Displaying 4 results from an estimated 4 matches for "cyberdne".
Did you mean:
cyberdyne
2016 Aug 04
0
Samba 4.2.14 Group Policy (GPO) sync error
...read only = No
> Can you also post your /etc/krb5.conf
Sure:
# cat /etc/krb5.conf
[libdefaults]
default_realm = AD.CYBERDYNE.LOCAL
dns_lookup_realm = true
dns_lookup_kdc = true
[realms]
AD.CYBERDYNE.LOCAL = {
default_domain = ad.cyberdne.local
kdc = skynet.ad.cyberdyne.local
admin_server = skynet.ad.cyberdyne.local
}
[domain_realm]
.ad.cyberdyne.local = AD.CYBERDYNE.LOCAL
ad.cyberdyne.local = AD.CYBERDYNE.LOCAL
best regards,
Rainer
2016 Aug 08
0
Samba 4.2.14 Group Policy (GPO) sync error
...e krb5.conf to but im no kerberos guru, i would think its something like below what you need.
[libdefaults]
default_realm = AD.CYBERDYNE.LOCAL
dns_lookup_realm = false
dns_lookup_kdc = false
[realms]
AD.CYBERDYNE.LOCAL = {
default_domain = ad.cyberdne.local
kdc = skynet.ad.cyberdyne.local
admin_server = skynet.ad.cyberdyne.local
}
[domain_realm]
.ad.cyberdyne.local = AD.CYBERDYNE.LOCAL
ad.cyberdyne.local = AD.CYBERDYNE.LOCAL
.cyberdyne.local = AD.CYBERDYNE.LOCAL
cybe...
2016 Aug 04
2
Samba 4.2.14 Group Policy (GPO) sync error
On Thu, 4 Aug 2016 12:02:18 +0200
rme at bluemail.ch wrote:
> > Well, I am using IPv6 mainly for all services and don't want to
> > disable it. Though I might try this temporary which will be quite a
> > bunch of reconfiguration to disable IPv6 in all services. So I will
> > come back with results on this later.
>
> I have completely disabled IPv6 on the server
2016 Aug 05
3
Samba 4.2.14 Group Policy (GPO) sync error
Hai,
>
> Windows can update the forward zone, but, if I understand it correctly,
> it doesn't update the reverse zone, Unix clients does neither
>
> Rowland
>
> --
Some more info on this.
- Windows 7/Static ip's
Here windows does update there forward and reverse zone,
but only when u use static ip, so to avoid problems here,
all my normal pcs have static ip.