similar to: Logging into Samba PDC with LDAP + Kerberos Backend

Displaying 20 results from an estimated 5000 matches similar to: "Logging into Samba PDC with LDAP + Kerberos Backend"

2011 Oct 16
1
ntlm_auth NT_STATUS_INVALID_HANDLE with windbind
I should use an authenticated proxy with Squid, but I have a problem with winbind. I'm working on a PDC, debian squeeze with samba from backport (ver. 2:3.5.11~dfsg-1~bpo60+1 ) Here the problem: I can authenticate users. /usr/bin/ntlm_auth --username=myname --domain=MYCOMPANY password: XXXX NT_STATUS_INVALID_HANDLE: Invalid handle (0xc0000008) wbinfo -a myname Enter myname's
2010 Mar 12
2
Winbind Samba 3.5.1
Somehow I can't figure out what's going wrong. I have a Samba server running as PDC. Workstations can join the domain and users can logon. So far so good. I need winbind to be able to authorize a radius server to the PDC. This I cannot achieve. If someone got give me a clue, I spend already quiet some time Google the net :( Thanks, Mark # wibinfo -u root markr # wbinfo -a
2007 May 18
2
Winbindd breaks after first unsuccessfull authentication
I have the following problem: # wbinfo -V Version 3.0.24 # wbinfo -a anyuser%goodpassword plaintext password authentication succeeded challenge/response password authentication succeeded # wbinfo -a anyuser%badpassword plaintext password authentication failed error code was NT_STATUS_WRONG_PASSWORD (0xc000006a) error messsage was: Wrong Password Could not authenticate user anyuser%badpassword
2010 Aug 17
1
NT_STATUS_INVALID_HANDLE with wbinfo -a
I've been stuck on this one for days and can't seem to find anything referencing the same problem; help would be greatly appreciated. I have a functioning Samba 3.5.4-63 installation acting as a PDC - users can log in from Windows 7 machines without problems etc. etc. The issue is with using wbinfo -a to authenticate users (without going into too much detail, I'm trying to use the
2007 May 30
4
Samba 3.025 wbinfo checking the trust secret via RPC calls failed
I have compiled Samba 3.0.25a from source on a Solaris 10 machine. I had previously been testing Samba 3.0.24 (from packages on www.sunfreeware.com) and have reused the smb.conf file. Otherwise this is a clean setup, not an upgrade. The server is configured as a PDC for my domain "SAMBADOMAIN" I created a samba password for the local root and administrator accounts. I joined the
2007 Jul 28
1
Checking the trust account password returned NT_STATUS_INVALID_HANDLE
I'm trying to setup a FreeRADIUS (version 1.1.6 w/ LDAP support) server on our new server here at home, which in turn should authenticate against the Samba server (also on the same host - version 3.0.25) which in turn uses an OpenLDAP server (CVS version HEAD as of 20070719). Samba works perfectly against the OL server. Authentication etc is a-ok. But regarding winbind, the first problem is
2005 Oct 15
3
Problem with ntlm_auth
Hi I use suse 10.0 and have problems to set up ntlm_auth for squid. It uses samba 3.0.20 and squid 2.5.stable10 I have set up winbind and everyhting seems to work. I've changes groupownerchip of /var/lib/samba/winbindd_privileged to squid. squid runs as group squid. Everyhting is working fine for several minutes. After a while it doesn't work anymore proxy:/var/log/samba #
2009 Mar 09
1
how to add a linux box into a samba domain
hi there, I am trying to setup a test nework to learn the interaction of the diverse tools in a smaba/windows network. now it looks as if I do something wrong when adding a linux box into the domain. I have a samba domain ROTTI. It is running on server haydn.redcor.home from windows I can log into this domain. now I have a linux box I wanto to join to this domain. this is its global section:
2009 Mar 31
1
Samba PDC & Squid NTLM Auth - Same machine
Hi Guys! Probably this is not the best place to ask, I'll try anyway... =) I've been trying to configure a Samba PDC and a Squid Porxy server with NTLM auth on the same machine but NTML_AUTH keeps complaining about: NT_STATUS_INVALID_HANDLE.... I have others machines running Squid and Authenticating against a Samba Server but on different machines, this is the first time a try both on
2010 Jan 18
1
NT_STATUS_INVALID_HANDLE
Dear All, a few day i tried to install samba 3.0, 3.3.9 and the latest i tried to install 3.4 in FreeBSD 7.0 installation process work well but every time i try to execute it always failed and in the log i found this : [2010/01/18 17:24:25, 0] lib/messages_local.c:112(messaging_tdb_init) ERROR: Failed to initialise messages database: Invalid argument [2010/01/18 17:24:25, 0]
2012 Dec 31
0
[4.0] NT_STATUS_INVALID_HANDLE on rmdir
Hi guys I have a problem with Samba 4.0 shares covered by scannedonly VFS. Example configuration of one of those shares: path = /foo/bar/baz read only = No browseable = No vfs objects = scannedonly scannedonly:domain_socket = True scannedonly:socketname = /var/lib/scannedonly/scan scannedonly:hide_nonscanned_files = True scannedonly:allow_nonscanned_files = False Whenever I
2005 Feb 16
3
rpc trust gives NT_STATUS_INVALID_HANDLE with 3.0.11
When I try to establish a trust from SAMBA 3.0.11 to Windows 2003 I get the error: NT_STATUS_INVALID_HANDLE. I have no problem the other way. I had no problem either, when I ran SAMBA 3.0.9, and the problem disappeared when I down-graded to 3.0.9. Here is what happens ('CALYPSO' is the Windows-server and 'KONTOR' is its domain-name): [root@linux /root]# net rpc trustdom
2019 Jan 13
2
smbclient fails NT_STATUS_INVALID_HANDLE with Windows 7 KB4480970
smbclient/mount.cifs stopped working when connecting to a Windows 7 server. The Windows machine is not part of a domain and smbclient is authenticating with one of its local accounts. Upon uninstalling the January Windows security patch (KB4480970) from the server, everything works again. The tests below are with a custom compiled copy of the latest smbclient (4.9.4) for troubleshooting purposes
2005 Jan 25
1
3.0.11pre2 and wbinfo --users-sids
Hello good people of Samba, I've been working with the latest Samba (3.0.11pre2) and have noticed that between 3.0.11pre1 and 3.0.11pre2, wbinfo --user-sids <SID> has stopped working. I have confirmed that going back to version 3.0.11pre1 (everything else being held steady) corrects the error I'm seeing. #wbinfo -n <username> <big long SID> #wbinfo --user-sids=<big
2007 Apr 28
1
freeRADIUS with winbindd, ntlm_auth on Samba 3.0.24
Hello I want to use ntlm_auth together with winbindd for RADIUS-authentication of users against the users of a Samba-server. The freeRADIUS-daemon and the Samba-, winbindd- and ntlm_auth binaries are all on the same machine. Samba works fine and the whole setup worked fine with Samba 3.0.22. Actually I have to set up this scenario on a machine with Samba 3.0.24 and it does not work at all :-(.
2010 Feb 05
3
IPv6 name resolution problem
Hi, I'm trying to set up a small network over IPv6. It will have IPv4 too but the dhcp server may not work and Ubuntu (9.04) automatically configure a .local domain IPv6 addresses, so I must run the samba server and clients over IPv6. Only one machine will act as a server, but samba is up and running in all of them. The problem is that smbclient can't resolve the server's name, my
2008 Jan 25
7
Trusted domain user login
Greetings, We are currently experiencing logon problems with a trusted domain user(s). Example: We have DomainA and DomainB DomainA and DomainB both have workstations joined on their respective domain. DomainA and DomainB both have trust relationships. DomainA trusts DomainB and vise versa. DomainA is where being served by a Samba PDC, while DomainB has a PDC using Windows NT 4.0 Server When
2006 Jul 25
0
[Bug 495] New: Netfilter Connection Tracking Race Condition in Kernel 2.4.x
https://bugzilla.netfilter.org/bugzilla/show_bug.cgi?id=495 Summary: Netfilter Connection Tracking Race Condition in Kernel 2.4.x Product: netfilter/iptables Version: linux-2.4.x Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: ip_conntrack
2011 Jun 09
0
NTLM auth fails after upgrade to centos 5.6
Hi, I upgraded a working centos5.5 with squid using ntlm auth to centos 5.6 today. After doing so squid failed to authenticate. Downgrading samba3x to samba3x-3.3.8-0.52.el5_5.2 got things working again. In the squid config I have, auth_param ntlm program /usr/bin/ntlm_auth --helper-protocol=squid-2.5-ntlmssp in the squid config and this was working until the upgrade. testparm shows no errors
2005 Mar 17
0
usrmgr.exe and problems
Hello! Jerry you are right about script and permissions! I'm looking again to usrmgr.exe and has corrected most of the problems of which I spoke earlier This patch is corrected most problems, but i can't fixed, current moment, problems where "not root" create "global group" ... sorry :( This patch not create security holes and another holes ... :) I'm testing