similar to: ntlm_auth (Samba build) stops responding.

Displaying 20 results from an estimated 10000 matches similar to: "ntlm_auth (Samba build) stops responding."

2006 Jul 21
0
Webrick stops responding after extended inactivity.
Hello everyone, I have developed several ruby apps which are currently live in production. Recently I have encountered a problem where my apps stop responding after a long period of inactivity. I am using Webrick as the server with Rails 1.1.2 and mysql 5.0.21. I have dug up other issues people have had with mysql dropping connections after 8 hours, and the supposed fix of adding an
2004 Oct 04
1
AD2003 +Squid NTLM Auth.
Authenticating Server: 2003 with Active Directory Enabled Squid Server: FreeBSD 5.1 Samba: 3.0.7,1 Other package info in package list at bottom. The DNS server is on the 2003 Server with the proper kerberos and ldap entries in the DNS server. (Passes Active Directory DNS utility tests) Responses are sent in LM, NTLM, &NTLM2 when negotiated. Signing requirements are not configured. (Choices:
2004 Nov 19
1
Active Directory, Listing Users in Groups.
I have samba 3.0.8, as a member of 2000AD and 2003AD. I would like to get groups and the members in each group. The purpose is to maintain a set of Filtering profiles on squidGuard that are based on AD groups. I will have a script that reads a config file with the groupnames to fetch from Active Directory and a Precedence order to set them in. One of the groups will be designated "a NO
2008 Oct 03
0
squid ntlm_auth not working on versions above 3.0.26
Hello. I am using squid with ntlm authentication against a samba PDC. It has worked for me perfectly in debian etch with samba version 3.0.24, and ubuntu Gutsy with samba 3.0.26a. But when I have upgraded those servers to hardy (samba 3.0.28a) and lenny (3.2.3), thn sqwuid auth has stopped working, without any other config change. Squid version I am using is 2.6-STABLE17, and . I am using the
2009 Jan 14
0
problem with ntlm_auth and apache2
I'm trying to get mod_auth_ntlm with apache2 to work but it refuses to do so. ntlm_auth does work if I use the commandline argument. The error I got is: [2009/01/13 13:07:09, 5] lib/debug.c:debug_dump_status(391) INFO: Current debug levels: all: True/10 tdb: False/0 printdrivers: False/0 lanman: False/0 smb: False/0 rpc_parse: False/0 rpc_srv: False/0 rpc_cli: False/0 passdb: False/0 sam:
2006 May 06
1
Not Responding To TCP Connections
I have a CentOS 3 box that appears to be having problems where a TCP SYN comes into port 80 for an Apache Tomcat web application, but the rest of the TCP "3-way handshake" isn't happening. When the error occurs, I always see this pattern in tcpdump: * A TCP SYN comes in from the client * ~3.25 second later I get another TCP SYN from the client * ~6.5 seconds after that I get
2009 Oct 09
0
ntlm_auth, universal principal name, multi-domain active directory - can samba authenticate?
I posted a similar message on the freeradius list a few months ago and it was suggested I come here. Now that this effort is once again underway I am looking for some assistance. We are trying to replace our existing AAA solution with FreeRadius. The user base is contained in an Active Directory single forest-multi domain model. The only feature of samba that we need to leverage is the
2016 May 31
0
Using ntlm_auth with a non-Squid application
Hi Gaetano, Good plan, I'd be very interested in your work as I am starting to look at symfony here, also! I do have ntlm_auth working perfectly using Samba 4 (and with badlock patches). I use it with freeradius, not squid. An extract from my /etc/raddb/modules/mschap, if it helps: ntlm_auth = "/usr/local/samba/bin/ntlm_auth --request-nt-key
2015 Oct 28
0
NTLM_AUTH failing?
On 28/10/15 18:10, Ryan Ashley wrote: > That is client setup. We have that under control. Our Linux users use > Network Manager to connect and our Windows users use the stuff built > into Windows. My problem is server-side. The server is a PPTP VPN > (running via pptpd) and I have to add the lines below to make it work. > > plugin winbind.so > ntlm_auth-helper
2006 Nov 28
2
PPP + ntlm_auth
Hello, I'm trying to authenticate PPP (in fact l2tp...) users with Active Directory (windows server 2003 DCs, mixed-mode domain) using winbind / ntlm_auth. I'm using Samba 3.0.22, PPP 2.4.3, Kerberos 1.3.6, with Trustix 2.2 What works : - krb5kinit (and krb5klist -e) - net ads join - wbinfo -u, wbinfo -g, wbinfo -a user%pwd, wbinfo -p, wbinfo -t and wbinfo -m - getent passwd and
2004 Sep 07
1
Problems with 'ntlm_auth --require-membership-of' using Samba 3.0.6
Hi there, I'm trying to configure Squid to use a windows domain for authentication, and all goes well until I add the "--require-membership-of" option on ntlm_auth. I need to restrict access based on group membership, however ntlm_auth does not seem to be behaving correctly. I'm using Samba 3.0.6 on Debian and I'm using a Windows 2000 (SP4) Domain Controller. I
2008 Jun 11
1
Squid/ntlm_auth issues with two user accounts (all other accounts on the domain work).
Hi all, I have just installed and configured a squid setup authenticating against Active Directory using kerberos tickets and have achieved the holy-grail of IT - Single Sign On! The problem is that I have two users for whom is does not work. The ntlm_auth logs show that for users that are properly authenticated against squid we get the following (Usernames/Domains/Hosts have been changed for
2003 Nov 11
1
ntlm_auth and squid authentication problems
Hi all, I've a little problem using ntlm_auth with squid. Scenario: Redhat 9, Samba 3 compiled, squid-2.5 compiled. smb.conf: [global] encrypt passwords = Yes winbind separator = \ winbind cache time = 10 template homedir = /home/%D/%U template shell = /bin/bash idmap uid = 10000-20000 idmap gid = 10000-20000 winbind uid = 10000-20000 winbind gid = 10000-20000 winbind enum users = yes
2009 Jul 20
2
Crazied NTLM_AUTH on samba 3.4.0
Hello, For these days i'm trying to update the samba PDC of the network of the version 3.0.28a to 3.4.0. I'm configured the ldap pass, winbind and the all services, when they have sucess of update. But now i have a problem with the ntlm_auth: he take and show random messages on auth. For example: 1 time return 0xc00000c3 ( NT_STATUS_INVALID_NETWORK_RESPONSE) or 0x1c010002 (???) and much
2005 Oct 10
2
ntlm_auth SID problem
Hello all Im using a linux box running CentOS 4.1 as a proxy server with user auth with an AD Its working for a long time, but suddenly this weekend the users cant authenticate anymore looking on logs i obtain this Oct 10 08:29:59 sol (ntlm_auth): [2005/10/10 08:29:59, 0] utils/ntlm_auth.c:get_require_membership_sid(237) Oct 10 08:29:59 sol (ntlm_auth): Winbindd lookupname failed to resolve
2004 Apr 23
0
RES: RES: Problems with ntlm_auth --helper-protocol=squid -2.5- ntlmssp
What do you mean with "... ntlm_auth --helper-protocol=squid-2.5-ntlmssp does respond only BH..." ? Is it happing in a command line test ? Remember that this helper wait for a NTLM "hash" not a clear user and password, as basic helper does. The best way of testing is to put in use, inside the squid.conf. I've be using it for some months without problem. -----Mensagem
2009 Dec 28
0
Samba4 and Squid3 with ntlm_auth ... more information
Hello there. i'm check this link about squid with AD autentication: http://techmiso.com/1934/howto-install-squid-web-proxy-server-with-active-di rectory-authentication/ But the test don't work # wbinfo-t checking the trust secret via RPC calls succeeded # find / - name ntlm_auth /usr/local/samba/bin/ntlm_auth /usr/src/samba-alpha10/source4/bin/ntlm_auth /usr/lib/squid3/ntlm_auth #
2005 Apr 29
0
ntlm_auth doesn`t work with machine accounts
Hello all, I'd like to run a Wireless LAN with Windows XP Clients, FreeRADIUS, Samba and Windows Server 2003 Active Directory. For user authentication FreeRADIUS uses the Samba ntlm_auth tool in order to identify users from active directory. Thereby, the ntlm_auth tool is used as shown below: ntlm_auth = "/usr/bin/ntlm_auth --request-nt-key --username=%{mschap:User-Name}
2015 Oct 27
0
NTLM_AUTH failing?
On 27/10/15 21:05, Ryan Ashley wrote: > I am not sure how to determine the separator, The separator is easy to establish, do you have a line in smb.conf that starts 'winbind separator =" , if you do, then whatever is after the '=' is the separator, if you haven't got the line, then you are using the default '\' Rowland > but 'which' shows >
2005 Sep 20
1
ntlm_auth multiple domain authentication
Hi, I'm using ntlm_auth to authenticate users in freeradius. My samba server is joined to DOMAINA. When I run ntlm_auth --username=domainauser everything works great. When I run ntlm_auth --username=domainbuser it fails because the user does not exist in domaina which the server is joined to. If I run ntlm_auth --username=domainbuser --domain=domainb it works great. I was wanting to do