similar to: Clarifying different password systems

Displaying 20 results from an estimated 20000 matches similar to: "Clarifying different password systems"

2009 Mar 05
1
Adding existing ldap users as Samba users
Hi people: I have a LDAP server running OpenLDAP that serves authentication purposes to services like ftp, imap, openvpn, etc. Now I implemented a Samba PDC based on LDAP. I did the configuration with Samba 3.2.5 on Debian Etch and smbldap-tools. I was able to join a WinXP workstation to my domain without problems but I can't login with any existing user in my LDAP directory. Then I added my
2009 May 19
1
Samba and Migration to an existing LDAP backend
Folks, I have a new build of samba 3.3.0 ( stand alone file server ) which is configured to find all user data in an ldap directory, eg passdb backend = ldapsam. After testing I have confirmed that it all seems to work as it should with a test set of users. Now I need to figure out the best way to migrate the shares and users from the old system ( that used /etc/passwd to store user auth
2003 Nov 06
1
clarify issues on joining Samba PDC, machines, RIDs,
I'm running into issues trying to configure a server to be a Samba PDC in a small network that contains only Win2k/XP workstations. This will be going into an environment where there are no Windows server. There is a pre-existing Samba server that will be replaced, but it'll be easier to recreate user accounts than attempt migration (there were no machine accounts). Due to
2006 Aug 29
2
change password on 1st signon
Is there a way to enable user to change password on first signon?
2007 Apr 30
1
Vampire and Capital Letters
I find Linux to be a nightmare if usernames have capital letters. Some old Windows PDCs that we are vampiring have usernames with capital letters. AFAIK you can't change a windows username Is there a way of telling the vampire to make all usernames lowercase as it imports them? Can I use pdbedit or any other tool to make them lowercase? At the moment I am changing /etc/passwd and the
2010 Jul 08
2
How to regenerate passdb.tdb
Hi, I was having problem with the tdbsam backend in which a particular user got listed twice with pdbedit. (http://www.mail-archive.com/samba at lists.samba.org/msg109110.html) Without much hope in fixing it, I am planning to re-generating passdb.tdb on my PDC by: (1)exporting tdbsam to smbpasswd backend (2)delete passdb.tdb (3)re-import smbpasswd to tdbsam backend With the command `
2005 Sep 15
1
writefd_unbuffered failed to write 32768 bytes: phase "unknown"
Hi, I receive this error when rsyncing. I suspect this is because of network problems. But the 'Invalid argument' and 'phase unknown' makes it very unobvious. ... packages/scribus/scribus-1.2.3-0.rf.src.rpm Read from remote host rsync.sw.be: Invalid argument rsync: writefd_unbuffered failed to write 32768 bytes: phase "unknown" [sender]: Broken pipe (32) rsync:
2010 Jul 03
2
pam_smbpass.so passdb.tdb support
Hi, Recently I have installed samba 3.4.8 on my device. Since then ftp (vsftp,proftpd) which is taking users from samba database with pam_smbpass.so is not working. After enabling detailed log I have noticed it is looking for the passwords in smbpasswd (/etc/samba/private) which is of zero size . I think all users passwd are located in passwd.tdb.I could fix this by giving "passdb
2004 Sep 06
2
Bug#270019: serial/lp rules for logcheck
At the moment I've no host with which to test ppp/lp things on. If you (or anyone) could provide complete regexes, (each beginning with ^ and ending with $) I will patch the rules accordingly. If not, sending the full log lines is a good start. Thanks! -- [ Todd J. Troxell ,''`. Student, Debian GNU/Linux Developer, SysAdmin, Geek :
2010 May 24
2
Upgrading Samba
I have a fairly old Samba server, 3.0.25, on CentOS 4.8. I'd like to update it to something more modern, so I grabbed the "Enterprise Samba" 3.5 RPMs for RHEL, and went to work on a test machine. After upgrading via "rpm -U ./*.rpm", starting nmbd and smbd, I can no longer log in to the domain, I get: netlogon_creds_server_check failed. Rejecting auth request from client
2004 Aug 27
2
"Full name" environment variable?
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi all, I managed to write a smb.conf so that the User Manager for Domains (NT Tool) can add users to the domain without any errors, but I don't know how the full name field (that is obtained from /etc/passwd) can be used . %$(ENVVAR) sounds to me like the right way to go, but I'm not an expert. I haven't found anything in that
2005 May 12
3
Sarbanes-Oxley headaches
Hi there, With the new scrutinization by auditors on account policies and auditing, how can Samba be SOX compliant? Using 3.0.14a-sernet on Suse 9.1 - ldapsam Specifically, a couple of things seem to be lacking: 1) Logon/Logoff times are not being recorded The last logon time recorded in my ldap entries are pre-nt4 migration. 2) Do the Audit Policy values in user manager have any effect? Are
2011 Mar 29
1
converting smbpasswd to passdb.tdb - machine accounts
Hallo, I'm trying to convert smbpasswd to passdb.tdb. cd /etc/samba/private # (where smbpasswd lies) pdbedit -i smbpasswd -e tdbsam:/etc/samba/private/passdb.tdb converts all human users, but it converts (or transfers) no machine account. In "smbpasswd" are many entries beginning with (p.e.) mac001$ for these accounts, pdbedit -L -v | grep -i mac shows
2007 Nov 02
2
where samba store user's passwords ?
I have got tdbsam as backend in smb.conf passdb backend = tdbsam When user change password from windows XP file passdb.tdb schould change date because was updated, but I have still the same date IX 18 10:30. [root@serwer private]# ls -al razem 76 drwx------ 2 root root 4096 IX 11 20:25 . drwxr-xr-x 7 root root 4096 XI 2 15:14 .. -rw------- 1 root root 36864 IX 25 07:57 passdb.tdb -rw-------
2009 Mar 30
1
Are tdbsam and smbpasswd linked?
Hi All, I just added three users to my tdbsam with "pdbedit -a -u username" (had to do "useradd" first). All three appeared in tdbsam as they should, as verified with "pdbedit -L". But, all three also appeared in /etc/samba/smbpasswd. This is not a mistake, they were not there before. Are "tdbsam" and "smbpasswd" linked? I am confused.
2003 Nov 20
2
Migration from LDAP to tdbsam
I need to migrate from samba w/LDAP 2.2.8a to 3.0.1pre3 with tdbsam. Any suggestions how to keep from having to change all the profiles? I have read through chapter 30 of the HOWTO but it assumes keeping the same backend. I need support to munge_dial and that is not available without mysql or tdbsam.... Thanks in advance for your help. Sean
2003 Sep 30
10
NT4-Samba Migration Test Results
John, We previously corresponded on our testing of Samba 3.0.0 RC4. Since then, we have downloaded the Samba 3.0.0 Release version for testing with some interesting results. The Setup Major Networks: Solaris (NIS), Windows Native NT4 Domain Our Test Plan We are testing Samba 3.0 as a candidate for replacing the old NT4 Domain. Being a complex production networking environment, we replicated
2008 Sep 23
4
need migration/upgrade help
Hello All, I am trying to migrate samba from a box with Mandrake 10.1 with Samba 3.0.10 to a new box running CentOS 5.2 with Samba 3.0.28. The two versions of samba are too differnet to simply copy the config and tdb files over to the new box and the Mandrake box won't upgrade past 3.0.10. I could really use some suggestions. Thanks The problem when I do that is the Centos box with Samba
2004 Mar 11
1
Problem since switching to 3.0.2/3.0.2a
Dear Samba Team, I have recently upgraded from Samba 2.2.8a to Samba 3.0.2 where I first noticed the issue. I have also installed 3.0.2a to check if the problem I found may have already been fixed before submitting this issue. Here's the problem: After migrating and switching from passdb backend "smbpasswd" to the new "tdbsam" backend, I started having problems with
2004 Mar 17
1
Resetting passwords using pdbedit?
[Environment: Samba 3.0.2a with "passdb backend = tdbsam" ] I want to be able to reset user passwords from the command line on the Unix server, without knowledge of the existing password. If I was using an smbpasswd file, I could call the "smbpasswd" command and it would edit the file. But with a backend, that's not available to me. The "pdbedit" command will