ca admin_server = kerberos1.utoronto.ca default_domain = utoronto.ca } [domain_realm] .mit.edu = ATHENA.MIT.EDU mit.edu = ATHENA.MIT.EDU .media.mit.edu = MEDIA-LAB.MIT.EDU media.mit.edu = MEDIA-LAB.MIT.EDU .csail.mit.edu =...
2016 Jun 05
0
inconsistent DNS information, windows domain member issues..
...edu > kdc = krb5auth3.stanford.edu > master_kdc = krb5auth1.stanford.edu > admin_server = krb5-admin.stanford.edu > default_domain = stanford.edu > } > UTORONTO.CA = { > kdc = kerberos1.utoronto.ca > kdc = kerberos2.utoronto.ca > kdc = kerberos3.utoronto.ca > admin_server = kerberos1.utoronto.ca > default_domain = utoronto.ca > } > > [domain_realm] > .mit.edu = ATHENA.MIT....
2017 Nov 08
2
DC's are unavailable when PDC halted
Hi folks, there are two Samba4 DC server. The first one is the "PDC", and after I finished to set up that, I've joined the second one. There is a Linux client, where I configured the samba, and joined it to domain as member. Now I see these: # net ads status -U administrator objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user objectClass:
2020 Jun 11
2
getting no SRV record
On 11/06/2020 12:16, Bob Wooden via samba wrote: > When I "nslookup". I get: > > root@[dchost]:~# nslookup [dchost].[domain].work > Server:??? ??? 192.168.116.50 > Address:??? 192.168.116.50#53 > > Non-authoritative answer: > Name:??? [dchost].[domain].work > Address: xx.198.245.139 > > This local active directory is the first I have ever setup with a
2016 Jun 05
2
inconsistent DNS information, windows domain member issues..
I joined a Windows 10 Pro system to my (still experimental) domain. The windows system actually hosts DC2 as a VM, and another Windows (Server 2008 R2) at another location hosts DC1 also as a VM. The two locations are connected via a VPN, both systems run only when needed. The windows system does not directly use DC2 for DNS but instead talks to a DNS resolver that delegates the samba Domain to
2019 Oct 16
2
message error NT_STATUS_OBJECT_NAME_NOT_FOUND regulary in the log
...??? ??? kdc = krb5auth1.stanford.edu ??? ??? kdc = krb5auth2.stanford.edu ??? ??? kdc = krb5auth3.stanford.edu ??? ??? master_kdc = krb5auth1.stanford.edu ??? ??? admin_server = krb5-admin.stanford.edu ??? ??? default_domain = stanford.edu ??? } ??????? UTORONTO.CA = { ??????????????? kdc = kerberos1.utoronto.ca ??????????????? kdc = kerberos2.utoronto.ca ??????????????? kdc = kerberos3.utoronto.ca ??????????????? admin_server = kerberos1.utoronto.ca ??????????????? default_domain = utoronto.ca ??? } [domain_realm] ??? .mit.edu = ATHENA.MIT.EDU ??? mit.edu = ATHENA.MIT.EDU ??? .media.m...
2019 Oct 16
2
message error NT_STATUS_OBJECT_NAME_NOT_FOUND regulary in the log
Hello, I need help you to understand my error. I have juste generate samba ad with the following command samba-tool domain provision --use-rfc2307 --interactive Realm:? SAMBADOM.CALAIS.FR Domain [SAMBADOM]: Server Role (dc, member, standalone) [dc]:? dc DNS backend (SAMBA_INTERNAL, BIND9_FLATFILE, BIND9_DLZ, NONE) [SAMBA_INTERNAL]:? SAMBA_INTERNAL DNS forwarder IP address (write 'none'
2016 Jun 05
2
inconsistent DNS information, windows domain member issues..
...= krb5auth3.stanford.edu > > master_kdc = krb5auth1.stanford.edu > > admin_server = krb5-admin.stanford.edu > > default_domain = stanford.edu > > } > > UTORONTO.CA = { > > kdc = kerberos1.utoronto.ca > > kdc = kerberos2.utoronto.ca > > kdc = kerberos3.utoronto.ca > > admin_server = kerberos1.utoronto.ca > > default_domain = utoronto.ca > > } > > > > [domain_realm] &...
2019 Apr 10
1
chown: changing ownership of 'test': Invalid argument
....edu > kdc = krb5auth2.stanford.edu > kdc = krb5auth3.stanford.edu > master_kdc = krb5auth1.stanford.edu > admin_server = krb5-admin.stanford.edu > default_domain = stanford.edu > } > UTORONTO.CA = { > kdc = kerberos1.utoronto.ca > kdc = kerberos2.utoronto.ca > kdc = kerberos3.utoronto.ca > admin_server = kerberos1.utoronto.ca > default_domain = utoronto.ca > } > > [domain_realm] > .mit.edu = ATHENA.MIT.EDU > m...
2018 Nov 22
2
Setup a Samba AD DC as an additional DC
which samba version, because i've een reports the 4.8 fails and 4.7 fails but 4.6 should work, and i dont know about 4.9.2 Can you show your /etc/hosts file and /etc/resolv.conf and /etc/krb5.conf You used : samba-tool domain join mydomain.com DC -U"MYDOMAIN\administrator" --dns-backend=SAMBA_INTERNAL --option="interfaces=ens2f0" not wrong, but can you try. kinit
2019 Apr 10
6
chown: changing ownership of 'test': Invalid argument
Hi All, I have a very weird issue on one of my servers. I think I might just be missing something quite obviously... I will post the config files at the bottom I have a brand new Debian server running as an LXC container > root at ho-vpn-ctx-ac01:~# lsb_release -a > No LSB modules are available. > Distributor ID: Debian > Description: Debian GNU/Linux 9.8 (stretch) >
2016 Jun 05
0
inconsistent DNS information, windows domain member issues..
...>>> master_kdc = krb5auth1.stanford.edu >>> admin_server = krb5-admin.stanford.edu >>> default_domain = stanford.edu >>> } >>> UTORONTO.CA = { >>> kdc = kerberos1.utoronto.ca >>> kdc = kerberos2.utoronto.ca >>> kdc = kerberos3.utoronto.ca >>> admin_server = kerberos1.utoronto.ca >>> default_domain = utoronto.ca >>> } >>> &gt...