Guest User

Untitled

a guest
Oct 26th, 2017
419
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.83 KB | None | 0 0
  1. $ net ads join -U duncan
  2. Enter duncan's password:
  3. Using short domain name -- A22713
  4. Joined 'A227-13-CLIENT' to dns domain 'a22713.cis226.a227.cis'
  5.  
  6. $realm -v join A22713.CIS226.A227.CIS
  7. * Resolving: _ldap._tcp.a22713.cis226.a227.cis
  8. * Performing LDAP DSE lookup on: 10.227.2.23
  9. * Performing LDAP DSE lookup on: 192.168.27.1
  10. * Performing LDAP DSE lookup on: 172.27.27.1
  11. * Successfully discovered: a22713.cis226.a227.cis
  12. * Unconditionally checking packages
  13. * Resolving required packages
  14. * LANG=C /usr/sbin/adcli join --verbose --domain a22713.cis226.a227.cis --domain-realm A22713.CIS226.A227.CIS --domain-controller 10.227.2.23 --login-type user --login-ccache=/var/cache/realmd/realm-ad-kerberos-HHZ48Y
  15. * Using domain name: a22713.cis226.a227.cis
  16. * Calculated computer account name from fqdn: A227-13-CLIENT
  17. * Using domain realm: a22713.cis226.a227.cis
  18. * Sending netlogon pings to domain controller: ldap://10.227.2.23
  19. * Received NetLogon info from: a227-13.a22713.cis226.a227.cis
  20. * Wrote out krb5.conf snippet to /var/cache/realmd/adcli-krb5-LkmwSp/krb5.d/adcli-krb5-conf-UPNngB
  21. ! Couldn't authenticate to active directory: SASL(-1): generic failure: GSSAPI Error: Unspecified GSS failure. Minor code may provide more information (Server not found in Kerberos database)
  22. adcli: couldn't connect to a22713.cis226.a227.cis domain: Couldn't authenticate to active directory: SASL(-1): generic failure: GSSAPI Error: Unspecified GSS failure. Minor code may provide more information (Server not found in Kerberos database)
  23. ! Insufficient permissions to join the domain
  24. Password for Administrator:
  25. * Unconditionally checking packages
  26. * Resolving required packages
  27. * LANG=C /usr/sbin/adcli join --verbose --domain a22713.cis226.a227.cis --domain-realm A22713.CIS226.A227.CIS --domain-controller 10.227.2.23 --login-type user --login-user Administrator --stdin-password
  28. * Using domain name: a22713.cis226.a227.cis
  29. * Calculated computer account name from fqdn: A227-13-CLIENT
  30. * Using domain realm: a22713.cis226.a227.cis
  31. * Sending netlogon pings to domain controller: ldap://10.227.2.23
  32. * Received NetLogon info from: a227-13.a22713.cis226.a227.cis
  33. * Wrote out krb5.conf snippet to /var/cache/realmd/adcli-krb5-NQw4OE/krb5.d/adcli-krb5-conf-nCSNeb
  34. * Authenticated as user: Administrator@A22713.CIS226.A227.CIS
  35. ! Couldn't authenticate to active directory: SASL(-1): generic failure: GSSAPI Error: Unspecified GSS failure. Minor code may provide more information (Server not found in Kerberos database)
  36. adcli: couldn't connect to a22713.cis226.a227.cis domain: Couldn't authenticate to active directory: SASL(-1): generic failure: GSSAPI Error: Unspecified GSS failure. Minor code may provide more information (Server not found in Kerberos database)
  37. ! Insufficient permissions to join the domain
  38. realm: Couldn't join realm: Insufficient permissions to join the domain
Add Comment
Please, Sign In to add comment