RE: Itradomain Communications

  • From: "Stephen Herrera" <sherrera@xxxxxxxxxx>
  • To: "'[ISAserver.org Discussion List]'" <isalist@xxxxxxxxxxxxx>
  • Date: Wed, 6 Feb 2002 12:10:38 -0800

Anybody sick of hearing from me yet? =) sorry I can't give up until a
problem is solved. Here is a snip from my packet filter log when I try and
authenticate the DMZ machine to the domain. Everything looks like its firing
right except for the kerberos. Again any tips would be appreciated. I know
that the machine can "see" the domain because I get the provide authorized
credentials box. It just does not want to finish the authentication. Thanks
again.

10.1.1.6 = DMZ machine
10.1.1.3 and 10.1.1.4 = ISA IPs

Field1  Field2  Field3  Field4  Field5  Field6  Field7  Field8  Field9  Field10
2/6/2002        11:38:34 AM     10.1.1.6        10.1.1.3        Udp     1823    
389     -       ALLOWED 10.1.1.3
2/6/2002        11:38:34 AM     10.1.1.3        10.1.1.6        ICMP    3       
3       -       ALLOWED 10.1.1.3
2/6/2002        11:38:35 AM     10.1.1.6        10.1.1.4        Udp     1824    
389     -       ALLOWED 10.1.1.3
2/6/2002        11:38:35 AM     10.1.1.4        10.1.1.6        Udp     389     
1824    -       ALLOWED 10.1.1.3
2/6/2002        11:38:35 AM     10.1.1.6        10.1.1.4        Udp     1825    
389     -       ALLOWED 10.1.1.3
2/6/2002        11:38:35 AM     10.1.1.4        10.1.1.6        Udp     389     
1825    -       ALLOWED 10.1.1.3
2/6/2002        11:38:35 AM     10.1.1.6        10.1.1.4        Udp     1825    
389     -       ALLOWED 10.1.1.3
2/6/2002        11:38:35 AM     10.1.1.4        10.1.1.6        Udp     389     
1825    -       ALLOWED 10.1.1.3
2/6/2002        11:38:35 AM     10.1.1.6        10.1.1.3        Udp     1826    
389     -       ALLOWED 10.1.1.3
2/6/2002        11:38:35 AM     10.1.1.3        10.1.1.6        ICMP    3       
3       -       ALLOWED 10.1.1.3
2/6/2002        11:38:40 AM     10.1.1.6        10.1.1.4        ICMP    8       
0       -       BLOCKED 10.1.1.3
2/6/2002        11:38:42 AM     10.1.1.6        10.1.1.4        ICMP    8       
0       -       BLOCKED 10.1.1.3
2/6/2002        11:38:44 AM     10.1.1.6        10.1.1.4        Tcp     1827    
445     -       ALLOWED 10.1.1.3
2/6/2002        11:38:44 AM     10.1.1.4        10.1.1.6        Tcp     445     
1827    -       ALLOWED 10.1.1.3
2/6/2002        11:38:44 AM     10.1.1.6        10.1.1.4        Tcp     1827    
445     -       ALLOWED 10.1.1.3
2/6/2002        11:38:44 AM     10.1.1.6        10.1.1.4        ICMP    8       
0       -       BLOCKED 10.1.1.3
2/6/2002        11:38:44 AM     10.1.1.6        10.1.1.4        Tcp     1827    
445     -       ALLOWED 10.1.1.3
2/6/2002        11:38:44 AM     10.1.1.4        10.1.1.6        Tcp     445     
1827    -       ALLOWED 10.1.1.3
2/6/2002        11:38:44 AM     10.1.1.6        10.1.1.4        Udp     1829    
88      -       ALLOWED 10.1.1.3
2/6/2002        11:38:44 AM     10.1.1.4        10.1.1.6        Udp     88      
1829    -       ALLOWED 10.1.1.3
2/6/2002        11:38:44 AM     10.1.1.6        10.1.1.4        Udp     1830    
88      -       Fragment        10.1.1.3
2/6/2002        11:38:44 AM     10.1.1.6        10.1.1.4        Udp     0       
0       -       Fragment        10.1.1.3
2/6/2002        11:38:44 AM     10.1.1.6        10.1.1.4        Tcp     1827    
445     -       ALLOWED 10.1.1.3
2/6/2002        11:38:46 AM     10.1.1.6        10.1.1.4        ICMP    8       
0       -       BLOCKED 10.1.1.3
2/6/2002        11:38:49 AM     10.1.1.6        10.1.1.4        Udp     1830    
88      -       Fragment        10.1.1.3
2/6/2002        11:38:49 AM     10.1.1.6        10.1.1.4        Udp     0       
0       -       Fragment        10.1.1.3
2/6/2002        11:38:53 AM     10.1.1.6        10.1.1.3        Udp     1832    
389     -       ALLOWED 10.1.1.3
2/6/2002        11:38:53 AM     10.1.1.3        10.1.1.6        ICMP    3       
3       -       ALLOWED 10.1.1.3
2/6/2002        11:38:53 AM     10.1.1.6        10.1.1.4        Udp     1833    
389     -       ALLOWED 10.1.1.3
2/6/2002        11:38:53 AM     10.1.1.4        10.1.1.6        Udp     389     
1833    -       ALLOWED 10.1.1.3
2/6/2002        11:38:53 AM     10.1.1.6        10.1.1.4        Udp     1834    
88      -       Fragment        10.1.1.3
2/6/2002        11:38:53 AM     10.1.1.6        10.1.1.4        Udp     0       
0       -       Fragment        10.1.1.3
2/6/2002        11:39:03 AM     10.1.1.6        10.1.1.4        Udp     1834    
88      -       Fragment        10.1.1.3
2/6/2002        11:39:03 AM     10.1.1.6        10.1.1.4        Udp     0       
0       -       Fragment        10.1.1.3
2/6/2002        11:39:13 AM     10.1.1.6        10.1.1.3        Udp     1836    
389     -       ALLOWED 10.1.1.3
2/6/2002        11:39:13 AM     10.1.1.3        10.1.1.6        ICMP    3       
3       -       ALLOWED 10.1.1.3
2/6/2002        11:39:13 AM     10.1.1.6        10.1.1.4        Udp     1837    
389     -       ALLOWED 10.1.1.3
2/6/2002        11:39:13 AM     10.1.1.4        10.1.1.6        Udp     389     
1837    -       ALLOWED 10.1.1.3
2/6/2002        11:39:13 AM     10.1.1.6        10.1.1.4        Udp     1838    
88      -       Fragment        10.1.1.3
2/6/2002        11:39:13 AM     10.1.1.6        10.1.1.4        Udp     0       
0       -       Fragment        10.1.1.3
2/6/2002        11:39:29 AM     10.1.1.6        10.1.1.4        Udp     1838    
88      -       Fragment        10.1.1.3
2/6/2002        11:39:29 AM     10.1.1.6        10.1.1.4        Udp     0       
0       -       Fragment        10.1.1.3
2/6/2002        11:39:43 AM     10.1.1.6        10.1.1.4        Udp     1839    
88      -       Fragment        10.1.1.3
2/6/2002        11:39:43 AM     10.1.1.6        10.1.1.4        Udp     0       
0       -       Fragment        10.1.1.3
2/6/2002        11:39:48 AM     10.1.1.6        10.1.1.4        Udp     1839    
88      -       Fragment        10.1.1.3
2/6/2002        11:39:48 AM     10.1.1.6        10.1.1.4        Udp     0       
0       -       Fragment        10.1.1.3
2/6/2002        11:39:50 AM     10.1.1.6        10.255.255.255  Udp     138     
138     -       BLOCKED 10.1.1.3
2/6/2002        11:39:53 AM     10.1.1.6        10.1.1.4        Udp     1841    
389     -       ALLOWED 10.1.1.3
2/6/2002        11:39:53 AM     10.1.1.4        10.1.1.6        Udp     389     
1841    -       ALLOWED 10.1.1.3
2/6/2002        11:39:54 AM     10.1.1.6        10.1.1.4        Udp     1842    
88      -       Fragment        10.1.1.3
2/6/2002        11:39:54 AM     10.1.1.6        10.1.1.4        Udp     0       
0       -       Fragment        10.1.1.3
2/6/2002        11:40:04 AM     10.1.1.6        10.1.1.4        Udp     1842    
88      -       Fragment        10.1.1.3
2/6/2002        11:40:04 AM     10.1.1.6        10.1.1.4        Udp     0       
0       -       Fragment        10.1.1.3
2/6/2002        11:40:14 AM     10.1.1.6        10.1.1.3        Udp     1844    
389     -       ALLOWED 10.1.1.3
2/6/2002        11:40:14 AM     10.1.1.3        10.1.1.6        ICMP    3       
3       -       ALLOWED 10.1.1.3
2/6/2002        11:40:14 AM     10.1.1.6        10.1.1.4        Udp     1845    
389     -       ALLOWED 10.1.1.3
2/6/2002        11:40:14 AM     10.1.1.4        10.1.1.6        Udp     389     
1845    -       ALLOWED 10.1.1.3
2/6/2002        11:40:14 AM     10.1.1.6        10.1.1.4        Udp     1846    
88      -       Fragment        10.1.1.3
2/6/2002        11:40:14 AM     10.1.1.6        10.1.1.4        Udp     0       
0       -       Fragment        10.1.1.3
2/6/2002        11:40:30 AM     10.1.1.6        10.1.1.4        Udp     1846    
88      -       Fragment        10.1.1.3
2/6/2002        11:40:30 AM     10.1.1.6        10.1.1.4        Udp     0       
0       -       Fragment        10.1.1.3
2/6/2002        11:40:42 AM     10.1.1.6        10.255.255.255  Udp     137     
137     -       BLOCKED 10.1.1.3
2/6/2002        11:40:43 AM     10.1.1.6        10.255.255.255  Udp     137     
137     -       BLOCKED 10.1.1.3
2/6/2002        11:40:44 AM     10.1.1.6        10.255.255.255  Udp     137     
137     -       BLOCKED 10.1.1.3
2/6/2002        11:40:45 AM     10.1.1.6        10.255.255.255  Udp     137     
137     -       BLOCKED 10.1.1.3
2/6/2002        11:40:45 AM     10.1.1.6        10.1.1.4        Udp     1848    
88      -       Fragment        10.1.1.3
2/6/2002        11:40:45 AM     10.1.1.6        10.1.1.4        Udp     0       
0       -       Fragment        10.1.1.3
2/6/2002        11:40:45 AM     10.1.1.6        10.255.255.255  Udp     137     
137     -       BLOCKED 10.1.1.3
2/6/2002        11:40:46 AM     10.1.1.6        10.255.255.255  Udp     137     
137     -       BLOCKED 10.1.1.3
2/6/2002        11:40:46 AM     10.1.1.6        10.255.255.255  Udp     137     
137     -       BLOCKED 10.1.1.3
2/6/2002        11:40:47 AM     10.1.1.6        10.255.255.255  Udp     137     
137     -       BLOCKED 10.1.1.3
2/6/2002        11:40:48 AM     10.1.1.6        10.255.255.255  Udp     137     
137     -       BLOCKED 10.1.1.3
2/6/2002        11:40:49 AM     10.1.1.6        10.255.255.255  Udp     137     
137     -       BLOCKED 10.1.1.3
2/6/2002        11:40:49 AM     10.1.1.6        10.1.1.4        Udp     1848    
88      -       Fragment        10.1.1.3
2/6/2002        11:40:49 AM     10.1.1.6        10.1.1.4        Udp     0       
0       -       Fragment        10.1.1.3
2/6/2002        11:40:49 AM     10.1.1.6        10.255.255.255  Udp     137     
137     -       BLOCKED 10.1.1.3
2/6/2002        11:40:50 AM     10.1.1.6        10.255.255.255  Udp     137     
137     -       BLOCKED 10.1.1.3
2/6/2002        11:40:51 AM     10.1.1.6        10.255.255.255  Udp     137     
137     -       BLOCKED 10.1.1.3
2/6/2002        11:40:52 AM     10.1.1.6        10.255.255.255  Udp     137     
137     -       BLOCKED 10.1.1.3
2/6/2002        11:40:53 AM     10.1.1.6        10.255.255.255  Udp     137     
137     -       BLOCKED 10.1.1.3
2/6/2002        11:40:54 AM     10.1.1.6        10.255.255.255  Udp     137     
137     -       BLOCKED 10.1.1.3
2/6/2002        11:40:54 AM     10.1.1.6        10.1.1.3        Udp     1850    
389     -       ALLOWED 10.1.1.3
2/6/2002        11:40:54 AM     10.1.1.3        10.1.1.6        ICMP    3       
3       -       ALLOWED 10.1.1.3
2/6/2002        11:40:54 AM     10.1.1.6        10.1.1.4        Udp     1851    
389     -       ALLOWED 10.1.1.3
2/6/2002        11:40:54 AM     10.1.1.4        10.1.1.6        Udp     389     
1851    -       ALLOWED 10.1.1.3
2/6/2002        11:40:54 AM     10.1.1.6        10.1.1.4        Udp     1852    
88      -       Fragment        10.1.1.3
2/6/2002        11:40:54 AM     10.1.1.6        10.1.1.4        Udp     0       
0       -       Fragment        10.1.1.3
2/6/2002        11:40:54 AM     10.1.1.6        10.255.255.255  Udp     137     
137     -       BLOCKED 10.1.1.3
2/6/2002        11:40:55 AM     10.1.1.6        10.255.255.255  Udp     137     
137     -       BLOCKED 10.1.1.3
2/6/2002        11:41:04 AM     10.1.1.6        10.1.1.4        Udp     1852    
88      -       Fragment        10.1.1.3
2/6/2002        11:41:04 AM     10.1.1.6        10.1.1.4        Udp     0       
0       -       Fragment        10.1.1.3
2/6/2002        11:41:13 AM     10.1.1.4        10.1.1.6        Tcp     445     
1827    -       ALLOWED 10.1.1.3
2/6/2002        11:41:14 AM     10.1.1.6        10.1.1.3        Udp     1854    
389     -       ALLOWED 10.1.1.3
2/6/2002        11:41:14 AM     10.1.1.3        10.1.1.6        ICMP    3       
3       -       ALLOWED 10.1.1.3
2/6/2002        11:41:14 AM     10.1.1.6        10.1.1.4        Udp     1855    
389     -       ALLOWED 10.1.1.3
2/6/2002        11:41:14 AM     10.1.1.4        10.1.1.6        Udp     389     
1855    -       ALLOWED 10.1.1.3
2/6/2002        11:41:14 AM     10.1.1.6        10.1.1.4        Udp     1856    
88      -       Fragment        10.1.1.3
2/6/2002        11:41:14 AM     10.1.1.6        10.1.1.4        Udp     0       
0       -       Fragment        10.1.1.3
2/6/2002        11:41:30 AM     10.1.1.6        10.1.1.4        Udp     1856    
88      -       Fragment        10.1.1.3
2/6/2002        11:41:30 AM     10.1.1.6        10.1.1.4        Udp     0       
0       -       Fragment        10.1.1.3
2/6/2002        11:41:51 AM     10.1.1.6        10.1.1.3        Udp     1858    
389     -       ALLOWED 10.1.1.3
2/6/2002        11:41:51 AM     10.1.1.3        10.1.1.6        ICMP    3       
3       -       ALLOWED 10.1.1.3
2/6/2002        11:41:51 AM     10.1.1.6        10.1.1.4        Udp     1859    
389     -       ALLOWED 10.1.1.3
2/6/2002        11:41:51 AM     10.1.1.4        10.1.1.6        Udp     389     
1859    -       ALLOWED 10.1.1.3
2/6/2002        11:41:56 AM     10.1.1.6        10.255.255.255  Udp     137     
137     -       BLOCKED 10.1.1.3
2/6/2002        11:41:57 AM     10.1.1.6        10.255.255.255  Udp     137     
137     -       BLOCKED 10.1.1.3
2/6/2002        11:41:58 AM     10.1.1.6        10.255.255.255  Udp     137     
137     -       BLOCKED 10.1.1.3



From:   Stephen Herrera [mailto:sherrera@xxxxxxxxxx]
Sent:   Wednesday, February 06, 2002 9:24 AM
To:     [ISAserver.org Discussion List]
Subject:        [isalist] RE: Itradomain Communications

http://www.ISAserver.org


Does anyone have any insight on this? I have triple checked everything,
scoured logs....not making much sense. Any help would be appreciated.

Steve


http://www.ISAserver.org


Hello all,
Just wodering if anyone else has tried the Intradomain Communications Lab. I
have gotten all the way to the point where it asks for credentials to add a
machine to the domain. When I enter in the info and select ok it hangs there
for quite a while and then tells me:

"The following error occurred attempting to join the domain 'mydomain.com'

The specified network name is no longer available."

Has anyone seen this or have any ideas? Soooooo close yet so far. Even
though I realize this is not the most secure setup it's a way cool lab to go
through.

steve





------------------------------------------------------
You are currently subscribed to this ISAserver.org Discussion List as:
sherrera@xxxxxxxxxx
To unsubscribe send a blank email to $subst('Email.Unsub')


------------------------------------------------------
You are currently subscribed to this ISAserver.org Discussion List as:
sherrera@xxxxxxxxxx
To unsubscribe send a blank email to $subst('Email.Unsub')



Other related posts: