similar to: Machine account LCT field not updated in smbpasswd 3.0.25c

Displaying 20 results from an estimated 4000 matches similar to: "Machine account LCT field not updated in smbpasswd 3.0.25c"

2007 Nov 06
0
Machine account LCT field not updated in smbpasswd 3.0.26a/Solaris
I posted a message some weeks ago with no answer about the problem that after re-inserting a machine in the samba domain, the smbpasswd LCT field is not any more updated. - the machine NT password hash is updated but LCT no. - this problem does not occur when updating a user password - this problem does not seem to be OS dependent since the problem is the same on Solaris and SLES (compiled by me
2006 Aug 06
1
smbpasswd doesn't prompt root for password
Hello. When I run smbpasswd from samba 3.0.23a on a MIPSEL system running Linux 2.4.20 as root, I'm NEVER asked for a password. Even when I create a new user in smbpasswd, I'm not asked: root@HD.bei.digitalprojects.com:/etc/samba# strings smbpasswd root:0:AAD3B435B51404EEAAD3B435B51404EE:31D6CFE0D16AE931B73C59D7E0C089C0:[U ]:LCT-44D63D42:
2010 Apr 12
2
Prevent smbpasswd lan manager field change
Dear all, We recently upgraded an old samba 3.0.10 to 3.4.6 due to broken quota when moving from Veritas to NFS mounts from a Cellera EMC. Anyway, Our samba passwd backend is a smbpasswd file. This file is generated from a database. Recently we see that some PC clients manage to change the LANMAN field in the smbpasswd file. e.g.
2012 Jan 19
2
smbpasswd not working
When I used smbpasswd it gives me the following error... root at hayek:~# smbpasswd john New SMB password: Retype new SMB password: Failed to find entry for user john. This is despite the existence of the user root at hayek:~# cat /etc/samba/smbpasswd # # SMB password file. # nobody:65534:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:[U ]:LCT-00000000:nobody
2007 Feb 01
1
Machine account in smbpasswd is wrong
Hallo, I can't join a win2K machine on my domain. I create the machine account dynamically in my smb.conf by the following line: add machine script = /usr/sbin/useradd -d /dev/null -g 200 -s /bin/false -M %u Now a machine account is created and added to my users (this part works ok) Samba also generates a machine account for samba (I could not find a line for that in my smb.conf) But the
2005 Jan 19
1
Problems with smbpasswd: any local changes are discarted after connection request
Hi, Can anybody confirm the following problem: Sequence: bash-2.05# grep ankerpos /usr/samba.moonrock/private/smbpasswd ankerpos:921:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:[U ]:LCT-0 bash-2.05# /usr/samba.moonrock/bin/smbpasswd -c /usr/samba.moonrock/lib/smb.conf ankerpos New SMB password: Retype new SMB password: bash-2.05# grep ankerpos
2012 May 02
1
Login Attempt Resets Password in smbpasswd
Hello, I am running Samba 3.4.7 on Ubuntu 10.04 amd64. Due to legacy support, I am using a smbpasswd file (chmod 600) instead of the newer tdbsam database. It is also worth noting that this server also has LDAP authentication enabled (for SSH access). Clients access Samba from both Windows 7 and Windows XP. The smb.conf file is as follows: [global] workgroup = HOME printcap name =
2002 Aug 25
1
Why is an extra 'home' dir showing up?
My question is, how come daevid (on XP) sees the following directories: \\linux\dae51d \\linux\homes Shouldn't there just be the home dir only? Why does "\\linux\dae51d" show up (I assume it's b/c that's who I am logged in as on XP which maps to linux)? However, the fact that it does show up, shouldn't it be the actual HOME directory of the linux user account dae51d (as
2002 Sep 10
1
smbpasswd file!
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I have a really odd question i hope someone can help mee with. Then i look in the smbpasswd file most of the accounts have an "X" after the hashed password inside the brackets, something like this smbtest10:2228:01FC5A6BE7BC6929AAD3B435B51404EE:0CB6948805F797BF2A82807973B89537: [UX ]:LCT-00000000: The strange thing is if i remove
2004 Feb 16
1
What should my smbpasswd file look like?
I can not connect to my linux box from my Mac. I get a 'Could not connect to the server because the name or password is not correct' error. I'm not sure where to check to even see what username/pwd samba is using. If I open up my smbpasswd file, it looks like this: drrl:501:xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx:xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx:[UD]:LCT-402FFFE4: Is there
2011 Mar 05
1
Help / Suggestions on how to migrate to AD from smbpasswd
Hello, I have an older standalone Samba 3.0.14 system (security = user) with local users and local home directories and shares. This uses another 'legacy' system for adding linux users accounts. I then use the pam plug-in pam_smbpass <pam_smbpass.so migrate> to create a smbpasswd entry for users. The UID's up to 8765 are currently in use ie: etc/passwd:
2001 Nov 11
1
Strange smbpasswd entries
Hello, After I added a user with smbpasswd -a user, I get a rather strange entrie in smbpasswd: user:1012:lmhast:nthash:[UX ]:LCT-00000000: What does the X mean in "UX"? Why is the time (last change time) not correct? I'm running samba 2.2.2 on a RH 7.1 machine. UPDATE: This problem does not seem to occur with samba 2.2.1a. Any ideas? Werner
2004 Jul 23
1
NT domain migration to LDAP/SAMBA
Hi, I'm attempting to migrate an NT4 domain to Samba3, and getting quite frustrated with stuff that seems not to work as advertised. I'd appreciate any help. I've set up an OpenLDAP server, and Samba 3, configured it as a BDC, and tried running "net rpc vampire". This all works, and Samba does the appropriate stuff to try and populate the LDAP database. The scripts I've
2003 Apr 24
1
intermittant problem with samdump and vampire
Hello I am running a net work with a NT4PDC a NT4 BDC and attent to add samba BDC. I am following the brief section 28 of the Samba-Howto collection for samba head/3.0. * Adding the samba server as a BDC from NT server manager seems OK * Getting, recording domain sid is ok (see below) > rpcclient NT4PDC -U Administrator password: > lsaquery domain IMAGERIE has sid blablabla > net
2003 Jan 06
2
users can't set smbpasswd, root can
I just created a new smbpasswd file, all users with unset passwords. Problem is, users can't set their passwords, only I can as root. Password is not set / blank, but they still get: >test> smbpasswd >Old SMB password: <enter> >New SMB password: Samba >Retype new SMB password: Samba >machine 127.0.0.1 rejected the password change: Error was : RAP86: The >specified
2004 Nov 01
1
Machine accounts by migrating from smbpasswd to ldapsam
Hi all, I'm wondering what about machine accounts (WinXP) by migrating from Samba 2.2.8 with authentication backend /etc/smbpasswd to Samba 3.0.4 with ldapsam. Is it possible just to take NT hash from smbpasswd and paste it to ldap record as sambaNTPassword? I'm not able to login from machine vs3 to new domain. My configuration files and log files follow. The Samba-SID is the same
2002 Aug 25
3
How do I create a globally accessible directory [partly solved] (XP works/98 doesn't)
I just want a simple, globally accessible directory for anyone on my LAN. I don't care who they are, who they're logged in as on their windows machine, I don't care about security (it's my own private LAN!!!). Why is this so difficult to do? I've looked through the archives (which by the way, could someone spend a few minutes and put a SEARCH feature there. Following threads
2004 Feb 17
1
accounts disabled after 3.0.2 upgrade
Just a heads up to anyone upgrading to 3.0.2. In our case we used the new Fedora Core updates (the ones from the Fedora team, not the ones on the samba website) to update a samba PDC from 3.0.0. As stated in the release notes for 3.02a (which I read on the samba website): Beginning with Samba 3.0.2, passwords for accounts with a last change time (LCT-XXX in smbpasswd, sambaPwdLastSet attribute
2007 Feb 22
1
samba-3.0.23d, smbpasswd, and "NO PASSWORD" behaviour
We've recently started using samba-3.0.23d on Mandriva 2007.0 linux systems and we've noticed a change in behaviour of smbpasswd when a non-root user tries to change their password from "NO PASSWORD". Here's an example smbpasswd entry (all one line): testuser:12345:NO PASSWORDXXXXXXXXXXXXXXXXXXXXX: NO PASSWORDXXXXXXXXXXXXXXXXXXXXX:[NU ]:LCT-00000000: The
2010 Dec 28
1
Newbie : bad uid in the smbpasswd file ?
Hello everybody, I don't understand why the uid isn't correct in the /etc/samba/smbpasswd file. My OS is Ubuntu 10.04. Some precise explanations below: #----------------------------------------------- # smbd -V Version 3.4.7 # testparm -s /etc/samba/smb.conf Load smb config files from /etc/samba/smb.conf rlimit_max: rlimit_max (1024) below minimum Windows limit (16384) Processing