search for: ip_of_samba4_ad_dc

Displaying 6 results from an estimated 6 matches for "ip_of_samba4_ad_dc".

2015 Apr 25
2
I can't join the new AD server with Samba4
2015-04-25 16:57 GMT+02:00 Rowland Penny <rowlandpenny at googlemail.com>: > On 25/04/15 15:44, Daniel Carrasco Mar?n wrote: > >> >> >> On AD server i've linked the kerberos file on samba folder: >> lrwxrwxrwx 1 root root 32 abr 25 16:23 krb5.conf -> >> /var/lib/samba/private/krb5.conf >> >> On client i've the default: >>
2015 Apr 25
2
I can't join the new AD server with Samba4
...he kerberos config file /etc/krb5.conf is correct > > [libdefaults] > default_realm = TTU.RED > dns_lookup_realm = false > dns_lookup_kdc = true > > Make sure that /etc/resolv.conf is pointing to the domain and the AD DC: > > search ttu.red > nameserver <IP_OF_SAMBA4_AD_DC> > > You should now be able to join the domain: > > net ads join -U Administrator > > If this does not work, then it is more likely that the problem lies on the > AD DC, unless it is something simple like blocked ports on the firewall, > the easiest way to rule this out,...
2015 Apr 25
0
I can't join the new AD server with Samba4
...dns_lookup_kdc = true Make sure that the kerberos config file /etc/krb5.conf is correct [libdefaults] default_realm = TTU.RED dns_lookup_realm = false dns_lookup_kdc = true Make sure that /etc/resolv.conf is pointing to the domain and the AD DC: search ttu.red nameserver <IP_OF_SAMBA4_AD_DC> You should now be able to join the domain: net ads join -U Administrator If this does not work, then it is more likely that the problem lies on the AD DC, unless it is something simple like blocked ports on the firewall, the easiest way to rule this out, is to turn off the firewall tempor...
2015 Apr 25
0
I can't join the new AD server with Samba4
...f is correct > > [libdefaults] > default_realm = TTU.RED > dns_lookup_realm = false > dns_lookup_kdc = true > > Make sure that /etc/resolv.conf is pointing to the domain and the > AD DC: > > search ttu.red > nameserver <IP_OF_SAMBA4_AD_DC> > > You should now be able to join the domain: > > net ads join -U Administrator > > If this does not work, then it is more likely that the problem > lies on the AD DC, unless it is something simple like blocked > ports on the firewall, the easiest wa...
2015 Apr 25
2
I can't join the new AD server with Samba4
...lts] >> default_realm = TTU.RED >> dns_lookup_realm = false >> dns_lookup_kdc = true >> >> Make sure that /etc/resolv.conf is pointing to the domain and the >> AD DC: >> >> search ttu.red >> nameserver <IP_OF_SAMBA4_AD_DC> >> >> You should now be able to join the domain: >> >> net ads join -U Administrator >> >> If this does not work, then it is more likely that the problem >> lies on the AD DC, unless it is something simple like blocked >> ports...
2015 Apr 25
0
I can't join the new AD server with Samba4
..._realm = TTU.RED > dns_lookup_realm = false > dns_lookup_kdc = true > > Make sure that /etc/resolv.conf is pointing to the domain > and the > AD DC: > > search ttu.red > nameserver <IP_OF_SAMBA4_AD_DC> > > You should now be able to join the domain: > > net ads join -U Administrator > > If this does not work, then it is more likely that the problem > lies on the AD DC, unless it is something simple like blocked >...