similar to: scripting smbpasswd not working..

Displaying 20 results from an estimated 9000 matches similar to: "scripting smbpasswd not working.."

2003 Jun 12
1
smbpasswd not attempting to use LDAP
I've only got LDAP configured as a passdb type in my smb.conf, but samba appears to be completely ignoring that and creating an /etc/samba/smbpass file (full output of that at the bottom) my smb.conf has: ldap admin dn = "cn=Admin,dc=byramhealthcare,dc=com" ldap ssl = off passdb backend ldapsam:ldap://ldapmaster.byramhealthcare.com ldap delete dn = no ldap user suffix =
2005 May 05
0
Samba demon fails, User none in passdb, but getpwnam() fail
I know it is a moderated list - just do not know how to get to the moderator. Was just reinstalling suse 9.1 on top of an existing 9.1 (with samba) (it solved another issue with the monitor but created a samba problem) applied all patches reinstallation remembered all settings correctly, even the smb.conf file, but smbd does not start anymore. , I get a
2019 May 31
0
Inconsistency with LANMAN1 and Samba 4.9
On 31.05.19 22:07, Andrew Bartlett wrote: > On Fri, 2019-05-31 at 11:40 -0700, Jeremy Allison via samba wrote: >> On Fri, May 31, 2019 at 07:09:44PM +0200, Andreas Reichel wrote: >>>>> When adding me as the user with 'smbpasswd -a andreas', and entering a password, >>>>> no LANMAN hash is generated. The generated smbpasswd entry always contains 32 X
2003 Sep 24
1
smbpasswd & ldap
Samba3.0rc4 When i type : smbpasswd -a ntadmin1 -D4 i have a output --------------------------------------- Netbios name list:- my_netbios_names[0]="ORLEAN" Trying to load: ldapsam:ldap://127.0.0.1 Attempting to register passdb backend ldapsam Successfully added passdb backend 'ldapsam' Attempting to register passdb backend ldapsam_compat Successfully added passdb backend
2003 Nov 17
1
smbpasswd fails to add machine account with ldapsam
Hi! I am seeing other users with the same problem as I have. My samba also fails to add machine accounts. It seems to me if it didn't even try. If I use some other script (pdbedit, smbldap-tools) than smbpasswd it manages to add the account but still fails to authenticate within the same session. If I try again the machine account exists and authentication goes ok. server:~# smbpasswd -a -m
2004 Aug 18
0
Adding new users with smbpasswd and ldapsam
Hello I'm trying to add new Samba users to my LDAP using smbpasswd but this happens: --------------------------------------------------------------------- s02:/etc/samba# smbpasswd -D 256 -a tester44a Netbios name list:- my_netbios_names[0]="S02" Trying to load: ldapsam:ldap://localhost Attempting to register passdb backend ldapsam Successfully added passdb backend 'ldapsam'
2003 Oct 22
1
Cannot update Sun One DS directory with smbpasswd
I can't update the users within our LDAP database using smbpasswd. I have attached the output from the smbpasswd debugger below: isun02$ smbpasswd -D 256 -U hoferpa Netbios name list:- my_netbios_names[0]="ISUN02" New SMB password: Retype new SMB password: Trying to load: ldapsam Attempting to register passdb backend ldapsam Successfully added passdb backend 'ldapsam'
2003 Dec 27
1
smbpasswd -a -m machine fails: "Failed to modify password entry"
Hi, i try to create a new machine account, like i always did, but haven't done since 3.x. My backend is ldap: passdb backend = ldapsam:ldap://fileserver idmap backend = ldapsam:ldap://fileserver As root I do the following: smbpasswd -D 10 -a -m admeta --------------------------------- Netbios name list:- my_netbios_names[0]="FILESERVER" tdb(unnamed): tdb_brlock failed (fd=3) at
2002 Dec 04
0
Q: Can't add machine account
Hi I configure Samba3.0alpha21+openldap2.1.18 as PDC on FreeBSD 4.7. The trouble is - I can't add machine account to ldap using smbpasswd -m -a pc-241$ (Only users accounts adding cleanly) When try to add machine account I receive: mdb# ./smbpasswd -D256 -m -a pc-241$ Netbios name list:- my_netbios_names[0]="MDB" Trying to load: ldapsam:ldap://ldap.druzhba.com:389 Attempting to
2003 Sep 08
1
smbpasswd -a issues
This totally worked a few days ago... when running 'smbpasswd -a user -D 5' I get the following: root@logos:/home/niles/ldap/debian# smbpasswd -a user -D 5 Netbios name list:- my_netbios_names[0]="LOGOS" New SMB password: Retype new SMB password: Trying to load: ldapsam:ldap://logos.biostat.washington.edu Attempting to register passdb backend ldapsam Successfully added passdb
2003 Jun 16
0
LDAP smbpasswd help needed
Hopefully, you can help me out. I'm trying to figure out why I'm getting the error I get. From the debug output, it looks like it's adding the objectClass to the user (so they can get the sambaSID attribute attached to them), but it's not actually happening. The schema is, obviously, in the LDAP server in question. Any thoughts? D # smbpasswd -D 99 -a testuser Netbios name
2005 Jan 31
0
ldap smbpasswd UH???
I can't really guess the point of your intelligent answer from this. If I have to assume you're surprised, I guess I am too. The cn exists in ldap, with all the attributes that I imported from other databases, the message given by smbpasswd suggests that it either tried to create an entry or update it with sambaaccount attributes ( which it didn't ), neither of which are the expected
2007 Jul 20
0
createlocalgroup: could not allocate a RID
Hello everybody. I have configured a linux box with samba 3.0.25b It's joined to a windows nt4 domain. It's running winbindd. Now I would like to create a local group with 'net sam createlocalgroup group_name' and adding members from the windows nt4 domain. I need this local group so I can assign permission to file/directories. This is my smb.conf: [global] workgroup =
2005 Jan 30
1
ldap smbpasswd
freebsd 5.3, samba 3.10 I get this far with LDAP/Samba integrationg. Stuck on creating users/machines with smbpasswd -a (-m) username command. schema files weren't modified, everything else is pretty much at defaults. First the relevant config parts: passdb backend = ldapsam_compat:ldap://localhost/ ldap suffix = dc=company,dc=com ldap machine suffix = ou=Computers ldap user suffix =
2003 Jan 02
2
crazy smbpasswd
help!....im really confused, ... i created the user "Stealth" on my Linux redhat 7.3 machine and when i configure my smb.conf file, for path = /home/Stealth, the machine would show up in "Computers Near Me" on my other windoez 2000 machine, but would not accept any passwords to the [share], when i run smbpasswd -a Stealth i get this......... getsmbfilepwent: malformed
2006 Jul 24
0
samba-3.0.23-1.fc4 upgrade
Hi, I upgraded samba to samba-3.0.23-1.fc4 and now I get authentication errors trying to connect to any shares explicitly defined in smb.conf. Iam using PAM for authentication. /etc/samba/smb.conf: [global] encrypt passwords = no debug level = 10 workgroup = MYGROUP server string = Samba Server security = user hosts allow = 129.180. load printers = yes cups options = raw log
2007 Jan 17
0
getsmbfilepwent problem - Samba concerned with negative UIDs
All, Since installing my shiny new Samba3 PDC (3.0.23d, ldapsam backend), I've had one recurring issue that's been driving me nuts. Once a minute, Samba on one of the client servers logs the following: getsmbfilepwent: user name cmeyer2 has a negative uid. getsmbfilepwent: user name jhundley has a negative uid. Running pdbedit does the same thing: boothost:/var/log# pdbedit -Lvu
2004 Aug 24
0
LDAP with Netscape 4 & Solaris 8
Hey all, I'm trying to get Samba 3.0.4 to work with Netscape Directory Server 4.x with LDAP. The problem is that I'm not getting authenticated thru LDAP. I've tried searching the archives(MARC), google and can find some info but nothing seems to fix it. I've loaded the Netscape V4 schema from the examples/LDAP. Included at the end is both my smb.conf file and my LDIF
2005 Jun 01
1
smbclient not using winbind to authenticate
Hi All I am using the samba 3.0.14a RPMs installed on SuSE 9.2. I have a PDC running on one machine, using tdbsam as a backend - this has been running fine for months. I am not trying to set up a standalone server in another office, which should authenticate with the PDC using winbind, as per the "The 500-User office" chapter of samba by example :
2003 Nov 20
0
samba 3.0.0 Authentication with NTsp4
We have been running Samba 2.2.x for some time without problems. Servers are Solaris 2.7 and RH Linux. Clients are a mix of WinNTsp4 and Win2K. Server setting is for plaintext (un-encryted passwords). On upgrading the Samba server to 3.0.0, (smb.conf file unchanged): All WinNt clients fail to authenticare. Win2k clients authenticate correctly. On reverting back to Samba 2.2.x, all cleints