similar to: Allow self password change using LDAP(s) with Samba4

Displaying 20 results from an estimated 1000 matches similar to: "Allow self password change using LDAP(s) with Samba4"

2016 Jan 12
1
Allow self password change using LDAP(s) with Samba4
Hi Thanks all for your responses. The users can now change their own password adding and removing the unicodePwd attribute, using the correct method to generate the password value. Now, I have a problem, because the users who have the option to force to change the password in the next login checked, can't bind to the LDAP server in order to change their password. Is there any way to do this,
2016 Jan 07
0
Allow self password change using LDAP(s) with Samba4
Hi Juan, you can use the 'kpasswd' utility: kpasswd user at YOUR.REALM It can be run as unprivileged user. It first prompts you for your old password and the twice for the new password. Cheers, Roel Juan Asensio Sánchez writes: > Hi all > > I am trying to create a webapp to allow users to change their own passwords > in Samba4 (perhaps, also in AD), using LDAP(s).
2014 Apr 30
2
Changing active directory user password via LDAP
Hello, lists. I'm struggling to find out, how one can change password of an active directory (based on samba4) user via LDAP. The problem is that if I try to use userPassword parameter: dn: CN=John Smith,cn=Users,DC=domain,DC=com changetype: modify replace: userPassword userPassword: newPassword ldapmodify -v -c -a -f filename.ldif -H ldaps://server.domain.com -D\ administrator at
2012 Nov 01
1
sambar4: user creation with ldap and initial password
hi trying to create a user with ldap from a remote server. The user is created successfully. I'm failing setting the initial password. Setting the unicodePwd with kerberos administrator credentials with ldbmodify and the ldif below results in "00002035: setup_io: it's not allowed to set the NT hash password directly". searching the web I've found s4 mailinglist entries
2015 Jun 18
2
Samba4 as AD, what password hash is used?
Hi, Thank you for this answer, unfortunately I was not able to re-hash password as they are hashed into LDB database. First I retrieved the hash: ldbsearch -H $sam '(cn=some user)' unicodePwd # record 1 dn: CN=some user,OU=Users Management,DC=ad,DC=example,DC=com unicodePwd:: COwwLgiqqaHRyhy4HxWp4A== This "unicodePwd" attribute comes from a quick search into "user"
2016 Aug 05
2
How to modify user fields with a command line ?
2016-08-04 17:49 GMT+04:00 Rowland Penny <rpenny at samba.org>: > On Thu, 4 Aug 2016 16:44:34 +0400 > henri transfert <hb.transfert at gmail.com> wrote: > > > Hi, > > > > On RSAT , we can see that there are some extra fields for users > > account like description, office, phone number or email address. > > > > I already have hundreds of
2015 Aug 25
2
Import USER and PASSWORD Samba3+OpenLadp TO Samba4
I am using AD DC. I already have a domain Samba3 + Openladp, I'm creating this new domain Samba4, but I want to import all users who have already registered in my base Openldap. If it was the same demesne I would use the migration tool, but it's a different domain. -- View this message in context:
2017 Apr 09
6
Samba 4 account with a 'ldbmodify-ed' password does not login into domain from a Windows 7 VM
Citando Andrew Bartlett <abartlet at samba.org>: > On Fri, 2017-04-07 at 20:32 +0000, Leonardo Bruno Lopes via samba > wrote: >> Hi everyone! >> >> I have a LDAP with all my users' accounts, each one with the >> sambaNTPassaword correctly defined. I also have a freshly installed >> Samba >> 4.2 running on a Debian 8.7 box. >> >> I
2017 Apr 09
1
Samba 4 account with a 'ldbmodify-ed' password does not login into domain from a Windows 7 VM
On Sun, 2017-04-09 at 16:12 +0100, Rowland Penny via samba wrote: > On Sun, 09 Apr 2017 14:47:59 +0000 > Leonardo Bruno Lopes via samba <samba at lists.samba.org> wrote: > > > > > Is there any chance that this could mean I only need to wipe   > > 'supplementalCredentials' attribute -- I saw that it is possible > > --   > > after set the
2016 Mar 24
2
Failed to modify SPNs on error in module acl: Constraint violation during LDB_MODIFY (19)
Hi again, Am Montag, 14. März 2016, 00:44:47 CET schrieb Markus Dellermann: > Am Donnerstag, 10. März 2016, 10:41:34 CET schrieb mathias dufresne: > Hi, Mathias and all > thank you for your answer. > > > Hi all, > > > > SPN = servicePrincipalName > > > > A simple search returning all servicePrincipalName declared in your AD: > > ldbsearch -H $sam
2015 Aug 26
3
Import USER and PASSWORD Samba3+OpenLadp TO Samba4
Hai, just make a CSV file and import your users. this is the script i used. #!/bin/bash ## example ## display naam in AD wil be : Louis van Belle ( cat /home/samba/backup/users.csv | awk -F ";" '{system("/usr/bin/samba-tool user add "$5" --mail-address="$7" \ --given-name="$4" --surname=\""$3"\"
2016 Mar 29
2
Failed to modify SPNs on error in module acl: Constraint violation during LDB_MODIFY (19)
Hi Mathias and all. Am Donnerstag, 24. März 2016, 13:26:12 CEST schrieb mathias dufresne: > Hi, > > I'm glad that helped you : ) > > About SPN, I found that link few days ago: > https://adsecurity.org/?page_id=183 > It tries to list the string values available usable for SPN. > > And it gives also that link: >
2010 Jun 28
3
Password policies in the LDAP server
Hi We have some Samba servers using LDAP (389 DS) as backend. In the LDAP server, we have defined some policies to make the passwords stronger. When a user tries to change his password (Control-Alt-Del), this message appears in the LOGs: ==> /var/log/samba/xptest <== [2010/06/28 12:26:26, 2] auth/auth.c:check_ntlm_password(309) check_ntlm_password: authentication for user [10000001S]
2017 Jan 10
4
client specific debug log for ldap
Hi, I am trying to debug an ldaps client that we would like use to change passwords for end-users. Currently this is failing with this: > [LDAP: error code 50 - error in module acl: insufficient access > rights during LDB_MODIFY (50)]; remaining name 'CN=ted t. > test,CN=Users,DC=samba,DC=company,DC=com' From what we understand, there are two ways to change a password: A) as an
2014 Sep 11
1
change primaryGroupID - unwilling to perform
My tool is growing fast and it takes me to the finishing line for setting up my new user database. But nw I came across another strange issue: I'd like to change the primaryGroupID. It is currently set to 513, which simply does not exist. I wanted to set to 100, which exists and actually the user is a member of this group, but then I get the following exception: ldap.UNWILLING_TO_PERFORM:
2016 Mar 10
2
Failed to modify SPNs on error in module acl: Constraint violation during LDB_MODIFY (19)
Hi all, SPN = servicePrincipalName A simple search returning all servicePrincipalName declared in your AD: ldbsearch -H $sam serviceprincipalname=* serviceprincipalname An extract from result concerning a lambda client: # record 41 dn: CN=win-client345,OU=Machines,DC=ad,DC=domain,DC=tld servicePrincipalName: HOST/MB38W746-0009 servicePrincipalName: HOST/MB38W746-0009.ad.domain.tld
2015 Aug 25
0
Import USER and PASSWORD Samba3+OpenLadp TO Samba4
On 25/08/15 16:02, vinifa wrote: > I am using AD DC. I already have a domain Samba3 + Openladp, I'm creating > this new domain Samba4, but I want to import all users who have already > registered in my base Openldap. If it was the same demesne I would use the > migration tool, but it's a different domain. > > > > -- > View this message in context:
2015 Jun 18
0
Samba4 as AD, what password hash is used?
On 18/06/15 12:04, mathias dufresne wrote: > Hi, > > Thank you for this answer, unfortunately I was not able to re-hash password > as they are hashed into LDB database. > > First I retrieved the hash: > ldbsearch -H $sam '(cn=some user)' unicodePwd > # record 1 > dn: CN=some user,OU=Users Management,DC=ad,DC=example,DC=com > unicodePwd::
2019 Oct 10
3
user password hash
Hi Rowland, all, On 10/9/19 9:11 AM, Rowland penny via samba wrote: > You could run something like this on a Samba AD DC: > > ldbsearch -H /var/lib/samba/private/sam.ldb -b > 'dc=samdom,dc=example,dc=com' -s sub > '(&(objectclass=user)(samaccountname=rowland))' unicodePwd > > This will get you a users password, you just need to run it through the >
2015 Mar 04
1
Synchronization problems between Win2k8R2 and samba
Le 03/03/2015 12:56, Rowland Penny a ?crit : > On 03/03/15 11:11, Jean-Fran?ois Morcillo wrote: >> Hello, >> >> I have a small test network with a Win2k8R2 DC. >> >> I've added a samba4 as second DC in this network. >> The join seems to run smoothly. >> >> But, after the join, this command: ldapsearch -LLL -x -H >>