similar to: samba-tool user syncpasswords 4.10 bug

Displaying 20 results from an estimated 900 matches similar to: "samba-tool user syncpasswords 4.10 bug"

2020 Jan 03
0
samba-tool user syncpasswords 4.10 bug
Good morning Guys, Yes, i can confirm that, i just tested 4.11.4, no problems. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Rowland penny via samba > Verzonden: vrijdag 3 januari 2020 10:24 > Aan: samba at lists.samba.org > Onderwerp: Re: [Samba] samba-tool user syncpasswords 4.10 bug > > On
2019 Oct 04
2
samba-tool user syncpasswords crashes with python3
Hi, i sync the passwords from samba to other backends using "samba-tool user syncpasswords" On my operative system (samba 4.10 and python2) all works fine. I upgraded my test-DC to samba 4.11 and python3 and now the samba-tool user syncpasswords --daemon crashes. Fri Oct 4 12:29:47 2019: pid[983]: Attached to logfile[/usr/local/samba/var/log.syncpw] Fri Oct 4 12:29:47 2019:
2019 Oct 04
2
samba-tool user syncpasswords crashes with python3
the script works... root at probe28:~# cat test.dat dn: CN=userxxxx,OU=Users,OU=xxxxx,OU=Organizations,DC=xxxxx,DC=xxxxx proxyAddresses: SMTP:xxxxx.xxxxx at xxxxx.org objectGUID: 637f4e70-8c1e-4e89-a6fc-82d525e584f2 pwdLastSet: 0 objectSid: S-1-5-21-1608159440-4144762864-1017073214-27184 sAMAccountName: userxxxx mail: xxxxx.xxxxx at xxxxx.xxxxx userAccountControl: 514 virtualClearTextUTF8::
2019 Oct 07
1
samba-tool user syncpasswords crashes with python3
I think, i found the error: in /usr/local/samba/lib/python3.6/site-packages/samba/netcmd/user.py on line 2001: ...snip def run_sync_command(dn, ldif): log_msg("Call Popen[%s] for %s\n" % (self.sync_command, dn)) sync_command_p = Popen(self.sync_command, stdin=PIPE, stdout=PIPE,
2019 Oct 04
0
samba-tool user syncpasswords crashes with python3
On 04/10/2019 12:03, Heinz H?lzl via samba wrote: > Hi, > > i sync the passwords from samba to other backends using "samba-tool > user syncpasswords" > > On my operative system (samba 4.10 and python2) all works fine. > I upgraded my test-DC to samba 4.11 and python3 and now the samba-tool > user syncpasswords --daemon crashes. > > Fri Oct 4 12:29:47 2019:
2017 Sep 26
3
syncpasswords/getpassword: some examples, please...
[Clearly, this question is intimately connected to the previous...] I need a way to ''preprocess'' or at least intercept password changes, because i need to propagate them to other ''legacy'' systems. I've looked around and found syncpasswords / getpassword samba-tool commands, but really i've not understood how they work. Seems to me that can be useful in
2018 Jan 15
1
Encrypted secrets break something in 'samba-tool user syncpasswords'?
On Mon, 2018-01-15 at 10:55 +0100, Marco Gaiarin via samba wrote: > Mandi! Stefan Metzmacher via samba > In chel di` si favelave... > > > Encrypted secrets > > ----------------- > > This change/break something in 'samba-tool user syncpasswords'? Can you please explain what you are asking here? Are you asking if it intentionally changes the behaviour of
2018 Mar 28
5
Accentuated characters issue when receiving attributes from "samba user syncpasswords"
I receive stdin input from "samba user syncpasswords" in my python script. The user is created with ' Active Directory Users and Computers', and have some accentuated characters in their givenName and/or familyName (sn) When parsing the diff, the CN reads of, but weird characters appears in the attributes instead of the right name : INFO:root:DN found: CN=Arsène
2016 Oct 18
3
samba-tool user syncpasswords / getpassword usage and clarifications
Hi everyone, hi Metze, looking through the mailing list, it seems that there hasn't been much talk about the interesting features offered by syncpassword / getpassword that came out with 4.5.0. I was hoping to use this feature to pipe a ssha1 and HA1 hashes into an external ldap. Looking at the command line doc and then at the source code, it gets a bit more clear to me and I wanted to
2018 Mar 28
1
Accentuated characters issue when receiving attributes from "samba user syncpasswords"
On Wed, 2018-03-28 at 16:06 +0200, Reindl Harald via samba wrote: > > Am 28.03.2018 um 15:52 schrieb Lapin Blanc via samba: > > I receive stdin input from "samba user syncpasswords" in my python script. > > The user is created with ' Active Directory Users and Computers', and have > > some accentuated characters in their givenName and/or familyName (sn)
2018 Mar 28
2
broken mailing-list -> Re: Accentuated characters issue when receiving attributes from "samba user syncpasswords"
On Wed, 28 Mar 2018 16:59:19 +0200 Reindl Harald via samba <samba at lists.samba.org> wrote: > > > Am 28.03.2018 um 16:50 schrieb Lapin Blanc: > > Thank you for the tip, i'll use it, but how come it's correctly > > encoded in the DN and not in the attribute ? > > Is it related to the ldif format or something ? > > no idea and hence *do not* reply
2017 Oct 30
2
Password change question/2: 'syncpassword' suffices on *ONE* DC?
I'm forced, for legacy reasons, to use 'syncpassword'. Docs are scarce, so i ask here. Seems to me that the ''consumer'' (eg, 'samba-tool user syncpasswords', with or without '--daemon') get activated after every password change, indipendently on what DC get originated (eg, i've changed a password, see previous email, on DC2 and the
2008 Oct 17
2
problem usrmgr Version 3.2.4
hi , i have a few problems with usmgr on Version 3.2.4 ( Version 3.2.4-8.1-1931-SUSE-SL11.0 ) samba pdc ldap the download version from ms http://www.microsoft.com/Downloads/details.aspx?FamilyID=c0011ab8-3178-4701-a791-eafba0f42de2&displaylang=en doesnt work giving "device attached to the system is not functioning" whatever i do a old version from usermgr works partially but magic
2010 Jul 15
3
Windows 7 machine trust accounts expiring
There was an earlier thread about failing trust relationships between Windows 7 and Samba. Since we occasionally experience the same problem with Win 7 clients against a Samba 3.5.4 server, I investigated this a bit further. I think it happens when - the time to change the machine password has arrived - the Win 7 machine is up, but no one is logged on (login box is shown on the screen). To
2017 Oct 31
2
syncpassword and (strange) base64...
On Tue, 31 Oct 2017 18:19:39 +0100 Marco Gaiarin via samba <samba at lists.samba.org> wrote: > > > Seems a bit strange to me... > > Seems a bug to me, so i've fired up: > > https://bugzilla.samba.org/show_bug.cgi?id=13114 > > > Thanks. > I normally only use 'samba-tool user setpassword --random-password' when I create a user that will
2008 Nov 04
3
3.2.4 ACL inheritance trouble
Hi, Since 3.2.4 (maybe earlier, but I doubt it), one important feature does not work anymore for me: I cannot break ACL inheritance anymore in the Windows ACL editor. With previous Samba versions, I entered the "Advanced" dialog of the Windows ACL editor and unchecked the flag "Inherit from parent the permission entries that apply to child objects. Include these with entries
2019 Aug 27
3
Permissions at the top of a Samba share
Am 2019-08-26 um 16:35 schrieb Rowland penny via samba: > On 26/08/2019 15:20, ? Peter Rindfuss via samba wrote: >> Hi, >> >> I have a question regarding permissions at the top of a share as seen >> from a Windows 10 client. >> >> We are using Samba 4.10.6-Debian (van Belle) on Debian 10 (Buster) with >> one AD controller and one file server. >>
2012 Nov 30
3
[LLVMdev] Tablegen bug???
Should tablegen detect this as an error, or is it documented as a limitation somewhere that we've missed? In the tablegen-generated file AMDILGenIntrinsics.inc, we have a bunch of if statements comparing strings, many of which are dead, preventing correct recognition of some intrinsics in the their text form. I'm not quite sure what GET_FUNCTION_RECOGNIZER is used for, but if it's
2019 Aug 02
2
Join Windows 2016/2019 Server as Member to Samba AD DC
Hi, Is it possible to join a Windows 2016 or 2019 server as a member server to a Samba 4.10.6 based AD DC? I apologize if this question has been answered before. Thanks, Peter Rindfuss
2012 Nov 30
2
[LLVMdev] Tablegen bug???
If the source being scanned has "llvm.AMDIL.barrier.global, it will match the first barrier test and return AMDIL_barrier, not AMDIL_barrier_global. On Nov 29, 2012, at 7:19 PM, Chris Lattner <clattner at apple.com> wrote: > Out of curiosity, what is wrong about that? It looks ok to me. > > -Chris > > On Nov 29, 2012, at 6:52 PM, "Relph, Richard"