similar to: Completely Disable NTLM on Samba4

Displaying 20 results from an estimated 10000 matches similar to: "Completely Disable NTLM on Samba4"

2016 May 19
2
Completely Disable NTLM on Samba4
Thanks. I already request as below. https://bugzilla.samba.org/show_bug.cgi?id=11923 -----Original Message----- From: Jeremy Allison [mailto:jra at samba.org] Sent: Thursday, May 19, 2016 2:54 AM To: Kelvin Yip <kelvin at icshk.com> Cc: samba at lists.samba.org Subject: Re: [Samba] Completely Disable NTLM on Samba4 On Wed, May 18, 2016 at 05:15:40PM +0800, Kelvin Yip wrote: > Dear
2015 Jul 08
2
Samba 4 - disabling SSLv3 to mitigate POODLE effects
Thanks Kelvin I'm a bit confised tho, is this patch already avaiable? if yes, what is the parameter that disable ssl into the smb.conf? Maybe the guys from Enterprise samba have already included the patch into their releases so it's just a maatter of enabling the flag. I'm using sernet-samba-4.2.2 Thanks!
2014 Nov 11
3
ntlm_auth NT_STATUS_INVALID_WORKSTATION Question
Hi all, I have samba4.2 (Version 4.2.0pre1-GIT-6d2f56d) as AD domain controller. Some users can only logon to specific window workstation. Now, we want to configure the samba AD as the user authentication of squid. I use the following configuration in squid. The users without workstation limitation can successfully authenticate to squid, but the user with workstation limitation cannot.
2016 Nov 10
1
Server 2008R2 won't join 4.5.0 Domain
This is actually a similar scenario to mine, I neglected to mention that before this happened, I had joined a Server 2008 R2 to the domain and promoted it to FSMO, then moved FSMO back to S4 DC and demoted the Server 2008 R2 controller. I did what you suggested and it worked! I am assuming this is a bug. Thank you for your suggestion. Thomas Maerz > On Nov 9, 2016, at 3:59 AM, Kelvin Yip via
2014 Nov 12
1
Unable to load modules for /usr/local/samba/private/sam.ldb
Hi all, My samba 4.2 server sudden display the following error message after I issue the command <https://www.google.com.hk/url?sa=t&rct=j&q=&esrc=s&source=web&cd=1&cad=rja& uact=8&ved=0CCcQrAIoAjAA&url=https%3A%2F%2Flists.samba.org%2Farchive%2Fsamba %2F2013-November%2F176857.html&ei=BQFjVK3PMoPTmgWbxYHAAw&usg=AFQjCNGDXvPcdfZ
2015 Jan 22
1
Samba4.2rc4 with winbindd in config cannot start samba process
Thanks. I think I misunderstanding the release notes. -----Original Message----- From: samba-bounces at lists.samba.org [mailto:samba-bounces at lists.samba.org] On Behalf Of miguelmedalha at sapo.pt Sent: Wednesday, January 21, 2015 9:32 PM To: Kelvin Yip Cc: samba Subject: Re: [Samba] Samba4.2rc4 with winbindd in config cannot start samba process It is always useful to read the release notes
2015 Jan 21
6
Samba4.2rc4 with winbindd in config cannot start samba process
Hi all, I have tried to migrate a domain from Samba3 to Samba4 Ad and now using samba RC4. Referring to release note document, I should use winbindd instead of winbind. However, I cannot start samba4 daemon when using winbindd parameters, but can start using winbind parameters. Would you please help. Thanks. Below is the current config file: [global] # workgroup = NT-Domain-Name or
2015 Jul 09
1
Samba 4 - disabling SSLv3 to mitigate POODLE effects
Arg... that's a problem now.. we are not allowed to complie third party software in our dev enviroment, we are only allowed to use packages (that's why we use sernet-samba, which in fairness is great!). any plan to release a proper patch? ___________________________________________________________________________________________ Mario Pio Russo, System Admin SWG IT Services Dublin,
2015 Jul 08
2
Samba 4 - disabling SSLv3 to mitigate POODLE effects
Good Day All Sorry if this is a repeated email, but I need some information about how to disable SSL on a Samba4.2.2 AD domain controller as the nessus scanner is reporting the POODLE vulnerability and we are not allowed to have any of that in our environment. the nessus scan reports poodle vulnerability on all these ports: 443, 636, 3269 I had a look at previous posts but couldn't find a
2015 Jul 09
0
Samba 4 - disabling SSLv3 to mitigate POODLE effects
No patch available now. Download the source code and modified the source code yourself, and then compile it. -----Original Message----- From: samba-bounces at lists.samba.org [mailto:samba-bounces at lists.samba.org] On Behalf Of Mario Pio Russo Sent: Wednesday, July 08, 2015 10:01 PM To: Kelvin Yip Cc: samba at lists.samba.org; samba-bounces at lists.samba.org Subject: Re: [Samba] Samba 4 -
2018 Oct 10
2
How to disable NTLM authentication on Samba
How can I make sure that NTLM(SSP) will never be used?? I’ve set up Samba with SSSD and everything Works fine... except for a few Windows machines which every now and then happen to send NTLM authentication flags to the Samba server, which happily forwards them. And then the authentication fails because SSSD doesn’t support NTLM. I’ve tried all sorts of parameters combination on smb.conf
2018 Oct 10
4
How to disable NTLM authentication on Samba
Forgive me if I have misundertood your words, but what I want is to prevent Samba from accepting NTLM(v1, v2, SSP, or whatever) and forwarding it, since SSSD does not support it. I am not trying to get SSSD to support any kind of NTLM. So, this would be a Samba issue, not SSSD's. Isn't that correct? Putting it in another words: what can I do (preferrably on the Samba server) to prevent
2018 Oct 10
3
How to disable NTLM authentication on Samba
Whenever a client uses kerberos as authentication, it succeeds. Whenever a client uses NTLM as authentication, it fails (logs bellow) since SSSD can't support NTLM. Thus my question: what can I do to prevent NTLM from being used?? [2018/10/09 17:49:29.507046,  2] ../source3/auth/auth.c:332(auth_check_ntlm_password)  check_ntlm_password:  Authentication for user [MYUSER] -> [MYUSER] FAILED
2016 Nov 08
2
Server 2008R2 won't join 4.5.0 Domain
Hello, I can’t get a fully patched Server 2008 R2 DC to finish DCPROMO joining as a domain controller to my Samba4 AD domain. dcpromo.exe begins replication but gets stuck on “Replicating data CN=Configuration,DC=samdom,DC=contoso,DC=com: Received 1999 off of approximately 1999 objects and 74 out of approximately 74 distinguished name (DN) values… Examining the dcpromo.log file just shows
2018 Jun 08
2
samba4+squid3+ntlm
Hello: I have a squid3 with aunteticacion ntlm integrated to samba4 but in workstations with windows 8.1 constantly asked for the username and password and it does not let the user navigate, use debian 8 + samba 4.7.7, no idea because that happens in client with windows 7 works well. smb.conf workgroup = MYDOMINIO security = ads netbios name = srv-proxy server string = Servidor Proxy de
2018 Oct 10
2
How to disable NTLM authentication on Samba
The domain controler is Windows. The file Server is Linux/Samba. The clients are Windows. I've tested the access on a dozen different windows machines. Three of them used NTLM and failed. All the others used kerberos and succeeded. They're all in the same network, same domain. Maybe it's the windows version? But they're all Window 8 or 10, not a great deal of a difference between
2012 Oct 03
1
[PATCH] pxedump.c32: Simple PXE cached packet dumping
Not much to it, but thought I'd offer. - Shao From c668e24421a344231fc3fba31a26c88e92d03f43 Mon Sep 17 00:00:00 2001 From: Shao Miller <sha0.miller at gmail.com> Date: Tue, 2 Oct 2012 22:02:04 -0400 Subject: [PATCH] pxedump.c32: Simple PXE cached packet dumping Usage: pxedump.c32 --cached Mostly useful with a serial connection, to capture the lengthy output Signed-off-by: Shao
2018 Oct 10
1
How to disable NTLM authentication on Samba
On Wed, 10 Oct 2018 16:07:24 -0400 Gaiseric Vandal via samba <samba at lists.samba.org> wrote: > How would samba forward any requests on to any other service ? > You can have sssd setup on a server if you also need to support > things like ssh, sftp, and nfs but that is separate from samba's > "Windows" services. > > Or do you mean it forwards NTLM requests
2018 Oct 11
2
How to disable NTLM authentication on Samba
Single DC? If a single DC then there should not be any replication issues - that would only be between domain controllers and the event logs would indicate that.   I have 2 Windows DC's with a mix of Samba member servers. As far as I know, the domain member does not need client NTLM auth to be enabled to talk to the DC but I am not 100% sure.  You may want to try reenabling it and
2007 Apr 17
1
problem setting ntlm authentication for apache using mod_auth_winbind
Hello list, I'm trying to set up ntlm authentication for using mod_auth_winbind. Unfortunately during the "ntlm dance" some errors occurs. It complains about Oversized message, Invalid request and ntlm_auth goes to defunc... ( broken pipe as we can see in apache error log file ) apache 31623 31578 1 19:25 ? 00:00:00 [ntlm_auth] <defunct> Log file from apache is