similar to: Fwd: Re: Samba AD Manage User, set unix passwd

Displaying 20 results from an estimated 10000 matches similar to: "Fwd: Re: Samba AD Manage User, set unix passwd"

2017 Mar 20
2
Fwd: Re: Samba AD Manage User, set unix passwd
I found this one https://lists.samba.org/archive/samba/2015-September/194133.html It's a good point of start. thank you rowland. On 20.03.2017 21:37, Rowland Penny via samba wrote: > On Mon, 20 Mar 2017 21:17:00 +0100 > basti via samba <samba at lists.samba.org> wrote: > >> I need the unix password for mail. the user should not be able to >> change this, if win*
2017 Mar 30
0
Fwd: Re: Samba AD Manage User, set unix passwd
Hello, as is the link I have set a unix password. add: unixUserPassword unixUserPassword: ABCD!efgh12345$67890 # dummy unix password that ADUC gives to all Unix users But I can't login with this pass. Is this password clear-text? must it be a hash? Is there a way to config winbind to use this ldap attribute? Basti On 20.03.2017 22:10, basti via samba wrote: > I found this one >
2017 Mar 20
0
Fwd: Re: Samba AD Manage User, set unix passwd
On Mon, 20 Mar 2017 21:17:00 +0100 basti via samba <samba at lists.samba.org> wrote: > I need the unix password for mail. the user should not be able to > change this, if win* password is changed. Most Linux mailservers should be able to authenticate with the AD password, but I suppose you could use the Unix password. > > In the wiki i have read that you should not mix RSAT
2015 Jan 23
2
How to provision many users with unix Attributes without RSAT
Hi, I would like to provision a huge number of users to a Samba AD/DC and I would like to have the unix attributes set too. I don't want to use the RSAT GUI and manually set each. Is there any tool or script I can use to get that? I have identified some attributes in the AD that are added when I set unix attributes with RSAT GUI. However there must be more changes... These are the
2018 Dec 04
2
Samba AD, Attribute Editor, unixUserPassword
Am 04.12.18 um 10:17 schrieb Rowland Penny via samba: > On Tue, 4 Dec 2018 09:54:05 +0100 > basti via samba <samba at lists.samba.org> wrote: > >> Hello, >> >> I have a samba 4 AD Domain, now I see in the Attribute Editor that the >> field "unixUserPassword" is plain text. This is also Plaintext in LDAP >> (seen via ldapvi). >> >>
2012 Mar 18
2
Samba4: error in schema?
Hi There seems to be a discrepancy in the s4 schema concerning security groups. Domain Users comes with gidNumber: 100. This is however contrary to what the schema allows. You can show this as follows: Create a new group. samba-tool group add mygroup. Use phpldapadmin to add the gidNumber attribute. There is an error because gidNumber is provided by the posixGroup class and that objectclass is
2017 Mar 20
1
Samba AD Manage User, set unix passwd
Hello, I have a Samba AD and use RSAT to manage Users how can I set unix password? Should I use samba-tool for that? Best Regards
2018 Nov 09
2
Add LDAP entry using ldapmodify or ldapvi
Hello, how can I add LDAp entry useing ldapmodify or ldapvi --ldif? Is there an example elsewhere? best regards
2018 Dec 04
2
Samba AD, Attribute Editor, unixUserPassword
Hello, I have a samba 4 AD Domain, now I see in the Attribute Editor that the field "unixUserPassword" is plain text. This is also Plaintext in LDAP (seen via ldapvi). Is there a way to crypt that? SSHA for example? Best Regards
2015 Oct 27
2
Samba AD: gidNumber?
On 27.10.2015 09:05, Rowland Penny wrote: > On 26/10/15 22:35, Viktor Trojanovic wrote: >> >> >> On 26.10.2015 23:03, Rowland Penny wrote: >>> On 26/10/15 21:38, Viktor Trojanovic wrote: >>>> I joined a Samba AD member server (file server) to a Samba AD DC. >>>> This seems to have worked. However, if I try to access the file >>>>
2015 Oct 27
2
Samba AD: gidNumber?
On 27.10.2015 11:17, Rowland Penny wrote: > On 27/10/15 09:34, Viktor Trojanovic wrote: >> >> >> On 27.10.2015 09:05, Rowland Penny wrote: >>> On 26/10/15 22:35, Viktor Trojanovic wrote: >>>> >>>> >>>> On 26.10.2015 23:03, Rowland Penny wrote: >>>>> On 26/10/15 21:38, Viktor Trojanovic wrote: >>>>>>
2013 Dec 10
3
Howto for manage unix data with ADUC
Hi, My tests on DC server and File/print server have some problem with account management... user access right on home share is very strange. if we use ADUC and home share (not homes) for new user, it work. All howto in samba's wiki ask administrator to use windows tools for manage users and groups and share like home share so... I know that is possible to add unix tab on aduc (already
2018 Nov 09
1
Manage Users / Contacts from command line
Hello, to Manage users from cli I can use "samba-tool user <subcommand>". It seem that this is only for OU=Users. I have add a new OU to the samba AD an entry look like CN=paul example,OU=abook,DC=kes,DC=example,DC=de objectClass: top objectClass: person objectClass: organizationalPerson objectClass: contact cn: paul example sn: example givenName: paul instanceType: 4
2016 Jun 08
2
update attribute samba
Hi, I have Samba 4.3 working to PDC, i need update attribute (description, title, company, telephone, etc) from console but i can’t. ¿is possible? ¿how to do it?. I try edit with “pdbedit” command but only change the description no other attribute is possible (description, title, company, telephone, etc) . Regards. Miguel.
2020 Jul 16
2
Adding users with ldif file
Thu, 16 Jul 2020 10:31:04 +0100 Rowland penny via samba <samba at lists.samba.org>: > On 16/07/2020 10:14, RhineDevil via samba wrote: > > How could I add users and groups using ldif files without interacting with samba-tool? > > You will need to write your own scripts around ldapmodify or ldbmodify. > > Rowland > Yes but what fields are required and what
2016 Nov 21
2
Using samba-tool to modify group?
Sorry if I am being dense here. I want to add a gidNumber attribute to the existing group "Domain Users". Is this possible using samba-tool? If not, what's the recommended way - using ldapmodify? I can see that "samba-tool group add" supports a --gid-number flag, but as this is an important system group I don't want to delete and recreate it just to add this
2017 Jan 30
2
winbind -u works, getent passwd dont't work
on the AD DC getent passwd username works on AD member getent passwd username dones not work wbinfo works on both On 30.01.2017 12:53, L.P.H. van Belle via samba wrote: > This is all correct and by design. > Try : getent passwd username > If you running this on a Samba AD DC. > > If you want to see if you pam setup is done, run : pam-auth-update > But still you only see the
2017 Mar 08
1
Samba AD Netlogon via GPO
Hello, I try to use netlogon script on my samba AD via GPO. I have some shares [netlogon] path = /var/lib/samba/sysvol/samdom.example.com/scripts read only = no [sysvol] path = /var/lib/samba/sysvol/ read only = no In RSAT I have add a new GPO Userconfig -> Windows Settings -> Skripts I have try \\samdom.example.com\Sysvol\samdom.example.com\scripts\netlogon\login.bat
2015 Oct 27
2
Samba AD: gidNumber?
On 27.10.2015 12:38, Rowland Penny wrote: > See inline comments: > > On 27/10/15 11:17, Viktor Trojanovic wrote: >> >> >> On 27.10.2015 11:17, Rowland Penny wrote: >>> On 27/10/15 09:34, Viktor Trojanovic wrote: >>>> >>>> >>>> On 27.10.2015 09:05, Rowland Penny wrote: >>>>> On 26/10/15 22:35, Viktor Trojanovic
2020 Jul 16
2
Adding users with ldif file
How could I add users and groups using ldif files without interacting with samba-tool? -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 833 bytes Desc: Firma digitale OpenPGP URL: <http://lists.samba.org/pipermail/samba/attachments/20200716/ee5d89be/attachment.sig>