search for: efgh12345

Displaying 20 results from an estimated 89 matches for "efgh12345".

2017 Mar 20
2
Fwd: Re: Samba AD Manage User, set unix passwd
I found this one https://lists.samba.org/archive/samba/2015-September/194133.html It's a good point of start. thank you rowland. On 20.03.2017 21:37, Rowland Penny via samba wrote: > On Mon, 20 Mar 2017 21:17:00 +0100 > basti via samba <samba at lists.samba.org> wrote: > >> I need the unix password for mail. the user should not be able to >> change this, if win*
2015 Apr 23
3
RFC2307 attributes not being read by DC2 in 4.2.1
...er: 50023 loginShell: /bin/false objectClass: top objectClass: posixAccount objectClass: person objectClass: organizationalPerson objectClass: user pwdLastSet: 130742201680000000 userAccountControl: 512 msSFU30NisDomain: samdom unixHomeDirectory: /dev/null msSFU30Name: fsmith unixUserPassword: ABCD!efgh12345$67890 userPrincipalName: fsmith at samdom.example.org whenChanged: 20150422234929.0Z uSNChanged: 4565 distinguishedName: CN=Fred Smith,CN=Users,DC=samdom,DC=example,DC=org provision domain command sudo samba-tool domain provision --use-rfc2307 --site="DC1" --interactive Realm: SAMDOM....
2014 Jun 07
3
Samba 4 / idmap / NIS / winbind
...95807-1605 accountExpires: 9223372036854775807 sAMAccountName: testswi sAMAccountType: 805306368 userPrincipalName: testswi at swi.local objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=swi,DC=local loginShell: /bin/bash whenChanged: 20140607194437.0Z uSNChanged: 14355 unixUserPassword: ABCD!efgh12345$67890 uid: testswi msSFU30Name: testswi msSFU30NisDomain: swi uidNumber: 10000 gidNumber: 100 unixHomeDirectory: /home/testswi distinguishedName: CN=testswi,OU=Benutzer,OU=SWI,DC=swi,DC=local when i use getent passwd testswi i always get the same as above. /bin/false Questions. Is that a problem...
2014 Sep 11
1
Sync unixUserPassword from AD Password
...a_AD I can see the UNIX Attributes tab in ADUC and have all of the attributes populated. I am attempting to authenticate a Solaris server to AD, however it must use the unixUserPassword field for authenticating the user's password. Currently, unixUserPassword is set to the default value - ABCD!efgh12345$67890. It seems that I need to install Identity Management For Unix in order to enable syncing of the AD user's password to the unixUserPassword field: http://blogs.technet.com/b/sfu/archive/2010/01/08/using-unixuserpassword-attribute-properly.aspx However, I cannot figure out how to install I...
2015 Aug 25
0
Import USER and PASSWORD Samba3+OpenLadp TO Samba4
...: 0 primaryGroupID: 513 objectSid: S-1-5-21-2025076216-3455336656-3842161122-2106 accountExpires: 9223372036854775807 sAMAccountName: User3 sAMAccountType: 805306368 userPrincipalName: User3 at example.com objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=example,DC=com unixUserPassword: ABCD!efgh12345$67890 msSFU30Name: User3 msSFU30NisDomain: example uidNumber: 10023 gidNumber: 10007 unixHomeDirectory: /home/User3 loginShell: /bin/false whenChanged: 20150624075921.0Z pwdLastSet: 0 uSNChanged: 45447 distinguishedName: CN=User3,CN=Users,DC=example,DC=com If I wanted to add this user with an ldif...
2014 Feb 04
1
Creating samba4/AD users from ADUC
...Samba4 AD domains we've implemented and I've noticed a difference between how users look when created via ADUC versus samba-tool. Created via ADUC, the following extra attributes are added: msSFU30Name: bilbo msSFU30NisDomain: netdirect unixHomeDirectory: /home/bilbo unixUserPassword: ABCD!efgh12345$67890 Created via samba-tool, the following extra attributes are added: objectClass: posixAccount uid: bilbo (hey, why can't I tell samba-tool to give the user a unixHomeDirectory :( ) In my ldap.conf, I'm using: nss_map_attribute uid sAMAccountName nss_map_attribute uniqueMember member...
2015 Aug 25
2
Import USER and PASSWORD Samba3+OpenLadp TO Samba4
I am using AD DC. I already have a domain Samba3 + Openladp, I'm creating this new domain Samba4, but I want to import all users who have already registered in my base Openldap. If it was the same demesne I would use the migration tool, but it's a different domain. -- View this message in context:
2014 Dec 01
3
uidNumber. ( Was: What is --rfc2307-from-nss ??)
Rowland, How are you selecting you UID to store in the AD uidNumber attribute? I initially thought UID could be pulled from the last set of digits from SID, ut this does not appear to be what others are doing :( What are you using determine the UID number??? Thanks
2015 Apr 23
0
RFC2307 attributes not being read by DC2 in 4.2.1
...> objectClass: posixAccount > objectClass: person > objectClass: organizationalPerson > objectClass: user > pwdLastSet: 130742201680000000 > userAccountControl: 512 > msSFU30NisDomain: samdom > unixHomeDirectory: /dev/null > msSFU30Name: fsmith > unixUserPassword: ABCD!efgh12345$67890 > userPrincipalName: fsmith at samdom.example.org > whenChanged: 20150422234929.0Z > uSNChanged: 4565 > distinguishedName: CN=Fred Smith,CN=Users,DC=samdom,DC=example,DC=org > > > provision domain command > > sudo samba-tool domain provision --use-rfc2307 --site=&qu...
2014 Dec 01
5
uidNumber. ( Was: What is --rfc2307-from-nss ??)
...ttributes will have > been added: > > uid > msSFU30Name > msSFU30NisDomain > uidNumber > gidNumber > loginShell > unixHomeDirectory > Do you have to go back and add these values to the buildin groups/users like "Domain Admins"? > unixUserPassword: ABCD!efgh12345$67890 <-- the password is always this, > unless password sync is installed and it doesn't (yet) exist on S4 > You are saying this exact string is the same no matter what? What's it used for then? > Unfortunately, these attributes do not exist as standard, so you would &gt...
2015 Jun 19
2
(Samba 4.2.2) wbinfo -i does not get the (correct) unix primary group gid
Hi Rowland, > Gesendet: Freitag, 19. Juni 2015 um 12:22 Uhr > Von: "Rowland Penny" <rowlandpenny at googlemail.com> > An: samba at lists.samba.org > Betreff: Re: [Samba] (Samba 4.2.2) wbinfo -i does not get the (correct) unix primary group gid > > > > > OK, I now have a VM running Centos 7 with Sernet-Samba 4.2.2, this is > setup just like I
2017 Jun 19
3
New AD user cannot access file share from member server
...rimaryGroupID: 513 objectSid: S-1-5-21-1768301897-3342589593-1064908849-1107 accountExpires: 0 sAMAccountName: rowland sAMAccountType: 805306368 userPrincipalName: rowland at samdom.example.com objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=c om unixUserPassword: ABCD!efgh12345$67890 uid: rowland msSFU30Name: rowland msSFU30NisDomain: samdom uidNumber: 10000 gecos: Rowland Penny unixHomeDirectory: /home/rowland loginShell: /bin/bash memberOf: CN=DnsAdmins,CN=Users,DC=samdom,DC=example,DC=com memberOf: CN=Unixgroup,CN=Users,DC=samdom,DC=example,DC=com memberOf: CN=TestGrou...
2017 Jun 19
4
New AD user cannot access file share from member server
...07 >> accountExpires: 0 >> sAMAccountName: rowland >> sAMAccountType: 805306368 >> userPrincipalName: rowland at samdom.example.com >> objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=samdom,DC= >> example,DC=c >> om >> unixUserPassword: ABCD!efgh12345$67890 >> uid: rowland >> msSFU30Name: rowland >> msSFU30NisDomain: samdom >> uidNumber: 10000 >> gecos: Rowland Penny >> unixHomeDirectory: /home/rowland >> loginShell: /bin/bash >> memberOf: CN=DnsAdmins,CN=Users,DC=samdom,DC=example,DC=com >>...
2016 Dec 08
2
winbind rfc2307 - wbinfo -i fails
...ountType: 805306368 userPrincipalName: demo01 at samdom.example.com objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=c om uidNumber: 10000 loginShell: /bin/bash unixHomeDirectory: /home/demo01 msSFU30NisDomain: samdom msSFU30Name: demo01 unixUserPassword: ABCD!efgh12345$67890 pwdLastSet: 131255986018743120 userAccountControl: 512 gidNumber: 10000 uid: demo01 whenChanged: 20161208113015.0Z uSNChanged: 3832 distinguishedName: CN=demo01,OU=example,DC=samdom,DC=example,DC=com # Referral ref: ldap://samdom.example.com/CN=Configuration,DC=samdom,DC=example,DC=c...
2015 Jun 19
1
(Samba 4.2.2) wbinfo -i does not get the (correct) unix primary group gid
...bject in AD with the relevant attributes: > > dn: CN=Rowland Penny,CN=Users,DC=example,DC=com > primaryGroupID: 513 > uid: rowland > msSFU30Name: rowland > msSFU30NisDomain: example > uidNumber: 10000 > gidNumber: 10000 > loginShell: /bin/bash > unixUserPassword: ABCD!efgh12345$67890 > unixHomeDirectory: /home/rowland > > And this is the 'Domain Users' object: > > dn: CN=Domain Users,CN=Users,DC=example,DC=com > msSFU30NisDomain: example > msSFU30Name: Domain Users > gidNumber: 10000 > > With AD, all users are automatically members...
2015 Oct 27
2
Samba AD: gidNumber?
...gt; Now that we know where the uidNumber comes from, what other attributes > does ADUC add? > > uid > msSFU30Name > msSFU30NisDomain > uidNumber > gidNumber > loginShell > unixHomeDirectory > > It also adds unixUserPassword and this is always set to > 'ABCD!efgh12345$67890' > > So what is the easiest way to add these? > > The user is 'Fred Bloggs' with the samaccountname of 'fred', the > workgroup is 'SAMDOM', the realm is 'SAMDOM.EXAMPLE.COM', you want the > user to have the uidNumber of '10001' a...
2016 Mar 24
2
Winbind doesn't honor rfc2307 data set in AD (Samba 4.3.6 on Debian jessie)
...sers,DC=vbox,DC=local cn: simone sn: Rossetto givenName: Simone [...] uidNumber: 10000 gecos: Simone Rossetto,,, objectClass: top objectClass: posixAccount objectClass: person objectClass: organizationalPerson objectClass: user [...] msSFU30NisDomain: vbox msSFU30Name: simone unixUserPassword: ABCD!efgh12345$67890 uid: simone lockoutTime: 0 loginShell: /bin/bash gidNumber: 100 unixHomeDirectory: /home/simone What have I misconfigured? Thanks, bye Simone [1] https://wiki.samba.org/index.php/Setup_a_Samba_Active_Directory_Domain_Controller [2] https://wiki.samba.org/index.php/Idmap_config_ad [3] h...
2015 Oct 27
0
Samba AD: gidNumber?
...d with '10001'. The same system is used for groups. Now that we know where the uidNumber comes from, what other attributes does ADUC add? uid msSFU30Name msSFU30NisDomain uidNumber gidNumber loginShell unixHomeDirectory It also adds unixUserPassword and this is always set to 'ABCD!efgh12345$67890' So what is the easiest way to add these? The user is 'Fred Bloggs' with the samaccountname of 'fred', the workgroup is 'SAMDOM', the realm is 'SAMDOM.EXAMPLE.COM', you want the user to have the uidNumber of '10001' and be a member of Domain Use...
2016 Dec 08
4
winbind rfc2307 - wbinfo -i fails
...on,DC=samdom,DC=example,DC=c >> >> om >> >> uidNumber: 10000 >> >> loginShell: /bin/bash >> >> unixHomeDirectory: /home/demo01 >> >> msSFU30NisDomain: samdom >> >> msSFU30Name: demo01 >> >> unixUserPassword: ABCD!efgh12345$67890 >> >> pwdLastSet: 131255986018743120 >> >> userAccountControl: 512 >> >> gidNumber: 10000 >> >> uid: demo01 >> >> whenChanged: 20161208113015.0Z >> >> uSNChanged: 3832 >> >> distinguishedName: CN=demo01,OU=exa...
2014 Dec 31
2
Member Server Setup Assistance
...00 primaryGroupID: 513 objectSid: S-1-5-21-940051827-2291820289-3341758437-3126 accountExpires: 9223372036854775807 sAMAccountName: tuser sAMAccountType: 805306368 userPrincipalName: tuser at domain.local objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=domain,DC=local unixUserPassword: ABCD!efgh12345$67890 uid: tuser msSFU30Name: tuser msSFU30NisDomain: domain uidNumber: 10001 loginShell: /bin/sh unixHomeDirectory: /home/tuser gidNumber: 10000 whenChanged: 20141231185807.0Z uSNChanged: 477620 distinguishedName: CN=Test User,CN=Users,DC=domain,DC=local On 12/31/2014 1:50 PM, Rowland Penny wrot...