search for: sam_password_ok

Displaying 20 results from an estimated 24 matches for "sam_password_ok".

2002 Sep 29
1
how to turn off NTLM?
...GO or whatever it's called? Is this just not possible yet? I noticed that in the log at some point it says realm(NULL). could the AD KDC be rejecting it because of that? Thanks for any help, Donald (time running out for this quarter's launch...) [2002/09/28 23:05:33, 3] auth/auth_sam.c:sam_password_ok(259) sam_password_ok: NEITHER LanMan nor NT password supplied for user djs ... [2002/09/28 23:05:33, 0] auth/auth_domain.c:domain_client_validate(401) domain_client_validate: unable to validate password for user djs in domain HSSOE to Domain controller \\ DC1. Error was NT_STATUS_WRONG_PASSWORD...
2004 Jan 13
0
Mac OS X (Samba 2.2.3a) and Samba 3.0.1 Domain
...ng from a Mac OS X (v10.2) box to a Linux (Red Hat 9, kernel 2.4.23) box running Samba as a PDC. The Mac OS box is running Samba 2.2.3a (build 26), the Linux box running Samba 3.0.1. The problem seems to be the following: (this is a level 4 log, I think) [2004/01/13 10:41:18, 4] auth/auth_sam.c:sam_password_ok(227) sam_password_ok: Checking NT MD4 password [2004/01/13 10:41:18, 3] auth/auth_sam.c:sam_password_ok(243) sam_password_ok: NT MD4 password check failed for user epayne [2004/01/13 10:41:18, 3] auth/auth_winbind.c:check_winbind_security(79) check_winbind_security: Not using winbind, request...
2003 Jun 09
0
Samba 3.0.0beta1, NT4 Joining a Domain Problems
...x(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2003/06/08 20:49:35, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2003/06/08 20:49:35, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2003/06/08 20:49:35, 4] auth/auth_sam.c:sam_password_ok(217) sam_password_ok: Checking NT MD4 password [2003/06/08 20:49:35, 4] auth/auth_sam.c:sam_account_ok(323) sam_account_ok: Checking SMB password for user root [2003/06/08 20:49:35, 0] auth/auth_sam.c:check_sam_security(458) check_sam_security: make_server_info_sam() failed with 'NT_STATU...
2003 Dec 06
1
Samba3.0.1pre3 LDAP Login problem
...CH base="o=garage,dc=qc,dc=ca" scope=2 filter="(&(objectClass=posixAccount)(uid=ADMINAM))" ber_flush: 14 bytes to sd 16 conn=1 op=1 SEARCH RESULT tag=101 err=0 text= conn=-1 fd=9 closed conn=-1 fd=16 closed Now goes the SAMBA log : [2003/12/06 00:37:23, 4] auth/auth_sam.c:sam_password_ok(224) sam_password_ok: Checking NT MD4 password [2003/12/06 00:37:23, 4] auth/auth_sam.c:sam_account_ok(325) sam_account_ok: Checking SMB password for user ADMINAM [2003/12/06 00:37:23, 1] auth/auth_util.c:make_server_info_sam(821) User ADMINAM in passdb, but getpwnam() fails! [2003/12/06 0...
2003 Oct 04
2
Trouble adding new users with samba 3.0
...ush_conn_ctx(101) : conn_ctx_stack_ndx = 0 [2003/10/04 11:12:28, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2003/10/04 11:12:28, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0 [2003/10/04 11:12:28, 3] auth/auth_sam.c:sam_password_ok(225) sam_password_ok: NT MD4 password check failed for user test [2003/10/04 11:12:28, 3] auth/auth_winbind.c:check_winbind_security(79) check_winbind_security: Not using winbind, requested domain was for this SAM. [2003/10/04 11:12:28, 2] auth/auth.c:check_ntlm_password(309) check_ntlm_passw...
2003 Apr 11
2
Can't Find Password
I am running Samba 3.0 HEAD with LDAP 2.0. I have ldapsam enabled buy when I try to log into my server from a W2K machine I get the following in my error log: sam_password_ok: NO NT password stored for user root. The log file shows that Samba successfully retrieved the root posixAccount record and the log displays some of the data (i.e. home directory) that is stored for root in LDAP. The only problem is Samba acts like it cannot find the password anywhere. I have r...
2003 Jan 28
1
Can't Find NT or LM Password
I am running Samba (from CVS source tree) using OpenLDAP for user authentication. I keep getting NT_STATUS_LOGON_FAILURE message when trying to connect with smbclient. I have debugging turned-on and see: [2003/01/28 13:25:04, 3] auth/auth_sam.c:sam_password_ok(260) sam_password_ok: NEITHER LanMan nor NT password supplied for user testuser1 So it appears that for some reason the password cannot be retrieve by Samba from LDAP. I know the password values are set and can see them with I perform and ldapsearch. Can anyone give me some suggestions on wha...
2003 Nov 11
2
Samba 3.0.0 - LDAP Authetication trouble
...t_set.c:pdb_set_init_flags(485) element 25 -> now SET [2003/11/11 14:17:42, 10] passdb/pdb_get_set.c:pdb_set_init_flags(485) element 26 -> now SET [2003/11/11 14:17:42, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2003/11/11 14:17:42, 4] auth/auth_sam.c:sam_password_ok(218) sam_password_ok: Checking NT MD4 password [2003/11/11 14:17:42, 3] auth/auth_sam.c:sam_password_ok(225) sam_password_ok: NT MD4 password check failed for user bart [2003/11/11 14:17:42, 5] auth/auth.c:check_ntlm_password(268) check_ntlm_password: sam authentication for user [BART] FAILED...
2003 Aug 08
2
Can a user belong to two groups in Samba ???
Hi, I'm using samba 3b3 (+ldapsam) and have created a user belonging to two groups : - his primary group is mapped to the "Domain Users" Windows group, - his secondary one is mapped to the "Domain Admins" Windows group. Unfortunately, only the first group seems to be known by Samba, since the user doesn't become a "Domain Admin" at all (but he is a
2003 Oct 16
1
NET_SAMLOGON issue
...arse_prs.c:prs_uint16(605) 0162 validation_level: 0003 --SNIP-- HummingBird sends us zzAdmin...seems clever :-) HummingBird sends us a clear text password...quite strange....as the debugging string 'nt_chal_resp' would make us think it is rather a NTLM challenge response. --SNIP-- sam_password_ok: Checking NTLMv2 password with domain [DC-SORRAL] [2003/10/14 16:40:37, 100] auth/auth_sam.c:smb_pwd_check_ntlmv2(131) Part password (P16) was | [2003/10/14 16:40:37, 100] lib/util.c:dump_data(1825) [000] 83 0D 28 64 3B F5 66 10 23 F9 14 15 80 08 95 40 ..(d;.f. #......@ Password from client...
2004 Apr 19
1
Samba + pdb_mysql - password hashes disappearing?
...is to the verify it is setting the password, and able to retrieve it. I get the correct lines in the logfile ("Setting LANMAN password <same stuff> in 08394fd8", then "Trying to get it back: 08397808"). Curiousier and curiousier. I added debug lines to auth/auth_sam.c, sam_password_ok, line 56: DEBUG(0, ("Attempting to retrieve passwords for user '%s' from %08x.\n", username,sampass)); lm_pw = pdb_get_lanman_passwd(sampass); nt_pw = pdb_get_nt_passwd(sampass); DEBUG(0, ("Got %08x and %08x\n", lm_pw, nt_pw)); Here I get: "Attempting to retr...
2003 Oct 22
4
Clear text authentication impossible???
We have an Exchange 5.5 server in our Samba 3 domain und want to have POP3 access with clear text authentication from clients. But no kind of credentials is accepted. It did a level 10 log on the Samba server and found my clear text password in the log (in nt_chal_resp and lm_chal_resp fields) during authentication. Is it possible that Samba can't handle the clear-text pass-through from
2002 Sep 13
1
Win XP can't join samba 3.0 domain
...domain: setting domain ICC, was [2002/09/13 13:17:55, 10] passdb/pdb_get_set.c:pdb_set_nt_username(623) pdb_set_nt_username: setting nt username root, was [2002/09/13 13:17:55, 3] smbd/sec_ctx.c:pop_sec_ctx(394) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2002/09/13 13:17:55, 4] auth/auth_sam.c:sam_password_ok(198) sam_password_ok: Checking NT MD4 password [2002/09/13 13:17:55, 4] auth/auth_sam.c:sam_account_ok(275) sam_account_ok: Checking SMB password for user root [2002/09/13 13:17:55, 3] smbd/sec_ctx.c:push_sec_ctx(255) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2002/09/13 13:17:55, 3] smbd/ui...
2016 May 10
1
homes in Samba 3.5
...put server and client into the same workgroup but so far no success. In the logs I have: [2016/05/10 08:37:30.878285, 9] passdb/passdb.c:2190(pdb_update_autolock_flag) pdb_update_autolock_flag: Account testuser not autolocked, no check needed [2016/05/10 08:37:30.878292, 3] auth/auth_sam.c:55(sam_password_ok) Account for user 'testuser' has no password and null passwords are allowed. [2016/05/10 08:37:30.878300, 4] auth/auth_sam.c:180(sam_account_ok) sam_account_ok: Checking SMB password for user testuser [2016/05/10 08:37:30.878311, 5] auth/auth_sam.c:162(logon_hours_ok) logon_hours_ok...
2007 Feb 22
1
samba-3.0.23d, smbpasswd, and "NO PASSWORD" behaviour
We've recently started using samba-3.0.23d on Mandriva 2007.0 linux systems and we've noticed a change in behaviour of smbpasswd when a non-root user tries to change their password from "NO PASSWORD". Here's an example smbpasswd entry (all one line): testuser:12345:NO PASSWORDXXXXXXXXXXXXXXXXXXXXX: NO PASSWORDXXXXXXXXXXXXXXXXXXXXX:[NU ]:LCT-00000000: The
2008 Feb 05
2
Re: samba-3.0.23d, smbpasswd, and "NO PASSWORD" behaviour
...samba that not many people take advantage of? >>> >>> Or am I trying to do something that just isn't possible anymore? >>> >>> Picking through a the level 10 debug log of smbd, I see this: >>> >>> [2007/02/26 11:49:36, 3] auth/auth_sam.c:sam_password_ok(51) >>> Account for user 'testuser' has no password and null passwords are NOT >>> allowed. >>> [2007/02/26 11:49:36, 9] >>> passdb/passdb.c:pdb_update_bad_password_count(1373) >>> No bad password attempts. >>> [2007/02/26 11...
2019 Sep 06
1
Samba Share with user and no password
...------------ check_ntlm_password: mapped user is: [user33]\[user35]@[user35] [2019/09/06 09:26:48.752739, 3] ../source3/passdb/lookup_sid.c:1645(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for user35 [2019/09/06 09:26:48.752882, 3] ../source3/auth/check_samsec.c:56(sam_password_ok) Account for user 'user35' has no password and null passwords are allowed. [2019/09/06 09:26:48.752908, 4] ../source3/auth/check_samsec.c:183(sam_account_ok) sam_account_ok: Checking SMB password for user user35 [2019/09/06 09:26:48.752928, 5] ../source3/auth/check_samsec.c:165(logon_...
2003 Nov 17
0
login troubles , samba-3.01-pre3 RedHat 9
...nadm)(objectclass=sambaSamAccount))] [2003/11/17 18:49:09, 2] passdb/pdb_ldap.c:init_sam_from_ldap(462) init_sam_from_ldap: Entry found for user: winadm [2003/11/17 18:49:09, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (99, 99) - sec_ctx_stack_ndx = 0 [2003/11/17 18:49:09, 4] auth/auth_sam.c:sam_password_ok(224) sam_password_ok: Checking NT MD4 password [2003/11/17 18:49:09, 4] auth/auth_sam.c:sam_account_ok(325) sam_account_ok: Checking SMB password for user winadm [2003/11/17 18:49:09, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(99, 99) : sec_ctx_stack_ndx = 1 [2003/11/17 18:49:09, 3] smb...
2019 Sep 05
5
Samba Share with user and no password
Hello, i have migrate a Samba (3.0.20b-3.19-1616-SUSE) to debian 9 (4.5.16-Debian). On the old suse users are created with smbpasswd -an foo On Windows (10) users have a User account with also empthy passwords. No AD or NT4-Domain (round about 10 Users) Then I try to connect to the share smbclient -NL \\192.xxx.xxx.xxx work. Connect from Windows to share with no password dosed work. Set a
2016 May 09
2
homes in Samba 3.5
Hello I know that this is about outdated Samba versions, but I have to stick with those. And after trying now for days without getting anywhere I'm looking for help from others. We used an old Thecus-NAS as fileserver (no domain etc). It uses a Samba 3.0.26 which works as we want. Now we bought newer NAS-boxes, but those too use old Samba versions, 3.5.19. This in itself is not disturbing