search for: shadowmin

Displaying 20 results from an estimated 24 matches for "shadowmin".

Did you mean: shadowman
2004 Jul 05
1
Accounts are getting disabled
...shadowAccount objectClass: inetOrgPerson objectClass: person objectClass: organizationalPerson objectClass: top objectClass: sambaSamAccount cn: alexander-cristea sn: alexander-cristea uid: alexander-cristea homeDirectory: /home/kl-1g3/alexander-cristea gecos: "kl-1g3" loginShell: /bin/sh shadowMin: 1 shadowMax: 99999 shadowWarning: 14 sambaPwdMustChange: 1800000000 gidNumber: 112 sambaPrimaryGroupSID: S-1-5-21-3371203057-3264423045-2392767973-1225 uidNumber: 5248 sambaSID: S-1-5-21-3371203057-3264423045-2392767973-11496 sambaProfilePath: \\WILMA2\profile sambaAcctFlags: [UX ] The sam...
2003 Oct 26
1
Some Users not shown and profiles won't work
...xAccount objectClass: shadowAccount objectClass: inetOrgPerson objectClass: person objectClass: organizationalPerson objectClass: top objectClass: sambaSamAccount cn: hein uid: hein gidNumber: 106 homeDirectory: /home/lehrer/hein uidNumber: 1508 gecos: Alfred Hein, Lehrer, IST loginShell: /bin/bash shadowMin: 0 shadowMax: 99999 sambaProfilePath: \\wilma2\profile displayName: Alfred Hein, Lehrer, IST sambaHomeDrive: H: givenName: Alfred sn: Hein shadowExpire: 21915 sambaPwdCanChange: 1041375601 sambaPwdMustChange: 1799967609 sambaAcctFlags: [UX ] sambaDomainName: WMS-NET sambaPrimaryGroupSID: S-...
2003 Nov 16
2
SAMBA 3.0.0 PDC + LDAP - Adding Computer Account
...=firerun,dc=net uid: data$ cn: Computer Account objectClass: account objectClass: posixAccount objectClass: top objectClass: shadowAccount uidNumber: 1007 gidNumber: 1003 homeDirectory: /dev/null gecos: Computer Account loginShell: /sbin/nologin description: Computer Account shadowLastChange: 12372 shadowMin: 0 shadowMax: 99999 shadowWarning: 7 when I do a getent passwd the computer account data$ shows up in the listing so by all accounts the account exists. As for LDAP ACL the Samba admin has write access to the Computer ou in the Directory so it should be able to update the information. I did find...
2018 Jul 04
5
classicupgrade questions
...led". One of them, as far as I can remember, was user "anger": dn: uid=anger,ou=People,dc=nspuh,dc=cz objectClass: shadowAccount objectClass: person objectClass: inetOrgPerson objectClass: OXUserObject objectClass: posixAccount objectClass: top objectClass: sambaSamAccount uid: anger shadowMin: 0 shadowMax: 9999 shadowWarning: 7 shadowExpire: 0 cn: anger preferredLanguage: EN userCountry: Czech Republic mailEnabled: OK lnetMailAccess: TRUE OXAppointmentDays: 5 OXGroupID: 500 OXTaskDays: 5 OXTimeZone:: RXVyb3BlL3ByYWd1ZSA= loginShell: /usr/bin/ksh uidNumber: 270 gidNumber: 20 homeDirector...
2018 Jul 09
1
Fwd: classicupgrade questions
...One of them, as far as I can remember, was user "anger": dn: uid=anger,ou=People,dc=nspuh,dc=cz objectClass: shadowAccount objectClass: person objectClass: inetOrgPerson objectClass: OXUserObject objectClass: posixAccount objectClass: top objectClass: sambaSamAccount uid: anger shadowMin: 0 shadowMax: 9999 shadowWarning: 7 shadowExpire: 0 cn: anger preferredLanguage: EN userCountry: Czech Republic mailEnabled: OK lnetMailAccess: TRUE OXAppointmentDays: 5 OXGroupID: 500 OXTaskDays: 5 OXTimeZone:: RXVyb3BlL3ByYWd1ZSA= loginShell: /usr/bin/ksh uidNumber: 270 gidNumber:...
2016 Oct 24
1
3.6.23-36.el6_8 and 4.2.10 = SIDs interoperability problem?
...AcctFlags: [U] sambaNTPassword: 079073B583031A7AAE5D5C2D049FC05A userPassword:: e1NTSEF9TEl6QXB1TEpkNDZ6N1hxWFFiNFhTWUtxbXZKcmMwOTU= shadowLastChange: 17038 shadowWarning: 4 shadowExpire: 17449 shadowMax: 99999 sambaKickoffTime: 1507597200 sambaPwdLastSet: 1476091342 sambaPwdMustChange: 2147483647 shadowMin: 99999 now, one server (4.2.10) fails, smbclient locally: SPNEGO login failed: Logon failure session setup failed: NT_STATUS_LOGON_FAILURE pdbedit -v ... Primary group S-1-5-21-2925918746-2661067204-1764633667-513 for user user243 is a UNKNOWN and not a domain group Forcing Primary Group to &...
2018 Jul 10
0
classicupgrade questions
...was user "anger": > dn: uid=anger,ou=People,dc=nspuh,dc=cz > objectClass: shadowAccount > objectClass: person > objectClass: inetOrgPerson > objectClass: OXUserObject > objectClass: posixAccount > objectClass: top > objectClass: sambaSamAccount > uid: anger > shadowMin: 0 > shadowMax: 9999 > shadowWarning: 7 > shadowExpire: 0 > cn: anger > preferredLanguage: EN > userCountry: Czech Republic > mailEnabled: OK > lnetMailAccess: TRUE > OXAppointmentDays: 5 > OXGroupID: 500 > OXTaskDays: 5 > OXTimeZone:: RXVyb3BlL3ByYWd1ZSA= > l...
2005 Jul 28
0
Samba + IBM-DS 5.2
...1-5-21-3465419679-3835903379-2357785547-5001 $sambaPwdCanChange: 1122032494 $sambaPwdLastSet: 1122032494 $sambaPwdMustChange: 2147483647 $sambaSID: S-1-5-21-3465419679-3835903379-2357785547-5040 $shadowExpire: -1 $shadowFlag: 134538308 $shadowInactive: -1 $shadowLastChange: 11192 $shadowMax: 99999 $shadowMin: -1 $shadowWarning: 7 $sn: XXX $uid: userx $uidNumber: 2020 $userPassword:: XXX I have Samba 3.0.14a-3 on Debian Linux Sarge with kernel 2.6.8-2-386. LDAP server is IBM Directory Server 5.2 with Samba schemas from samba-doc for IBM-DS. Thanx for any idea. Lukas Prokop My smb.conf: [global]...
2010 Jul 26
1
OpenLDAP authentication, account expired when it's not.
...it to think the account has expired. The LDAP attributes that I think are relevant on a test account are below. I don't see anything here that looks hinky, but then I am fairly ignorant on PAM authentication. shadowExpire 0 shadowFlag 0 shadowInactive 0 shadowLastChange 14816 shadowMax 99999 shadowMin 0 shadowWarning 7 Bill -- INTERNET: bill at celestial.com Bill Campbell; Celestial Software LLC URL: http://www.celestial.com/ PO Box 820; 6641 E. Mercer Way Voice: (206) 236-1676 Mercer Island, WA 98040-0820 Fax: (206) 232-9186 Skype: jwccsllc (206) 855-5792 "I as...
2005 Jul 28
0
Need help with Samba + IBM-DS 5.2
...1-5-21-3465419679-3835903379-2357785547-5001 $sambaPwdCanChange: 1122032494 $sambaPwdLastSet: 1122032494 $sambaPwdMustChange: 2147483647 $sambaSID: S-1-5-21-3465419679-3835903379-2357785547-5040 $shadowExpire: -1 $shadowFlag: 134538308 $shadowInactive: -1 $shadowLastChange: 11192 $shadowMax: 99999 $shadowMin: -1 $shadowWarning: 7 $sn: XXX $uid: userx $uidNumber: 2020 $userPassword:: XXX I have Samba 3.0.14a-3 on Debian Linux Sarge with kernel 2.6.8-2-386. LDAP server is IBM Directory Server 5.2 with Samba schemas from samba-doc for IBM-DS. Thanx for any idea. Lukas Prokop My smb.conf: [global]...
2004 Jun 27
0
problem connecting to Samba share
.../home/whobbie guest ok = No LDAP entry: # whobbie, People, personal-pc.com dn: uid=whobbie,ou=People,dc=personal-pc,dc=com uid: whobbie cn: Wesley Hobbie objectClass: account objectClass: posixAccount objectClass: top objectClass: shadowAccount objectClass: sambaSamAccount shadowLastChange: 12469 shadowMin: -1 shadowMax: 99999 shadowWarning: -1 loginShell: /bin/bash uidNumber: 500 gidNumber: 0 gecos: Wesley Hobbie sambaSID: S-1-5-21-2641578063-170596405-1533976680-2000 homeDirectory: /home/whobbie sambaPwdMustChange: 2147483647 sambaAcctFlags: [U ] sambaPwdCanChange: 1088262622 sambaLMPasswo...
2018 Jul 10
0
classicupgrade questions
...was user "anger": > dn: uid=anger,ou=People,dc=nspuh,dc=cz > objectClass: shadowAccount > objectClass: person > objectClass: inetOrgPerson > objectClass: OXUserObject > objectClass: posixAccount > objectClass: top > objectClass: sambaSamAccount > uid: anger > shadowMin: 0 > shadowMax: 9999 > shadowWarning: 7 > shadowExpire: 0 > cn: anger > preferredLanguage: EN > userCountry: Czech Republic > mailEnabled: OK > lnetMailAccess: TRUE > OXAppointmentDays: 5 > OXGroupID: 500 > OXTaskDays: 5 > OXTimeZone:: RXVyb3BlL3ByYWd1ZSA= > l...
2004 Nov 20
0
NT_LOGON_FAILURE setting up a Linux BDC
...by dn=uid=Administrator,ou=users,dc=myorg,dc=org write by self write by anonymous auth by * none access to attr=shadowLastChange by dn=uid=Administrator,ou=users,dc=myorg,dc=org write by self write by anonymous auth by * none access to attr=shadowMin,shadowMax,shadowWarning,shadowInactive,shadowExpire by dn=uid=Administrator,ou=users,dc=myorg,dc=org write by self read by anonymous auth by * none access to attr=loginShell,gecos by dn=uid=Administrator,ou=users,dc=myorg,dc=org write by self write...
2012 Dec 13
1
Migrate to samba 4 in ( relatively ) complex openLDAP environment
...baNextRid sambaNextUserRid sambaNTPassword sambaPasswordHistory sambaPreviousClearTextPassword sambaPrimaryGroupSID sambaProfilePath sambaPwdCanChange sambaPwdHistoryLength sambaPwdLastSet sambaPwdMustChange sambaRefuseMachinePwdChange sambaSID shadowExpire shadowInactive shadowLastChange shadowMax shadowMin shadowWarning sn st street telephoneNumber title uid uidNumber userPassword
2004 Aug 31
4
dovecot+postifx+ldap
...ctClass: person objectClass: organizationalPerson objectClass: inetOrgPerson objectClass: posixAccount objectClass: shadowAccount userPassword:: eHh4 shadowLastChange: 10000 facsimileTelephoneNumber: 01.43.21.54.75 uid: mwerly uidNumber: 12164 cn: Marc WERLY shadowInactive: -1 loginShell: /bin/bash shadowMin: 0 gidNumber: 100 shadowMax: 999999 gecos: mwerly homeDirectory: /home/mwerly sn: Marc shadowWarning: 99 1 it seems unable to authenticate with pop3-login: Login: mwerly [192.168.1.7] Aug 31 17:47:35 dental01 pop3: I/O leak: 0x8050d70 (0) Aug 31 17:47:35 dental01 pop3: I/O leak: 0x8084db0 (1) :o(...
2015 Feb 23
2
sssd - ldap host attribute ignored
Dear all, i have a problem with sssd in conjunction with ldap on a centos 7 x86_64 box. ldap works fine. I can login there as an usual user registred in ldap. I want now restrict the access with ldap's host attribute. This is beeing ignored. Still every ldap user can login, no matter what the host attribute says. I googled around and only found that sssd.conf need two lines: access_provider
2006 May 21
1
ldapsam:trusted = yes : trouble getting it to work
...rdHistory: 000000000000000000000000000000000000000000000000000000 0000000000 sambaPrimaryGroupSID: S-1-5-21-1777914830-570136335-1763571043-513 sambaPwdMustChange: 2147483647 sambaSID: S-1-5-21-1777914830-570136335-1763571043-3010 shadowExpire: -1 shadowFlag: 0 shadowInactive: -1 shadowMax: 999999 shadowMin: -1 shadowWarning: 7 sn: Iordache uidNumber: 1005 sambaPwdCanChange: 1147436629 sambaPwdLastSet: 1147436629 userPassword: {crypt}$1$E5cL0mtc$pCQcAFjCRamoomGB20C2R/ shadowLastChange: 13280 displayName: Andrei Iordache homeDirectory: /home/andrei.iordache mailMessageStore: /home/andrei.iordache/Maild...
2003 Sep 07
1
Problem with roaming profiles
...ctClass: shadowAccount objectClass: inetOrgPerson objectClass: person objectClass: organizationalPerson objectClass: top objectClass: sambaSamAccount cn: tilo sn: tilo uid: tilo gidNumber: 106 homeDirectory: /home/lehrer/tilo uidNumber: 1546 gecos: tilo loginShell: /bin/bash shadowLastChange: 12056 shadowMin: 0 shadowMax: 99999 sambaLMPassword: XXX sambaNTPassword: XXX sambaPwdLastSet: 1060192824 sambaSID: S-1-5-21-3371203057-3264423045-2392767973-3092 sambaPrimaryGroupSID: S-1-5-21-3371203057-3264423045-2392767973-213 shadowExpire: 21915 givenName: tilo sambaHomeDrive: H: userPassword:: XXX sambaPwdCa...
2005 May 20
3
samba4 openldap
I see that samba4 will have it's own LDAP database. How will the support for OpenLDAP be? if anyone knows. Will I have the option to use OpenLDAP still for all the new features so as to be able to use current apps that use OpenLDAP already? If anyone has info regarding this, it would be appreciated. Thanks. Caleb O'Connell
2015 May 05
6
ldap host attribute is ignored
...uid=USER1,ou=XXXX,o=YYYY accountStatus: active objectClass: posixAccount objectClass: top objectClass: inetOrgPerson objectClass: shadowAccount objectClass: ibm-auxAccount objectClass: qmailUser objectClass: sambaSamAccount uid: USER1 uidNumber: **** shadowFlag: 0 shadowInactive: -1 gidNumber: *** shadowMin: -1 shadowMax: 999999 homeDirectory: /home/USER1 sn: USER1 mail: USER1 at my.doma.in mailHost: lmtp:unix:/var/lib/imap/socket/lmtp shadowWarning: 7 sambaSID: ***************************************** shadowExpire: -1 mailAlternateAddress: USER1a cn: surname lastname gecos: surname lastname loginShe...