similar to: win password sync works, smbpasswd fails

Displaying 20 results from an estimated 20000 matches similar to: "win password sync works, smbpasswd fails"

2010 Sep 09
3
winbind authentification trouble
A Debian/Lenny-Server is connected to a PDC (using samba) and tries to authenticate logins via pam_winbind. User mapping and everything else needed works fine (i.e. especially getent shows all the accounts), however remote logins of domain users fail. I have: | gatekeeper:~# cat /etc/pam.d/common-auth | [...] | auth sufficient pam_unix.so nullok_secure | auth required
2004 Feb 20
1
3.0.2 mixing up host name and domain name
Hi, I have a 3.0.3 PDC with the configuration | netbios name = BERTHA | workgroup = MEITNER which is also represented by browse.dat: | bertha:~# cat /var/cache/samba/browse.dat | "MEITNER" c0001000 "BERTHA" "MEITNER" | "BERTHA" 400d9b2b "Lise-Meitner Fileservice" "MEITNER" However,
2019 Jun 24
2
setting up a new ADS infrastructure
On 24/06/2019 12:41, Stefan Froehlich via samba wrote: > On Mon, Jun 24, 2019 at 10:22:41AM +0100, Rowland penny via samba wrote: >> On 24/06/2019 10:00, Stefan Froehlich via samba wrote: >>> On Mon, Jun 24, 2019 at 10:52:07AM +0200, Stefan Froehlich via samba wrote: >>>> <http://froehlich.priv.at/www/samba/> >>> Always try your own links before posting
2016 Dec 17
2
winbind joining NT4-style domain - two strange issues
A new Debian(unstable) machine with Samba 4.5.2 is trying to join an NT4-style Samba domain hosted on a Debian(wheezy) Server with 3.6.6 which can't be changed but has been working for some years now with a couple of windows clients. Joining the domain was quite easy (only surprise was "client ipc signing"), and "wbinfo -u" gives me a list with all domain users. BUT
2004 Jun 01
2
changing smbpasswd password rules
Where does smbpasswd get its password rules from? I need to change them! I need to allow for passwords as short as 3 characters. I've changed my unix rules to allow users using passwd to change their password correctly but samba will not. I'm using encrypted passwords so min password length = 3 doesn't do anything, right? I keep getting RAP86 errors and the log says password too
2004 Jan 21
1
[3.0, LDAP] smbpasswd fails in adding new accounts
Hello, I recently switched an environment from Samba 2.x to 3.0 without any major problems. LDAP database was converted and everything worked fine, _including_ chaning passwords with smbpasswd. However, I now had to create a new account, which failed. I created an LDAP entry first, because I use LDAP for Unix-Authentification as well. Afterwards, I wanted to add the Samba-specific attributes
2011 Mar 29
1
converting smbpasswd to passdb.tdb - machine accounts
Hallo, I'm trying to convert smbpasswd to passdb.tdb. cd /etc/samba/private # (where smbpasswd lies) pdbedit -i smbpasswd -e tdbsam:/etc/samba/private/passdb.tdb converts all human users, but it converts (or transfers) no machine account. In "smbpasswd" are many entries beginning with (p.e.) mac001$ for these accounts, pdbedit -L -v | grep -i mac shows
2016 Dec 17
2
winbind joining NT4-style domain - two strange issues
On Sat, Dec 17, 2016 at 09:51:57PM +0000, Rowland Penny via samba wrote: > > | netbios name = DALET-STG > > | workgroup = SYNTH > > | wins support = no > > | wins server = herkules.synth.intern > > | client ipc signing = auto > > | server role = member server > > | security = domain > > | password server = herkules.synth.intern > > | idmap
2014 Oct 24
1
Changing user account passwords using smbpasswd after password expiration
Hello, I?m currently having a problem where a non-root user can?t change his/her own password using smbpasswd command after the password expiration and would like to know how I could solve this problem. Currently, I have a samba server running on CentOS 6.5 with its passdb backend configured to another LDAP server. The samba version I?m currently using is samba-3.6.9-169 which should be the
2008 Jan 11
1
password sync "Failed to open/create TDB passwd" - some progress
I made a little progress. It is partly a file permissions error. If I change the permission of /usr/local/samba/private to 660. Since the unix Administrator (ie. Windows Domain Administrator) is in the sysadmin group, this gives it read-write permissions to this file. Under windows, as the Domain Administrator, I can now change account properties such as "password never expires."
2003 Dec 18
2
pdbedit: importing smbpasswd to tdbsam
Hi there, I'm trying to import a smbpasswd-file into a Samba 3.0 installation on Debian Sarge using tdbsam as sole passdb backend. Copying pdbedit's documentation I used pdbedit -i smbpasswd:/root/smbpasswd.old The error message returned was tdb_update_sam: Failing to store a SAM_ACCOUNT for [foo] without a primary group RID where foo is the username to be imported. This message was
2006 May 16
2
smbpasswd and /etc/samba/smbusers
Hi, I've been Googling around trying to found why I can't make SAMBA (concretely smbpasswd and pdbedit) make good use of the information held in the file /etc/samba/smbusers. I have done a clean install of Red Hat Enterprise Linux ES 4.1 Update 3 (both x86_64 and IA32) and Fedora Core 5. In all cases, running the following command fails: # smbpasswd -a Administrator New SMB password:
2006 Sep 12
1
unix password sync = yes, did not sync unix passwd
I'm not sure when the last time I run smbpasswd to change the user password, however when I run it only change NT and LM hash attribute, not the unix passwd attributes. smb.conf: ... passdb backend = ldapsam:"ldap://127.0.0.1" unix password sync = yes passwd program = /usr/local/sbin/passwd.pl %u passwd chat = *New*password* %n\n *Retype*new*password* %n\n
2008 Jan 10
3
password sync "Failed to open/create TDB passwd"
I am trying to enable unix password sync. PDC is solaris 3.026a on Solaris 9. my smb.conf file includes: [global] workgroup = MYDOMAIN server string = myserver passdb backend = tdbsam passwd program = /usr/bin/passwd %u passwd chat=*New\sPassword:\s%n\nRe-enter\snew\sPassword:\s%n\npasswd:\s password\ssuccessfully\schanged*\n unix password sync
2008 Nov 20
1
Export smbpasswd to LDAP
Anybody know a tool to migrate smbpasswd to Ldap Backend, i trying using the pdbedit -i smbpasswd:/passwd -e ldapsam:ldap://127.0.0.1, but this don't works. Thanks in advance. Reggards, ---------------------------------- iarly Selbir ( Ski0s )
2004 Dec 28
2
Migration script from smbpasswd to LDAP
Hi everybody, i need a migration script from smbpasswd-file to a ldap database. I searched a lot in google in the archive, but found only hints for changing the perl scripts of padl migration scripts. I have only poor perl knowledge, so i ask here, if anybody made a script which would help me. Thanks a lot. Bye Chris
2015 Feb 28
1
回复: add user in samba server
Here is my configuration file. [global] workgroup = WORKGROUP server string = %h server dns proxy = no log file = /var/log/samba/log.%m max log size = 1000 syslog = 0 panic action = /usr/share/samba/panic-action %d security = user encrypt passwords = true passdb backend = tdbsam obey pam restrictions = yes unix password sync = yes passwd program =
2009 Mar 30
1
Are tdbsam and smbpasswd linked?
Hi All, I just added three users to my tdbsam with "pdbedit -a -u username" (had to do "useradd" first). All three appeared in tdbsam as they should, as verified with "pdbedit -L". But, all three also appeared in /etc/samba/smbpasswd. This is not a mistake, they were not there before. Are "tdbsam" and "smbpasswd" linked? I am confused.
2002 Feb 21
2
Bug in LDAP code for smbpasswd and pdbedit?
I'm using samba 2.2.3a with OpenLDAP server. My smbd(8) is working fine, that is, it can find user when user is opening some share on w2k boxes: (ldap log - local4) Feb 21 17:21:17 click.crol.net slapd[20169]: conn=30 op=1 BIND dn="SMBSERVER=CLICK,OU=SAMBA,OU=SERVERS,DC=CROL,DC=NET" ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ And this entity has ability to
2008 Oct 09
1
Samba PDC, can't login into WinXP without network connection
I've setup a Samba PDC (3.0.28a). I can join the domain with a Windows XP sp3 laptop and logon with no problems, but if I try to logon while the laptop is not connected to the network, it will not allow it. "The system cannot log you on now because the domain DOMAIN is not available." I have the following policies set on the windows machine: Interactive logon: Number of previous