similar to: sync /etc/passwd with samba's smbpasswd file

Displaying 20 results from an estimated 20000 matches similar to: "sync /etc/passwd with samba's smbpasswd file"

2002 Nov 30
1
Fw: cant update roaming profile
my language is dutch, and the code page = 28591 but if I take that in smb.conf I get the error: load_client_codepage: filename /var/lib/samba/codepages/codepage.28591 does not exist. Any ideas? Sander > ----- Original Message ----- > From: "Patrick Kwan" <pat@pat.dyndns.info> > To: <samba@lists.samba.org> > Sent: Saturday, November 30, 2002 3:02 PM >
2002 Nov 24
2
Compile Samba 2.2.7's option suggestion?
Hell all: Anyone can provide the suggestion of what options should use basically when compiling samba 2.2.7? My requirement: -Samba server as PDC with user auth in the same machine. -client: win98/NT4/win2000/win xp. -printing support. I'm confuse should I enable the --with-acl-support option in my environment? Thanks a lot! Patrick -----------------------------------------
2002 Jun 24
3
smbpasswd + ldap questions
I would like to have sync'd Unix and Samba passwords. My Unix passwords are stored in OpenLDAP for uniformity across machines and services. I have some problems with the standard solutions to this problem though: * if I have Samba authenticate from OpenLDAP directly (using the smbPassword attribute), then I get sync'ing problems when the password is changed via normal Unix means. We
2002 Dec 11
1
choose printing system between lpd and CUPS
Hell all, I want setup samba 2.2.7 as print server also for windows client 98/nt/2k/xp. My Redhat7.3 preinstall two print system: lpd and cups. 1. Are there any consideration issue I need to concern for choosing between these two printing system to let my win clients to print to samba server without trouble. For example, speed, quality, administrator. 2. Can anyone share their experiences using
2002 Dec 11
2
samba2.2.7 with cups 1.1.14
Dearl all, I have setup samba2.2.7 with cups1.1.14. In win2k client, the browse the printer share and install the windows 2000 printer successfuly. When I try to print some to it, nothing will be printed out. I check the cups's error_log found the following message: "E [11/Dec/2002:20:35:43 +0800] print_job: Unsupported format 'application/octet-stream'!" Also, I check
1998 Dec 07
3
How to sync /etc/smbpasswd with /etc/passwd ?
While we do sync our /etc/passwd whenever /etc/smbpasswd is changed via the Samba sync option that does not seem to be possible the other way round: I just want a /etc/smbpasswd generated from my /etc/passwd with the correct passwords as used for the UniX login... Is that possible ? Regards, -- /(__ __|\ Lars Steinke, Research Student @ ( \/ __)_
2017 Feb 15
0
samba-tool domain classicupgrade smb_krb5_context_init_basic failed (Invalid argument)
On 13/02/17 10:18, Andrew Bartlett via samba wrote: > On Mon, 2017-02-13 at 10:00 +1100, Tom Robinson via samba wrote: >> On 12/02/17 03:13, Rowland Penny via samba wrote: >>> On Fri, 10 Feb 2017 12:34:23 +1100 >>> Tom Robinson via samba <samba at lists.samba.org> wrote: >>> >>>> I've grabbed samba 4.5.4 and customised an existing rpm spec
2005 Apr 07
3
Unix to SMB Password Sync using PAM
Hello, I would like to configure PAM to sync Unix passwords to Samba passwords. When I add a new Unix user or change an existing Unix user's password, I want the same password to be stored in /etc/smbpasswd. I'm trying to follow these instructions: http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/pam.html#id2606200 It sounds like this is what I want to do: "A sample
2008 Jan 10
2
looking for a pam_smbpass user to answer passwd sync issues
I need to let my users change their password using PAM to preserve the existing ldap authentication system. How can I force pam to sync the smb password to the unix one. I am running Fedora 7 package on an x86-64 system. I have smb working via ldap and sambasam.schema (v3.0.24) I have unix password sync = yes but it should not come into play as I never plan to reset passwords via smbd. In
2003 Jan 21
0
pam_smbpasswd fails, HP-UX 11i (revisted)
A co-worker of mine (Cliff Green <green@UMDNJ.EDU>) managed to get this thing to build. What he changed to get it to do so is the following: configure: Change all of the references to "<module>.so" to "<module>.$SHLIBEXT." This, to me, seems to be common sense. Anyone know why this wasn't done? (Particularly, PAM_MOD="bin/pam_smbpass.so")
2010 Jul 03
2
pam_smbpass.so passdb.tdb support
Hi, Recently I have installed samba 3.4.8 on my device. Since then ftp (vsftp,proftpd) which is taking users from samba database with pam_smbpass.so is not working. After enabling detailed log I have noticed it is looking for the passwords in smbpasswd (/etc/samba/private) which is of zero size . I think all users passwd are located in passwd.tdb.I could fix this by giving "passdb
2017 Feb 12
0
samba-tool domain classicupgrade smb_krb5_context_init_basic failed (Invalid argument)
On 12/02/17 03:13, Rowland Penny via samba wrote: > On Fri, 10 Feb 2017 12:34:23 +1100 > Tom Robinson via samba <samba at lists.samba.org> wrote: > >> I've grabbed samba 4.5.4 and customised an existing rpm spec file. >> Still some issues there. >> >> What replaces '--with-aio-support' in the configuration step now? >> > As far as I can
2017 Feb 12
2
samba-tool domain classicupgrade smb_krb5_context_init_basic failed (Invalid argument)
On Mon, 2017-02-13 at 10:00 +1100, Tom Robinson via samba wrote: > On 12/02/17 03:13, Rowland Penny via samba wrote: > > On Fri, 10 Feb 2017 12:34:23 +1100 > > Tom Robinson via samba <samba at lists.samba.org> wrote: > > > > > I've grabbed samba 4.5.4 and customised an existing rpm spec > > > file. > > > Still some issues there. > >
2004 Jul 27
3
passdb requires /etc/passwd entry?
Greetings everyone, I have a question about the smbpasswd encrypted database and /etc/passwd -- why does the passdb backend require an entry in /etc/passwd? Is it possible to create samba encrypted users without a /etc/passwd entry? I have a samba PDC setup that is mainly just a login server, then a separate server for $HOME's. I have all of my PAM configs setup to remotely authenticate
2003 Apr 06
0
pam_smbpass -- passwd ... migrate
I read this on the list awhile back -- am I mistaken: I thought that "passwd" did not accept the migrate command without a patch to smbpasswd... I can't remember exactly where I read that... can someone confirm or deny this? Was the patch mainstreamed? ---- _ _ _ _ ___ _ _ _ |Y#| | | |\/| | \ |\ | | | Ryan Novosielski - Jr. UNIX Systems Admin |$&| |__| | | |__/ | \| _|
2011 Mar 05
1
Help / Suggestions on how to migrate to AD from smbpasswd
Hello, I have an older standalone Samba 3.0.14 system (security = user) with local users and local home directories and shares. This uses another 'legacy' system for adding linux users accounts. I then use the pam plug-in pam_smbpass <pam_smbpass.so migrate> to create a smbpasswd entry for users. The UID's up to 8765 are currently in use ie: etc/passwd:
2011 Aug 19
1
Password sync in 3.6.0 on OS X 10.7, Lion
My company, which is a mac-heavy shop in the printing industry, needed to migrate to a faster file server. As our directory trees are very large, both Samba, and Netatalk were bogging down badly on our Linux server (Samba, due to heavy CPU usage during directory listings - the case-sensitive file system issue, and netatalk because the cnid db was getting too big). Our solution was to switch to a
2015 Jul 13
2
Wrapper script for shutdown, passwd, etc. commands
Hello all. Thank you for reading. I'm hoping someone can point me in the right direction here. I am looking to implement a wrapper script/utility that will prompt for a ticket number before running certain commands. I've used similar scripts in the past on systems that I didn't have admin access. The wrapper would do something like this: [root at vm-helios-019] shutdown -h now
2002 Nov 28
0
Roaming user profile
Hi all: If I enable domain logon, my client (Englisht win2000server and Traditional Chinese winxp Pro.) will always save profile to the samba server. How can I disable saving the user profile to the samba server if domain login is enabled? Even when I disable the logon path and [profiles] service in smb.conf ,the profile will also saved to user's home directory also. Another problems is
1998 Nov 14
0
Sync passwd and smbpasswd
I am having problems setting up the smbpasswd command to sync the /etc/passwd and $SAMBAHOME/private/smbasswd files. My passwd program (/usr/bin/passwd %u) doesn't seem to want to wait around for smbpasswd to send it a second password for confirmation. I am running Solaris 2.5.1 (103640-23) on an Ultra 2300 and using Samba 1.9.18p10 compiled with gcc 2.8.1. I thought that I had this running