similar to: krb5 update => Database module does not match KDC version

Displaying 20 results from an estimated 10000 matches similar to: "krb5 update => Database module does not match KDC version"

2022 Dec 16
1
dnf-makecache.service failing every few days and dnf-automatic.service samba sssd issues (again).
Hello everybody, Could someone give me an estimate on when the repositories are resolving the right dependencies for the freeipa pacakges in CentOS Stream release 8? I have about +10 systems sending me alerts everyday that dnf-automatic.service is failing because of the freeipa dependency issues. Since freeipa is one of the security elements I would like to give people an estimate on when
2009 Jun 15
1
[PATCH][ovirt-server] restart ipa after installation and before set admin password
From: ??????? <pronix.service at gmail.com> if krb5kdc has worked before installation appear error. and require 'ipactl restart' --- installer/modules/ovirt/manifests/freeipa.pp | 5 +++++ 1 files changed, 5 insertions(+), 0 deletions(-) diff --git a/installer/modules/ovirt/manifests/freeipa.pp b/installer/modules/ovirt/manifests/freeipa.pp index aa806fe..5a9fb44 100644 ---
2018 Jan 03
1
@redhat - someone could take a look or ask about - freeipa-users@redhat.com
sorry guys to spam a bit - I hope someone from redhat could check whether - freeipa-users at redhat.com - is up & ok? I've been a subscriber for a couple of years but now, suddenly(?) I cannot mail there, I get: " Sorry, we were unable to deliver your message to the following address. <freeipa-users at redhat.com>: 554: 5.7.1 <freeipa-users at redhat.com>: Recipient
2024 Mar 24
0
Problem 1: package resteasy-3.0.26-6.module_el8.4.0+595+e59c9af2.noarch from @System requires pki-servlet-4.0-api, but none of the providers can be installed
Dear CentOS members, Does someone know how to resolve this package conflict, it is creating security issues with freeipa dependencies. [root at freeipa01 ~]# yum update --refresh CentOS Stream 8 - AppStream 102 kB/s | 4.4 kB 00:00 CentOS Stream 8 - BaseOS 18
2023 Jan 09
1
CentOS Stream 8 sssd.service failing part of sssd-common-2.8.1-1.el8.x86_64 baseos package
On 1/3/23 13:41, Simon Matter wrote: >> On 1/3/23 05:17, Orion Poplawski wrote: >>> On 12/30/22 04:06, Jelle de Jong wrote: >>>> On 12/27/22 22:55, Gordon Messmer wrote: >>>>> On 2022-12-25 07:44, Jelle de Jong wrote: >>>>>> A recent update of the sssd-common-2.8.1-1.el8.x86_64 package is >>>>>> causing sssd.service
2016 Dec 13
1
ipa rpm conflicts
On Tue, Dec 13, 2016 at 04:44:06PM +0000, lejeczek wrote: > does anybody see this: > > unning transaction > Warning: RPMDB altered outside of yum. > ** Found 8 pre-existing rpmdb problem(s), 'yum check' output > follows: > ipa-admintools-4.4.0-14.el7.centos.noarch has installed conflicts > freeipa-admintools: ipa-admintools-4.4.0-14.el7.centos.noarch >
2023 Jan 09
1
CentOS Stream 8 sssd.service failing part of sssd-common-2.8.1-1.el8.x86_64 baseos package
> On 1/3/23 13:41, Simon Matter wrote: >>> On 1/3/23 05:17, Orion Poplawski wrote: >>>> On 12/30/22 04:06, Jelle de Jong wrote: >>>>> On 12/27/22 22:55, Gordon Messmer wrote: >>>>>> On 2022-12-25 07:44, Jelle de Jong wrote: >>>>>>> A recent update of the sssd-common-2.8.1-1.el8.x86_64 package is
2019 Aug 19
1
freeIPA version vs RHEL's
On 13/08/2019 13:33, Jonathan Billings wrote: > On Tue, Aug 13, 2019 at 01:02:58PM +0100, lejeczek via CentOS wrote: > >> I wonder if anybody might version of freeIPA in RHEL? >> >> I hear it's 4.6.6 and if that's true then when will Centos get it I >> might ask. > RHEL 7.7 has FreeIPA 4.6.5, and eventually CentOS will get that > version, but it's
2016 Dec 13
2
ipa rpm conflicts
does anybody see this: unning transaction Warning: RPMDB altered outside of yum. ** Found 8 pre-existing rpmdb problem(s), 'yum check' output follows: ipa-admintools-4.4.0-14.el7.centos.noarch has installed conflicts freeipa-admintools: ipa-admintools-4.4.0-14.el7.centos.noarch ipa-client-4.4.0-14.el7.centos.x86_64 has installed conflicts freeipa-client:
2005 May 11
0
KDC Disconnected.
Hi, I'm working with samba 3.0.13-1, krb5...1.2.7-10 and following parameters settings: /etc/krb5.conf: [logging] default = FILE:/var/log/krb5libs.log <FILE:/var/log/krb5libs.log> kdc = FILE:/var/log/krb5kdc.log <FILE:/var/log/krb5kdc.log> admin_server = FILE:/var/log/kadmind.log <FILE:/var/log/kadmind.log> [libdefaults] ticket_lifetime = 24000 default_realm =
2017 Aug 04
0
ipa rpm conflicts
Hello, On Tue, 13 Dec 2016 18:59:15 +0100 Tru Huynh <tru at centos.org> wrote: > On Tue, Dec 13, 2016 at 04:44:06PM +0000, lejeczek wrote: > > does anybody see this: > > > > unning transaction > > Warning: RPMDB altered outside of yum. > > ** Found 8 pre-existing rpmdb problem(s), 'yum check' output > > follows: > >
2004 Jul 29
2
2003 KDC and Samba
We have serveral RHEL 3.0 Update 2 servers running Samba. These have been working flawlessly for several months.. Recently, the base upgraded all the Windows 2000 servers to Windows 2003.. NOTE: we don't have admin rights to the Domain Controllers.. (wish we did..) Previous to the Domain (and kdc) controllers to 2003 we had no issues joining a new Samba Sever to the ADS.. Using the same
2004 Mar 05
0
Cannot find KDC for requested realm while getting initial credentials
Have succesfully installed and configured samba on BSD up to the point of joining the active directory domain. The command <net ads join -Uadministrator> returned a message saying that i had "sucessfully joined the domain" and a quick review of my ADDC shows that my samba server has sucessfully joined and created an object in AD. The command <wbinfo -u> returns a list
2019 Oct 16
0
BackupPC v4 from epel
On 16/10/2019 09:07, Alessandro Baggi wrote: > On 16/10/19 02:31, Ranbir wrote: >> Hello Everyone, >> >> Has anyone tried to install BackupPC v4 on CentOS 8 from epel? I just >> did and this happened: >> >> [root at resurrect ~]# dnf --enablerepo epel install BackupPC >> Last metadata expiration check: 0:18:41 ago on Tue 15 Oct 2019 >> 08:03:59 PM
2017 Sep 25
1
coredump and MIT-krb5 exits when a joined client windows7 try to login on
hi, all, I'm using MIT-krb5 and it seems it's not quite stable. Everything seemed fine and krb5, samba daemon started as well unless I tried to use "ad\xxx" to login a windows7 machine. Here is part coredump log, :Sep 25 15:08:54 pdc.ad.pthl.hk samba[2579]: /usr/sbin/krb5kdc: krb5k= dc: starting... :Sep 25 15:11:56 pdc.ad.pthl.hk samba[2579]: /usr/sbin/krb5kdc:
2019 Oct 16
1
BackupPC v4 from epel
On 16/10/19 02:31, Ranbir wrote: > Hello Everyone, > > Has anyone tried to install BackupPC v4 on CentOS 8 from epel? I just did and this happened: > > [root at resurrect ~]# dnf --enablerepo epel install BackupPC > Last metadata expiration check: 0:18:41 ago on Tue 15 Oct 2019 08:03:59 PM EDT. > Error: > Problem: conflicting requests > - nothing provides
2019 Aug 30
0
to shares access from non-member clients/nodes
On 30/08/2019 19:13, lejeczek via samba wrote: > > On 30/08/2019 17:25, Rowland penny via samba wrote: >> On 30/08/2019 17:12, lejeczek via samba wrote: >>> hi guys, >>> >>> with Samba as below >>> >>> [global] >>> ???? workgroup = NNNR >>> ???? netbios name = PA2 >>> ???? realm = PRIVATE.REALM.MINE >>>
2019 Aug 13
0
freeIPA version vs RHEL's
On Tue, Aug 13, 2019 at 01:02:58PM +0100, lejeczek via CentOS wrote: > I wonder if anybody might version of freeIPA in RHEL? > > I hear it's 4.6.6 and if that's true then when will Centos get it I > might ask. RHEL 7.7 has FreeIPA 4.6.5, and eventually CentOS will get that version, but it's currently got 4.6.4. freeipa 4.6.6 looks like it was released at the end of last
2019 Aug 13
2
freeIPA version vs RHEL's
hi guys I wonder if anybody might version of freeIPA in RHEL? I hear it's 4.6.6 and if that's true then when will Centos get it I might ask. many thanks, L.
2016 Jun 08
1
keytabs basics linux <=> AD ?
hi users a novice here hoping to grasp fundamentals soon I have a samba+sssd as a client to an AD - I have all the keytabs for a host(I think) but I noticed weird(to me at least) smbclient behavior. when I do: $ smbclient -L swir -U me at AAA.PRIVATE.DOM -k all works, clients sees local samba's shares, when I do: $ smbclient -L swir.private.aaa.private.dom -U pe243 at AAA.PRIVATE.DOM -k