similar to: a way to migrate pasword from Samba 4.0 AD DC to new AD DC?

Displaying 20 results from an estimated 400 matches similar to: "a way to migrate pasword from Samba 4.0 AD DC to new AD DC?"

2024 Aug 14
2
a way to migrate pasword from Samba 4.0 AD DC to new AD DC?
Dne 2024.08.14 10:16, Rowland Penny via samba wrote: > On Wed, 14 Aug 2024 05:56:22 +0200 > Franta Hanzl?k via samba <samba at lists.samba.org> wrote: > >> Please, is there any way to migrate passwords from old Samba 4.0 Ad DC >> to new (Samba 4.20) one? > > Yes, add another DC, but you will probably have to do it in stages, > Samba 4.0.x went EOL 9 years ago.
2024 Aug 14
1
a way to migrate pasword from Samba 4.0 AD DC to new AD DC?
On Wed, 14 Aug 2024 05:56:22 +0200 Franta Hanzl?k via samba <samba at lists.samba.org> wrote: > Please, is there any way to migrate passwords from old Samba 4.0 Ad DC > to new (Samba 4.20) one? Yes, add another DC, but you will probably have to do it in stages, Samba 4.0.x went EOL 9 years ago. I think you would have to upgrade to 4.5.x then 4.20.x > On ldbsearch export on old AD
2024 Aug 14
1
a way to migrate pasword from Samba 4.0 AD DC to new AD DC?
On Wed, 14 Aug 2024 12:24:12 +0200 Franta Hanzlik via samba <samba at lists.samba.org> wrote: > Dne 2024.08.14 10:16, Rowland Penny via samba wrote: > > On Wed, 14 Aug 2024 05:56:22 +0200 > > Franta Hanzl?k via samba <samba at lists.samba.org> wrote: > > > >> Please, is there any way to migrate passwords from old Samba 4.0 > >> Ad DC to new
2016 Oct 26
2
samba-tool user getpassword --decrypt-samba-gpg
Hello, I'm looking to use the new 'samba-tool user getpassword' or 'samba-tool user syncpasswords' for syncing to an OpenLDAP server. I've configured the 'password hash gpg key ids' in smb.conf. Everything appears to be working fine, except the plaintext passwords returned from samba-tool user getpassword --decrypt-samba-gpg are different. Do the returned values
2009 Jun 22
2
Dovecot v1.2rc6 deliver to shared folder fails
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello, out of curiosity I tested to deliver into a shared folder of another owner using Sieve. (Not that I intend to do so, but well ... ) Conf is attached. == Script require ["fileinto"]; fileinto "shared.testusr.test1.test2.test3"; == Dovecot logs: Jun 22 15:36:22 ux-2s11standby dovecot: deliver(user): acl vfile: file
2019 Oct 04
2
samba-tool user syncpasswords crashes with python3
Hi, i sync the passwords from samba to other backends using "samba-tool user syncpasswords" On my operative system (samba 4.10 and python2) all works fine. I upgraded my test-DC to samba 4.11 and python3 and now the samba-tool user syncpasswords --daemon crashes. Fri Oct 4 12:29:47 2019: pid[983]: Attached to logfile[/usr/local/samba/var/log.syncpw] Fri Oct 4 12:29:47 2019:
2020 Aug 14
2
Samba4 syncpassword fails
>I just had a look at tranquils code again and I have a possible idea >about what is going on. The code was written for python2 and needs >updating to python3 Yes, but as i explained before, we managed to make it work since almost a thousand days in a row ? THe ldb cache is initialized with: samba-tool user syncpasswords --cache-ldb-initialize
2009 Jun 17
3
Dovecot v1.2 share user Maildir problems with %%h
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello, I'm using Dovecot v1.2 9133:f65112bd90b3 with attached config and try to share user Maildirs. The ACLs are working. However the %%h gives me head aches, well, the location in general: I've copied the default mail_location and changed its CONTROL and INDEX settings: namespace shared { ... location =
2017 Sep 26
3
syncpasswords/getpassword: some examples, please...
[Clearly, this question is intimately connected to the previous...] I need a way to ''preprocess'' or at least intercept password changes, because i need to propagate them to other ''legacy'' systems. I've looked around and found syncpasswords / getpassword samba-tool commands, but really i've not understood how they work. Seems to me that can be useful in
2009 Jun 15
2
Dovecot v1.2 assert() in ACL
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello, using Dovecot v1.2 changeset: 9126:b745911012bb ACL config: acl = vfile # To let users LIST mailboxes shared by other users, Dovecot needs a # shared mailbox dictionary. For example: acl_shared_dict = file:/var/cache/dovecot/shared-mailboxes telnet localhost imap 0 login .... 1 getacl Sent * ACL "Sent"
2020 Aug 14
2
Samba4 syncpassword fails
>Where did you get the password sync script from ? Are you aware that >samba-tool now has the facility to do this ? > >Have a look here: > >https://dev.tranquil.it/wiki/SAMBA_-_Synchronisation_des_mots_de_passe_entre_un_Samba4_et_une_OpenLDAP<https://dev.tranquil.it/wiki/SAMBA_-_Synchronisation_des_mots_de_passe_entre_un_Samba4_et_une_OpenLDAP> > >Rowland This is the
2017 Sep 27
0
syncpasswords/getpassword: some examples, please...
On Tue, Sep 26, 2017 at 1:30 PM, Marco Gaiarin via samba < samba at lists.samba.org> wrote: > > [Clearly, this question is intimately connected to the previous...] > > I need a way to ''preprocess'' or at least intercept password changes, > because i need to propagate them to other ''legacy'' systems. > > I've looked around and found
2020 Aug 14
0
Samba4 syncpassword fails
On 14/08/2020 08:41, Julien TEHERY wrote: > >I just had a look at tranquils code again and I have a possible idea > >about what is going on. The code was written for python2 and needs > >updating to python3 > > Yes, but as i explained before, we managed to make it work since > almost a thousand days in a row ? > > THe ldb cache is initialized with: > >
2019 Oct 04
2
samba-tool user syncpasswords crashes with python3
the script works... root at probe28:~# cat test.dat dn: CN=userxxxx,OU=Users,OU=xxxxx,OU=Organizations,DC=xxxxx,DC=xxxxx proxyAddresses: SMTP:xxxxx.xxxxx at xxxxx.org objectGUID: 637f4e70-8c1e-4e89-a6fc-82d525e584f2 pwdLastSet: 0 objectSid: S-1-5-21-1608159440-4144762864-1017073214-27184 sAMAccountName: userxxxx mail: xxxxx.xxxxx at xxxxx.xxxxx userAccountControl: 514 virtualClearTextUTF8::
2012 Aug 18
0
winbindd: socket dir
Hi List, Hunting around Google I've found a couple of references to using "winbindd: socket dir" in smb.conf to allow multiple winbindd instances to run but can't seem to find any doco on this feature. I have tried adding this to my smb.conf file but when I try to use ntlm_auth with this configuration any authentication fails and it returns: ntlm_auth --username=testusr
2002 Feb 28
1
challenge/response password authentication failed
hi, I'm having troubles joining a win2k domain with samba 2.2.3a. As you can see below I always get a 'challenge/response password authentication failed' when trying to authenticate(. I searched the mailinglist but can't find a solution. After 3 days of searching i'm still stuck :( I'd appreciate any pointers you could give me. - On the W2k PDC I created a computer
2019 Oct 04
0
samba-tool user syncpasswords crashes with python3
On 04/10/2019 12:03, Heinz H?lzl via samba wrote: > Hi, > > i sync the passwords from samba to other backends using "samba-tool > user syncpasswords" > > On my operative system (samba 4.10 and python2) all works fine. > I upgraded my test-DC to samba 4.11 and python3 and now the samba-tool > user syncpasswords --daemon crashes. > > Fri Oct 4 12:29:47 2019:
2006 Nov 29
1
How to add Postgresql user & pasword details
Hi Groups! I am running Ruby on Rails on Red Hat Es 3 with Postgresql. to do that I install PgSQL & Ruby from source code working properly. then Install rubygems from source code. working properly. then Install gems [for postgresql] from source code. install properly. install RAILS, working properly with apache server. *****showing the page -> Welcome aboard [with the link -> About
2007 Mar 21
0
Samba FDS pasword problem
Hello List I try to configure samba workig with FDS. It's look OK I can connect but when user try to change his password using CTRL + ALT + DEL from windows, after typing the passwords it returns: "current password or user's name is incorrect...." The samba-pasword is change but not the usePassword attribute The logs of samba tells: [2007/03/19 12:28:51, 0]
2019 Mar 06
0
Strange behaviour with BLF-CRYPT and SHA*-CRYPT pasword schemas
<!doctype html> <html> <head> <meta charset="UTF-8"> </head> <body> <div> <br> </div> <blockquote type="cite"> <div> On 6 March 2019 18:16 Kristijan Savic - ratiokontakt GmbH via dovecot < <a href="mailto:dovecot@dovecot.org">dovecot@dovecot.org</a>> wrote: