Displaying 20 results from an estimated 1000 matches similar to: "smbldap-tools, setting password on command line?"
2017 Dec 27
3
Centos 7 member server login fails
I have a problem that is now becoming very annoying. Namely I have a
Centos 7 member server running Sernet Samba 4.7.4 for which everything
seems to work except gdm or ftp logins. On the linux client it seems
winbindd is set up correctly. For example (the data shown below has been
sanitized):
> getent passwd
testuser2:*:3001108:3000513::/home/testuser1:/bin/bash
2002 Mar 07
3
ldap problems
Hello,
I am doing a samba pdc with ldap. When I try to login to the domain, or
access some shares I get this in my ldap logs:
Mar 7 16:46:16 localhost slapd[3588]: conn=25 op=4 SRCH
base="ou=People,dc=test,dc=org" scope=1
filter="(&(objectClass=posixAccount)(uid=DOMAIN\5CTD))"
Mar 7 16:46:16 localhost slapd[3588]: conn=25 op=4 SEARCH RESULT
tag=101 err=0 text=
My
2014 Oct 20
1
winbind/idmap issue on samba4 member server
Hello list,
I'm stuck since 2 days and I have no clue how to troubleshoot and solve that problem. Any help really really appreciated.
Scenario:
=========
I am using Samba 4.1.12/sernet on DC1 (172.19.100.1) and DC2 (172.19.100.2) with default [netlogon] and [sysvol] share only.
I installed an additional samba4 server with fileserving role which is called MEMBERSRV1 (172.19.100.3), which is
2020 Feb 20
2
dovecot 2 samba ad-dc
Helo you,
I try to build a mail server based on Centos 7, postfix and dovecot 2.
My backend is a Samba4 ad-dc.
I tried a lot and I don't know what else I could try.I'm new to this
mailing list so please forgive me if I don't give right information or
anything
Samba4 ad-dc is up incl. dns. Win10 Client joined domain and
authentication works.
Postfix is up and checks against ldap
2010 Jun 09
2
DC replication
So finally I got the net vampire to work.
I had to roll back to commit 62e0a74 bypassing all the updates done by mdw at samba.org for now.
Now the replication
PDC1 is the first domain controller created by provision
PDC2 is the second is the second domain controller created by net vampire
on PDC1 I added user using "net newuser testuser1"
in few seconds it appeared on PDC2 using the
2016 Feb 01
2
"samba-tool user add" and idmap shenanigans
Hi all,
We're in the process of finally moving from our aging Samba3-based
infrastructure across to Samba4.
Rather than trying to migrate, we're just making a clean break so that
we can do it properly from day one, as there were likely some mistakes
that were made years ago we want to leave behind.
The machines under test are virtual machines running Ubuntu 14.04 LTS
AMD64. I've
2005 Jun 04
3
smbldap-tools and joining workstation to domain
Hi,
I've reported this before but I guess I'll have to do it again, since
it's not fixed yet or I'm understanding something wrong here.
The problem is that smbldap-useradd -w 'machinename' will add only
posixAccount entrys into ldap but it should add both posixAccount and
sambaSAMAccount entrys.
So if one doesn't add correct machine account entrys manually to ldap
2019 May 14
1
Samba4 changing a user's password from linux workstation
On 5/14/19 9:58 AM, Rowland penny via samba wrote:
> On 14/05/2019 14:35, Luc Lalonde wrote:
>> Hello Rowland,
>>
>> We’ve been using SSSD with Acitve Directory for a few years now… It’s
>> been solid for us.
>
> I never said it wasn't solid (possibly because it it is built on top of
> some of the winbind code), I just said that you do not need it.
>
2009 Oct 06
2
Proxy setup & upgrade from 1.0.3 to 1.1.7
Hi guys!
I hope somebody can help me with my problem:
We have a server running dovecot and proxying IMAPS connections to our
internal network. This worked so far very good until we upgraded the
server to a new SUSE Linux version and with it dovecot from version
1.0.3 to 1.1.7.
My guess is that something changed in the way dovecot reads the user
file as the configuration stayed the same:
2004 Nov 20
0
smbpasswd produces INCORRECT sambaNTPasswd hash on ppc (yellowdog 4.0 on xserve G5)
I'm having trouble setting up samba as a PDC on an apple xserve, using
yellowdog linux 4.0. After a lot of thrashing, I believe the problem
may be smbpasswd generating the wrong NT hash. Running smbpasswd on a
redhat box (intel architecture) produces the follow LDAP entry:
dn: uid=testuser2,ou=Users,dc=allstate,dc=network
objectClass: top
objectClass: inetOrgPerson
objectClass: posixAccount
2010 Jan 12
2
SIP Security
Hey guys,
I've been running asterisk on my server for some time now (currently
running Asterisk 1.6.2.0). I am having security issues with my SIP
accounts. Unauthorized people have been able to access the server (bots)
and they have been able to make calls (in today's case to Cuba).
Here's a copy (slightly modified) of my sip.conf:
[general]
context=default ; Default
2004 Jun 21
1
testing users created by smbldap-tool...help!
hey,
I can add and delete users using smbldap-tools just
fine. However, I can't log into the machine using the
users I created using the tool:'smbldap-useradd -m
testuser1' and set a password using'smbldap-passwd
testuser1'
I tried the follwoing:
[root@eaglex root]# ssh testuser1@eaglex
testuser1@eaglex's password:
Permission denied, please try again.
2019 May 14
2
Samba4 changing a user's password from linux workstation
Hello Rowland,
We’ve been using SSSD with Acitve Directory for a few years now… It’s been solid for us.
Our Linux clients use the AD-Kerberos via SSSD for secure NFS4 mounts with POSIX attributes defined in AD (uidNumber, gidNumber, unixHomeDirectory, loginShell).
Before putting into production, I tested using Winbind and could not get it to do what I wanted. If I remember correctly, I had
2017 Dec 27
0
Centos 7 member server login fails
On Tue, 26 Dec 2017 18:08:11 -0700
"Paul R. Ganci via samba" <samba at lists.samba.org> wrote:
> I have a problem that is now becoming very annoying. Namely I have a
> Centos 7 member server running Sernet Samba 4.7.4 for which
> everything seems to work except gdm or ftp logins. On the linux
> client it seems winbindd is set up correctly. For example (the data
>
2004 Dec 16
2
Strange command histories in hacked shell server
Hi,
Sorry for cross posting.
I have with FreeBSD 5.3-stable server which serves as a public shell server.
FreeBSD public.ub.mng.net 5.3-STABLE FreeBSD 5.3-STABLE #6: Wed Nov 24
15:55:36 ULAT 2004 tsgan@public.ub.mng.net:/usr/obj/usr/src/sys/PSH i386
It has ssh and proftp-1.2.10 daemons.
However it was hacked and I'm trying to analyze it and having some
difficulties.
Machine is
2004 Jun 02
1
Unable to execute program from smbldap-passwd.pl om samba 3.0.4
Hello!
Recently I've migrated from samba 2.2.8a to 3.0.4. I use ldap as user
database backend.
To synchronize unix password the smbldap-passwd.pl script is used. But I
need to sync virtual mail passwords as well.
That is why I added to the script few lines of code. Mainly I call
external programs.
The code is like this:
system("/etc/cron.hourly/sqwebmail-cron-cleancache");
When I
2014 Sep 15
1
Issue creating mailboxes
CentOS 6.5, cyrus-imapd 2.3.16-6
So, I gather you're supposed to create mailboxes called user.<username>
But I wind up with user^<username>, and mailbox can't be found.
[joliver at localhost ~]$ cyradm -u testuser1 localhost
Password:
localhost> cm user.testuser2
localhost> cm user.testuser3
localhost> cm user.textuser4
[joliver at localhost ~]$ sudo ls -l
2010 Mar 23
2
Samba / Lucid / Windows 7 problem
Hi list
I'm running a Samba PDC on Ubuntu Lucid (3.4.7) and am unable to join
Windows 7 machines to the domain. I have applied the registry changes
described at http://wiki.samba.org/index.php/Windows7
Windows XP machines can join with no problems.
Samba log:
stty: standard input: Inappropriate ioctl for device
Use of uninitialized value $pass in chomp at /usr/sbin/smbldap-useradd
line
2018 May 13
2
Domain member server not getting updated AD attributes
I'm running a pure Samba AD with one Samba AD DC and one member server,
both on version 4.8.1. AD is based on idmap_ldb with rfc2307 but since I'm
using (only) Win10 clients, I have to assign all group and user numbers
manually.
This set up is not new and it's been working for years already, and still
does. Yesterday, however, I noticed that I gave two users the same
uidNumber by
2003 May 06
1
rsync/ssh/cygwin
I've been using rsync under Win2k(cygwin) for some time without error. But
after a recent upgrade of cygwin I've started to get errors, and rsync no
longer works. I'm not sure if this is a rsync problem, ssh problem, or
cygwin problem, so I figured I'd try here first (since ssh seems to work
fine).
On my windows machine:
> rsync --version
rsync version 2.5.6 protocol