similar to: Sync password (with MIT-kerberos server) and migration

Displaying 20 results from an estimated 5000 matches similar to: "Sync password (with MIT-kerberos server) and migration"

2007 Nov 04
5
Restart when convenient
I've moved 1 of our facilities over from 1.2 to 1.4 two weeks back. So far, the only issue that I've encounted is. I have a scheduled CRON job that runs at 3am every Sunday, that issues a: asterisk -rx 'restart when convenient' The first Sunday that it ran, Asterisk never restarted. The CRON logs show that it issued the command successfully. This Sunday, it ran but never
2005 Jun 06
1
Samba as a PDC with LDAP and Kerberos
I'm a little confused on one section here... Where are your passwords being stored? kerberos? If so, how does samba look there? What is the significance of the {SASL}USER at REALM in LDAP? Is there another password store that you are syncing with krb? Sorry for my ignorance here but after hours and hours of trying different things, I'm unable to use my kerberos backend with samba.
2007 Apr 04
1
Samba - LDAP - Kerberos
Hello. I'm trying to implement a single-sign-on system with MIT-Kerberos and OpenLDAP. These two are currently working pretty well, but now I'm trying to add samba to this system. I've found a lot of tutorials about samba PDC with LDAP backend, but this is of course not quite what I want. My passwords are stored in the kerberos database and userdata is stored in LDAP. Is there a way to
2019 May 14
2
Samba4 changing a user's password from linux workstation
I've gotten pretty unhappy with "realmd" and "sssd". They try to hide >> a lot of steps away from the user, but the internal interactions are a >> bit of a "mousetrap" game. When it works, you get the mouse. But if >> any of the many steps are even slightly worn, it becomes erratic or >> fails. >> > > > Update: In fact i
2009 Apr 02
2
CMAN: Cluster membership rejected
Hello, Several machine cannot joint the cluster after a reboot. Here is a example of the error : caserta kernel: CMAN: Join request from como.dmz.lexum.pri rejected, node ID 3 already in use by ancona.dmz.lexum.pri All cluster.conf are the same (checked with md5sum) I googled this but did find nothing Any ideas? tx
2012 Aug 30
1
samba4 & kpasswd: refuses to change
hi after kpasswd paniced samba4 (debian wheezy packages, beta2) i've compiled the latest from git (Version 4.0.0beta8-GIT-5131359). It does not panic anymore but tells me the following: # kpasswd Password for user at TEST.DOMAIN: Enter new password: Enter it again: Password change rejected: Password must be at least 7 characters long, and cannot match any of your 24 previous passwords
2014 May 09
1
samba4 : [kerberos part kinit work but no kpasswd
hi, ? i have recently installed a samba 4 in a DC role. The distribution is a debian jessie/sid, the version of samba is 4.1.7. The server is globally working but there is some litle trouble. on the server itself, i can do a kinit without probleme but if i try a kpasswsd, i obtain the following ? root at station:/var/log/samba# kinit Password for administrator at TOTO.FR: root at
2019 May 14
2
Samba4 changing a user's password from linux workstation
Le 14/05/2019 à 09:12, Rowland penny via samba a écrit : > On 14/05/2019 07:32, Julien TEHERY via samba wrote: >> Le 13/05/2019 à 18:44, Rowland penny via samba a écrit : >>> On 13/05/2019 16:11, Julien TEHERY via samba wrote: >>>> Hi >>>> >>>> I'm trying to find a way to change user passwords from ubuntu >>>> client
2015 Feb 18
2
How do I allow users to change their own passwords on GNU/Linux?
How do I configure my GNU/Linux system to allow users to change their own password? When I type in the passwd command as a domain user it prompts to change the kerberos password but doesn't allow them to change it. I get an error that say password changes may not permitted on this account.
2018 Mar 29
2
How to change Domain password as normal user?
On Wed, 28 Mar 2018 20:14:00 +1300 Andrew Bartlett <abartlet at samba.org> wrote: > > On Wed, 2018-03-28 at 03:09 -0400, Mark Foley via samba wrote: > > > > Actually, that didn't quite work. It did change the domain password, but didn't reset the > > expiration days. So today, when the previous password was set to expire. My account was locked > > out.
2019 May 14
2
Samba4 changing a user's password from linux workstation
Le 13/05/2019 à 18:44, Rowland penny via samba a écrit : > On 13/05/2019 16:11, Julien TEHERY via samba wrote: >> Hi >> >> I'm trying to find a way to change user passwords from ubuntu client >> workstation on a samba4 domain. >> I tried in CLI from the client workstation (ubuntu 14.04) with: >> >> - smbpasswd -U $user >> >> => In
2015 Dec 30
4
Allow self password change using LDAP(s) with Samba4
Hi all I am trying to create a webapp to allow users to change their own passwords in Samba4 (perhaps, also in AD), using LDAP(s). But when I try to modify the user password using this code: dn: ........ changetype: modify replace: unicodePwd unicodePwd: "Temporal2" I get this error: 0x32 (Insufficient access; error in module acl: insufficient access rights during LDB_MODIFY (50))
2015 Aug 27
3
Samba AD firewalld services
Progress... On 08/27/2015 08:50 AM, L.P.H. van Belle wrote: > After reading this thread.. and ..seeing the comments.. > > I googled a bit around. and yes.. more then 5 sec.. ;-) > > I wonder why almost every "centos/redhat/rpm based" howto removes firewalld with the base iptables service > now, i'm not "pro" systemd or con systemd, i use it but i set my
2015 Aug 27
9
Samba AD firewalld services
Now with firewalld, opening up ports is now 'better' done by opening services. So what do I need, for starters it seems: dns, dhcp, dhcpv6, samba, kerberos Here is the list of services: RH-Satellite-6 amanda-client bacula bacula-client dhcp dhcpv6 dhcpv6-client dns ftp high-availability http https imaps ipp ipp-client ipsec kerberos kpasswd ldap ldaps libvirt libvirt-tls mdns mountd
2018 Mar 31
3
How to change Domain password as normal user?
On Sat, 31 Mar 2018 11:42:07 -0400 Mark Foley via samba <samba at lists.samba.org> wrote: > On Sat, 31 Mar 2018 12:25:14 +0100 Rowland Penny <rpenny at samba.org> > wrote: > > > > This will then prompt the user for their 'oldpassword' and then the > > new password (twice). There is a gotcha though, as given it will > > only work on a DC, to do the
2018 Mar 31
2
How to change Domain password as normal user?
On Fri, 30 Mar 2018 20:19:02 -0400 Mark Foley via samba <samba at lists.samba.org> wrote: > > On Wed, 28 Mar 2018 20:14:00 +1300 Andrew Bartlett > > <abartlet at samba.org> wrote: > > > > > > On Wed, 2018-03-28 at 03:09 -0400, Mark Foley via samba wrote: > > > > > > > > Actually, that didn't quite work. It did change the
2013 Feb 05
1
Resetting a User Password From S3 or S4 Member Server
Is it possible to reset a users password from a member server without knowing the current password? I was able to do this with S3, though it was not truly a "member" server - I configured the server in question to have direct access to OpenLDAP in smb.conf. I have a member server joined to my S4 domain and a user can change his or her own password via passwd, kpasswd or smbpasswd,
2016 Oct 08
2
Administrator password expired - cannot change password
Hi, my samba4 Administrator password has expired and I cannot change it. I tried: [root at host] {~} > samba-tool user setpassword Administrator New Password: Changed password OK [root at host] {~} > kinit administrator at DOMAINS's Password: kinit: Password incorrect Typing the right password. The password is still the old one and expired. The password doesn't even change when
2016 Jan 12
1
Allow self password change using LDAP(s) with Samba4
Hi Thanks all for your responses. The users can now change their own password adding and removing the unicodePwd attribute, using the correct method to generate the password value. Now, I have a problem, because the users who have the option to force to change the password in the next login checked, can't bind to the LDAP server in order to change their password. Is there any way to do this,
2007 Jul 10
4
Response too big for UDP, retry with TCP
Hello, I am trying to join a Samba 3.0.24 server into an ADS domain, which is served by two Windows 2003 servers (let's say srv1.domain.local (192.168.1.1) and srv2.domain.local (192.168.1.4)). I am running Samba on a FreeBSD 6.2 machine and I have established an OpenVPN connection to the ADS network (tunneling). I have this in my resolv.conf: