Want to highlight a helpful answer? Upvote!

Did someone help you, or did an answer or User Tip resolve your issue? Upvote by selecting the upvote arrow. Your feedback helps others! Learn more about when to upvote >

Looks like no one’s replied in a while. To start the conversation again, simply ask a new question.

Binding to Active Directory Fails - Authentication Errors

I've done two clean installs of 10.5 on two separate 1st gen Macbooks, and Active Directory binding to a 2000 or 2003 Server fails with "Invalid Username/Password" when it asks you for the network administrators credentials. I am the network administrator, so I know that the username and password is correct. My system is seeing the correct DNS server and my system time is exactly the same as my domain controllers. Has anyone had this problem? AD binding worked fine with the AD 1.5.6 plugin that came with 10.4. The AD 1.6 plugin in Directory Services seems broken to me.

Macbook 2Ghz Core Duo, Mac OS X (10.5), 2GB RAM, 100GB HDD

Posted on Oct 31, 2007 5:39 PM

Reply
63 replies

Dec 12, 2007 10:56 AM in response to Nicholas Shaff

I'm guessing that since it ultimately fails it must never fully put the computer in the AD.

The client tells DC A that it's adding ClientZ to AD.
DC A waits for more info while the client then does whatever it's doing.
Client then contacts DC B about addind ClientZ.
DC B has no idea what it's talking about so it fails.
Client fails
DC A is left hanging so eventually it fails.
In the end there's nothing added to the domain.

That's just my guess... I really have no idea what's going on behind the scenes. But, otherwise you'd eventually see that ClientZ show up and then it would bind.

I'm trying now to see if there's a way (other than /etc/hosts) to force the client to only use one particular DC or if there's a way to view bind attempts in the logs on the domain controllers.

Dec 12, 2007 2:08 PM in response to themonkman

I hope there is more room on the boat for me. I am having all the issues mentioned above and tried all the fixes with no luck.

Just for kicks I joined a 10.4 machine to the domain (made me feel better about myself) but for now I'm sitting in purgatory about whether to go back to 10.4 or sit and wait for 10.5.2 and hope it fixes the issue.

Jan 3, 2008 6:33 AM in response to themonkman

Got all the issues mentioned above.
10.5.1
Got the error message while trying to bind imac

I tried something else....
In directory utility instead of going in the first tab. I went in services tab and double clicked on Active Directory ( Checked box ). Filled up domainname and clicke bind. And it worked.

Order:
Reboot
Open directory utility
wait for Mac search to be completed.
Went to tab Services
entered domain: mydomain.net.inside
clicked bind
Prompted for login: Administrator
Password: my 17 long password.
And when go back to 1st tab Directory Services, everything is cool.

Hope this help and this is not too late
Reg

Jan 31, 2008 6:26 AM in response to Jason Bennett

Hey Jason thanks your method worked for me. Currently running 10.5.1. ( I will do a clean install and re-test on 10.5) Binding the computer to our domain initially threw me an error code 14120, eDSPermissionError. I ignored it and tried again which resulted in success.

After the machine was bound via directory utility I then went to the services tab (you have to activate show advanced settings to view this) selected > show advanced options > then select the Administrative tab. I checked "Prefer this domain server" and inputted the ip address for our DC. I also tested the setup by inputting the dns of the server and that worked as well. Thanks again

Feb 1, 2008 10:23 AM in response to marklon bills

Ok here is another update hopefully the final one. I am able to bind and login consistently now on 10.5.1. Binding doesn't seem to be the major issue at hand, logging into the network accounts seems to be the principal issue. Ok here is my solution:

[Im assuming that the reader knows how to bind the machine / or has the machine bound]

(before you begin Select "show advanced settings" in the directory utility)

In directory utility under search policy I clicked the + sign and added the specific domain I am currently in. By default the search path is set to All Domains. Selecting the domain I am in resolved the issue for me. After multiple reboots and different test accounts logging in was still possible.

As a test I also unchecked "prefer this domain server" located in the services tab > show advanced options > then select the Administrative tab. After a reboot the settings from the search policy tab still held up. Hope this helps.

Feb 1, 2008 11:03 AM in response to andyak

I am happy to announce that I tried what someone suggested in another post which worked:

1. I did a fresh install of Leopard. Updated to 10.5.1
2. I added the computer name I was planning on using into AD first.
3. In leopard, I added the IP of our main domain controller instead of letting the OS choose (Prefer this domain controller)
4. I unchecked allow authentication from any domain controller in the forest
5. I added our domain to the directory servers page
6. Was able to bind to the domain no problem after all of this

Feb 7, 2008 11:30 AM in response to MDT615

1. In AD: during the creation of a new computer in AD, did you check the box "This is a managed computer?" If so what is the sample "Computer's unique ID (GUID/UUID) did you set? -If any?

2. In Leopard System Prefs/Sharing: Did you have the Local Hostname be the same as the computer name you just added in AD? -Also did you enabel "Use dynamic global hostname"

3. In Directory Utility/Computer ID: Is that the same as the computer name you just added in AD as well?

Thanks!

Binding to Active Directory Fails - Authentication Errors

Welcome to Apple Support Community
A forum where Apple customers help each other with their products. Get started with your Apple ID.