similar to: "samba-tool user add" and idmap shenanigans

Displaying 20 results from an estimated 2000 matches similar to: ""samba-tool user add" and idmap shenanigans"

2016 Feb 01
0
"samba-tool user add" and idmap shenanigans
On 01/02/16 02:52, Stuart Longland wrote: > Hi all, > > We're in the process of finally moving from our aging Samba3-based > infrastructure across to Samba4. > > Rather than trying to migrate, we're just making a clean break so that > we can do it properly from day one, as there were likely some mistakes > that were made years ago we want to leave behind. > >
2014 Mar 18
2
samba-tool illegal instruction setting up Kerberos auth for http
Hi all, Has anyone noticed this behaviour in samba-tool? I was trying to do the Apache Single Sign on authentication: https://wiki.samba.org/index.php/Authenticating_other_services_against_AD#Apache_Single_Sign-On > root at bnedevdc0:~# samba-tool domain exportkeytab /root/httpd.keytab --principal=HTTP/svn.myrealm.mydomain at MYREALM.MYDOMAIN -d10 > INFO: Current debug levels: >
2010 Jan 12
2
SIP Security
Hey guys, I've been running asterisk on my server for some time now (currently running Asterisk 1.6.2.0). I am having security issues with my SIP accounts. Unauthorized people have been able to access the server (bots) and they have been able to make calls (in today's case to Cuba). Here's a copy (slightly modified) of my sip.conf: [general] context=default ; Default
2016 Feb 02
1
"samba-tool user add" and idmap shenanigans
On 02/02/16 07:30, Rowland penny wrote: >> I'll have a look at the Sernet and see if there's any other Samba >> > backports to Ubuntu 14.04 -- I can't be the only one facing this issue. >> > (Probably wouldn't be hard to nick the deb sources from the upcoming >> > Ubuntu 16.04 and re-compile them on 14.04 too.) > There are later versions
2014 Mar 16
1
How does one "look at AD" in Samba4.1?
Hi all, I'm in the process of setting up a test network with the view of rebuilding our existing (Samba 3.5-based) NT domain, from scratch. Most of the clients that will be connecting to it are Windows 7 machines, there is one Windows 8.1 Standard machine (that won't be joining, but not my problem), and a number of Windows XP virtual machines. Presently I'm running a network
2016 Feb 01
2
"samba-tool user add" and idmap shenanigans
On 01/02/16 19:20, Rowland penny wrote: > Yes, The DCs and domain members work differently. On a DC, windows users > are mapped to Unix users in 'idmap.ldb', this is where you will find the > xidNumber attributes. On a domain member, the users are mapped via > winbind and there are several backends available, though only two are > really used, the 'ad' &
2004 Jul 11
2
smbldap-tools, setting password on command line?
Hi, the smbldap tools are a great thing to have, thanks a lot! I just wonder if it would be possible to set a password via the command line, like: smbldap-passwd.pl testuser1 not24get I have to create accounts for several hundreds people every year and give them an immutable password. So long I do that with smbpasswd, ldappasswd and a tiny script around these tools. I tried smbldap-passwd.pl
2020 Feb 20
2
dovecot 2 samba ad-dc
Helo you, I try to build a mail server based on Centos 7, postfix and dovecot 2. My backend is a Samba4 ad-dc. I tried a lot and I don't know what else I could try.I'm new to this mailing list so please forgive me if I don't give right information or anything Samba4 ad-dc is up incl. dns. Win10 Client joined domain and authentication works. Postfix is up and checks against ldap
2019 May 14
1
Samba4 changing a user's password from linux workstation
On 5/14/19 9:58 AM, Rowland penny via samba wrote: > On 14/05/2019 14:35, Luc Lalonde wrote: >> Hello Rowland, >> >> We’ve been using SSSD with Acitve Directory for a few years now…  It’s >> been solid for us. > > I never said it wasn't solid (possibly because it it is built on top of > some of the winbind code), I just said that you do not need it. >
2017 Dec 27
3
Centos 7 member server login fails
I have a problem that is now becoming very annoying. Namely I have a Centos 7 member server running Sernet Samba 4.7.4 for which everything seems to work except gdm or ftp logins. On the linux client it seems winbindd is set up correctly. For example (the data shown below has been sanitized): > getent passwd testuser2:*:3001108:3000513::/home/testuser1:/bin/bash
2012 Mar 22
2
dsync is SLOW compared to rsync
Hi all, We are currently using snapshots and rsync to backup a large mail server to a backup mail server. I have been looking into using dsync to replace rsync in hopes that it would make backups more efficient. I decided to test the performance using a single mailbox. Unfortunately dsync seems to run much slower than rsync. Rsync was able to sync the mailbox in 2 seconds. dsync took over
2002 Mar 07
3
ldap problems
Hello, I am doing a samba pdc with ldap. When I try to login to the domain, or access some shares I get this in my ldap logs: Mar 7 16:46:16 localhost slapd[3588]: conn=25 op=4 SRCH base="ou=People,dc=test,dc=org" scope=1 filter="(&(objectClass=posixAccount)(uid=DOMAIN\5CTD))" Mar 7 16:46:16 localhost slapd[3588]: conn=25 op=4 SEARCH RESULT tag=101 err=0 text= My
2016 Feb 01
0
"samba-tool user add" and idmap shenanigans
On 01/02/16 20:44, Stuart Longland wrote: > On 01/02/16 19:20, Rowland penny wrote: >> Yes, The DCs and domain members work differently. On a DC, windows users >> are mapped to Unix users in 'idmap.ldb', this is where you will find the >> xidNumber attributes. On a domain member, the users are mapped via >> winbind and there are several backends available, though
2019 May 14
2
Samba4 changing a user's password from linux workstation
Hello Rowland, We’ve been using SSSD with Acitve Directory for a few years now… It’s been solid for us. Our Linux clients use the AD-Kerberos via SSSD for secure NFS4 mounts with POSIX attributes defined in AD (uidNumber, gidNumber, unixHomeDirectory, loginShell). Before putting into production, I tested using Winbind and could not get it to do what I wanted. If I remember correctly, I had
2004 Jan 12
1
pdc+ldap newly created users can't log in
I am facing a very strange problem with samba running as PDC and using LDAP. The new users that I create using smbldap-tools aren't able to log in, but they can browse shares on the server. I had the problem with samba 2.2 and hoped it would be solved with 3.0. I spent two days testing without success even with samba 3.0.2pre1. In the log I can't see anything wrong : it says "sam
2014 Oct 20
1
winbind/idmap issue on samba4 member server
Hello list, I'm stuck since 2 days and I have no clue how to troubleshoot and solve that problem. Any help really really appreciated. Scenario: ========= I am using Samba 4.1.12/sernet on DC1 (172.19.100.1) and DC2 (172.19.100.2) with default [netlogon] and [sysvol] share only. I installed an additional samba4 server with fileserving role which is called MEMBERSRV1 (172.19.100.3), which is
2007 Aug 14
0
Bad Password Count Problem -- LDAP connection failed
Dear Help, Initially, I thought that I had solved this problem, but it turns out that I haven't. I currently have Samba set up as a PDC with an eDirectory/LDAP backend. There are also a few Samba BDCs in play as well. If a user enters the correct password, there are no issues and everything authenticates fine. If I turn off the PDC and force a user to authenticate against a BDC with the
2013 Aug 19
1
samba-tool classicupgrade throws uncaught exception
I have a new server running CentOS 6.4 x64, which will serve as our new Samba4 server. It is set up in a test environment, and I've copied over the tdb files and the smb.conf file from our samba3 server (Same OS and version). I'm trying to do an in-place upgrade on the copied files, but keep hitting an assert / uncaught exception during the upgrade: # /usr/local/samba/bin/samba-tool
2010 Jun 09
2
DC replication
So finally I got the net vampire to work. I had to roll back to commit 62e0a74 bypassing all the updates done by mdw at samba.org for now. Now the replication PDC1 is the first domain controller created by provision PDC2 is the second is the second domain controller created by net vampire on PDC1 I added user using "net newuser testuser1" in few seconds it appeared on PDC2 using the
2014 Sep 15
1
Issue creating mailboxes
CentOS 6.5, cyrus-imapd 2.3.16-6 So, I gather you're supposed to create mailboxes called user.<username> But I wind up with user^<username>, and mailbox can't be found. [joliver at localhost ~]$ cyradm -u testuser1 localhost Password: localhost> cm user.testuser2 localhost> cm user.testuser3 localhost> cm user.textuser4 [joliver at localhost ~]$ sudo ls -l