[Bug 996293] Re: Cannot login using active directory users ( Unknown id: $username )

2012-05-17 Thread Justin Jon L. Jereza
Hello Scott, The exact idmap config that had the problem is as follows: idmap config * : backend = tdb # automatically generated by samba idmap config EXAMPLE : backend = rid idmap config EXAMPLE : range = 1 - 2 There was no "idmap config * : range" configured. No errors were generated w

[Bug 996293] Re: Cannot login using active directory users ( Unknown id: $username )

2012-05-08 Thread Justin Jon L. Jereza
I've identified the problem. The lack of a default idmap range (idmap config * : range = X - Y) is causing the error. I am not sure if this can be classified as a bug since a range was specified for the domain itself and samba generates a default idmap config * : backend = tdb if it's not s

[Bug 996293] Re: Cannot login using active directory users ( Unknown id: $username )

2012-05-07 Thread Justin Jon L. Jereza
** Attachment added: "winbind" https://bugs.launchpad.net/bugs/996293/+attachment/3136117/+files/winbind-config.tgz -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to samba in Ubuntu. https://bugs.launchpad.net/bugs/996293 Title: Ca

[Bug 996293] [NEW] Cannot login using active directory users ( Unknown id: $username )

2012-05-07 Thread Justin Jon L. Jereza
Public bug reported: I'm currently having this issue on Ubuntu 12.04. I've verified that I've done everything listed in https://help.ubuntu.com/community/ActiveDirectoryWinbindHowto. The smb.conf configuration I'm using is the same as the one I used in 10.04 (which works) with the exception that i

[Bug 556996] [NEW] winbind pam-config potentially breaks stacking with modules of lower priority in common-passwd

2010-04-06 Thread Justin Jon L. Jereza
Public bug reported: Binary package hint: samba Using requisite control for Password and Password-Initial in /usr/share /pam-configs/winbind potentially breaks stacking if there are other modules of lower priority. FIX: Change requisite to [success=end default=ignore] for both Password and Passw

[Bug 556285] Re: cannot change password of AD user when using pam_winbind

2010-04-06 Thread Justin Jon L. Jereza
** Patch added: "diff patch for /usr/share/pam-configs/winbind" http://launchpadlibrarian.net/43225229/winbind.diff ** Description changed: Binary package hint: samba I've been doing these tests on Karmic using the Lucid winbind pam- config. When trying to change the user's pass

[Bug 556285] [NEW] cannot change password of AD user when using pam_winbind

2010-04-06 Thread Justin Jon L. Jereza
Public bug reported: Binary package hint: samba I've been doing these tests on Karmic using the Lucid winbind pam- config. When trying to change the user's password using the Lucid winbind pam- config, I get the following: $ passwd passwd: Authentication token manipulation error passwd: passwor

[Bug 549508] Re: Can't resolve realm kdc with a fully qualified hostname

2010-03-29 Thread Justin Jon L. Jereza
Sorry, it seems I've been barking up the wrong tree here. It seems to be a conflict with the .local TLD I'm using and avahi. -- Can't resolve realm kdc with a fully qualified hostname https://bugs.launchpad.net/bugs/549508 You received this bug notification because you are a member of Ubuntu Serv

[Bug 549527] Re: Cannot find domain controller when joining a domain

2010-03-29 Thread Justin Jon L. Jereza
Sorry, it seems I've been barking up the wrong tree here. It seems to be a conflict with the .local TLD I'm using and avahi. -- Cannot find domain controller when joining a domain https://bugs.launchpad.net/bugs/549527 You received this bug notification because you are a member of Ubuntu Server T

[Bug 549535] Re: Failed to join domain: failed to connect to AD: Operations error

2010-03-29 Thread Justin Jon L. Jereza
Sorry, it seems I've been barking up the wrong tree here. It seems to be a conflict with the .local TLD I'm using and avahi. -- Failed to join domain: failed to connect to AD: Operations error https://bugs.launchpad.net/bugs/549535 You received this bug notification because you are a member of Ub

[Bug 549535] Re: Failed to join domain: failed to connect to AD: Operations error

2010-03-29 Thread Justin Jon L. Jereza
It seems to be reproducible since I've encountered the same error on multiple Karmic systems. I've attached a tarball of all the related configuration files I know of. Once all configuration files are in place, trying to join the domain results in the error mentioned. ** Attachment added: "ads.ta

[Bug 549508] Re: Can't resolve realm kdc with a fully qualified hostname

2010-03-29 Thread Justin Jon L. Jereza
May be related to https://bugs.launchpad.net/ubuntu/+source/iputils/+bug/551389 -- Can't resolve realm kdc with a fully qualified hostname https://bugs.launchpad.net/bugs/549508 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to krb5 in ubunt

[Bug 549527] Re: Cannot find domain controller when joining a domain

2010-03-29 Thread Justin Jon L. Jereza
Aha! Good point there pinging the domain. "host example.local" resolves it but "ping example.local" doesn't. The problem may be somewhere else. I have the following in my /etc/resolv.conf: domain example.local search example.local nameserver 192.168.7.1 nameserver 192.168.7.254 "host example.l

[Bug 549508] Re: Can't resolve realm kdc with a fully qualified hostname

2010-03-29 Thread Justin Jon L. Jereza
This configuration file doesn't work. ** Attachment added: "krb5.conf" http://launchpadlibrarian.net/42445566/krb5.conf -- Can't resolve realm kdc with a fully qualified hostname https://bugs.launchpad.net/bugs/549508 You received this bug notification because you are a member of Ubuntu Serve

[Bug 549508] Re: Can't resolve realm kdc with a fully qualified hostname

2010-03-29 Thread Justin Jon L. Jereza
This configuration file works. ** Attachment added: "krb5.conf" http://launchpadlibrarian.net/42445545/krb5.conf -- Can't resolve realm kdc with a fully qualified hostname https://bugs.launchpad.net/bugs/549508 You received this bug notification because you are a member of Ubuntu Server Team,

[Bug 549535] [NEW] Failed to join domain: failed to connect to AD: Operations error

2010-03-27 Thread Justin Jon L. Jereza
Public bug reported: Binary package hint: samba Running 'net ads join -U admin -S DC -d 3' on Karmic gives me the following: [2010/03/27 21:06:04, 3] libads/ldap.c:621(ads_connect) Successfully contacted LDAP server 192.168.0.1 [2010/03/27 21:06:09, 2] libads/ldap.c:74(ldap_open_with_timeout

[Bug 549527] [NEW] Cannot find domain controller when joining a domain

2010-03-27 Thread Justin Jon L. Jereza
Public bug reported: Binary package hint: samba When I try to join a domain, I get the following: $ sudo net ads join -U admin Enter admin's password: Failed to join domain: failed to find DC for domain EXAMPLE.LOCAL Using 'sudo net ads join -U admin -S DC' works. This seems to be specific to U

[Bug 549508] [NEW] Can't resolve realm kdc with a fully qualified hostname

2010-03-27 Thread Justin Jon L. Jereza
Public bug reported: If a realm is specified as the following in /etc/krb5.conf: [realms] EXAMPLE.LOCAL = { kdc = auth.example.local } I get the following: $ kinit user kinit: Cannot resolve network address for KDC in realm EXAMPLE.LOCAL while getting initial credentials If it's specified