FreeNAS refuse to join/reconnect

Master-DXT

Dabbler
Joined
Jul 2, 2019
Messages
10
Hello Community!

I currently find myself in a dilemma which I cannot resolve on my own, even after searching the web for possible solutions.

My FreeNAS is (was) a part a of a Domain until something went wrong after I updated to the most recent version of FreeNAS. Went from 11.3-RELEASE to 11.3-U1. The error message I receive after attempting rejoining again “Failed to validate bind credentials: [EFAULT] {'desc': "Can't contact LDAP server", 'errno': 54, 'info': 'Connection reset by peer'}.

I did something silly, I deleted Freenas computer object from Active Directory.

I'm upset by this and I hope someone here is knowledgeable to assit me through this nightmare. :(

Mike.
 

anodos

Sambassador
iXsystems
Joined
Mar 6, 2014
Messages
9,554
Hello Community!

I currently find myself in a dilemma which I cannot resolve on my own, even after searching the web for possible solutions.

My FreeNAS is (was) a part a of a Domain until something went wrong after I updated to the most recent version of FreeNAS. Went from 11.3-RELEASE to 11.3-U1. The error message I receive after attempting rejoining again “Failed to validate bind credentials: [EFAULT] {'desc': "Can't contact LDAP server", 'errno': 54, 'info': 'Connection reset by peer'}.

I did something silly, I deleted Freenas computer object from Active Directory.

I'm upset by this and I hope someone here is knowledgeable to assit me through this nightmare. :(

Mike.
Can you post output of midclt call activedirectory.config (make sure to delete any credential information?
 

Master-DXT

Dabbler
Joined
Jul 2, 2019
Messages
10
As requested Anodos,

{"id": 1, "domainname": "SCULPTFIRE.NET", "bindname": "Freenas", "bindpw": "Passwordremoved "ssl": "ON", "certificate": null, "validate_certificates": true, "verbose_logging": false, "allow_trusted_doms": false, "use_default_domain": false, "allow_dns_updates": true, "disable_freenas_cache": false, "site": "Sculptfire", "kerberos_realm": null, "kerberos_principal": "", "createcomputer": "", "timeout": 60, "dns_timeout": 10, "idmap_backend": "RID", "nss_info": null, "ldap_sasl_wrapping": "SIGN", "enable": false, "netbiosname": "freenas", "netbiosalias":[]}

Done a fresh installation of FreeNAS today in a VM and was able to join domain without hassle.
Currently use FreeNAS ACL so I'm able to access data that way. :)
 

anodos

Sambassador
iXsystems
Joined
Mar 6, 2014
Messages
9,554
Depending on the DC type, SSL + SASL with integrity may not be a valid configuration. You may need to switch LDAP SASL wrapping to PLAIN. Second FN server connected just fine with same software version and settings?
 

Master-DXT

Dabbler
Joined
Jul 2, 2019
Messages
10
I just had both installations side by side, everything is the same, no additional changes. :(
 

anodos

Sambassador
iXsystems
Joined
Mar 6, 2014
Messages
9,554
I just had both installations side by side, everything is the same, no additional changes. :(
On one not joining AD, let's try the following:
Code:
service samba_server onestop
rm /var/db/system/samba4/private/*
rm /var/db/system/samba4/*.tdb
net cache flush
midclt call activedirectory.update '{"enable": true}'
 

Master-DXT

Dabbler
Joined
Jul 2, 2019
Messages
10
On one not joining AD, let's try the following:

Receiving the following message when attempting to establishing a connection.
Failed to validate bind credentials: [EFAULT] {'desc': "Can't contact LDAP server", 'errno': 54, 'info': 'Connection reset by peer'}
 

daveman76

Cadet
Joined
Dec 14, 2017
Messages
2
I'm Solved! so, i madeit matching the time from de AD to FreeNas, i'm rencently updated to FreeNAS-11.3-U5.
Is very important, after match te time correctly, yuo must to reboot the nas and than you procede to join to AD again.
Regards!
 

daveman76

Cadet
Joined
Dec 14, 2017
Messages
2
I'm Solved! so, i madeit matching the time from de AD to FreeNas, i'm rencently updated to FreeNAS-11.3-U5.
Is very important, after match te time correctly, yuo must to reboot the nas and than you procede to join to AD again.
Regards!
In my case ive used:
younas@freeNAS:~# ntpdate -u TheSameNTPservertoAD
and after this you reboot and VOILA!
 
Top