similar to: samba 3.0.2a-Debian +ldapsam +smbldap-tools 3.0rc4-1= newly created users can't log in

Displaying 20 results from an estimated 1000 matches similar to: "samba 3.0.2a-Debian +ldapsam +smbldap-tools 3.0rc4-1= newly created users can't log in"

2017 Sep 20
2
samba bad password count reset between logins (not loaded from login_cache.tdb)
I recently migrated our samba PDC to an LDAP backend on a test machine. Testing my account policies, I found out that the password lockout did not work. When authentication fail, samba seems to call init_ldap_from_sam asking to update the bad password count. When I set the lockout threshold to 1, the account is locked after a failed attempt and the badPasswordCount attribute is updated correctly
2017 Nov 20
2
Samba4 server is not accessible for logon from Windows 2008R2 SP1.
I discovered the situation. When attempting to logon from Windows 2008R2 to Samba4 is made we can see in Samba smbd log the following important for understanding the situation lines: [2017/11/20 13:25:52.040094, 2, pid=7100, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:430(ntlm_password_check) ntlm_password_check: NTLMv1 passwords NOT PERMITTED for user <username> [2017/11/20
2016 Apr 16
1
Cannot access Samba 4 via old Windows CE
I have some old boxes called Auditron that use an ancient version of Windows CE. These clients worked fine on Fedora 19 with Samba 3. I have now upgraded to Fedora 22 and Samba 4, and now these old boxes no longer connect. This is the config file I am using that was working fine: # Global parameters [global] netbios name = MEDIA server string = %v Samba on %h
2005 Jan 19
1
Problems with smbpasswd: any local changes are discarted after connection request
Hi, Can anybody confirm the following problem: Sequence: bash-2.05# grep ankerpos /usr/samba.moonrock/private/smbpasswd ankerpos:921:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:[U ]:LCT-0 bash-2.05# /usr/samba.moonrock/bin/smbpasswd -c /usr/samba.moonrock/lib/smb.conf ankerpos New SMB password: Retype new SMB password: bash-2.05# grep ankerpos
2004 Mar 16
1
smbclient with lanman auth=no unable to connect
Hi all, In short, how do you force smbclient not to use Lanman passwords ? I specify these in my smb.conf lanman auth = no min protocol = NT1 Trying smbclient from the same host, root@localhost root]# smbclient //fileservertest/private -U somebody Password: Domain=[WORKGROUP] OS=[Unix] Server=[Samba 3.0.2a] tree connect failed: NT_STATUS_WRONG_PASSWORD Here are the logs, [2004/03/17
2004 Apr 19
1
Samba + pdb_mysql - password hashes disappearing?
This is using samba-3.0.2a, as downloaded from us2.samba.org today (19th of April), on Debian Linux. I have setup and gotten mostly-working the MySQL PDB for Samba. It queries the database correctly, pulls in the data, etc. However, when I connect as a user, I get: [2004/04/19 15:56:23, 3] libsmb/ntlm_check.c:ntlm_password_check(182) ntlm_password_check: NO NT password stored for user
2005 Nov 17
3
NT MD4 password check failed
I'm sorry for asking a question which has been asked so many times before, but I can't seem to find the answer... How do I get to access my home directory on a Linux server running Samba from a Windows XP client? I'm getting "NT MD4 password check failed" in the log file even though the Windows client is listed in hosts.equiv. More information below... I have a small home
2007 Dec 11
1
ntlm_auth only supports ntlmv1 and not ntlmv2 ?
Hello, i set up a squid proxy that should authenticate users against a samba PDC using winbind. It works fine as long i allow ntlmv1: on the PDC: ntlm auth = yes lanman auth = no client ntlmv2 auth = yes If i restrict the domains authentication method to ntlmv2 - that's what i want - with these settings: ntlm auth = no lanman auth = no client
2004 Apr 10
1
samba 3.0.x / roaming profiles / NT MD4 problems
Hi, I'm setting up a new sambserver, migrating from 2.2.8a with ldap backend to 3.0.x (3.0.2a and 3.0.3pre2 tested) with openldap 2.1.26 backend and using sambaSamAccount I'm experiencing the following problem: - Roaming profiles sometimes work, sometimes not (most of the time not) and show erratic behaviour like removing the local copy (without having the DeleteRoamingCache key in
2015 Feb 17
3
Auth fail on Samba standalone server with LDAP backend
Hello, My apologies for my bad english, this is not my birth langage and I'm still learning it. I'm trying to configure a Samba server to simply use LDAP backend for authenticate users. Just that, I don't care of PDC/BDC, etc.The samba schema is present in the LDAP, and in the users profile. The samba server have the same SID as the domain. I can log to my samba server using LDAP
2023 Apr 04
1
Fwd: ntlm_auth and freeradius
On Mon, 2023-04-03 at 15:08 +0000, Tim ODriscoll via samba wrote: Unfortunately it's still erroring out: (7) mschap: Creating challenge hash with username: host/SL-6S4BBS3.MYDOMAIN.co.uk (7) mschap: Client is using MS-CHAPv2 > Is this set as a UPN (with the realm appended) on the user? I don't see any UPN's in my AD record, only SPNs - unless I misunderstand you? I've run
2019 Nov 06
2
NTLM refuses to work on a DC
Hi there, I'm trying to get FreeRADIUS to authenticate against my Samba DC. It's Samba 4.7.6-ubuntu running on Ubuntu 18 (kernel version 4.15.0-66-generic). It came nicely packaged with Zentyal, which provides a nice GUI for managing a domain, as well as a CA and lots of cool small features. That same Zentyal also includes support for FreeRADIUS (3.0.16). This is my smb.conf:
2015 Nov 26
2
nitwit's attempt to edit samba source
Hi, Since I really would like some more info (specifically: remote ip address) to be logged with failed password attempts, I have tried to edit the samba source code. :-) Anyway, I changed in source4/auth/ntlm/auth.c > if (tevent_req_is_nterror(req, &status)) { > DEBUG(2,("auth_check_password_recv: " > "%s authentication for user [%s\\%s] " >
2008 May 17
1
smb_ldap_setup_connection failed with blank user Password
Hi, i have a succesfully PDC Setup on a Novell/Suse OES1 SP2 Server with eDirectory/LDAP and Samba Version 3.0.26a-0.7-1616-SUSE-SLES9. Only Problem is, a User with a blank Password can't be authenticated on a Domain Member Server (Users with Passwords doesn't have this Problem). A Samba Level 10 Log show me this: <snip> [2008/05/14 16:25:48, 9]
2007 Feb 03
2
Authentication incompatibility?
I recently compiled Samba 3.0.23d on SuSE Linux 9.0 on an i386 computer. The software appears to work but its not compatible with other SMB / CIFS clients. If I use the newly compiled programs on two different machines they can login and browse each others resources using the 'smbclient' program. If I try to use a windoze computer, the Linux kernel (2.6.16.16 built on the same
2012 Jul 02
1
NTLM Authentification
Hello, I'm trying to change my passwod when an user in log on his session XP. But at the closure of the session I see this in the log : ntlm_password_check: Checking NTLMv2 password with domain [TEST] ntlm_password_check: Checking NTLMv2 password with uppercased version of domain [TEST] ntlm_password_check: Checking NTLMv2 password without a domain ntlm_password_check: NTLMv2
2015 Jun 02
2
Issues with OS/2 and Samba 4
Hi folks, I made some tests with OS/2 (really!) and Samba 4 (tested with 4.1.17) and found some issues: 1. Domain Logon When doing a domain logon with "logon" then we get an error message in the log: [2015/06/02 12:40:07.291956, 2] ../source4/nbt_server/dgram/netlogon.c:187(nbtd_mailslot_netlogon_handler) unknown netlogon op 0 from 10.144.41.131:138 [2015/06/02
2013 Aug 29
0
SAMBA Interdomain Trust relationships
I have two SAMBA PDC's with an OpenLDAP backend. My goal is to establish an interdomain trust between the two domains so that users from each backend can login to Windows systems by specifying accounts from either domain. I've followed the steps to establish the trusts and I can see accounts and groups using wbinfo and getent. I can access resources/shares from each domain but I'm
2007 Apr 06
1
Vista, share level, UNC
Vista32 3.0.25pre2 (I understand vista patches for "share level" are already in) security = share (with "valid users" on share definition) host msdfs = no user/pass in smbpasswd file. If I use "connect network drive..." method with "connect as another user", then it will always work. If I use start, search , \\server\share and then type user/pass in
2017 Sep 21
0
samba bad password count reset between logins (not loaded from login_cache.tdb)
Hi Daryl, > I recently migrated our samba PDC to an LDAP backend on a test machine. > Testing my account policies, I found out that the password lockout did not > work. bad password lockout works fine in Samba AD mode. Is there a technical reason for you to keep on using PDC NT4 mode? In AD mode, you'll also get a LDAP, and it will be much easier to setup and manage! By the way,