similar to: Resetting passwords using pdbedit?

Displaying 20 results from an estimated 300 matches similar to: "Resetting passwords using pdbedit?"

2007 Jun 09
41
zfs reports small st_size for directories?
Why does ZFS report such small directory sizes? For example, take a maildir directory with ten entries: total 2385 drwx------ 8 17121 vmail 10 Jun 8 23:50 . drwx--x--x 14 root root 14 May 12 2006 .. drwx------ 5 17121 vmail 5 May 25 18:16 .Trash drwx------ 5 17121 staff 6 Jun 9 00:01 .testing -rw------- 1 17121 staff 0 Jun
2004 Mar 25
3
"net rpc vampire" case sensitivity problem
We just migrated a small network from a Win2K PDC to Samba, using "net rpc vampire" into a tdbsam backend on a Samba 3.0.2a Linux box. One of the users, let's call him Jon Harker, had the NT username "JHarker". When we ran "pdbedit -v jharker", we saw this: Unix username: JHarker NT username: JHarker Well, that looks wrong - the NT
2007 Jun 08
2
netbsd client can mount zfs snapshot dir but it never updates
My Solaris 10 box is exporting a ZFS filesystem over NFS. I''m accessing the data with a NetBSD 3.1 client, which only supports NFS 3. Everything works except when I look at the .zfs/snapshot directory. The first time I list out the .zfs/snapshot directory, I get a correct listing of the contents. An hour later, when a snapshot has been deleted and a new one created, I still see the
2004 Mar 16
2
matching UIDs to RIDs when converting from Windows to Samba
I have a bunch of Windows users using a Win2k server as a PDC. I want to move all the server functions to a Samba server without disturbing the users in any way. The client machines are all Win2k, using local profiles. Samba insists on algorithmicly generating the RID from the UID, so the Windows user, after migration, gets a new SID and loses contact with their local profile. In fact, they
2004 Nov 08
0
pdbedit "user must logon to change password"
When the administrator has reset the password for a user with smbpasswd, our users must be forced to change the password. We have tried with pdbedit -P "user must logon to change password -C 1", but nothing happens. The user can logon with the password given from the administrator and is not forced to change it. Thanks for help regards MW
2004 Jun 03
0
Re. : scripts and pdbedit
Hi, I think that the delete user script is called only by smbd when a usrmgr or other external tools work with samba. smbpasswd and pdbedit is local tools and not use the "delete user script", it work directly with the selected sam. ----------------------------------- St?phane PURNELLE stephane.purnelle@corman.be Service Informatique Corman S.A.
2009 Mar 29
1
pdbedit's add machine option
Hi All, I have been reading through "man pdedit". I came across the "-m" option: -m This option may only be used in conjunction with the -a option. It will make pdbedit to add a machine trust account instead of a user account (-u username will provide the machine name). Example: pdbedit -a -m -u w2k-wks
2009 Nov 10
0
Pdbedit <-> /etc/passwd sync?
Hi, i have a question about syncing without pdbedit (exactly iformations stored in passdb.tdb) and /etc/passwd. I creating user with some comment, for example adduser test -c "my comment" -d /home/users/test -g 600 -s /bin/false and then i will add this user to samba pdbedit -a -s /etc/samba/smb.conf -u test Now i have stored in samba also comment "my comment", but why?
2007 Mar 13
0
Problem with pdbedit -e, Samba 3.0.11
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hey all, Looking to upgrade from Samba 3.0.11 to HP CIFS/9000 2.03 (which is basically a patched Samba 3.0.22) on HP-UX 11i. Looking at simultaneously moving from smbpasswd as my passdb backed to tdbsam. Looks pretty idiot proof, and I think I should have very little trouble. However, here is one slight problem that I'm running into so far: #
2004 Oct 24
0
ldapsam: "net groupmap" ... pdbedit ... smbldap-tools
Dear Sirs, I managed to get samba working with LDAP, users were migrated to LDAP by using pdbedit. Now I'm trying to add groups and users to groups. It doesn't work. which of tool should be used for samba-3/ldapsam: "net groupmap" ? pdbedit ? smbldap-tools ? Cheers, Ilia Chipitsine
2007 Sep 12
0
Modifying unix username with pdbedit
I am migrating from an NT4 PDC to Samba 3.025a. I used the "net rpc vampire" command to transfer the user and machine accounts. Almost all accounts have a lower case Unix user name, except for the administator account. Unix is case sensitive, Windows doesn't seem to care. # pdbedit -v administrator Unix username: Administrator NT username: Administrator I was
2008 May 23
0
Re: pdbedit prob
On Friday 23 May 2008 06:21:56 am you wrote: > pdbedit --pwd-must-change-time="2010-01-01" \ > ? ? ? ? ? ? ?--time-format="%Y-%m-%d" username Please file a Bugzilla bug report. It appears to be broken in 3.0.29. I can reproduce the problem. Thanks for making us aware of this. https://bugzilla.samba.org/ - John T.
2004 Jul 05
0
samba 2.2.9 pdbedit -> ldap problems
Hi, I'm having weird problems with pdbedit working with a Ldap backend. Basically I'm not able to join the domain (samba domain mode) with my XP Pro clients. The winpopup error is: no valid IDs mapping. Samba client log shows this: smbd/password.c:domain_client_validate(1558) domain_client_validate: could not fetch trust account password for domain xxx I tracked it down and I think
2011 Aug 09
1
pdbedit profile and homedir not chaning on command
Any ideas why this is not working? [root at host67 ~]# pdbedit -u testuser -h \\\\five-68\\testuser -p \\\\five-68\\testuser\\profile Unix username: testuser NT username: Account Flags: [U ] User SID: S-1-5-21-369316088-3201261441-1704813131-2216 Primary Group SID: S-1-5-21-369316088-3201261441-1704813131-513 Full Name: Home Directory: \\host67\testuser
2007 Oct 10
0
Misleading "Password can change" in pdbedit?
One of our users tried to change his password through Samba and was told that he was unable to do so. Samba logged the following error: user john.doe does not have permissions to change password I checked the Samba source code to see what this error meant, and I found that it meant that the "password can change" time was set to the maximum time allowed. However, when I ran pdbedit to
2006 Jan 04
0
pdbedit ldap Object class violation
hello, here is my problem I'm using samba 3.0.14a (debian) with ldapbackend in october I could join machine to domain without problem but today it doesn't work after some experiment I manage to see that even pdbedit was not working well for example pdbedit -a -m -u zigo give me this error ldapsam_add_sam_account: User exists without samba attributes: adding them init_ldap_from_sam:
2004 Jul 27
1
Pdbedit again...
Hi, I have to edit all my samba users password expiration time and users full names. (I changed from samba 2.2 to 3.0 today.) But pdbedit doesn't work. example command: pdbedit -r -u %user% -f "%NAME%" I installed samba 3.0.5-2.src.rpm from samba.org on RedHat ES 3. Is it still a bug? Thanks! Nicole
2007 Apr 15
0
pdbedit and root SID/RID
Hi I've been reading every documentation available for creating smb domain groups and users, mapping domain groups and users... still learning... Every document I read states that root should be modified to RID 500, by running ' pdbedit -U `net getlocalsid | cut -d ":" -f2 | tr -d ' '`-500 -u root -r', but I always get root to RID 1000 and its domain group RID
2009 Feb 19
1
XP local policy vs Samba pdbedit?
If I set up a room of Win XP Pro w/SP2 systems, hardened via local policy and gpedit.msc, and add them to a samba domain running from an unpatched, out-of-box install of RHEL 5.0, how will the local XP policies differ from any changes I make to pdbedit on the Samba side? Which takes priority/preference? Thanks. Scott
2010 Aug 09
0
pdbedit: manually change password
Hello :) using pdbedit how can change user password (manually)? thanks Pol