similar to: NT_STATUS_LOGON_FAILURE when trying to bind LDAP

Displaying 20 results from an estimated 6000 matches similar to: "NT_STATUS_LOGON_FAILURE when trying to bind LDAP"

2015 Sep 03
2
does ldapsearch work in Samba4
Does ldapsearch work with Samba4 since it has it's own LDAP server? I've seen a number of ldap related posts here and I'm trying to head down that road for Dovecot authentication, but I'm getting stopped right away. For example, the following doesn't work: $ ldapsearch -xLLL -H ldap://localhost:389 \ -D "cn=Administrator,dc=HPRS,dc=local" -W -b
2016 Oct 12
0
Replacement pdc samba3 to samba4 nt classic
Am Mittwoch, 12. Oktober 2016 schrieben Sie: > Thanks to your help, earned. > > 1. I reinstalled ldap > > 2. remove all entries except sambaDomainName According to your logs, you have had three entries > 2. smbldap-populate > > 3. /usr/local/sbin/smbldap-passwd -s root > > 4. net rpc join -S 127.0.0.1 -U root%secret > > 5. restore from a backup of users,
2016 Jul 25
2
Unable to execute ldapsearch on samba4 installed in Active Directory mode
Dear all, i install samba-sernet-ad 4.2 on a Centos 7.2 Linux. I also install phpldapadmin to connect to the domain with the Administrator distinguished name. >From phpldapadmin, i am able to connect as anonymous, but when i try to provide Administrator Distinguished name and password, authentication failed. I received this error : stronger authentication required (8) for user. I then try
2016 Jul 08
5
Samba update to 4.2.14 (SERNET) breaks LDAP access
Last night we updated out Samba-4 AD server to version 4.2.14 usng the SERNEt packages, running on SLES 12. We have a number of services (mail services, MANTIS, etc) that access the server via the LDAP interface and in all cases we discovered that none of them where able to establish a successful LDAP connection after the upgrade.   Previously we used plain LDAP to access the server, i.e. we did
2016 Oct 12
2
Replacement pdc samba3 to samba4 nt classic
On 11.10.2016 17:22, Harry Jede via samba wrote: > Am Dienstag, 11. Oktober 2016 schrieben Sie: >> On 11.10.2016 13:52, Harry Jede via samba wrote: >>> On 10:43:49 wrote Gavrilov Aleksey via samba: >>> Until now, you have destroyed your domain. >>> Is the ldap directory on localhost in production or is this pc in a >>> test lab? >> a copy of the
2016 Dec 06
2
Join QNAP to a Samba AD
Hello, No it's a AD classicupgraded from a Samba 3 PDC Here's a user example from my DC uid=1116(MYDOM\begr00) gid=513(MYDOM\domain users) groupes=513(MYDOM\domain us ers),1151(MYDOM\evaluation),1214(MYDOM\procedures),12021(MYDOM\s13cadre),12041 (MYDOM\s13-grh),1264(MYDOM\zsbw),1001(MYDOM\s13),3000005(BUILTIN\users) my first user start at uid 1001 (1000 was the
2016 Dec 06
1
Join QNAP to a Samba AD
I've upgraded in the classic way described in the wiki https://wiki.samba.org/index.php/Migrating_a_Samba_NT4_domain_to_a_Samba_AD_do main_(classic_upgrade) I don't have any unix users between 99 and 65534 so i think can set the range to start from 500. However, this still won't work :( On Dec 6 2016, at 10:01 am, Rowland Penny via samba <samba at
2016 Jul 08
0
Samba update to 4.2.14 (SERNET) breaks LDAP access
Hello Alan, I had the same issue and I needed to add this line: ldap server require strong auth = no to smb.conf. Then, just restart/reload samba and it should work. On Fri, Jul 8, 2016 at 8:37 AM, Alan Hughes <alanhughes at e2eservices.co.uk> wrote: > Last night we updated out Samba-4 AD server to version 4.2.14 usng the > SERNEt packages, running on SLES 12. We have a number of
2009 Nov 18
1
Postfix+Dovecot SASL+LDAP(AD)
I have tried configure Postfix with Dovecot SASL to authenticate remote users in LDAP (Active Directory). Below my dovecot.conf: protocols = none ssl = none auth default { ??? mechanisms = plain login ?? ?passdb ldap { ??????? args = /usr/local/etc/dovecot-ldap.conf ? } ?? ?userdb ldap { ??????? args = /usr/local/etc/dovecot-ldap-userdb.conf ? } }
2016 Oct 31
0
Samba 4.5 y opensuse42.1
I was tested try to conect users to "the openfire chat server", using ldap and recive the same error: ldap_bind: Strong(er) authentication required (8) additional info: BindSimple: Transport encryption required. Its working fine on samba 4.2.3 running on opensuse13.2 x64. El 31/10/16 a las 10:39, Vinicius Bones Silva via samba escribió: > Hi, > > The ldapsearch
2016 Jul 25
0
Unable to execute ldapsearch on samba4 installed in Active Directory mode
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 you can't use simple bind with Samba 4 AD. You need kerberos for authentication. you can add: ldap server require strong auth = no to your smb.conf of your ADDC to get it work with administrator as login credential. Am 25.07.2016 um 22:34 schrieb Jules Houantonon: > Dear all, > > i install samba-sernet-ad 4.2 on a Centos 7.2 Linux.
2007 Mar 09
0
winbind + ADS = NT_STATUS_LOGON_FAILURE
Hi all, I've searched the list archives and found similar issues, but none of the resolutions I found worked for me. When I try to connect to my samba share with an Active Directory domain account, I get denied: $ smbclient -U SOTS+jason //media/tmp xxxxxxxx session setup failed: NT_STATUS_LOGON_FAILURE Looking at the log files I found this (complete file is posted below):
2012 Jul 24
0
(no subject)
Hello People ! I?m using the new version Debian 6.0 (squeeze), so I configurate ldap and Samba. But when i try log in windows machine, i enter with user and password, after click, show the message for change your password, so come the message say: you not have permission to change the password. See mys commands: root at debian:~# smbclient -L localhost -U secretary Enter secretary's
2016 Oct 31
2
Samba 4.5 y opensuse42.1
Hi, The ldapsearch message is because you can't connect by plain text (-x) by default . Try using https, that should do it. Does smbclient -L SERVERDOM -U Administrator work? Or does it give NT_STATUS_LOGON_FAILURE as well? if you increase the log level, do you see "Unable to convert SID (S-1-X-XXX) at index X in user token to a GID." in your log files? Em
2019 Apr 06
0
DsReplicaSync failed - WERR_LOGON_FAILURE // Failed to bind to uuid for ncacn_ip_tcp - NT_STATUS_LOGON_FAILURE
On Sat, 6 Apr 2019 10:58:15 +0200 Martin Krämer via samba <samba at lists.samba.org> wrote: > Hello everyone, > > I have setup two Samba AD DC's running Debian 9 with BIND9_DLZ dns > backend. Both are running Samba 4.5.16 - I know it is already very > old version but this is the default one coming with debian stretch > repo. (I will upgrade to Debian buster - and with
2019 Apr 10
0
DsReplicaSync failed - WERR_LOGON_FAILURE // Failed to bind to uuid for ncacn_ip_tcp - NT_STATUS_LOGON_FAILURE
On Wed, 10 Apr 2019 21:10:59 +0200 Martin Krämer <mk.maddin at gmail.com> wrote: > Thanks - think I will give it a try > I read the wiki page > https://wiki.samba.org/index.php/Idmap_config_rid and understood this > is a read only connection. For normal logon and use I think this is > absolutely enough. Only topic I am not sure of is password expiry... > - will people be
2018 Mar 02
0
Fwd: Migrating server
Hi Rob, please stay on list. Otherwise I will charge you :-) By the way I have no problem to get payed. > Hi Harry, > > The one very obvious difference is the result of this command: # > ldapsearch -xLLL -b dc=afrika,dc=xx -s sub -D > cn=admin,dc=afrika,dc=xx -w 'sambadomainname=*' > dn: sambaDomainName=SCHULE,dc=afrika,dc=xx > > I get dn:
2013 Aug 08
2
Samba 4 with LDAP proxy in DMZ
Hi All, I'm setting up a Samba AD domain which works perfectly with the WIn 7 server tools and so far everything is going fine. What has me stumped is setting up an LDAP proxy in our DMZ against which I can authenticate our email and web services. I've got port 389 open on my main Samba 4 DC and if I use the domain administrator account to bind the proxy, everything works. In order
2016 Oct 11
0
Replacement pdc samba3 to samba4 nt classic
Am Dienstag, 11. Oktober 2016 schrieben Sie: > On 11.10.2016 13:52, Harry Jede via samba wrote: > > On 10:43:49 wrote Gavrilov Aleksey via samba: > > Until now, you have destroyed your domain. > > Is the ldap directory on localhost in production or is this pc in a > > test lab? > > a copy of the old server ldap > > >> How do I introduce a new PDC in a
2019 Apr 06
0
DsReplicaSync failed - WERR_LOGON_FAILURE // Failed to bind to uuid for ncacn_ip_tcp - NT_STATUS_LOGON_FAILURE
On Sat, 6 Apr 2019 17:21:26 +0200 Martin Krämer <mk.maddin at gmail.com> wrote: > Hello Rowland, > > thanks for your help. > Below my comments > > See here: > > > > http://apt.van-belle.nl/ > > > From stability point of view I always had the best experience by > saying with the debian default repository. > Additionally as you have seen blow I