search for: ad_domain_name

Displaying 2 results from an estimated 2 matches for "ad_domain_name".

2019 Mar 12
1
classicupgrade, net rpc rights grant NT_STATUS_IO_TIMEOUT and NT_STATUS_INTERNAL_ERROR
...localhost public_ip       dc1.ad_domain.main_domain dc1 # The following lines are desirable for IPv6 capable hosts ::1     ip6-localhost ip6-loopback fe00::0 ip6-localnet ff00::0 ip6-mcastprefix ff02::1 ip6-allnodes ff02::2 ip6-allrouters ******** /etc/krb5.conf [libdefaults]     default_realm = AD_DOMAIN_NAME.MAIN_DOMAIN     dns_lookup_kdc = true     dns_lookup_realm = false     forwardable = true     proxiable = true     default_tgs_enctypes =  aes256-cts-hmac-sha1-96 aes128-cts-hmac-sha1-96 rc4-hmac des-cbc-crc des-cbc-md5     default_tkt_enctypes = aes256-cts-hmac-sha1-96 aes128-cts-hmac-sha1-96 rc4-...
2019 Mar 12
5
classicupgrade, net rpc rights grant NT_STATUS_IO_TIMEOUT and NT_STATUS_INTERNAL_ERROR
Am 11.03.2019 um 09:24 schrieb Rowland Penny via samba: > On Mon, 11 Mar 2019 07:16:30 +0100 > Christian via samba <samba at lists.samba.org> wrote: > >> Dear all, >> >> we are transitioning from an openldap / MIT KDC setup to a samba4 AD. >> I am doing this by setting up a samba NT4 domain, populating it from >> LDAP and sticking in the password hashes