search for: userpasswords

Displaying 20 results from an estimated 956 matches for "userpasswords".

Did you mean: userpassword
2016 Jun 14
2
Double variable expansion / multiple password mechanisms
Hi Karsten, > You should be able to add multiple userPassword attributes to your directory: > > userPassword: {CRAM-MD5}xxx > userPassword: {DIGEST-MD5}xxxx > userPassword: {SCRAM-SHA-1}xxxx > userPassword: {NTLM}xxxx > > > Karsten Did try this, didn't end end well. Jun 14 12:59:43 auth: Error: ldap(leonkyneur at itest.com,192.168.99.3,<SQn6QD41TpvLhgGR>):
2003 Aug 10
2
Changes to userPassword attribute in LDAP for machine accounts
Hi, does Samba-3.0.0beta3 still requires the posixAccount object for machine accounts? If so does Samba or any program called by Samba change the userPassword attribute for machine accounts? If no posixAccount object is required for machine accounts and there is a userPassword attribute from a differnt Object, does Samba or a program called by Samba change the userPassword attribute?
2007 May 07
1
NT/LM Samba passwords and userPassword sync
Hello, Perhaps this post is not directly connected with Samba itself but after I saw that Samba uses EXOP for LDAP password changing I decided to write it to this list as well. Here is what I'd like to do: 1) I use openldap-2.3.35 for Samba auth mechanism 2) additionally I use openldap for any other auths I have in my subnet - exim, imap, svn, linux-login, etc... In case of Samba the
2005 Jun 07
1
Problems with userPassword when it's base64 encoded
I'm switching from OpenLDAP to the newly released Fedora Directory Server (formely known as the Netscape Directory Server) as a LDAP backend for my Samba domain. I'm now faced with a problem regarding how Fedora DS handles the userPassword field. Unlike OpenLDAP it encodes it in base64 so instead of reading userPassword: {SSHA}0lP+r3Z1NVan7Caf4CG9oSgnTbQRrv/p it reads: userPassword::
2009 Sep 22
1
Atribute 'userPAssword' not allowed
Hello I am trying add smbpasswd for user root , my environment is samba integrated with openldap , I found the message down at moment that was creating smbpasswd for root, with command smbpasswd -a root , show this log in my sladp.log ldap_read: want=80, got=80 0000: 17 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 34 32 30 .1.3.6.1.4.1.420 0010: 33 2e 31 2e 31 31 2e 31 81 36 30 34 80 26 75 69
2013 Jan 14
3
Samba4 AD delegation to read userPassword attribute
Hello Samba group, I ran into a problem concerning Dovecot LDAP authentication to the Samba4 Active Directory. Background: I want to install a Openchange+Samba4 environment using Sogo, Dovecot and Postfix. I didn't want to use openldap as described in the Openchange documentation, why should I use 2 LDAP databases? Fedora 17, latest updates applied Samba: Version 4.1.0pre1-GIT-813bd03
2006 Jan 26
3
userPassword in a LDAP database of a Samba3 domain
Hi folks, I have been able to migrate a WinNT4 domain to a Samba3 PDC domain using openldap as a backend and smbldap-tools to vampire the WinNT4 domain (pretty much following Samba3 by Example and documentation in smbldap project by IDEALX). Nevertheless, all 600 users migraged from the WinNT4 domain have attributes like these on the ldap database: userPassword: {crypt}x
2016 Jun 14
3
Double variable expansion / multiple password mechanisms
...#39;t want to store user passwords in plain test and fine to do master user to backend. I had the crazy thought I could do something like the following: For each user Store supported password schemes as LDAP attributes: userPasswordCRAM-MD5: {CRAM-MD5}xxx userPasswordDIGEST-MD5: {DIGEST-MD5}xxxx userPasswordSCRAM: {SCRAM-SHA-1}xxxx userPasswordNTLM: {NTLM}xxxx then: =password=%{ldap:userPassword%m} <- Though this doesn't work.. just wondering if it could possibly work or if I should give up on this crazy idea :) Thanks Leon
2014 Apr 30
2
Changing active directory user password via LDAP
Hello, lists. I'm struggling to find out, how one can change password of an active directory (based on samba4) user via LDAP. The problem is that if I try to use userPassword parameter: dn: CN=John Smith,cn=Users,DC=domain,DC=com changetype: modify replace: userPassword userPassword: newPassword ldapmodify -v -c -a -f filename.ldif -H ldaps://server.domain.com -D\ administrator at
2017 Jun 06
1
Two domains - same user names filter
Its weird, when i sat up (&(uid=%n)(mail=*@%{domain1.com})) as user_filter: auth: Debug: auth client connected (pid=14697) auth: Debug: client in: AUTH 1 PLAIN service=imap secured session=3Ej8PkdRAgDAqAG3 lip=192.168.34.10 rip=192.168.34.18 lport=143 rport=59394 auth: Debug: client passdb out: CONT 1 auth: Debug: client in: CONT<hidden> auth:
2004 Jul 27
1
Migration, which password?
Greetings! It is premature for me to send out a "success procedure for migration" yesterday. I overlooked things and I appologize for to this group. Anyway, after migration, computers, users, groups are all created and filled up with the correct membership. However, I still have the same problem with machine password and user password. Further looking into the detail, it looks
2010 Apr 06
2
Authenticating against ActiveDirectory - can't read userPassword/unicodePwd?
Hello list, So, the application I am working on right now needs to have LDAP authentication build in, meaning that if the user enabled it, we will query about his basic data (email,pwd) on a user-setup LDAP directory. It used to work fine when I was testing with OpenLDAP. The code, essentially, is this: connection.bind(self.bind_dn,self.password)
2008 Oct 16
3
Multiple "mail" field in one LDAP account
Hello all! #pkg_info | grep dovecot dovecot-1.1.3_1 dovecot-managesieve-0.10.3 dovecot-sieve-1.1.5_1 Im trying to do this: Im have a LDAP account with multiple "mail" field like this(many strings cuted): dn: uid=k.proskurin,ou=Users,dc=Moscow,dc=CAS uid: k.proskurin userPassword: {CRYPT}$1$ETadxf6G$O2bNUQVSHxksUp08V/iY2. mail: sysadmin at domain.off mail: proskurin-kv at domain.off
2003 Oct 22
2
Samba 3.0 + LDAP userPassword -> sambaNTPassword manual sync?
First, the software: Samba 3.0.0 OpenLDAP 2.0.27 nssldap / pam_ldap Redhat 9 This may be more of a question for the OpenLDAP mailing list.. but does anyone know of a method (perhaps using slappasswd?) to hand-sync userPassword attributes to sambaNTPassword attributes? Deploying Samba 3.0 as pdc pretty soon, used Migration Tools on the mail server soon, and I'd really like to be able to tell
2007 Aug 03
2
dovecot-1.0.3 & apacheds ldap
I have problem with dovecot-1.0.3 and apacheds ldap server. If I change just uris in dovecot-ldap.conf to point to fedora-ds server, everything works O.K. I've tried with apacheds ldap server versions 1.0.2 and 1.5.0 command line search with parameters taken from dovecot.debug log gives me all needed attributes. Comments and help welcome. Here is my data: --- # /opt/dovecot/sbin/dovecot -n #
2002 Oct 30
1
Samba <-> LDAP auth
Hello everybody! Sorry for (maybe) a stupid question... Again: problem with authentication against LDAP (iPlanet Directory Server 4.16), Solaris 8 SPARC server I have compiled samba 2.2.6 --with-ldapsam option When connecting from w2k prof workstation i see the following log files:
2010 Jun 26
2
dovecot ldap search result ordering?
I use openLDAP as dovecot pass/user db. here is main part of dovecot-ldap.conf: pass_attrs = mail=user, uid=userdb_home=/home/xadmin/%d/%$,userPassword=password pass_filter = (&(objectClass=posixAccount)(uid=%u)) default_pass_scheme = SSHA user_attrs = mail=user, uid=home=/home/xadmin/%d/%$ user_filter = (&(objectClass=posixAccount)(|(mail=%u)(mailAlias=%u))) It works fine, but some
2003 Nov 18
1
pamsmb_pass, userPassword & samba(LM/NT)Password
Hi All, Has anyone used pam_smbpass before with Samba 3 and Solaris 9? The problem I am facing is that the sambaNTPassword/sambaLMPassword and the posixAccount userPassword attributes are not the same. While I can use "net rpc vampire" to migrate the lanman password hashes the posixAccount attribute remains unpopulated. I have discovered that the smbldap tools has scripts to
2017 Jun 02
2
Two domains - same user names filter
> On June 2, 2017 at 11:13 AM Steffen Kaiser <skdovecot at smail.inf.fh-brs.de> wrote: > > > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > On Fri, 2 Jun 2017, Sandbox wrote: > > > I have two LDAP domains, which has some equal users, eg: > > > > abc at domain1.com > > abc at domain2.com > > > > This works fine except one
2008 Jul 16
1
LDAP with posix account (userPassword only)
I've setup samba to use LDAP passdb backend and it works fine. LDAP has sambaNTPassword and more samba entities. But I wonder if I can make samba work with userPassword only. I think somebody is doing it and I look at their config but couldn't find anything special. Thanks. [global] workgroup = NT netbios name = SAMBASERVER server string = NT Master passdb