similar to: NTLMv2 - wrong password with samba?

Displaying 20 results from an estimated 2000 matches similar to: "NTLMv2 - wrong password with samba?"

2005 Jul 27
2
NTLMv2 - wrong password with samba? (SOLVED)
I solved this issue by updating the 2003 AD Servers to SP1. Regards, Bob Bostwick -----Original Message----- From: Tim P [mailto:panterafreak@gmail.com] Sent: Tuesday, July 26, 2005 10:18 AM To: samba@lists.samba.org Subject: [Samba] NTLMv2 - wrong password with samba? I have samba 3.0.14-5 installed (installed via Fedora Core 4's Yum) I have enabled "client NTLMv2 auth = yes" in
2009 Jul 20
2
Crazied NTLM_AUTH on samba 3.4.0
Hello, For these days i'm trying to update the samba PDC of the network of the version 3.0.28a to 3.4.0. I'm configured the ldap pass, winbind and the all services, when they have sucess of update. But now i have a problem with the ntlm_auth: he take and show random messages on auth. For example: 1 time return 0xc00000c3 ( NT_STATUS_INVALID_NETWORK_RESPONSE) or 0x1c010002 (???) and much
2011 Oct 04
0
security of ntlmauth / winbindd_privileged dir
I have a working setup with samba & squid on one machine. However it seems that ntlm_auth is not doing what I expected. As an unprivilegd user I am able to test succesfull password: ute at alix:~$ ntlm_auth -V Version 3.5.6 ute at alix:~$ ntlm_auth --username=hans --password=keins NT_STATUS_OK: Success (0x0) Surely I know this password. Now the same with diagnostics on: ute at
2008 Feb 16
1
wbinfo -a not working
Hello, I'm trying to connect my Debian 4 samba box to my Windows 2003Server Active Directory. I successfully joined the domain, with net ads join. Wireshark captures a lot of packets going over the wire, and I get the message "joined the domain successfully". In my AD, under 'computers', the samba box appeared. So that all works. Asking a kerberos ticket for a user with
2006 Nov 28
0
Ntlm_auth Problem (resend)
I sent this message and realized I hadn't included info on the environment so I am resending it. I am running red hat enterprise linux 4 with samba version 3.0.10-1.4E.2. Apache version is 2.0.52. I also included output from running ntlm_auth on the command line with diagnostics. This fails but it only seems to try plaintext auth which will not work (see below). I am having problems with
2012 Jul 02
1
NTLM Authentification
Hello, I'm trying to change my passwod when an user in log on his session XP. But at the closure of the session I see this in the log : ntlm_password_check: Checking NTLMv2 password with domain [TEST] ntlm_password_check: Checking NTLMv2 password with uppercased version of domain [TEST] ntlm_password_check: Checking NTLMv2 password without a domain ntlm_password_check: NTLMv2
2007 Apr 06
1
Vista, share level, UNC
Vista32 3.0.25pre2 (I understand vista patches for "share level" are already in) security = share (with "valid users" on share definition) host msdfs = no user/pass in smbpasswd file. If I use "connect network drive..." method with "connect as another user", then it will always work. If I use start, search , \\server\share and then type user/pass in
2018 May 29
3
Can't connect anymore a share in domain A from domain B since
Hi, In the past (2 months ago) : I have two AD Domain under Samba 4.1 : A and B. I war able to  connect a share in A from B. Now (after upgrade) : I have a W2016 domain (B) and a Samba 4.6 domain (A) but I can't connect a share in A from B. The user from B which try to connect the share in A has the same login in the two domains. So since the upgrade I don't have the same behavior
2020 Feb 10
3
New DNS-Records not aviable
hi again. after some tests, (on my operational domain and on a new testdomain) i detected this behavior: on samba 4.11.6 sometimes the new DNS-records finisches on a wrong dns zone. the problem occurs, if more then 5 records are created with the same name in more then one domain zone for example: testa1.jupiter.mydom.org testa2.jupiter.mydom.org testa3.jupiter.mydom.org
2020 Feb 10
4
New DNS-Records not aviable
Hai Christian, > Can someone reproduce this? No, tried, but sorry, works fine for me on my 4.11.6 server. And what is you try it like this. samba-tool dns add dc1.zone1.domain.de 0.168.192.in-addr.arpa 157 PTR zone1.domain.de -U Administrator samba-tool dns add dc1.zone1.domain.de 1.168.192.in-addr.arpa 157 PTR zone2.domain.de -U Administrator I tested on my production where i have 6
2018 Aug 07
2
Failed to modify SPNs
On Tue, 7 Aug 2018 14:59:56 +0100 Rowland Penny via samba <samba at lists.samba.org> wrote: > On Tue, 7 Aug 2018 14:55:24 +0200 > Henry Jensen via samba <samba at lists.samba.org> wrote: > > > On Tue, 7 Aug 2018 12:51:33 +0100 > > Rowland Penny via samba <samba at lists.samba.org> wrote: > > > > > > > > Failed to modify SPNs on
2014 Oct 20
1
winbind/idmap issue on samba4 member server
Hello list, I'm stuck since 2 days and I have no clue how to troubleshoot and solve that problem. Any help really really appreciated. Scenario: ========= I am using Samba 4.1.12/sernet on DC1 (172.19.100.1) and DC2 (172.19.100.2) with default [netlogon] and [sysvol] share only. I installed an additional samba4 server with fileserving role which is called MEMBERSRV1 (172.19.100.3), which is
2018 Aug 07
2
Failed to modify SPNs
On Tue, 7 Aug 2018 12:51:33 +0100 Rowland Penny via samba <samba at lists.samba.org> wrote: > > > > Failed to modify SPNs on CN=db1,CN=Computers,DC=mydom,DC=lan: acl: > > > > spn validation failed for spn[TERMSRV/DB1.MYDOM] uac[0x1000] > > > > account[db1$] hostname[(null)] nbname[mydom] ntds[(null)] > > > > forest[mydom.lan] domain[mydom.lan]
2017 Aug 21
2
Setup of Samba with Solaris 11.3 to provide Unix File Shares to Windows Users
Dear Rowland, our windows admin assured me that they have set uidNumber and gidNumber in the range. I have requested screenshots for confirmation. Now we are one step further: "getent passwd | grep mdecker" now lists the AD account. mdecker:*:13667:7142:Decker, Martin:/home/MYDOM/mdecker:/bin/false With "getent passwd mdecker" however, it shows
2016 Dec 06
2
Join QNAP to a Samba AD
Hello, No it's a AD classicupgraded from a Samba 3 PDC Here's a user example from my DC uid=1116(MYDOM\begr00) gid=513(MYDOM\domain users) groupes=513(MYDOM\domain us ers),1151(MYDOM\evaluation),1214(MYDOM\procedures),12021(MYDOM\s13cadre),12041 (MYDOM\s13-grh),1264(MYDOM\zsbw),1001(MYDOM\s13),3000005(BUILTIN\users) my first user start at uid 1001 (1000 was the
2018 Aug 07
1
Failed to modify SPNs
On Tue, 7 Aug 2018 16:26:36 +0100 Rowland Penny via samba <samba at lists.samba.org> wrote: > On Tue, 7 Aug 2018 17:13:02 +0200 > Henry Jensen via samba <samba at lists.samba.org> wrote: > > > On Tue, 7 Aug 2018 14:59:56 +0100 > > Rowland Penny via samba <samba at lists.samba.org> wrote: > > > > > On Tue, 7 Aug 2018 14:55:24 +0200 >
2016 Dec 14
1
netbios alias and AD trouble
Hello there I've got two samba servers srv1 and srv2 smb.conf for srv1: netbios aliases srv1-alias smb.conf for srv2: netbios aliases srv2-alias DNS is configured all right and resolves the names. Each name has got its own IP address. Both servers are AD members, run as expected and can be connected to via their netbios and netbios alias names. If, for example, srv1 fails I want to add
2018 Aug 07
2
Failed to modify SPNs
Hello, I've got some log entries like these on our DCs: Failed to modify SPNs on CN=db1,CN=Computers,DC=mydom,DC=lan: acl: spn validation failed for spn[TERMSRV/DB1.MYDOM] uac[0x1000] account[db1$] hostname[(null)] nbname[mydom] ntds[(null)] forest[mydom.lan] domain[mydom.lan] At first I thought it was about missing SPN entries, but adding these did not resolve the problem: # samba-tool
2018 Aug 07
2
Failed to modify SPNs
Hi Rowland, On Tue, 7 Aug 2018 09:46:24 +0100 Rowland Penny via samba <samba at lists.samba.org> wrote: > > Failed to modify SPNs on CN=db1,CN=Computers,DC=mydom,DC=lan: acl: > > spn validation failed for spn[TERMSRV/DB1.MYDOM] uac[0x1000] > > account[db1$] hostname[(null)] nbname[mydom] ntds[(null)] > > forest[mydom.lan] domain[mydom.lan] > > > > At
2017 Aug 22
2
Setup of Samba with Solaris 11.3 to provide Unix File Shares to Windows Users
Thanks Rowland and Louis, after changing from ad to rid, i get all users listed with "getent passwd", not just the ones with uidNumber - which is good. But "getent passwd MYDOM\\mdecker" still does not resolve. In addition, no groups are listed with "getent group". Looking at winbindd debug, it seems that after trying getgrsid on the very first group "Exchange