Home | Site Map | Cisco How To Net How To | Wireless | Search | Forums | Services | Donations | Careers | About Us | Contact Us|


[ Home | Contents | How To Discussion | Archive | Search | Post | Reply | Next | Previous |]

Re: Event ID: 11 - There are multiple accounts

From: 
Date: 03 Nov 2006
Time: 19:39:17 -0500

Comments:

This may help,

Cause: 
This error can be caused when the Service Principal Name (SPN) has been registered incorrectly for a service running on a server. Each service that uses Kerberos authentication needs to have an SPN set for it so that clients can identify the service on the network. The SPN is registered in Active Directory under a user account as an attribute of the user account called a servicePrincipalName.

The above error typically indicates that ServiceClass/host.domain.com has been registered as an SPN on more than one Active Directory User Account. This typically happens when a service is set to start with a different service account and setSPN is used to add the new SPN but the old SPN is not removed. In general, only one SPN should be set for each service. Multiple SPNs can cause clients to connect to the wrong system or the ticket may be encrypted with the wrong key.

Solution: 
To enable the service to authenticate properly, you need to make sure that the service has only one SPN. In order to do this first we need to find which accounts have the duplicate SPNs and then delete one of them. The easiest way to determine which account the ServiceClass SPN should be registered under is to identify the service account under which the service starts. For instance if the service class & hostname is MSSQLSvc/hostname.domain.com then logon to hostname.domain.com and verify which account SQL Server services are using to start with, this is the account that the SPN should be registered to.

To generate a list of accounts that the SPNs are registered to, run the following command at the command prompt.

From the domain controller, open a command prompt and then type the following string: 
ldifde -f domain.txt -d “dc=domain,dc=com” 
Open the text file in Notepad and then search for the SPN that is reported in the event log. 
ServiceClass/host.domain.com 
Note the user accounts under which the SPN is located and the organizational unit the accounts reside in….the userPrincipalName should be located directly above the servicePrincipalName registration as in the example below.
userPrincipalName: useraccount@domain.com
servicePrincipalName: ServiceClass/host.domain.com 
Use one of the following options to delete the account SPN registrations from the accounts that should not contain registrations to ServiceClass/host.domain.com. (i.e. Typically any accounts containing an SPN registration for SeriviceClass/host.domain.com that services are not explicitly starting with)

Using ADSIEdit

Add ADSIEdit to the MMC and bind to the domain using the Domain well known naming context. 
Navigate to each user account you previously documented as having a duplicate SPN registration and right click the account and select properties. 
Scroll through the list of attributes until you see servicePrincipalName, double click servicePrincipalName and remove the duplicate SPN registration and click on OK and exit ADSIEdit. 
Using SetSPN 

From the command prompt type the following command and hit enter.
setspn -D ServiceClass/host.domain.com:Port AccountName 

Last changed: 07/19/10
 

Your Ad Here

  This web is provided "AS IS" with no warranties.
Copyright © 2002-2009 ChicagoTech.net, All rights reserved. Unauthorized reproduction forbidden.