Join Domain Cannot Complete This Function

  1. Join Domain Cannot Complete This Function Using
  2. Join Domain Cannot Complete This Function Based
  3. Join Domain Cannot Complete This Function
  4. Join Domain Error Cannot Complete This Function
  5. Join Domain Cannot Complete This Function Without

Review the sections in this chapter to resolve domain-join problems.

Fortunately MDNS uses standard DNS queries, so replacing that info with your DNS server's ip and port 53 results in standard DNS queries being issued for the.local domain. I tried dropping a foo.local file in that directory to see if subdomains would then resolve correctly, but it appears.local always gets processed first. Hello All,I wish to share this issue that I encountered recently. It was related to duplicate SID of the clone OS that I received while trying to join my Hyp.

Top 10 Reasons Domain-Join Fail

Here are the top 10 reasons that an attempt to join a domain fails:

  1. Root was not used to run the domain-join command (or to run the domain-join graphical user interface).
  2. The user name or password of the account used to join the domain is incorrect.
  3. The name of the domain is mistyped.
  4. The name of the OU is mistyped.
  5. The local hostname is invalid.
  6. The domain controller is unreachable from the client because of a firewall or because the NTP service is not running on the domain controller.
For more information, please see the following:
  • Make Sure Outbound Ports are Open at Perform Basic Troubleshooting for the AD Bridge Agent
  1. The client is running RHEL 2.1 and has an old version of SSH.
  2. On SUSE, GDM (dbus) must be restarted. This daemon cannot be automatically restarted if the user logged on with the graphical user interface.
  3. On HP-UX and Solaris, dtlogin must be restarted. This daemon cannot be automatically restarted if the user logged on with the HP-UX or Solaris graphical user interface. To restart dtlogin, run the following command:
  4. SELinux is set to either enforcing or permissive, likely on Fedora. SELinux must be set to disabled before the computer can be joined to the domain.

To turn off SELinux, please see the SELinux man page.

Solve Domain-Join Problems

To troubleshoot problems with joining a Linux computer to a domain, perform the following series of diagnostic tests sequentially on the Linux computer with a root account.

The tests can also be used to troubleshoot domain-join problems on a Unix computer; however, the syntax of the commands on Unix might be slightly different.

The procedures in this topic assume that you have already checked whether the problem falls under the Top 10 Reasons Domain Join Fails (see above). We also recommend that you generate a domain-join log.

For more information, please see Generate a Domain-Join Log for AD Bridge

Verify that the Name Server Can Find the Domain

Run the following command as root:

Make Sure the Client Can Reach the Domain Controller

You can verify that your computer can reach the domain controller by pinging it:

Check DNS Connectivity

The computer might be using the wrong DNS server or none at all. Make sure the nameserver entry in /etc/resolv.conf contains the IP address of a DNS server that can resolve the name of the domain you are trying to join. The IP address is likely to be that of one of your domain controllers.

Make Sure nsswitch.conf Is Configured to Check DNS for Host Names

The /etc/nsswitch.conf file must contain the following line. (On AIX, the file is /etc/netsvc.conf.)

Computers running Solaris, in particular, may not contain this line in nsswitch.conf until you add it.

Ensure that DNS Queries Use the Correct Network Interface Card

If the computer is multi-homed, the DNS queries might be going out the wrong network interface card.

Temporarily disable all the NICs except for the card on the same subnet as your domain controller or DNS server and then test DNS lookups to the AD domain.

If this works, re-enable all the NICs and edit the local or network routing tables so that the AD domain controllers are accessible from the host.

Determine If DNS Server Is Configured to Return SRV Records

Your DNS server must be set to return SRV records so the domain controller can be located. It is common for non-Windows (bind) DNS servers to not be configured to return SRV records.

Diagnose it by executing the following command:

Make Sure that the Global Catalog Is Accessible

The global catalog for Active Directory must be accessible. A global catalog in a different zone might not show up in DNS. Diagnose it by executing the following command:

From the list of IP addresses in the results, choose one or more addresses and test whether they are accessible on Port 3268 using telnet.

Verify that the Client Can Connect to the Domain on Port 123

The following test checks whether the client can connect to the domain controller on Port 123 and whether the Network Time Protocol (NTP) service is running on the domain controller. For the client to join the domain, NTP, the Windows time service, must be running on the domain controller.

On a Linux computer, run the following command as root:

Example:

For more information, please see Diagnose NTP on Port 123

In addition, check the logs on the domain controller for errors from the source named w32tm, which is the Windows time service.

FreeBSD: Run ldconfig If You Cannot Restart Computer

When installing AD Bridge Enterprise on a new FreeBSD computer with nothing in /usr/local, run /etc/rc.d/ldconfig start after the installation if you cannot restart the computer. Otherwise, /usr/local/lib will not be in the library search path.

Ignore Inaccessible Trusts

An inaccessible trust can block you from successfully joining a domain. If you know that there are inaccessible trusts in your Active Directory network, you can set AD Bridge Enterprise to ignore all the trusts before you try to join a domain. To do so, use the config tool to modify the values of the DomainManagerIgnoreAllTrusts setting.

  1. List the available trust settings:

The results will look something like this. The setting at issue is DomainManagerIgnoreAllTrusts.

  1. List the details of the DomainManagerIgnoreAllTrusts setting to see the values it accepts:
  1. Change the setting to true so that AD Bridge Enterprise will ignore trusts when you try to join a domain.
  1. Check to make sure the change took effect:

Now try to join the domain again. If successful, keep in mind that only users and groups who are in the local domain will be able to log on the computer.

In the example output above that shows the setting's current values, local policy is listed, meaning that the setting is managed locally through config because an AD Bridge Enterprise Group Policy setting is not managing the setting. Typically, with AD Bridge Enterprise, you would manage the DomainManagerIgnoreAllTrusts setting by using the corresponding Group Policy setting, but you cannot apply Group Policy Objects (GPOs) to the computer until after it is added to the domain. The corresponding AD Bridge Enterprise policy setting is named Lsass: Ignore all trusts during domain enumeration.

For information on the arguments of config, run the following command:

Resolve Common Error Messages

This section lists solutions to common errors that can occur when you try to join a domain.

Configuration of krb5

Error Message:

Solution:

Delete /etc/krb5.conf and try to join the domain again.

Chkconfig Failed

Join Domain Cannot Complete This FunctionJoin Domain Cannot Complete This Function

Join Domain Cannot Complete This Function Using

This error can occur when you try to join a domain or you try to execute the domain-join command with an option but the netlogond daemon is not already running.

Error Message:

Description: An error occurred while using chkconfig to process the netlogond daemon, which must be added to the list of processes to start when the computer is rebooted. The problem may be caused by startup scripts in the /etc/rc.d/ tree that are not LSB-compliant.

Verification: Running the following command as root can provide information about the error:

Solution:

Join Domain Cannot Complete This Function Based

Remove startup scripts that are not LSB-compliant from the /etc/rc.d/ tree.

Replication Issues

The following error might occur if there are replication delays in your environment. A replication delay might occur when the client is in the same site as an RODC.

Join Domain Cannot Complete This Function

Error Message:

Solution:

After the error occurs, wait 15 minutes, and then run the following command to restart AD Bridge Enterprise:

Diagnose NTP on Port 123

When you use the AD Bridge Enterprisedomain-join utility to join a Linux or Unix client to a domain, the utility might be unable to contact the domain controller on Port 123 with UDP. The AD Bridge Enterprise agent requires that Port 123 be open on the client so that it can receive NTP data from the domain controller. In addition, the time service must be running on the domain controller.

You can diagnose NTP connectivity by executing the following command as root at the shell prompt of your Linux computer:

Example:

If all is well, the result should look like this:

Output When There is No NTP Service

Join Domain Error Cannot Complete This Function

Join domain error cannot complete this function

If the domain controller is not running NTP on Port 123, the command returns a response such as no server suitable for synchronization found, as in the following output:

Turn off Apache to Join a Domain

Join Domain Cannot Complete This Function Without

The Apache web server locks the keytab file, which can block an attempt to join a domain. If the computer is running Apache, stop Apache, join the domain, and then restart Apache.