similar to: syncpasswords/getpassword: some examples, please...

Displaying 20 results from an estimated 800 matches similar to: "syncpasswords/getpassword: some examples, please..."

2016 Oct 26
2
samba-tool user getpassword --decrypt-samba-gpg
Hello, I'm looking to use the new 'samba-tool user getpassword' or 'samba-tool user syncpasswords' for syncing to an OpenLDAP server. I've configured the 'password hash gpg key ids' in smb.conf. Everything appears to be working fine, except the plaintext passwords returned from samba-tool user getpassword --decrypt-samba-gpg are different. Do the returned values
2017 Sep 27
0
syncpasswords/getpassword: some examples, please...
On Tue, Sep 26, 2017 at 1:30 PM, Marco Gaiarin via samba < samba at lists.samba.org> wrote: > > [Clearly, this question is intimately connected to the previous...] > > I need a way to ''preprocess'' or at least intercept password changes, > because i need to propagate them to other ''legacy'' systems. > > I've looked around and found
2016 Oct 18
3
samba-tool user syncpasswords / getpassword usage and clarifications
Hi everyone, hi Metze, looking through the mailing list, it seems that there hasn't been much talk about the interesting features offered by syncpassword / getpassword that came out with 4.5.0. I was hoping to use this feature to pipe a ssha1 and HA1 hashes into an external ldap. Looking at the command line doc and then at the source code, it gets a bit more clear to me and I wanted to
2019 Oct 04
2
samba-tool user syncpasswords crashes with python3
Hi, i sync the passwords from samba to other backends using "samba-tool user syncpasswords" On my operative system (samba 4.10 and python2) all works fine. I upgraded my test-DC to samba 4.11 and python3 and now the samba-tool user syncpasswords --daemon crashes. Fri Oct 4 12:29:47 2019: pid[983]: Attached to logfile[/usr/local/samba/var/log.syncpw] Fri Oct 4 12:29:47 2019:
2016 Oct 19
0
samba-tool user syncpasswords / getpassword usage and clarifications
Hi Dennis, > looking through the mailing list, it seems that there hasn't been much > talk about the interesting features offered by syncpassword / > getpassword that came out with 4.5.0. I was hoping to use this feature > to pipe a ssha1 and HA1 hashes into an external ldap. > > Looking at the command line doc and then at the source code, it gets a > bit more clear to
2016 Oct 21
1
samba-tool user syncpasswords / getpassword usage and clarifications
On Wed, 2016-10-19 at 10:10 +0200, Stefan Metzmacher via samba wrote: > Hi Dennis, > > >  > > > > If this is the way it works, I was wondering if is there a reason > > why > > not directly storing the required hashes (ssha1, ssha256, etc.) > > into the > > supplementalCredentials attribute on the DC doing the password > > change? > >
2020 Aug 14
2
Samba4 syncpassword fails
>I just had a look at tranquils code again and I have a possible idea >about what is going on. The code was written for python2 and needs >updating to python3 Yes, but as i explained before, we managed to make it work since almost a thousand days in a row ? THe ldb cache is initialized with: samba-tool user syncpasswords --cache-ldb-initialize
2020 Aug 14
2
Samba4 syncpassword fails
>Where did you get the password sync script from ? Are you aware that >samba-tool now has the facility to do this ? > >Have a look here: > >https://dev.tranquil.it/wiki/SAMBA_-_Synchronisation_des_mots_de_passe_entre_un_Samba4_et_une_OpenLDAP<https://dev.tranquil.it/wiki/SAMBA_-_Synchronisation_des_mots_de_passe_entre_un_Samba4_et_une_OpenLDAP> > >Rowland This is the
2020 Jan 03
3
samba-tool user syncpasswords 4.10 bug
Hi, When I use "samba-tool user syncpasswords" in Samba 4.10.11 (and earlier version of 4.10), I get a python exception coming from a place in /usr/lib/python3/dist-packages/samba/netcmd/user.py I could fix it with this patch: diff user.py.orig user.py 2001c2001 < reply = sync_command_p.communicate(input)[0] --- > reply =
2018 Jan 15
1
Encrypted secrets break something in 'samba-tool user syncpasswords'?
On Mon, 2018-01-15 at 10:55 +0100, Marco Gaiarin via samba wrote: > Mandi! Stefan Metzmacher via samba > In chel di` si favelave... > > > Encrypted secrets > > ----------------- > > This change/break something in 'samba-tool user syncpasswords'? Can you please explain what you are asking here? Are you asking if it intentionally changes the behaviour of
2018 Mar 28
5
Accentuated characters issue when receiving attributes from "samba user syncpasswords"
I receive stdin input from "samba user syncpasswords" in my python script. The user is created with ' Active Directory Users and Computers', and have some accentuated characters in their givenName and/or familyName (sn) When parsing the diff, the CN reads of, but weird characters appears in the attributes instead of the right name : INFO:root:DN found: CN=Arsène
2019 Oct 04
2
samba-tool user syncpasswords crashes with python3
the script works... root at probe28:~# cat test.dat dn: CN=userxxxx,OU=Users,OU=xxxxx,OU=Organizations,DC=xxxxx,DC=xxxxx proxyAddresses: SMTP:xxxxx.xxxxx at xxxxx.org objectGUID: 637f4e70-8c1e-4e89-a6fc-82d525e584f2 pwdLastSet: 0 objectSid: S-1-5-21-1608159440-4144762864-1017073214-27184 sAMAccountName: userxxxx mail: xxxxx.xxxxx at xxxxx.xxxxx userAccountControl: 514 virtualClearTextUTF8::
2019 Oct 04
0
samba-tool user syncpasswords crashes with python3
On 04/10/2019 12:03, Heinz H?lzl via samba wrote: > Hi, > > i sync the passwords from samba to other backends using "samba-tool > user syncpasswords" > > On my operative system (samba 4.10 and python2) all works fine. > I upgraded my test-DC to samba 4.11 and python3 and now the samba-tool > user syncpasswords --daemon crashes. > > Fri Oct 4 12:29:47 2019:
2018 Mar 28
1
Accentuated characters issue when receiving attributes from "samba user syncpasswords"
On Wed, 2018-03-28 at 16:06 +0200, Reindl Harald via samba wrote: > > Am 28.03.2018 um 15:52 schrieb Lapin Blanc via samba: > > I receive stdin input from "samba user syncpasswords" in my python script. > > The user is created with ' Active Directory Users and Computers', and have > > some accentuated characters in their givenName and/or familyName (sn)
2018 Mar 22
4
Google Cloud Directory Service password synchronization for AD DC
I'm trying to have my Samba 4 AD DC users mapped and synchronized with google apps for education accounts. I would like to start from the native windows password update procedure to eventually update the google apps password (actually, I think only some types of hashes are stored). Google actually provides a tool to synchronize user accounts and profiles which works juste fine. This tools
2012 Mar 12
3
--delete not working
Hi guys , i need some help. I am trying to make a full sync of two of my servers. But i noticed a very odd thing. If i create a directory , for example /usr/include/SOME_FOLDER/some_file on server2 when i do : root at server1 #$ rsync -avhH --exclude proc/ --exclude sys/ --exclude dev/ / root at server2:/ after the whole sync, the /usr/include/SOME_FOLDER/some_file will still be in
2018 Mar 28
2
broken mailing-list -> Re: Accentuated characters issue when receiving attributes from "samba user syncpasswords"
On Wed, 28 Mar 2018 16:59:19 +0200 Reindl Harald via samba <samba at lists.samba.org> wrote: > > > Am 28.03.2018 um 16:50 schrieb Lapin Blanc: > > Thank you for the tip, i'll use it, but how come it's correctly > > encoded in the DN and not in the attribute ? > > Is it related to the ldif format or something ? > > no idea and hence *do not* reply
2018 Jul 04
1
gpg2 (GnuPG) Security Update for CentOS 6.10
Where do I get an update for gpg2 (GnuPG) for CentOS 6.10 that is compliant with CVE-2018-12020? I'm trying to update gpg2 (GnuPG GNU Privacy Guard) on my fully updated CentOS 6.10 computer to comply with CVE-2018-12020. My system has gpg2 package? gnupg2-2.0.14-8.el6.x86_64.rpm This package does not appear to be compliant with CVE-2018-12020.? I can not find and update anywhere. I have tried
2017 Oct 30
2
Password change question/2: 'syncpassword' suffices on *ONE* DC?
I'm forced, for legacy reasons, to use 'syncpassword'. Docs are scarce, so i ask here. Seems to me that the ''consumer'' (eg, 'samba-tool user syncpasswords', with or without '--daemon') get activated after every password change, indipendently on what DC get originated (eg, i've changed a password, see previous email, on DC2 and the
2020 Aug 14
0
Samba4 syncpassword fails
On 14/08/2020 08:41, Julien TEHERY wrote: > >I just had a look at tranquils code again and I have a possible idea > >about what is going on. The code was written for python2 and needs > >updating to python3 > > Yes, but as i explained before, we managed to make it work since > almost a thousand days in a row ? > > THe ldb cache is initialized with: > >