Can't join AD, 11.1-u1

Status
Not open for further replies.

hossman12

Cadet
Joined
Feb 11, 2018
Messages
3
I have fresh install of 11.1-u1 and I can't get it to join the domain. when I run the test listed in the documentation under
9.1.2. If the System Will not Join the Domain
It fails at with "kinit: Password incorrect". I've verified that time, ntp and dns are all ok.
 

m0nkey_

MVP
Joined
Oct 27, 2015
Messages
2,739
Please provide more information:
  • Hardware details
  • What version of the AD tree?
  • All DNS entries correct, inc A/CNAME and PTR records?
  • Can you ping your AD domain name? Example: ping corp.domain.com
  • Does your FreeNAS server have a computer account in AD?
 

hossman12

Cadet
Joined
Feb 11, 2018
Messages
3
Freenas
Build FreeNAS-11.1-U1
Platform Intel(R) Core(TM) i5-6400 CPU @ 2.70GHz
Memory 12142MB
AD Server
Windows 2008
Domain and Forest functional level - Windows Server 2008
DNS entries are correct.
I can ping Domain controller by IP and host name
I created a computer account for the freenas system

trying
/usr/bin/kinit --renewable administrator
administrator@XXXX's Password:
kinit: Password incorrect

There are 2 Kerberos Authentication Service events in the Windows security log after I attempted this command.
+ System
-
Provider
[ Name] Microsoft-Windows-Security-Auditing
[ Guid] {54849625-5478-4994-a5ba-3e3b0328c30d}
EventID 4768
Version 0
Level 0
Task 14339
Opcode 0
Keywords 0x8020000000000000
- TimeCreated
[ SystemTime] 2018-02-15T01:53:22.392Z
EventRecordID 25525233
Correlation
-
Execution
[ ProcessID] 684
[ ThreadID] 3860
Channel Security
Computer xxxx.xxx.xxxx
Security
-
EventData
TargetUserName
Administrator
TargetDomainName XXXX
TargetSid S-1-5-21-694100064-24731395-158703835-500
ServiceName krbtgt
ServiceSid S-1-5-21-694100064-24731395-158703835-502
TicketOptions 0x40800000
Status 0x0
TicketEncryptionType 0x12
PreAuthType 2
IpAddress 192.168.XXX.XXX
IpPort 14706
CertIssuerName
CertSerialNumber
CertThumbprint
 

hossman12

Cadet
Joined
Feb 11, 2018
Messages
3
Still unable to get AD directory service working.
I disabled and re-enabled. Here is the output of the logs and few other commands that some formus and document suggested.
DNS is setup
NTP is setup
Computer Account created on AD Controller

Code:
root@tyche:/var/log # tail -f debug.log
Feb 17 13:58:06 tyche /alert.py: [ws4py:360] Closing message received (1000) 'b'''
Feb 17 13:59:06 tyche /alert.py: [ws4py:360] Closing message received (1000) 'b'''
Feb 17 14:00:07 tyche /alert.py: [ws4py:360] Closing message received (1000) 'b'''
Feb 17 14:01:07 tyche /alert.py: [ws4py:360] Closing message received (1000) 'b'''
Feb 17 14:02:07 tyche /alert.py: [ws4py:360] Closing message received (1000) 'b'''
Feb 17 14:03:07 tyche /alert.py: [ws4py:360] Closing message received (1000) 'b'''
Feb 17 14:04:07 tyche /alert.py: [ws4py:360] Closing message received (1000) 'b'''
Feb 17 14:05:07 tyche /alert.py: [ws4py:360] Closing message received (1000) 'b'''
Feb 17 14:06:08 tyche /alert.py: [ws4py:360] Closing message received (1000) 'b'''
Feb 17 14:07:08 tyche /alert.py: [ws4py:360] Closing message received (1000) 'b'''


Feb 17 14:07:14 tyche uwsgi: [ws4py:360] Closing message received (1000) 'b'''
Feb 17 14:07:14 tyche uwsgi: [directoryservice.form:702] [ServiceMonitoring] Remove activedirectory service, frequency: 60, retry: 10
Feb 17 14:07:14 tyche uwsgi: [ws4py:360] Closing message received (1000) 'b'''
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1151] FreeNAS_ActiveDirectory_Base.get_SRV_records: looking up SRV records for _ldap._tcp.dc._msdcs.HOME.XXXXXXXX.info
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1005] FreeNAS_LDAP.__init__: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:579] FreeNAS_LDAP_Base.__init__: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:554] FreeNAS_LDAP_Base.__set_defaults: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:566] FreeNAS_LDAP_Base.__set_defaults: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:131] FreeNAS_LDAP_Directory.__init__: enter
Feb 17 14:07:22 tyche uwsgi: [common.frenascache:307] FreeNAS_LDAP_QueryCache.__init__: enter
Feb 17 14:07:22 tyche uwsgi: [common.frenascache:89] FreeNAS_BaseCache._init__: enter
Feb 17 14:07:22 tyche uwsgi: [common.frenascache:110] FreeNAS_BaseCache._init__: cachedir = /var/tmp/.cache/.query
Feb 17 14:07:22 tyche uwsgi: [common.frenascache:113] FreeNAS_BaseCache._init__: cachefile = /var/tmp/.cache/.query/.cache.db
Feb 17 14:07:22 tyche uwsgi: [common.frenascache:115] FreeNAS_BaseCache._init__: leave
Feb 17 14:07:22 tyche uwsgi: [common.frenascache:315] FreeNAS_LDAP_QueryCache.__init__: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:177] FreeNAS_LDAP_Directory.__init__: host = zeus.home.XXXXXXXX.info, port = 389, binddn = administrator@HOME.XXXXXXXX.info, basedn = None, ssl = off
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:179] FreeNAS_LDAP_Directory.__init__: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:664] FreeNAS_LDAP_Base.__init__: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1009] FreeNAS_LDAP.__init__: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:277] FreeNAS_LDAP_Directory.open: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:284] FreeNAS_LDAP_Directory.open: uri = ldap://zeus.home.XXXXXXXX.info:389
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:287] FreeNAS_LDAP_Directory.open: initialized
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:331] FreeNAS_LDAP_Directory.open: trying to bind
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:232] FreeNAS_LDAP_Directory.open: (authenticated bind) trying to bind to zeus.home.XXXXXXXX.info:389
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:333] FreeNAS_LDAP_Directory.open: binded
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:347] FreeNAS_LDAP_Directory.open: connection open
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:349] FreeNAS_LDAP_Directory.open: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:2441] FreeNAS_ActiveDirectory.__init__: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1536] FreeNAS_ActiveDirectory_Base.__init__: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1389] FreeNAS_ActiveDirectory_Base.__set_defaults: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1425] FreeNAS_ActiveDirectory_Base.__set_defaults: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:131] FreeNAS_LDAP_Directory.__init__: enter
Feb 17 14:07:22 tyche uwsgi: [common.frenascache:307] FreeNAS_LDAP_QueryCache.__init__: enter
Feb 17 14:07:22 tyche uwsgi: [common.frenascache:89] FreeNAS_BaseCache._init__: enter
Feb 17 14:07:22 tyche uwsgi: [common.frenascache:110] FreeNAS_BaseCache._init__: cachedir = /var/tmp/.cache/.query
Feb 17 14:07:22 tyche uwsgi: [common.frenascache:113] FreeNAS_BaseCache._init__: cachefile = /var/tmp/.cache/.query/.cache.db
Feb 17 14:07:22 tyche uwsgi: [common.frenascache:115] FreeNAS_BaseCache._init__: leave
Feb 17 14:07:22 tyche uwsgi: [common.frenascache:315] FreeNAS_LDAP_QueryCache.__init__: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:177] FreeNAS_LDAP_Directory.__init__: host = zeus.home.XXXXXXXX.info, port = 389, binddn = administrator@HOME.XXXXXXXX.INFO, basedn = None, ssl = off
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:179] FreeNAS_LDAP_Directory.__init__: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:277] FreeNAS_LDAP_Directory.open: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:284] FreeNAS_LDAP_Directory.open: uri = ldap://zeus.home.XXXXXXXX.info:389
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:287] FreeNAS_LDAP_Directory.open: initialized
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:331] FreeNAS_LDAP_Directory.open: trying to bind
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:232] FreeNAS_LDAP_Directory.open: (authenticated bind) trying to bind to zeus.home.XXXXXXXX.info:389
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:333] FreeNAS_LDAP_Directory.open: binded
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:347] FreeNAS_LDAP_Directory.open: connection open
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:349] FreeNAS_LDAP_Directory.open: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:131] FreeNAS_LDAP_Directory.__init__: enter
Feb 17 14:07:22 tyche uwsgi: [common.frenascache:307] FreeNAS_LDAP_QueryCache.__init__: enter
Feb 17 14:07:22 tyche uwsgi: [common.frenascache:89] FreeNAS_BaseCache._init__: enter
Feb 17 14:07:22 tyche uwsgi: [common.frenascache:110] FreeNAS_BaseCache._init__: cachedir = /var/tmp/.cache/.query
Feb 17 14:07:22 tyche uwsgi: [common.frenascache:113] FreeNAS_BaseCache._init__: cachefile = /var/tmp/.cache/.query/.cache.db
Feb 17 14:07:22 tyche uwsgi: [common.frenascache:115] FreeNAS_BaseCache._init__: leave
Feb 17 14:07:22 tyche uwsgi: [common.frenascache:315] FreeNAS_LDAP_QueryCache.__init__: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:177] FreeNAS_LDAP_Directory.__init__: host = zeus.home.XXXXXXXX.info, port = 3268, binddn = administrator@HOME.XXXXXXXX.INFO, basedn = None, ssl = off
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:179] FreeNAS_LDAP_Directory.__init__: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:277] FreeNAS_LDAP_Directory.open: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:284] FreeNAS_LDAP_Directory.open: uri = ldap://zeus.home.XXXXXXXX.info:3268
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:287] FreeNAS_LDAP_Directory.open: initialized
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:331] FreeNAS_LDAP_Directory.open: trying to bind
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:232] FreeNAS_LDAP_Directory.open: (authenticated bind) trying to bind to zeus.home.XXXXXXXX.info:3268
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:333] FreeNAS_LDAP_Directory.open: binded
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:347] FreeNAS_LDAP_Directory.open: connection open
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:349] FreeNAS_LDAP_Directory.open: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1879] FreeNAS_ActiveDirectory_Base.get_baseDN: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1855] FreeNAS_ActiveDirectory_Base.get_rootDSE: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:369] FreeNAS_LDAP_Directory._search: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:372] FreeNAS_LDAP_Directory._search: basedn = '', filter = '(objectclass=*)'
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:404] FreeNAS_LDAP_Directory._search: pagesize = 1024
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:411] FreeNAS_LDAP_Directory._search: getting page 0
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:478] FreeNAS_LDAP_Directory._search: 1 results
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:479] FreeNAS_LDAP_Directory._search: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1861] FreeNAS_ActiveDirectory_Base.get_rootDSE: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1889] FreeNAS_ActiveDirectory_Base.get_baseDN: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1907] FreeNAS_ActiveDirectory_Base.get_netbios_name: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1879] FreeNAS_ActiveDirectory_Base.get_baseDN: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1855] FreeNAS_ActiveDirectory_Base.get_rootDSE: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:369] FreeNAS_LDAP_Directory._search: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:372] FreeNAS_LDAP_Directory._search: basedn = '', filter = '(objectclass=*)'
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:404] FreeNAS_LDAP_Directory._search: pagesize = 1024
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:411] FreeNAS_LDAP_Directory._search: getting page 0
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:478] FreeNAS_LDAP_Directory._search: 1 results
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:479] FreeNAS_LDAP_Directory._search: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1861] FreeNAS_ActiveDirectory_Base.get_rootDSE: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1889] FreeNAS_ActiveDirectory_Base.get_baseDN: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1893] FreeNAS_ActiveDirectory_Base.get_config: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1855] FreeNAS_ActiveDirectory_Base.get_rootDSE: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:369] FreeNAS_LDAP_Directory._search: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:372] FreeNAS_LDAP_Directory._search: basedn = '', filter = '(objectclass=*)'
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:404] FreeNAS_LDAP_Directory._search: pagesize = 1024
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:411] FreeNAS_LDAP_Directory._search: getting page 0
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:478] FreeNAS_LDAP_Directory._search: 1 results
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:479] FreeNAS_LDAP_Directory._search: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1861] FreeNAS_ActiveDirectory_Base.get_rootDSE: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1903] FreeNAS_ActiveDirectory_Base.get_config: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:369] FreeNAS_LDAP_Directory._search: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:372] FreeNAS_LDAP_Directory._search: basedn = 'CN=Configuration,DC=home,DC=XXXXXXXX,DC=info', filter = '(&(objectcategory=crossref)(nCName=DC=home,DC=XXXXXXXX,DC=info))'
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:404] FreeNAS_LDAP_Directory._search: pagesize = 1024
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:411] FreeNAS_LDAP_Directory._search: getting page 0
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:478] FreeNAS_LDAP_Directory._search: 2 results
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:479] FreeNAS_LDAP_Directory._search: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1924] FreeNAS_ActiveDirectory_Base.get_netbios_name: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:2053] FreeNAS_ActiveDirectory_Base.get_subnets: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1893] FreeNAS_ActiveDirectory_Base.get_config: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1855] FreeNAS_ActiveDirectory_Base.get_rootDSE: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:369] FreeNAS_LDAP_Directory._search: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:372] FreeNAS_LDAP_Directory._search: basedn = '', filter = '(objectclass=*)'
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:404] FreeNAS_LDAP_Directory._search: pagesize = 1024
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:411] FreeNAS_LDAP_Directory._search: getting page 0
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:478] FreeNAS_LDAP_Directory._search: 1 results
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:479] FreeNAS_LDAP_Directory._search: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1861] FreeNAS_ActiveDirectory_Base.get_rootDSE: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1903] FreeNAS_ActiveDirectory_Base.get_config: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:369] FreeNAS_LDAP_Directory._search: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:372] FreeNAS_LDAP_Directory._search: basedn = 'CN=Subnets,CN=Sites,CN=Configuration,DC=home,DC=XXXXXXXX,DC=info', filter = '(objectClass=subnet)'
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:404] FreeNAS_LDAP_Directory._search: pagesize = 1024
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:411] FreeNAS_LDAP_Directory._search: getting page 0
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:478] FreeNAS_LDAP_Directory._search: 0 results
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:479] FreeNAS_LDAP_Directory._search: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:2073] FreeNAS_ActiveDirectory_Base.get_subnets: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1574] FreeNAS_ActiveDirectory_Base.__init__: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:2445] FreeNAS_ActiveDirectory.__init__: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1907] FreeNAS_ActiveDirectory_Base.get_netbios_name: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1879] FreeNAS_ActiveDirectory_Base.get_baseDN: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1855] FreeNAS_ActiveDirectory_Base.get_rootDSE: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:369] FreeNAS_LDAP_Directory._search: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:372] FreeNAS_LDAP_Directory._search: basedn = '', filter = '(objectclass=*)'
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:404] FreeNAS_LDAP_Directory._search: pagesize = 1024
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:411] FreeNAS_LDAP_Directory._search: getting page 0
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:478] FreeNAS_LDAP_Directory._search: 1 results
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:479] FreeNAS_LDAP_Directory._search: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1861] FreeNAS_ActiveDirectory_Base.get_rootDSE: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1889] FreeNAS_ActiveDirectory_Base.get_baseDN: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1893] FreeNAS_ActiveDirectory_Base.get_config: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1855] FreeNAS_ActiveDirectory_Base.get_rootDSE: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:369] FreeNAS_LDAP_Directory._search: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:372] FreeNAS_LDAP_Directory._search: basedn = '', filter = '(objectclass=*)'
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:404] FreeNAS_LDAP_Directory._search: pagesize = 1024
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:411] FreeNAS_LDAP_Directory._search: getting page 0
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:478] FreeNAS_LDAP_Directory._search: 1 results
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:479] FreeNAS_LDAP_Directory._search: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1861] FreeNAS_ActiveDirectory_Base.get_rootDSE: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1903] FreeNAS_ActiveDirectory_Base.get_config: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:369] FreeNAS_LDAP_Directory._search: enter
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:372] FreeNAS_LDAP_Directory._search: basedn = 'CN=Configuration,DC=home,DC=XXXXXXXX,DC=info', filter = '(&(objectcategory=crossref)(nCName=DC=home,DC=XXXXXXXX,DC=info))'
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:404] FreeNAS_LDAP_Directory._search: pagesize = 1024
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:411] FreeNAS_LDAP_Directory._search: getting page 0
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:478] FreeNAS_LDAP_Directory._search: 2 results
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:479] FreeNAS_LDAP_Directory._search: leave
Feb 17 14:07:22 tyche uwsgi: [common.freenasldap:1924] FreeNAS_ActiveDirectory_Base.get_netbios_name: leave
Feb 17 14:07:23 tyche uwsgi: [ws4py:360] Closing message received (1000) 'b'''
Feb 17 14:07:28 tyche uwsgi: [ws4py:360] Closing message received (1000) 'b'''
^C
root@tyche:/var/log # wbinfo -t
could not obtain winbind interface details: WBC_ERR_WINBIND_NOT_AVAILABLE
could not obtain winbind domain name!
checking the trust secret for domain (null) via RPC calls failed
failed to call wbcCheckTrustCredentials: WBC_ERR_WINBIND_NOT_AVAILABLE
Could not check secret
root@tyche:/var/log # kinit administrator@home.XXXXXXXX.info
administrator@home.XXXXXXXX.info's Password:
kinit: Password incorrect
root@tyche:/var/log # kinit nonexistentuser@home.XXXXXXXX.info
nonexistentuser@home.XXXXXXXX.info's Password:
kinit: krb5_get_init_creds: Client (nonexistentuser@home.XXXXXXXX.info) unknown
root@tyche:/var/log # nslookup
> tyche
Server:		 192.168.12.12
Address:		192.168.12.12#53

Name:   tyche.home.XXXXXXXX.info
Address: 192.168.12.59
> zeus
Server:		 192.168.12.12
Address:		192.168.12.12#53

Name:   zeus.home.XXXXXXXX.info
Address: 192.168.12.12
> home.XXXXXXXX.info
Server:		 192.168.12.12
Address:		192.168.12.12#53

Name:   home.XXXXXXXX.info
Address: 192.168.12.12
> 192.168.12.59
59.12.168.192.in-addr.arpa	  name = tyche.home.XXXXXXXX.info.
> 192.168.12.12
12.12.168.192.in-addr.arpa	  name = zeus.home.XXXXXXXX.info.
> exit

root@tyche:/var/log # sqlite3 /data/freenas-v1.db "update directoryservice_activedirectory set ad_enable=1;"
root@tyche:/var/log # echo $?
0
root@tyche:/var/log # service ix-kerberos start
root@tyche:/var/log # service ix-nsswitch start
root@tyche:/var/log # service ix-kinit start
kinit: Password incorrect
root@tyche:/var/log # service ix-kinit status
root@tyche:/var/log # echo $?
1
root@tyche:/var/log # klist
klist: No ticket file: /tmp/krb5cc_0
root@tyche:/var/log # wbinfo -t
could not obtain winbind interface details: WBC_ERR_WINBIND_NOT_AVAILABLE
could not obtain winbind domain name!
checking the trust secret for domain (null) via RPC calls failed
failed to call wbcCheckTrustCredentials: WBC_ERR_WINBIND_NOT_AVAILABLE
Could not check secret
root@tyche:/var/log #

 
Status
Not open for further replies.
Top