similar to: Could not authenticate user user%password with plaintext password

Displaying 20 results from an estimated 3000 matches similar to: "Could not authenticate user user%password with plaintext password"

2007 Jan 05
2
Kerberos and PAM
I am new to samba. I followed the docs on samba.com to configure samba as "domain member", security = domain, and to user winbind to authenticate users against windows 2003 AD. well, my question is the steps mentioned the use of PAM to do the authentications against the AD but it doesn't work - do I also need to configure kerberos for this type of installation? [root@itbox john]#
2007 Jan 17
1
Machine account in Users home
Hello, Am i suppose to see win machine names in users home? they are created when users login using their workstations here is my home directory [cat@itbox CAD]$ ls -l total 20 drwx------ 3 ad01$ Domain Computers 4096 Jan 17 17:57 ad01_ drwx------ 3 administrator Domain Users 4096 Jan 17 17:59 administrator drwx------ 3 cat Domain Users 4096 Jan 17
2007 Jan 15
2
Auto Create user home directory
now that all permissions are right - if i create a new user on the win 2003 active directory and specify a home user under profile i will get " the home folder could not be created because: the network name cannot be found" I know for sure I am getting that error because the user home folder doesn't exist yet on the samba machine - is there any way to get the user home created
2018 May 10
2
Bind_DLZ krb errors @ startup.
Hi, I have 2 self compiled samba 4 DCs running 4.7.7 on Centos 7.5. One of them is operating normally. On the other DC bind will not start. I turned up debugging on dlz_bind as per https://wiki.samba.org/index.php/BIND9_DLZ_DNS_Back_End#Debugging_the_BIND9_DLZ_Module When I try to start named I get the following in the logs: May 10 13:19:44 vdc2 named[23773]: starting BIND
2007 Feb 12
4
Samba Domain authentication and shares
Hello, I have been able to use Samba to join our Win2003 domain. I have also setup folders and permissions in the smb.conf file. I can browser to the Samba Shares 2 ways, thru network neighborhood and by UNC/ip address. Both of these methods prompt me for login which is not successful. I assumed that if I userA had permissions to a folder in the smb.conf file that Windows userA would e able to
2006 Dec 27
1
cant authenticate Samba -> AD trying to map to shares on samba server
I have read through previous posts but still cant connect to samba shares - any help much appreciated. Running Samba 3.0.10-1 on fedora Core 2. Dont know anything about AD as it's looked after by the big boys and they wont share their secrets with the linux team. I do know the server I need to authenticate with is acting as some sort of time server so I assume that is not an issue.
2008 Feb 13
2
Access denied when setting permissions
I have a windows 2003 AD domain and a server joined to that domain. Winbind is being used as an idmap. Most everything seems to work fine. Winbind gets user info correctly: [root@samba ~]# wbinfo -u TESTDOMAIN\administrator TESTDOMAIN\guest TESTDOMAIN\support_388945a0 TESTDOMAIN\krbtgt TESTDOMAIN\swhaley TESTDOMAIN\test [root@samba ~]# wbinfo -g BUILTIN\administrators BUILTIN\users
2007 Oct 29
4
Joining a Linux Machine to a Windows 2003 Active Directory Domain
Hey all, I'm trying to join a Linux machine running CentOS 5, Samba version 3.0.23 to a Windows 2003 Active Directory. I can authenticate successfully against Kerberos, but I cannot seem to join the domain. I'm using instructions from this article
2018 May 17
1
named will not start after upgrade of CentOS
On Thu, 17 May 2018, Rowland Penny via samba wrote: > On Thu, 17 May 2018 15:06:35 +0200 > Marco Coli via samba <samba at lists.samba.org> wrote: > >> >> I did find the problem is originating with kerberos upgrade. If I >> upgrade everything except kerberos rpm to 7.5, dns has no problem. > > What kerberos rpm ? > If it is for the server it shouldn't
2008 Dec 04
1
Join multiple CTDB managed Samba servers into Active Directory
Hi , I have set up a 2-node CTDB cluster serving NFS and CIFS authenticating Windows and Linux users via Active Directory. The setup works fine, except only one server in the CTDB-cluster is able to join the AD domain at a given instance. If you manually add the other server into AD, the already connected server gets disconnected. There is no specific error message logged in /var/log/message or
2018 Jul 16
2
Need advice on upgrading from 4.3.11 to 4.8.3
> Hi all, > > We have a Samba AD DC service running on Ubuntu 16.0.4 with Samba > 4.3.11. We are planning to upgrade it to a recent version, probably > 4.8.3. > > I think that I have two options: > > a) Package upgrade via 3rd party repositories (Louis Van Belle's repo) > by following wiki. > > b) A fresh install of 4.8.3 on another VM then join it to
2009 Oct 09
2
AD Integration woes - rfc2307 data not being honored
Red Hat Enterprise Linux Server release 5.2 (Tikanga) - x86_64 Samba - 3.0.28-0.el5.8 Objective: To have samba authenticate against AD and utilize the values set for the AD rfc2307 schema. Problem: Values stored in AD are not being used. The samba server has successfully joined the AD, but when I do a getent passwd | grep <user> the uid, none of the values returned match what is stored in
2009 Feb 21
3
dovecot auth
Hi, I'm using dovecot with a passdb-file . When I login using : test at testdomain.com I notice dovecot strips off the domainname and looks up everything in front of the @ in his passdb-file... So I went on to configure the following in my dovecot.conf : auth_username_format = %u@%d restarted dovecot, but he still strips of the @ and the domainname ... LOG (sorry for f* up format) :
2009 Oct 09
1
Domain trusts "forgetting" trusted users
I am running Samba ver 3.0.33 on Solaris 10 (sparc) as a PDC with LDAP for the backend for both samba and unix accounts. I have also set up a trust with an Windows domain- lets call it WINDOMAIN- (the PDC for the Windows domain is Win 2003 but is in mixed mode for backwards compat.) The SAMBA domain trusts the WINDOWS domain, not not vice versa. I had also tried setting up trusts with
2015 Apr 14
2
Dovecot and recipient_delimiter
On 4/14/15, J. Echter <j.echter at echter-kuechen-elektro.de> wrote: > Am 14.04.2015 um 14:04 schrieb J. Echter: >> Hi, >> >> we're using thunderbird as our client, it has the functionality to >> sort spamassassin tagged mails in a folder called 'Junk'. >> >> I have this folder on my dovecot server and i'd like to use the >>
2006 Oct 10
1
[Fwd: Re: Authenticating Linux Against AD with Winbind]
Jason, I used these. http://www.enterprisenetworkingplanet.com/netos/article.php/3487081 http://www.enterprisenetworkingplanet.com/netos/article.php/10951_3502441_1 Dale -------- Original Message -------- Subject: Re: [Samba] Authenticating Linux Against AD with Winbind Date: Tue, 10 Oct 2006 11:43:11 -0400 From: Aaron Kincer <kincera@gmail.com> To: Jason Rotunno
2008 Nov 27
3
SMBD not authenticating against Active Directory
Hi, Iam trying to setup Samba version 3.2.3 on Redhat (RHEL5) server to use Active Directory for authentication. I followed the instructions from article in following website: http://technet.microsoft.com/en-au/magazine/dd228986.aspx Setup Winbind + Samba + Kerberos and it seems to work fine. I can see the users in Active Directory through winbind as well as authenticate users using NTLM
2015 Apr 14
2
Dovecot and recipient_delimiter
Hi, we're using thunderbird as our client, it has the functionality to sort spamassassin tagged mails in a folder called 'Junk'. I have this folder on my dovecot server and i'd like to use the recipient_delimiter feature to get my spam/junk mails directly to this folder. what i have done yet: dovecot.conf: plugin { recipient_delimiter = + } postfix: master.cf dovecot
2018 Jul 24
1
Tracing the consequences of overlapped id mappings
Hi, I'm trying to find out consequences of overlapped idmap settings that used with 4.3.11 DC's. I'm about to upgrade these DC's to 4.8 version. Before deploying new DCs, I want to make sure that any side effects regarding id map settings will be left behind. # ldbsearch -H /var/lib/samba/private/idmap.ldb | grep xidNumber \ | cut -d' ' -f2 | sort 0 100 3000000
2020 Jun 17
2
CentOS 7.8 samba member server does not join and populate with correct FQDN
Joining member Centos 7.8 Linux server with 4.10.4-10.el7 or higher appears to ignore client FQDN when AD domain does not match client domain name.? For example Active Directory Domain is ad1.testdomain.com and the client member server FQDN is? testhost.clients.testdomain.com.? When joining the domain? DNSHostName attribute in AD shows testhost.ad1.testdomain.com when it should be