similar to: Crazied NTLM_AUTH on samba 3.4.0

Displaying 20 results from an estimated 3000 matches similar to: "Crazied NTLM_AUTH on samba 3.4.0"

2005 Jul 26
1
NTLMv2 - wrong password with samba?
I have samba 3.0.14-5 installed (installed via Fedora Core 4's Yum) I have enabled "client NTLMv2 auth = yes" in smb.conf When I run "ntlm_auth --username=user --domain=MYDOM" it connects fine (change user and MYDOM to be my user and my domain) When I run "ntlm_auth --username=user --domain=MYDOM --diagnostics" it fails on all tests with "wrong password"
2005 Jul 27
2
NTLMv2 - wrong password with samba? (SOLVED)
I solved this issue by updating the 2003 AD Servers to SP1. Regards, Bob Bostwick -----Original Message----- From: Tim P [mailto:panterafreak@gmail.com] Sent: Tuesday, July 26, 2005 10:18 AM To: samba@lists.samba.org Subject: [Samba] NTLMv2 - wrong password with samba? I have samba 3.0.14-5 installed (installed via Fedora Core 4's Yum) I have enabled "client NTLMv2 auth = yes" in
2011 Oct 04
0
security of ntlmauth / winbindd_privileged dir
I have a working setup with samba & squid on one machine. However it seems that ntlm_auth is not doing what I expected. As an unprivilegd user I am able to test succesfull password: ute at alix:~$ ntlm_auth -V Version 3.5.6 ute at alix:~$ ntlm_auth --username=hans --password=keins NT_STATUS_OK: Success (0x0) Surely I know this password. Now the same with diagnostics on: ute at
2008 Feb 16
1
wbinfo -a not working
Hello, I'm trying to connect my Debian 4 samba box to my Windows 2003Server Active Directory. I successfully joined the domain, with net ads join. Wireshark captures a lot of packets going over the wire, and I get the message "joined the domain successfully". In my AD, under 'computers', the samba box appeared. So that all works. Asking a kerberos ticket for a user with
2006 Nov 28
0
Ntlm_auth Problem (resend)
I sent this message and realized I hadn't included info on the environment so I am resending it. I am running red hat enterprise linux 4 with samba version 3.0.10-1.4E.2. Apache version is 2.0.52. I also included output from running ntlm_auth on the command line with diagnostics. This fails but it only seems to try plaintext auth which will not work (see below). I am having problems with
2014 Nov 17
1
Samba 4 Domain Provisioning
Hi, I have been having issues with NTLMv2 on newly provisioned domains, using Samba 4.1 from backports on Debian Wheezy. Everything seems to be working fine, except for NTLMv2 authentication with Squid and "ntlm_auth" on newer Windows versions. If I set "Lmcompatibility" down on the Windows PCs, then authentication works, but that is temporary workaround at best. I have
2008 Oct 03
0
squid ntlm_auth not working on versions above 3.0.26
Hello. I am using squid with ntlm authentication against a samba PDC. It has worked for me perfectly in debian etch with samba version 3.0.24, and ubuntu Gutsy with samba 3.0.26a. But when I have upgraded those servers to hardy (samba 3.0.28a) and lenny (3.2.3), thn sqwuid auth has stopped working, without any other config change. Squid version I am using is 2.6-STABLE17, and . I am using the
2006 Feb 25
1
samba 3.0.21c Installation error "client/smbmnt.c:296: undefined reference to `swrap_close'"
Hi all i have downloaded samba 3.0.21c.tar.gz and trying to install on Redhat enterprise Linux 4 with kernel version 2.6.9-5 smp , i tried samba with following options. and while doing make it's giving error. ./configure --prefix=/usr/local/samba-3c --bindir=/usr/local/samba-3c/bin --sbindir=/usr/local/samba-3c/sbin --libexec=/usr/local/samba-3c/libexec --datadir=/usr/local/samba-3c/share
2009 Jan 14
0
problem with ntlm_auth and apache2
I'm trying to get mod_auth_ntlm with apache2 to work but it refuses to do so. ntlm_auth does work if I use the commandline argument. The error I got is: [2009/01/13 13:07:09, 5] lib/debug.c:debug_dump_status(391) INFO: Current debug levels: all: True/10 tdb: False/0 printdrivers: False/0 lanman: False/0 smb: False/0 rpc_parse: False/0 rpc_srv: False/0 rpc_cli: False/0 passdb: False/0 sam:
2009 Oct 09
0
ntlm_auth, universal principal name, multi-domain active directory - can samba authenticate?
I posted a similar message on the freeradius list a few months ago and it was suggested I come here. Now that this effort is once again underway I am looking for some assistance. We are trying to replace our existing AAA solution with FreeRadius. The user base is contained in an Active Directory single forest-multi domain model. The only feature of samba that we need to leverage is the
2016 May 31
0
Using ntlm_auth with a non-Squid application
Hi Gaetano, Good plan, I'd be very interested in your work as I am starting to look at symfony here, also! I do have ntlm_auth working perfectly using Samba 4 (and with badlock patches). I use it with freeradius, not squid. An extract from my /etc/raddb/modules/mschap, if it helps: ntlm_auth = "/usr/local/samba/bin/ntlm_auth --request-nt-key
2015 Oct 28
0
NTLM_AUTH failing?
On 28/10/15 18:10, Ryan Ashley wrote: > That is client setup. We have that under control. Our Linux users use > Network Manager to connect and our Windows users use the stuff built > into Windows. My problem is server-side. The server is a PPTP VPN > (running via pptpd) and I have to add the lines below to make it work. > > plugin winbind.so > ntlm_auth-helper
2006 Nov 28
2
PPP + ntlm_auth
Hello, I'm trying to authenticate PPP (in fact l2tp...) users with Active Directory (windows server 2003 DCs, mixed-mode domain) using winbind / ntlm_auth. I'm using Samba 3.0.22, PPP 2.4.3, Kerberos 1.3.6, with Trustix 2.2 What works : - krb5kinit (and krb5klist -e) - net ads join - wbinfo -u, wbinfo -g, wbinfo -a user%pwd, wbinfo -p, wbinfo -t and wbinfo -m - getent passwd and
2004 Sep 07
1
Problems with 'ntlm_auth --require-membership-of' using Samba 3.0.6
Hi there, I'm trying to configure Squid to use a windows domain for authentication, and all goes well until I add the "--require-membership-of" option on ntlm_auth. I need to restrict access based on group membership, however ntlm_auth does not seem to be behaving correctly. I'm using Samba 3.0.6 on Debian and I'm using a Windows 2000 (SP4) Domain Controller. I
2008 Jun 11
1
Squid/ntlm_auth issues with two user accounts (all other accounts on the domain work).
Hi all, I have just installed and configured a squid setup authenticating against Active Directory using kerberos tickets and have achieved the holy-grail of IT - Single Sign On! The problem is that I have two users for whom is does not work. The ntlm_auth logs show that for users that are properly authenticated against squid we get the following (Usernames/Domains/Hosts have been changed for
2003 Nov 11
1
ntlm_auth and squid authentication problems
Hi all, I've a little problem using ntlm_auth with squid. Scenario: Redhat 9, Samba 3 compiled, squid-2.5 compiled. smb.conf: [global] encrypt passwords = Yes winbind separator = \ winbind cache time = 10 template homedir = /home/%D/%U template shell = /bin/bash idmap uid = 10000-20000 idmap gid = 10000-20000 winbind uid = 10000-20000 winbind gid = 10000-20000 winbind enum users = yes
2005 Oct 10
2
ntlm_auth SID problem
Hello all Im using a linux box running CentOS 4.1 as a proxy server with user auth with an AD Its working for a long time, but suddenly this weekend the users cant authenticate anymore looking on logs i obtain this Oct 10 08:29:59 sol (ntlm_auth): [2005/10/10 08:29:59, 0] utils/ntlm_auth.c:get_require_membership_sid(237) Oct 10 08:29:59 sol (ntlm_auth): Winbindd lookupname failed to resolve
2004 Apr 23
0
RES: RES: Problems with ntlm_auth --helper-protocol=squid -2.5- ntlmssp
What do you mean with "... ntlm_auth --helper-protocol=squid-2.5-ntlmssp does respond only BH..." ? Is it happing in a command line test ? Remember that this helper wait for a NTLM "hash" not a clear user and password, as basic helper does. The best way of testing is to put in use, inside the squid.conf. I've be using it for some months without problem. -----Mensagem
2009 Dec 28
0
Samba4 and Squid3 with ntlm_auth ... more information
Hello there. i'm check this link about squid with AD autentication: http://techmiso.com/1934/howto-install-squid-web-proxy-server-with-active-di rectory-authentication/ But the test don't work # wbinfo-t checking the trust secret via RPC calls succeeded # find / - name ntlm_auth /usr/local/samba/bin/ntlm_auth /usr/src/samba-alpha10/source4/bin/ntlm_auth /usr/lib/squid3/ntlm_auth #
2005 Apr 29
0
ntlm_auth doesn`t work with machine accounts
Hello all, I'd like to run a Wireless LAN with Windows XP Clients, FreeRADIUS, Samba and Windows Server 2003 Active Directory. For user authentication FreeRADIUS uses the Samba ntlm_auth tool in order to identify users from active directory. Thereby, the ntlm_auth tool is used as shown below: ntlm_auth = "/usr/bin/ntlm_auth --request-nt-key --username=%{mschap:User-Name}