Jump to content

ais

Members
  • Posts

    4
  • Joined

  • Last visited

About ais

  • Rank
    Newbie
    Newbie

Profile Information

  • Location
    Poland
  1. yes its working kinit username@example.com and still doesn't work (temporaily i'm using simple ldap connection)
  2. thanks for help, now it's working but in username you should paste all binddn phrase cn=username,cn=users,dc=domain
  3. Hi i have problems with AD connection in ubuntu 14 with samba4 AD I have done all as in this posts but still have this errors (install apt packets and dependencies) 2015-03-12 11:47:24 Error: ConsoleApiModule [Thread 7fe900ff9700]: 82 Error while getting synchronization nodes: SearchLdap: 'ldapsearch' failed with 49 exit code, stderr: SASL/GSSAPI authentication started ldap_sasl_interactive_bind_s: Invalid credentials (49) additional info: SASL:[GSSAPI]: NT_STATUS_LOGON_FAILURE of course i'm using right user and password in SERVER CONNECTION SETTINGS in era web console and before trying to connect to AD on ubuntu server i have run kinit user@domain and put right password (same user and pass as in srv con sett) myby something wrong witch krb.conf ? /etc/krb5.conf [libdefaults] default_realm = domain dns_lookup_realm = false dns_lookup_kdc = true please help me guys
  4. Hello Please help my with the same problem, there is no difference in trace log, same error occurs every time if I put right credential and when i put nothing or put everything else in this SERVER CONNECTION SETTINGS fields, trace log always show the same error: "additional info: SASL(-1): generic failure: GSSAPI Error: Miscellaneous failure (see text) (Matching credential (ldap/username@example.com) not found)" I cant understand why this part username@example.com not changing when i changing login and password in SERVER CONNECTION SETTINGS thanks
×
×
  • Create New...