similar to: Problems logging in when authenticating against Active Directory

Displaying 20 results from an estimated 3000 matches similar to: "Problems logging in when authenticating against Active Directory"

2010 Apr 23
2
Can join AD 2003 domain; can't list shares from other servers
I set up an old laptop with Xubuntu 9.10. I configured Samba as to work with my Win2003 AD domain that has MS Services for Unix installed. I can get a Kerberos ticket. I successfully added the laptop to the AD domain. wbinfo -a shows me all users, domain and local. wbinfo -g shows me all groups. wbinfo -a user%password returns successfully. "getent passwd" works as expected - I see
2010 Apr 25
0
Can't mount samba shares
Honestly, it's enough to make you scream. :-( I can't seem to mount a samba share: $ mount -t smbfs //workhorse/OldHome /network -o username=DACRIB+turgon,password=xxxxxx mount error(13): Permission denied Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) (I'm logging into this laptop as the domain user DACRIB+turgon, domain = DACRIB. That part works perfectly.) I have
2010 Mar 18
0
No subject
clients on the domain. But I can not mount shares from the other Samba server; I always get "Permission denied". $ sudo mount -t cifs //workhorse/OldHome /mnt/OldHome -o username=DACRIB+turgon --verbose Password: mount.cifs kernel mount options: unc=//workhorse\OldHome,ver=1,rw,username=DACRIB+turgon,ip=10.0.0.20,pass=******** mount error(13): Permission denied Refer to the
2010 May 04
2
smbclient -k works; mount -t cifs does not
I am confused (nothing new there ...). I have 2 Ubuntu 9.10 Samba servers. I am trying to mount a share from the other (i.e., "workhorse" is trying to mount a share on "dual-booter"). If I specify a smbmount command with a -k option, I can mount the share: turgon at workhorse:~$ klist Ticket cache: FILE:/tmp/krb5cc_1000 Default principal: turgon at DACRIB.LOCAL Valid starting
2010 May 13
1
Still can't mount Samba shares from other Samba server
I am *still* unable to mount shares from a Ubuntu 10.04 server, using a Ubuntu 10.04 laptop. I totally re-formatted both my desktop and my laptop with Ubuntu 10.04 (so that they would be using the same version of Samba). I am using the exact same smb.conf for the 2 machines (less the share definitions, which exist only on the desktop, known as "workhorse"). wbinfo -u, wbinfo -g,
2010 May 02
2
Problems using multiple Samba servers in a Win2003 AD domain
I've been at this for days, and making no headway. It's very discouraging. I have a Win2003 domain, that has the Services for Unix extensions installed. I am trying to have multiple Samba servers as domain members. (in my case, one desktop sharing files, and one laptop, accessing the shares). And at the moment, it doesn't (fully) work. Each Samba server can see shares from the other.
2010 Apr 24
1
Samba: trust fails - MORE
So I ended up doing a net ads leave which removed the machine account from Active directory. Now I am trying to re-add it, but it seems to still be hanging around in Kerberos ... root at workhorse:/etc# klist Ticket cache: FILE:/tmp/krb5cc_0 Default principal: administrator at DACRIB.LOCAL Valid starting Expires Service principal 04/24/10 17:25:50 04/25/10 03:25:55
2010 Mar 27
1
Problems with winbind and AD using Ubuntu 9.10
Greetings! I am having a bit of an issue using Ubuntu 9.10 and AD 2003. AD domain = dacrib.local AD server = dim-2300.dacrib.local IP = 10.0.0.60 Samba server = workhorse.dacrib.local IP = 10.0.0.20 I have been following <https://help.ubuntu.com/community/Samba/Kerberos>, and my Kerberos seems set up properly, as I can get a ticket. root at workhorse:/etc/samba# klist Ticket cache:
2013 Aug 22
1
Not Obeying "require_membership_of" winbind.so when "User must change password at next logon"
Okay, so I have an Active Directory server running on Windows Server 2012 Standard I have configured Samba/Kerberos/Winbind on Ubuntu 13.04 to bind to the DC properly. I am able to login with my Active Directory users credentials. When I use the 'require_membership_of' option in pam.d/common-auth for winbind.so using the SID of the group I want to restrict access to, it works like a charm.
2010 Apr 24
0
wbinfo -t fails
This used to work ... root at workhorse:/var/log/samba# wbinfo -t checking the trust secret via RPC calls failed error code was NT_STATUS_ACCESS_DENIED (0xc0000022) Could not check secret root at workhorse:/var/log/samba# net ads info LDAP server: 10.0.0.60 LDAP server name: dim-win2300.DaCrib.local Realm: DACRIB.LOCAL Bind Path: dc=DACRIB,dc=LOCAL LDAP port: 389 Server time: Sat, 24 Apr 2010
2015 Oct 12
1
getting error Ignoring parameter browse directory and winbind sequence directory
On 12/10/15 08:27, VigneshDhanraj G wrote: > Hi Rowland, > > Thanks for the help. > > Yes, Joined to the domain, ftp uses pam authentication. After > upgrading samba i found ftp pam authentication not working > > /etc/pam.d/ftp contains > > #%PAM-1.0 > auth sufficient /lib/security/pam_smbpass.so > auth sufficient /lib/security/pam_winbind.so
2020 Sep 11
1
entering password twice
I might be asking this question the incorrect group but, here goes. I have successfully added a Debian 10 member (workstation) and made the /etc/pam.d files adjustments per the Debianwiki page https://wiki.debian.org/AuthenticatingLinuxWithActiveDirectory and Debian is allowing me to login with AD users and passwords except for one thing. I have to enter the password twice to login. Here are the
2010 Apr 29
1
wbinfo -a fails plaintext auth; passes challenge/response
Once again, I am trying to add a machine to my Win2003 AD (that has Services for Unix installed). I am using Xubuntu 9.10, and samba 3.4.0. I set up Kerberos, and am getting a ticket. I have successfully joined the domain. # net ads join -U administrator Enter administrator's password: Using short domain name -- DACRIB Joined 'DUAL-BOOTER' to realm 'DaCrib.local' wbinfo -u
2011 Mar 03
1
/etc/pam.d/dovecot missing? during high load
This morning on our newly built server, the following was logged twice: auth: Error: pam(username,127.0.0.1): pam_authenticate() failed: Authentication failure (/etc/pam.d/dovecot missing?) This also happened to be during a time of 100+ imap-login processes, where we were seeing: master: Warning: service(imap-login): process_limit reached, client connections are being dropped The initial error
2011 Oct 26
1
Weird issue with samba 3.4.7
Hello All, I have samba version 3.3.2 installed on a system running Ubuntu Server 9.04 (32-bit). The users trying to mount the samba shares authenticate over the LDAP server. Here is how my configuration files look like, 1. /etc/samba/smb.conf [global] server string = %h server (Samba, Ubuntu) map to guest = Bad User obey pam restrictions = Yes pam password change = Yes passwd program
2010 Jul 28
0
getent doesn't list my users when using idmap_adex
Hi, I'm trying to integrate an existing linux environment with a Windows AD environment. All my users are already in AD with valid rfc2307 attributes defined so I need a way to authenticate my users using username, uid, gid, shell and homedirectory from AD. I've been using Kerberos+LDAPs before but that requires a dummy AD user hardcoded with username and password in /etc/ldap.conf
2009 Oct 13
0
trouble with GDM -- linux client to samba
Hi all, As an experiment I'm trying to log into a samba server (3.3.2) from GDM. Both systems are running Ubuntu 9.04 and LDAP is not involved. But it's not working. The test user credentials are donkey/donkey . On the client: # net rpc join -S 192.168.0.1 -U root Enter root's password: Joined domain LAB-SAMBA. # wbinfo -t checking the trust secret via RPC calls succeeded #
2016 Oct 12
0
Replacement pdc samba3 to samba4 nt classic
Am Mittwoch, 12. Oktober 2016 schrieben Sie: > Thanks to your help, earned. > > 1. I reinstalled ldap > > 2. remove all entries except sambaDomainName According to your logs, you have had three entries > 2. smbldap-populate > > 3. /usr/local/sbin/smbldap-passwd -s root > > 4. net rpc join -S 127.0.0.1 -U root%secret > > 5. restore from a backup of users,
2018 Apr 26
4
account locks not working ssh/winbind?
Hai.   Config. Debian Stretch, samba 4.7.7. member server AD backend. Network setup like in the howtos here. : https://github.com/thctlo/samba4/tree/master/howtos      Today i discovered that somehow a disabled user was able to login after a few retries.   I run a SSH/SFTP server for data exchange with the customer of the company here.   The SSH/SFTP server is restricted by groups, this
2016 Oct 12
2
Replacement pdc samba3 to samba4 nt classic
On 11.10.2016 17:22, Harry Jede via samba wrote: > Am Dienstag, 11. Oktober 2016 schrieben Sie: >> On 11.10.2016 13:52, Harry Jede via samba wrote: >>> On 10:43:49 wrote Gavrilov Aleksey via samba: >>> Until now, you have destroyed your domain. >>> Is the ldap directory on localhost in production or is this pc in a >>> test lab? >> a copy of the