similar to: client specific debug log for ldap

Displaying 20 results from an estimated 20000 matches similar to: "client specific debug log for ldap"

2017 Jan 11
0
client specific debug log for ldap
On Tue, 2017-01-10 at 15:05 +0100, lists via samba wrote: > Hi, > > I am trying to debug an ldaps client that we would like use to change > passwords for end-users. Currently this is failing with this: > > [LDAP: error code 50 - error in module acl: insufficient access > > rights during LDB_MODIFY (50)]; remaining name 'CN=ted t. > >
2015 Dec 30
4
Allow self password change using LDAP(s) with Samba4
Hi all I am trying to create a webapp to allow users to change their own passwords in Samba4 (perhaps, also in AD), using LDAP(s). But when I try to modify the user password using this code: dn: ........ changetype: modify replace: unicodePwd unicodePwd: "Temporal2" I get this error: 0x32 (Insufficient access; error in module acl: insufficient access rights during LDB_MODIFY (50))
2016 Jan 12
1
Allow self password change using LDAP(s) with Samba4
Hi Thanks all for your responses. The users can now change their own password adding and removing the unicodePwd attribute, using the correct method to generate the password value. Now, I have a problem, because the users who have the option to force to change the password in the next login checked, can't bind to the LDAP server in order to change their password. Is there any way to do this,
2012 Nov 01
1
sambar4: user creation with ldap and initial password
hi trying to create a user with ldap from a remote server. The user is created successfully. I'm failing setting the initial password. Setting the unicodePwd with kerberos administrator credentials with ldbmodify and the ldif below results in "00002035: setup_io: it's not allowed to set the NT hash password directly". searching the web I've found s4 mailinglist entries
2009 Feb 25
1
Samba4: programmatic account creation via LDAP (unicodePwd)
Hello, I've started working with samba4-alpha6. I've been successful in setting up an AD with an openldap backend. I'm now shifting my focus to how I would go about migrating to a samba4 setup from a microsoft AD implementation. To that end I've written a perl script that uses Net::LDAP to create users in the samba4 LDAP backend. I can create the user in such a way that samba4
2014 Apr 30
2
Changing active directory user password via LDAP
Hello, lists. I'm struggling to find out, how one can change password of an active directory (based on samba4) user via LDAP. The problem is that if I try to use userPassword parameter: dn: CN=John Smith,cn=Users,DC=domain,DC=com changetype: modify replace: userPassword userPassword: newPassword ldapmodify -v -c -a -f filename.ldif -H ldaps://server.domain.com -D\ administrator at
2014 Feb 11
2
Google Apps Directory Sync Password Attribute
Hello, I'm trying to synchronize users with samba4 and Google apps using Google Apps Directory Sync. It's asking me to enter the user Password attribute. May I know what attribute does samba4 use to store user passwords? Also, what hash does it use? SHA1? or MD5? I imported the users using pdbedit. Thank you in advance. Sincerely, Windell Shem Pasamba
2016 Jan 07
0
Allow self password change using LDAP(s) with Samba4
Hi Juan, you can use the 'kpasswd' utility: kpasswd user at YOUR.REALM It can be run as unprivileged user. It first prompts you for your old password and the twice for the new password. Cheers, Roel Juan Asensio Sánchez writes: > Hi all > > I am trying to create a webapp to allow users to change their own passwords > in Samba4 (perhaps, also in AD), using LDAP(s).
2014 Jan 17
2
samba4 anonymous ldap search
Hi, I found some discussion here in 2010 about allowing/disallowing anonymous ldap access in samba4, however, nothing much recent comes up. I see that my samba4 does not allow anonymous access. Is there a way to enable it in samba4, like the way we had it with samba3/openldap? (we restricted access to sensitive info, but allowed anon search access to many user details like mail addresses,
2016 Mar 24
2
Failed to modify SPNs on error in module acl: Constraint violation during LDB_MODIFY (19)
Hi again, Am Montag, 14. März 2016, 00:44:47 CET schrieb Markus Dellermann: > Am Donnerstag, 10. März 2016, 10:41:34 CET schrieb mathias dufresne: > Hi, Mathias and all > thank you for your answer. > > > Hi all, > > > > SPN = servicePrincipalName > > > > A simple search returning all servicePrincipalName declared in your AD: > > ldbsearch -H $sam
2019 Oct 11
2
user password hash
Hi, On 10/10/19 3:35 PM, Rowland penny via samba wrote: > However, I have tried several times to decode a unicodePwd, but have > never succeeded So, to make sure I understand: while decoding the AD unicodePwd should work in theory, it does not work for anyone, in actual practise? MJ
2019 Oct 08
3
user password hash
hello list, What kind of hashing/encryption samba4 ADDC uses for user passwords? base64? Thanks! -- Elias Pereira
2016 Feb 02
2
Failed to modify SPNs on error in module acl: Constraint violation during LDB_MODIFY (19)
Hi, sometimes I see following in the logs: /source4/rpc_server/drsuapi/writespn.c:234(dcesrv_drsuapi_DsWriteAccountSpn) Failed to modify SPNs on CN=PCNAME,CN=Computers,DC=DOMAIN,DC=NAME,DC=NAME,DC=de: error in module acl: Constraint violation during LDB_MODIFY (19) In the net i found this "explanation": "LDAP_CONSTRAINT_VIOLATION Indicates that the attribute value specified in
2018 Sep 27
4
Synchronizing passwords to Samba 4
Hi, I'm trying to synchronize user accounts from LDAP to Samba 4 AD (using LSC) but it seems that password update through ldap is not allowed. I failed to find details about it, but can someone confirm that unicodePwd cannot be read / wrote trough a LDAPS connection ? Is there any workaround ? Regards. -- Sébastien BEAUDLOT Université d'Avignon et des Pays de Vaucluse - France
2016 Mar 10
2
Failed to modify SPNs on error in module acl: Constraint violation during LDB_MODIFY (19)
Hi all, SPN = servicePrincipalName A simple search returning all servicePrincipalName declared in your AD: ldbsearch -H $sam serviceprincipalname=* serviceprincipalname An extract from result concerning a lambda client: # record 41 dn: CN=win-client345,OU=Machines,DC=ad,DC=domain,DC=tld servicePrincipalName: HOST/MB38W746-0009 servicePrincipalName: HOST/MB38W746-0009.ad.domain.tld
2020 Oct 14
2
azure ad provisioning | password hashes sync
Hi, We are (again) looking at syncing our samba AD to the azure AD cloud. I installed a win2016 server domain member server and set it up for syncing, including password hashes, so users can login azure/O365 using their on-prem passwords. We're using microsoft's latest tech: the new "Azure AD Connect cloud provisioning". We made sure to check "password hash sync".
2016 Mar 29
2
Failed to modify SPNs on error in module acl: Constraint violation during LDB_MODIFY (19)
Hi Mathias and all. Am Donnerstag, 24. März 2016, 13:26:12 CEST schrieb mathias dufresne: > Hi, > > I'm glad that helped you : ) > > About SPN, I found that link few days ago: > https://adsecurity.org/?page_id=183 > It tries to list the string values available usable for SPN. > > And it gives also that link: >
2009 Apr 21
4
Changing Passwords in Active Directory with ruby-net-ldap
I am building an application in Rails using ruby-net-ldap and I am trying to figure out how to change passwords in Active Directory. Does anyone have any experience with this using the ruby-net-ldap gem? I know that I remember seeing an example on the web somewhere that showed how to do this using the depot application from the Rails book but for the life of me I can''t find it again. :(
2019 Oct 10
3
user password hash
Hi Rowland, all, On 10/9/19 9:11 AM, Rowland penny via samba wrote: > You could run something like this on a Samba AD DC: > > ldbsearch -H /var/lib/samba/private/sam.ldb -b > 'dc=samdom,dc=example,dc=com' -s sub > '(&(objectclass=user)(samaccountname=rowland))' unicodePwd > > This will get you a users password, you just need to run it through the >
2019 Oct 10
2
user password hash
Rowland, Can you test this: echo -n $(ldbsearch -H /var/lib/samba/private/sam.ldb -b 'dc=CHANGE_BASE' -s sub '(&(objectclass=user)(samaccountname=CHANGE_USERNAME))' unicodePwd |grep unicode |awk '{ print $NF }') | base64 -d -w 0 | iconv -t UTF-8 -f UTF-16LE The results are chinees characters. But if i put it in the example you showed, it shows the correct things.