similar to: samba-tool user syncpasswords / getpassword usage and clarifications

Displaying 20 results from an estimated 900 matches similar to: "samba-tool user syncpasswords / getpassword usage and clarifications"

2016 Oct 19
0
samba-tool user syncpasswords / getpassword usage and clarifications
Hi Dennis, > looking through the mailing list, it seems that there hasn't been much > talk about the interesting features offered by syncpassword / > getpassword that came out with 4.5.0. I was hoping to use this feature > to pipe a ssha1 and HA1 hashes into an external ldap. > > Looking at the command line doc and then at the source code, it gets a > bit more clear to
2016 Oct 21
1
samba-tool user syncpasswords / getpassword usage and clarifications
On Wed, 2016-10-19 at 10:10 +0200, Stefan Metzmacher via samba wrote: > Hi Dennis, > > >  > > > > If this is the way it works, I was wondering if is there a reason > > why > > not directly storing the required hashes (ssha1, ssha256, etc.) > > into the > > supplementalCredentials attribute on the DC doing the password > > change? > >
2017 Sep 26
3
syncpasswords/getpassword: some examples, please...
[Clearly, this question is intimately connected to the previous...] I need a way to ''preprocess'' or at least intercept password changes, because i need to propagate them to other ''legacy'' systems. I've looked around and found syncpasswords / getpassword samba-tool commands, but really i've not understood how they work. Seems to me that can be useful in
2016 Oct 26
2
samba-tool user getpassword --decrypt-samba-gpg
Hello, I'm looking to use the new 'samba-tool user getpassword' or 'samba-tool user syncpasswords' for syncing to an OpenLDAP server. I've configured the 'password hash gpg key ids' in smb.conf. Everything appears to be working fine, except the plaintext passwords returned from samba-tool user getpassword --decrypt-samba-gpg are different. Do the returned values
2017 Sep 27
0
syncpasswords/getpassword: some examples, please...
On Tue, Sep 26, 2017 at 1:30 PM, Marco Gaiarin via samba < samba at lists.samba.org> wrote: > > [Clearly, this question is intimately connected to the previous...] > > I need a way to ''preprocess'' or at least intercept password changes, > because i need to propagate them to other ''legacy'' systems. > > I've looked around and found
2019 Oct 04
2
samba-tool user syncpasswords crashes with python3
Hi, i sync the passwords from samba to other backends using "samba-tool user syncpasswords" On my operative system (samba 4.10 and python2) all works fine. I upgraded my test-DC to samba 4.11 and python3 and now the samba-tool user syncpasswords --daemon crashes. Fri Oct 4 12:29:47 2019: pid[983]: Attached to logfile[/usr/local/samba/var/log.syncpw] Fri Oct 4 12:29:47 2019:
2017 Oct 30
2
Password change question/2: 'syncpassword' suffices on *ONE* DC?
I'm forced, for legacy reasons, to use 'syncpassword'. Docs are scarce, so i ask here. Seems to me that the ''consumer'' (eg, 'samba-tool user syncpasswords', with or without '--daemon') get activated after every password change, indipendently on what DC get originated (eg, i've changed a password, see previous email, on DC2 and the
2019 Oct 04
0
samba-tool user syncpasswords crashes with python3
On 04/10/2019 12:03, Heinz H?lzl via samba wrote: > Hi, > > i sync the passwords from samba to other backends using "samba-tool > user syncpasswords" > > On my operative system (samba 4.10 and python2) all works fine. > I upgraded my test-DC to samba 4.11 and python3 and now the samba-tool > user syncpasswords --daemon crashes. > > Fri Oct 4 12:29:47 2019:
2018 Sep 27
4
Synchronizing passwords to Samba 4
Hi, I'm trying to synchronize user accounts from LDAP to Samba 4 AD (using LSC) but it seems that password update through ldap is not allowed. I failed to find details about it, but can someone confirm that unicodePwd cannot be read / wrote trough a LDAPS connection ? Is there any workaround ? Regards. -- Sébastien BEAUDLOT Université d'Avignon et des Pays de Vaucluse - France
2020 Jan 03
3
samba-tool user syncpasswords 4.10 bug
Hi, When I use "samba-tool user syncpasswords" in Samba 4.10.11 (and earlier version of 4.10), I get a python exception coming from a place in /usr/lib/python3/dist-packages/samba/netcmd/user.py I could fix it with this patch: diff user.py.orig user.py 2001c2001 < reply = sync_command_p.communicate(input)[0] --- > reply =
2018 Jan 15
1
Encrypted secrets break something in 'samba-tool user syncpasswords'?
On Mon, 2018-01-15 at 10:55 +0100, Marco Gaiarin via samba wrote: > Mandi! Stefan Metzmacher via samba > In chel di` si favelave... > > > Encrypted secrets > > ----------------- > > This change/break something in 'samba-tool user syncpasswords'? Can you please explain what you are asking here? Are you asking if it intentionally changes the behaviour of
2019 Oct 04
2
samba-tool user syncpasswords crashes with python3
the script works... root at probe28:~# cat test.dat dn: CN=userxxxx,OU=Users,OU=xxxxx,OU=Organizations,DC=xxxxx,DC=xxxxx proxyAddresses: SMTP:xxxxx.xxxxx at xxxxx.org objectGUID: 637f4e70-8c1e-4e89-a6fc-82d525e584f2 pwdLastSet: 0 objectSid: S-1-5-21-1608159440-4144762864-1017073214-27184 sAMAccountName: userxxxx mail: xxxxx.xxxxx at xxxxx.xxxxx userAccountControl: 514 virtualClearTextUTF8::
2018 Mar 28
5
Accentuated characters issue when receiving attributes from "samba user syncpasswords"
I receive stdin input from "samba user syncpasswords" in my python script. The user is created with ' Active Directory Users and Computers', and have some accentuated characters in their givenName and/or familyName (sn) When parsing the diff, the CN reads of, but weird characters appears in the attributes instead of the right name : INFO:root:DN found: CN=Arsène
2017 Oct 31
2
syncpassword and (strange) base64...
On Tue, 31 Oct 2017 18:19:39 +0100 Marco Gaiarin via samba <samba at lists.samba.org> wrote: > > > Seems a bit strange to me... > > Seems a bug to me, so i've fired up: > > https://bugzilla.samba.org/show_bug.cgi?id=13114 > > > Thanks. > I normally only use 'samba-tool user setpassword --random-password' when I create a user that will
2018 Mar 28
1
Accentuated characters issue when receiving attributes from "samba user syncpasswords"
On Wed, 2018-03-28 at 16:06 +0200, Reindl Harald via samba wrote: > > Am 28.03.2018 um 15:52 schrieb Lapin Blanc via samba: > > I receive stdin input from "samba user syncpasswords" in my python script. > > The user is created with ' Active Directory Users and Computers', and have > > some accentuated characters in their givenName and/or familyName (sn)
2018 Mar 22
4
Google Cloud Directory Service password synchronization for AD DC
I'm trying to have my Samba 4 AD DC users mapped and synchronized with google apps for education accounts. I would like to start from the native windows password update procedure to eventually update the google apps password (actually, I think only some types of hashes are stored). Google actually provides a tool to synchronize user accounts and profiles which works juste fine. This tools
2017 Oct 31
1
syncpassword and (strange) base64...
On Tue, 2017-10-31 at 19:05 +0100, Marco Gaiarin via samba wrote: > > > So, the question has to be, just what do you need to sync the passwords > > to ? > > Really i don't need that. But 'samba-tool user setpassword --random-password' > passwords get processed by 'syncpasswords', as ''normal'' ones. Either way, if we can't handle
2020 Aug 13
2
Samba4 syncpassword fails
Hello, We are facing an issue with samba syncpassword which doesn't work anymore. We use it to synchronize samba4 password into a remote ldap used by applications. It has been working flawlessly for more than 2 years. Our architecture: 2 main DC on the main site and about 10 remote DC (with site topology). We synchronize the password with a daemonized python script used on every DC. For
2020 Aug 14
2
Samba4 syncpassword fails
>I just had a look at tranquils code again and I have a possible idea >about what is going on. The code was written for python2 and needs >updating to python3 Yes, but as i explained before, we managed to make it work since almost a thousand days in a row ? THe ldb cache is initialized with: samba-tool user syncpasswords --cache-ldb-initialize
2018 Sep 28
2
Synchronizing passwords to Samba 4
Hi Sébastien, >> I'm trying to synchronize user accounts from LDAP to Samba 4 AD >> (using LSC) but it seems that password update through ldap is not >> allowed. >> >> I failed to find details about it, but can someone confirm that >> unicodePwd cannot be read / wrote trough a LDAPS connection ? Is >> there any workaround ? The unicodePwd attribute