similar to: ntlm_auth returns nothing (4.0beta8)

Displaying 20 results from an estimated 7000 matches similar to: "ntlm_auth returns nothing (4.0beta8)"

2004 Sep 07
1
Problems with 'ntlm_auth --require-membership-of' using Samba 3.0.6
Hi there, I'm trying to configure Squid to use a windows domain for authentication, and all goes well until I add the "--require-membership-of" option on ntlm_auth. I need to restrict access based on group membership, however ntlm_auth does not seem to be behaving correctly. I'm using Samba 3.0.6 on Debian and I'm using a Windows 2000 (SP4) Domain Controller. I
2013 Oct 11
0
ntlm_auth with require-membership-of not working
Hi, The latest samba from sernet was installed on a new CentOS server. ntlm_auth is implemented with pptpd. ntlm_auth always return success whenever group, username and password are correct. No matter the user is in the group or not. Is it a bug or I missed something? The following is detail of my settings and testing result from command line. OS: CentOS 6.4 Samba version:
2003 Nov 11
1
ntlm_auth and squid authentication problems
Hi all, I've a little problem using ntlm_auth with squid. Scenario: Redhat 9, Samba 3 compiled, squid-2.5 compiled. smb.conf: [global] encrypt passwords = Yes winbind separator = \ winbind cache time = 10 template homedir = /home/%D/%U template shell = /bin/bash idmap uid = 10000-20000 idmap gid = 10000-20000 winbind uid = 10000-20000 winbind gid = 10000-20000 winbind enum users = yes
2013 Aug 05
1
Samba 4 as member server
Hello list, I'm trying to setup a small samba4 domain ( 1 DC, 1 member server, 12 Win7 clients) on Ubuntu with the packages shipped with Ubuntu 13.04 (Samba 4.0.0), I also tried on Ubuntu 13.10 (Samba 4.0.3). DC seems to work fine, I can manage users an gpo, clients can join and logon. But I cannot the member server working. My smb.conf: [global] workgroup = VERWALTUNG
2008 Mar 18
1
ntlm_auth
I am trying to get FreeRADIUS using Samba's ntlm auth for MSCHAPv2 authentication. I asked this question over on the FreeRADIUS list, and I think the stunned silence means that the folks over there think you guys in the Samba world may be able to help better. I admit it's been a few years since I did any Samba! I have joined my two RADIUS servers (FreeRADIUS 2.0.2, Solaris 10 x86,
2017 May 29
2
ntlm_auth with freeradius
Hello All, After updating to sernet-samba-4.6.4, ntlm_auth doesn't appear to work for me with challenge and nt-responses. I'm using ntlm_auth in freeradius to authenticate my wifi users against my AD. In sernet-samba-4.2.14 it was working perfectly. My freeradius server is an AD Member, and I've got two other sernet-samba-4.6.4 AD DC's. $ ntlm_auth --request-nt-key
2024 Jan 23
2
ntlm_auth not returning "STATUS_OK"
On Mon Jan 22 11:00:59 2024 Mark Foley via samba <samba at lists.samba.org> wrote: > > I have scripts that runs ntlm_auth. Before upgrading my DC to 4.18.9 I would > get text string output from the ntlm_auth command. For example: > > STATUS_NO_SUCH_USER > NT_STATUS_WRONG_PASSWORD > STATUS_OK > > My script(s) look for these strings. > > Now with the new
2024 Jan 24
2
ntlm_auth not returning "STATUS_OK"
On Tue, 23 Jan 2024 17:07:35 -0500 Mark Foley via samba <samba at lists.samba.org> wrote: > On Mon Jan 22 11:00:59 2024 Mark Foley via samba > <samba at lists.samba.org> wrote: > > > > I have scripts that runs ntlm_auth. Before upgrading my DC to > > 4.18.9 I would get text string output from the ntlm_auth command. > > For example: > > > >
2005 Oct 15
3
Problem with ntlm_auth
Hi I use suse 10.0 and have problems to set up ntlm_auth for squid. It uses samba 3.0.20 and squid 2.5.stable10 I have set up winbind and everyhting seems to work. I've changes groupownerchip of /var/lib/samba/winbindd_privileged to squid. squid runs as group squid. Everyhting is working fine for several minutes. After a while it doesn't work anymore proxy:/var/log/samba #
2005 Nov 19
2
ntlm_auth and PEAP machine authentication
At http://groups.google.de/group/mailing.unix.samba/browse_frm/thread/3806dd92303380d1/10f21511e488d8d0?lnk=st&q=ntlm_auth++%22machine+authentication%22&rnum=1&hl=de#10f21511e488d8d0 the question is discussed, whether ntlm_auth can be used for machine authentication against a Win2003/AD. and the conclusion seems to be, that it is not really clear: >Machine accounts are a problem
2012 Oct 30
1
ntlm_auth allowing users which are denied access
Hi, I am using samba 3.2.2 with freeradius . I have joined the domain & able to authenticate users with ntlm_auth. If in ADS-2003 I configure the Remote Access Permission for the user ( User-properties->Dial-in ) as Deny then if I use the "ntlm_auth --username=user --password=password" I get NT_STATUS_OK. What could be the reason for this behavior , or is there any patch
2018 Mar 26
2
freeradius + NTLM + samba AD 4.5.x
Hello, I've done some further testing, and I have to correct myself. I was (kind of obviously as I think about it) wrong about samba on the freeradius server requiring v. 4.7. What makes all the difference is the method used by mschap. Traditionally in freeradius in mods-available/mschap you'll use something like: ntlm_auth = "/path/to/ntlm_auth --request-nt-key
2017 May 29
0
Fw: ntlm_auth with freeradius
Edit: When running 'winbindd -SFd5', I see a little more of the problem after I run my two ntlm_auth commands one after the other. I believe the 'crap' part is an acronym for 'Challenge Response Authentication Protocol', so why would it be failing? [ 2202]: request interface version (version = 28) [ 2202]: request location of privileged pipe getgroups root Could not
2017 Sep 04
0
Advice on Winbindd and NTLM Auth Performance
Anyone on how to get libwbclient some kind of runtime parameter from smb conf? On 3 Sep 2017 23:22, "Arnab Roy" <arniekol at gmail.com> wrote: > > > Wouldn't it be nice if the end user had a choice . Why would it be unsafe > considering all the info is in smb.conf and it just needs to read like all > other samba processes like smbd or nmbd? > > The
2018 Mar 27
0
freeradius + NTLM + samba AD 4.5.x
On Tue, 2018-03-27 at 01:22 +0200, Kacper Wirski via samba wrote: > Hello, > > I've done some further testing, and I have to correct myself. > > I was (kind of obviously as I think about it) wrong about samba on the > freeradius server requiring v. 4.7. What makes all the difference is the > method used by mschap. > What I can't test right now, if it will work
2017 Jun 12
2
'winbind use default domain' doesn't appear to work with ntlm_auth
Hi everyone, We just upgraded Samba from 4.4.5 to 4.6.5 and appear to be experiencing a problem with authentication, when the RPC domain is not supplied as part of the username. I have two scenarios where this has cropped up: RADIUS authentication using ntlm_auth Apache HTTP using mod_auth_ntlm_winbind RADIUS authentication: We use the freeRADIUS 'mschap' module to provide
2008 Oct 03
0
squid ntlm_auth not working on versions above 3.0.26
Hello. I am using squid with ntlm authentication against a samba PDC. It has worked for me perfectly in debian etch with samba version 3.0.24, and ubuntu Gutsy with samba 3.0.26a. But when I have upgraded those servers to hardy (samba 3.0.28a) and lenny (3.2.3), thn sqwuid auth has stopped working, without any other config change. Squid version I am using is 2.6-STABLE17, and . I am using the
2005 Apr 04
1
IE improperly prompts for credentials; ntlm_auth with Samba 3.0.13, Squid 2.5.STABLE7, RedHat Linux 9.0, SmartFilter 4.01
This turned into the mother of all system integration exercises and I **almost** have it working. I am trying to set up proxy authorization using: RedHat Linux 9.0, MIT Kerberos 1.4 built from source, Samba 3.0.13 built from source, Squid 2.5.STABLE7 built from source SmartFilter 4.01. Active Directory with Windows 2003 Why not use RPMs? Well - ADS support for Windows 2003 needs
2013 Dec 18
1
Troubles getting samba4 working (from samba 3)
Our current environment is Samba 3 with an LDAP backend. I want to move to Samba 4 with an AD backend. We already have the AD servers in place and Samba 3 servers are using AD absolutely perfectly. The last remaining piece is to move Samba 3->4. My existing Samba 3 configuration looks like this: [global] server string = 1220 Boothost Server netbios name = BOOTHOST-1220
2005 Apr 05
0
RE: [squid-users] IE improperly prompts for credentials; ntlm_auth with Samba 3.0.13, Squid 2.5.STABLE7, RedHat Linux 9.0, SmartFilter 4.01; ticket number 48293
YES!!!!!!!!!!!!!!! HOT DOGGIES!!!!!!!!!!!!!!!!!!!!! I think I fixed it. The problem - Squid worked at my test site - it did not popup a login window, but instead used Ssamba's ntlm helper program to get credentials from IE. But at my customer site it did (improperly) popup a login window. The squid.conf files were almost identical - even to the point where my working test site incorrectly