similar to: Problems with ntlm_auth and machines accounts

Displaying 20 results from an estimated 1000 matches similar to: "Problems with ntlm_auth and machines accounts"

2006 Mar 07
1
NT_STATUS_NOLOGON_WORKSTATION_TRUST_ACCOUNT
Hi, I am using winbindd to authenticate a computer. The computer account exists in the W2K domain controller. The authentication comes back with the error NT_STATUS_NOLOGON_WORKSTATION_TRUST_ACCOUNT. No session key is returned. Looking at the samba code it seems this error means that the account is a workstation account (which is correct). In samba 4 code base there is a flag
2011 Feb 24
2
NT_STATUS_NOLOGON_WORKSTATION_TRUST_ACCOUNT
Hello list, we're trying to use NTLMv2 authentication from Liferay Portal 6.0.5 as specified in http://www.liferay.com/community/wiki/-/wiki/Main/NTLMv2+SSO+Configuration. We've created a machine account for it that looks like that: dn: uid=liferay$,ou=Maquinas,o=global,dc=map,dc=es sambaNTPassword: 76DBDF27BB32912AD61BC369DB8FEBD8 sambaPwdLastSet: 1298373376 sambaAcctFlags: [W]
2012 Oct 31
1
Samba 3.5 - user authentication issues
Hi. I'm using CentOS 5 with samba3x packages (Samba 3.5.10) and Solaris 10 (Samba 3.5.8) for achieving AD integration. Samba hosts are added as domain members. Now, I've tried to add CentOS 6, which also uses 3.5.10, but have encountered a problem -> users cannot authenticate for some reason. Configurations are pretty much the same across the board, and they look like this: #
2012 Mar 15
0
winbindd requests failing with NT_STATUS_PIPE_BROKEN
Hi Samba experts, I am currently investigating an issue with a bigger winbindd installation which causes all following winbindd requests to fail until winbindd is restarted. We use a slightly patched version of winbindd based on Samba 3.5.8. In the used setup the winbindd is joined to an AD domain and is quite busy with answering winbindd requests of type PAM_AUTH_CRAP, LOOKUPNAME, GETUSERSIDS,
2012 Aug 18
2
Unable to use more than 1000 concurrent ntlm_auth processes
Hi List, I'm running a heavily loaded squid server that uses ntlm_auth to provide NTLM authentication. As load has increased over time, I've found the need to increase the number of ntlm_auth processes available to squid as well as the "winbind max clients" value in the smb.conf file. This has worked well up until now but seems I've hit some sort of limit. If I keep the
2012 Jun 08
2
ntlm_auth in Dovecot
Hi, I'm trying getting NTLM auth working against AD in my Dovecot 2.0.15. I'm getting the following error: Jun 08 14:18:11 auth: Info: winbind(?,10.44.3.151): user not authenticated: NT_STATUS_UNSUCCESSFUL "wbinfo -u" reports all the users of the domain and "ntlm_auth --username=%name% --domain="%domain%" gets authenticated successfully. Debugging winbind I
2007 Dec 01
0
[3.2.0pre1] net ads join fails with NT_STATUS_NOLOGON_WORKSTATION_TRUST_ACCOUNT
Hi List, i'm trying to join a Windows 2000 SP4 Domain (Native mode). I'm getting the following error while joining: # net ads join -U 'Administrator%password' Using short domain name -- W2K Could not connect to server dc.w2k.bitebene.org Connection failed: NT_STATUS_NOLOGON_WORKSTATION_TRUST_ACCOUNT Failed to verify membership in domain:
2015 Apr 21
0
samba-4.2.0 join samba3 PDC
> hi all, > > my working samba-4.1.7 member of a samba3 domain (samba-3.5.3) failed > while updating to samba-4.2.0. Users were no longer able to access > shares because the trust account was broken. > > According to release notes (Winbindd/Netlogon improvements): > > For the client side we have the following new options: > "require strong key" (yes by
2016 Apr 18
0
FW: Domain member seems to work, wbinfo -u not (update4)
On 18/04/16 12:52, L.P.H. van Belle wrote: > Ok. I've done the following, any samba dev, please read below. > > Looks to me some bug in librpc/ndr/ndr.c > > But im not a coder.. so please have a look. > > > > > > Environment. > > Debian Jessie, samba 4.2.10 (debian) > > > > I remove my proxy2 server from the domain, cleared up the AD.
2015 Dec 17
0
Pam-logon failure for AD users
Hi, I complied samba from source and i am using pam from debian. But, i confused why pam uses pam_auth_crap instead of pam_auth. may i know the basic difference between pam_auth and pam_auth_crap. Regards, Vigneshdhanraj G On Wed, Dec 16, 2015 at 6:45 PM, L.P.H. van Belle <belle at bazuin.nl> wrote: > I see 2 things here which are strange. > > Self compiled samba > >
2016 Dec 20
0
samba 4.5.0 on hpux ia64: smbd not able to use domain users for file sharing
On Tue, 20 Dec 2016 22:33:56 +0530 Arjit Gupta <arjitk.gupta at gmail.com> wrote: > Hi, > > I have added below lines in smb.conf > > idmap config CIFSDOM:backend = rid > idmap config CIFSDOM:range = 10000-999999 > > But still i am getting same error. > > *I am also attaching logs * > > *winbind logs:-* > > userinfos: struct wbint_userinfo >
2011 Sep 13
1
3.5.6: Unable to list group from AD and Strange behavior
Dear I have connected Samba 3.5.6 to an Active Directory server this active Directory store about 1500 users Winbind is unable to retrieve users and failed to retrieve group list. The strange thing is Winbind found 775042106 users when trying to query groups!! How can i solve the issue ? wbinfo --all-domains BUILTIN ONESYS-SAMBA USGPEOPLEFR ASP SMARTPEOPLE USGMCFR USGPEOPLEAT USGPEOPLEBE
2016 Feb 17
0
Problems after migration from samba 3.5.2 to samba 4.3.1
Well.... I know that this problem is very weird, but, does anyone know how to identify where the problem is?? My domain controler shows only groups... not users, and smbclient shows: Samba version 4.3.1 PID Username Group Machine Protocol Version ------------------------------------------------------------------------------ 13570 -1 -1
2012 Jun 30
0
Upgrade samba 3.0.x to 3.5.x crash Authentication: LDAP
Hi guys I have strange case. One network is based on Samba 3.0.x + LDAP PDC. Centos 5.8 i386. This server have the mail: dovecot-ldap+postfix. Everything is working good, my clients are Windows XP Pro, roaming profiles, etc. I have receive my first Win7 machine and I need to update samba to samba3x(3.5.x). What I understand is that samba is not related to ldap-centos auth nss_ldap right? I
2016 Apr 18
3
FW: Domain member seems to work, wbinfo -u not (update4)
Ok. I've done the following, any samba dev, please read below. Looks to me some bug in librpc/ndr/ndr.c But im not a coder.. so please have a look.     Environment. Debian Jessie, samba 4.2.10 (debian)   I remove my proxy2 server from the domain, cleared up the AD. Removed all content from /var/(lib/cache)/samba Removed all other unnneeded services for this test. Removed all
2016 Feb 16
2
Problems after migration from samba 3.5.2 to samba 4.3.1
Hi Rowland > OK, two things jump out at me, I wouldn't use 'EXAMPLE.COM' for the > workgroup name, I would have just used 'EXAMPLE' i.e. no dot in the name. > > I understand, but, change the workgroup involves migrate domain, right ?? Or can I simply change workgroup and restart samba ?? > Your idmap config stack is incorrect, you only have settings for the
2012 Jan 09
0
Could not write response[27830:AUTH_CRAP] to client: Broken pipe
Hello, We're using FreeRADIUS and winbind to authenticate access to our wireless network. The problem we're experiencing is that the secure channel between the wbind daemon and the DC appears to be unstable. The outages last for about 30 seconds and coincide with a series of "...Broken pipe" messages in the log.winbindd file (see below). Is this a samba fault or an DC issue,
2016 Apr 20
1
Ubuntu 14.04 samba update
I added log level = 10 log file = /var/log/samba/%m.log to my smb.conf in the logs when I run wbinfo -u I get [2016/04/20 08:24:15.864222, 3, pid=19397, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_misc.c:237(winbindd_domain_info) [19441]: domain_info [SUBDOMAIN] [2016/04/20 08:24:15.864238, 10, pid=19397, effective(0, 0), real(0, 0), class=winbind]
2015 Dec 16
1
Pam-logon failure for AD users
Thanks rowland, I understand that there was a mess. and now i changed the smb.conf with the above as you instructed to be. But still i found same issue. I have two systems which connect to same AD. i found to different winbind logs. One uses pam_auth and other one which is not working uses pam_auth_crap while using pam logon. I browsed on this but unfortunately i am not able to find anything
2018 Nov 13
2
winbind service panics "randomly"
Hi Rowland, thank you for another quick reply. 1) I did all the changes on the smb.conf you suggested and restart samba-ad-dc on both DCs. 2) Changed file server log to 10 and rebooted it just because. 3) Winbind crashed. 3.1) I have a gut felling that if I leave it alone, it lasts longer. If I do a wbinfo -u it's ok, but if I go and check it often, it eventually crashes. Again, gut felling,