Can't join Windows domain...

I’m trying to join a standard windows domain. I load up the Windows Domain Membership Yast interface, enter my domain “msc.local”, press ok, and Yast immediately throws up the error:

Cannot use the workgroup “msc.local” for Linux authentication. Enter a domain or disable using SMB for linux authentication.

Clearly Samba/Yast doesn’t believe “msc.local” is a domain, and I have a feeling from a bit of googling that it’s something to do with the “.local” portion of the domain.

Can anyone help?

Note, I’ve never had so much trouble setting up a VM. OpenSUSE 13.1 has been a nightmare. So many counter-intuitive defaults it seems.

In the first place,
I don’t know how long you’ve been using your Domain name, but it’s unfortunately named. It shouldn’t cause a problem on Linux, but “msc” has a special meaning in Windows (invoking when used as a suffix instead of the main name). The names you use should never be similar to reserved names in any OS to avoid confusion and possible impossible configurations.

That said, sometimes I’ve had a problem because a Client (any OS) isn’t able to contact the Domain Controller.
Recommend creating a Hosts file entry that points directly to your Domain Controller.

HTH,
TSU

Isn’t the local domain used for zeroconf (Avahi, Apple Bonjour) hostnames?

I also had issues joining my domain. I would like to hear more on this.

On 1/13/2014 9:16 PM, tomwardrop wrote:
>
> I’m trying to join a standard windows domain. I load up the Windows
> Domain Membership Yast interface, enter my domain “msc.local”, press ok,
> and Yast immediately throws up the error:
>
>
> Cannot use the workgroup “msc.local” for Linux authentication.
> Enter a domain or disable using SMB for linux authentication.
>
> Clearly Samba/Yast doesn’t believe “msc.local” is a domain, and I have a
> feeling from a bit of googling that it’s something to do with the
> “.local” portion of the domain.
>
> Can anyone help?
>
> -Note, I’ve never had so much trouble setting up a VM. OpenSUSE 13.1 has
> been a nightmare. So many counter-intuitive defaults it seems.-
>
>
tomwardrop;

First make backup copy /etc/nsswitch. Now edit the hosts line of /etc/nsswitch


FROM:
hosts:  	files mdns_minimal [NOTFOUND=return] dns
TO:
hosts:  	files dns

This should keep the openSUSE machine from treating .local files as multicast address. However, it will cause a problem
with Avahi. I can not test this so there is so there is no guarantee. You should be able to test this by trying to
ping one of your .local machines.


P.V.
“We’re all in this together, I’m pulling for you” Red Green

I was able to do this by not selecting to join domain during setup, then after first login remove avahi

sudo zypper remove avahi*

I then had to set AppArmor for winbind and smbd from enabled to complain.

After a reboot I was able to connect to AD and login as an AD user account.