similar to: Add LDAP entry using ldapmodify or ldapvi

Displaying 20 results from an estimated 4000 matches similar to: "Add LDAP entry using ldapmodify or ldapvi"

2008 Oct 02
3
Half-OT: Modify several ldap entries
Hi, I want to fix several entries of mail attribute mail that have an error something like this: *john at domain.com *joe at domain.com *mary at domain.com and so on. I want to to change them to: john at domain.com joe at domain.com mary at domain.com (Delete asterisks) How can I perform it in one (or at least few) steps? thanks in advance! -- -- Open Kairos http://www.openkairos.com
2018 Dec 04
2
Samba AD, Attribute Editor, unixUserPassword
Hello, I have a samba 4 AD Domain, now I see in the Attribute Editor that the field "unixUserPassword" is plain text. This is also Plaintext in LDAP (seen via ldapvi). Is there a way to crypt that? SSHA for example? Best Regards
2017 Feb 06
2
objectGUID CNAME Record
Hello, i try https://wiki.samba.org/index.php/Verifying_and_Creating_a_DC_DNS_Record ldapvi '(invocationId=*)' --cross-ncs objectguid I get objectGUID:: i55tljAenUWun3ISCvEXoQ== When I do "samba-tool dns add dc1 _msdcs.foo i55tljAenUWun3ISCvEXoQ== CNAME dc2.foo -Uadmin" ERROR(runtime): uncaught exception - (8, 'WERR_NOMEM') File
2017 Feb 06
1
objectGUID CNAME Record
On 06.02.2017 14:51, Rowland Penny via samba wrote: > On Mon, 6 Feb 2017 13:56:28 +0100 > basti via samba <samba at lists.samba.org> wrote: > >> Hello, >> >> i try >> https://wiki.samba.org/index.php/Verifying_and_Creating_a_DC_DNS_Record >> >> ldapvi '(invocationId=*)' --cross-ncs objectguid >> >> I get objectGUID::
2018 Dec 04
2
Samba AD, Attribute Editor, unixUserPassword
Am 04.12.18 um 10:17 schrieb Rowland Penny via samba: > On Tue, 4 Dec 2018 09:54:05 +0100 > basti via samba <samba at lists.samba.org> wrote: > >> Hello, >> >> I have a samba 4 AD Domain, now I see in the Attribute Editor that the >> field "unixUserPassword" is plain text. This is also Plaintext in LDAP >> (seen via ldapvi). >> >>
2020 Apr 29
2
Cant delete OU
Hello, I want to delete a OU in my Samba AD. On RSAT I get "Access denied" When I try it with ldapvi I get "dsdb_access: Access check failed on" I have also try to repair the samba DB with samba-tool dbcheck --cross-ncs --fix --yes but that does not solve the problem. The OU is a self generated one. Best regards
2006 Aug 24
1
[OT] ldapmodify options for changing AD attributes
I have a samba 3 dc where users log on with their win xp workstations and I have a w2k3 domain where there is an exchange server the users connect to with outlook. I would like to do an ldapmodify command on active directory to initially align time password was set for both samba and exchane and then have the users notified when logon samba pwd is near to expirate and so they receive also
2017 Mar 20
2
Fwd: Re: Samba AD Manage User, set unix passwd
I found this one https://lists.samba.org/archive/samba/2015-September/194133.html It's a good point of start. thank you rowland. On 20.03.2017 21:37, Rowland Penny via samba wrote: > On Mon, 20 Mar 2017 21:17:00 +0100 > basti via samba <samba at lists.samba.org> wrote: > >> I need the unix password for mail. the user should not be able to >> change this, if win*
2019 Jan 18
3
SSH SSO without keytab file
> ............ > > > You can, provided you have a user.map in smb.conf > > Oeps, Ah yes, forgot that, because he was testing on the DC. > And DC's dont use the user.mapping. > > Thanks for the correction. With regard to tdb ipmap, I set this parameter on domain member. Domain controller has no such parameter set. I'll look into the other useful suggestions you
2016 Jan 05
2
LDAP permissions - ldbedit/ldapmodify?
On 5 January 2016 at 15:02, Jonathan Hunter <jmhunter1 at gmail.com> wrote: > I'll try to use ldbedit to grant myself permissions on the OU again .. Is > ldbedit safe to use: > > - on a running Samba server (or do I need to stop samba) > - in a multi-DC environment (or do I need to run it and make the same > changes on each DC) > Answering my own question here... it
2016 Jan 04
2
LDAP permissions - ldbedit/ldapmodify?
Hi, A while ago I successfully set permissions on a section of my LDAP / AD tree, using either ADUC or ADSIEDIT (I forget which). These permissions allowed my own user to access this section of the tree; I removed permissions for 'Domain Admins' etc. to ensure that others would not be able to view or change the data - this has worked great for many months. I have just tried to add a new
2013 Mar 15
0
New LDAP puppet provider using ldapmodify, ldapadd, ldapdelete etc.
Hi all, I use openldap and it''s newer slapd.d style of housing the configuration (as opposed to /etc/openldap/slapd.conf ). As such, to modify the config, the database itself, I''d prefer to use ldapmodify and ldapadd commands. I couldn''t find an existing ldap provider to nicely manage database entries (DNs), so I wrote one. It essentially does this: -
2016 Jan 05
0
LDAP permissions - ldbedit/ldapmodify?
On 05/01/16 21:24, Jonathan Hunter wrote: > On 5 January 2016 at 15:02, Jonathan Hunter <jmhunter1 at gmail.com> wrote: > >> I'll try to use ldbedit to grant myself permissions on the OU again .. Is >> ldbedit safe to use: >> >> - on a running Samba server (or do I need to stop samba) >> - in a multi-DC environment (or do I need to run it and make the
2018 Feb 26
1
Modify email entry on AD users
Hello, I have about 1000 users who are without the email attribute and would like to update this. Via "samba-tool user edit" is it possible? If so, any examples? Via "ldapmodify" I believe that it is possible?! How can I do this directly in a command? Thanks!! -- Elias Pereira
2017 Mar 20
2
Fwd: Re: Samba AD Manage User, set unix passwd
I need the unix password for mail. the user should not be able to change this, if win* password is changed. In the wiki i have read that you should not mix RSAT and samba-tool management, thats why i ask. is there a way to set a unix password after a domain user is created? On 20.03.2017 20:45, Rowland Penny via samba wrote: > On Mon, 20 Mar 2017 20:38:09 +0100 > basti via samba
2016 Jan 05
2
LDAP permissions - ldbedit/ldapmodify?
On 04/01/16 23:26, Jonathan Hunter wrote: > The story gets deeper, also.. (nothing is ever easy, right? :-)) > > Using the ldbsearch command above, I could at least view the SIDs that have > access to the OU. > > One of them should be a group called "mysecretou Managers"; I can see from > ADUC that my user is indeed still a member of this group (so far, so good).
2016 Jan 04
0
LDAP permissions - ldbedit/ldapmodify?
On 04/01/16 01:43, Jonathan Hunter wrote: > Hi, > > A while ago I successfully set permissions on a section of my LDAP / AD > tree, using either ADUC or ADSIEDIT (I forget which). These permissions > allowed my own user to access this section of the tree; I removed > permissions for 'Domain Admins' etc. to ensure that others would not be > able to view or change the
2004 Sep 22
1
Protocol negotation failed
Hi all, I've compiled 3.0.7 on a test box which also has an LDAP server running on it. This is the first time for me trying to use Samba with LDAP. I copied the IdealX scripts into /usr/local/sbin and edited the _config.pm file. It is attached at the bottom, stripped of comments. I then edited my smb.conf to the effect of the following: passdb backend = ldapsam:ldap://localhost ldap
2004 Dec 23
1
Moving existing MD5 passwords to LDAP?
I have a dovecot installing working quite well for around 1000 users using passwd-file authentication. I'm moving to LDAP and would sure love to be able to migrate the existing MD5 passwords. I've tried using ldapmodify to set "userPassword" to {CRYPT}$1$H8JE0k5X$y.ptShgYbOgWF.99lX88N1 and {MD5}$1$H8JE0k5X$y.ptShgYbOgWF.99lX88N1 In both cases, ldapmodify exits without errors
2014 Apr 30
2
Changing active directory user password via LDAP
Hello, lists. I'm struggling to find out, how one can change password of an active directory (based on samba4) user via LDAP. The problem is that if I try to use userPassword parameter: dn: CN=John Smith,cn=Users,DC=domain,DC=com changetype: modify replace: userPassword userPassword: newPassword ldapmodify -v -c -a -f filename.ldif -H ldaps://server.domain.com -D\ administrator at