[Samba] smbpasswd -d nobody, listing still possible?

2005-11-27 Thread julius Junghans
hi, i wondered why i can still list my shares with smbclient -NL localip, security = SHARE i just disable the user nobody? the log: [2005/11/27 12:05:48, 2] lib/interface.c:add_interface(81) added interface ip=192.168.10.66 bcast=192.168.10.255 nmask=255.255.255.0 [2005/11/27 12:05:48,

RE: [Samba] smbpasswd -d nobody, listing still possible?

2005-11-27 Thread Jeroen van Meeuwen
Julius, Set 'security = user'. Kind regards, Jeroen van Meeuwen -- kanarip -Original Message- Subject: [Samba] smbpasswd -d nobody, listing still possible? hi, i wondered why i can still list my shares with smbclient -NL localip, security = SHARE i just disable the user

[Samba] smbpasswd -a UID/privs checking needed

2005-11-15 Thread Vladimir Jakubal
FreeBSD 6.0 + Samba 3.0.20b running smbpasswd -a login under non-root privileges dumps core instead of polite warning not root ... cannot add users. Samba should IMHO behave better at this point ... Hugo -- To unsubscribe from this list go to the following URL and read the instructions:

[Samba] smbpasswd -r .. doesn t work

2005-10-18 Thread Joerg de Witt
Hey there I got a little problem with the remote changing of smb-passwords. The problem: I created a smbpasswd file with mksmbpasswd and so all the passwords are blank now. Because only root can log on to the server eyerybody has to change his/her password remote. Trying this gets me this

[Samba] smbpasswd

2005-09-21 Thread Ric Tibbetts
All; I have, what should be a simple install, that is stuck. I need to set this up, very simply to authenticate the windows user coming in, and present the shares, NOT requiring a password. I've tried everything I can think of, but it always prompts for a password. If I put the user in

[Samba] SMBPASSWD failing for normal users - smb 3.0.14a

2005-09-19 Thread Todd Johnson
Hello - Im having a problem w/ my users being able to change their SMB password. What is the best approach to allow users acces to smbpasswd to change their own passwords when they want? Right now Im getting the following error: machine 127.0.0.1 rejected the (anonymous) password change:

Re: [Samba] smbpasswd and LDAP backend

2005-09-10 Thread Paul Henry
On 09/09/05, Mark Proehl [EMAIL PROTECTED] wrote: Hello, you have to set unix password sync = No ldap passwd sync = Yes What about just: passdb backend = ldapsam:ldap://ldap.blah.org and use an LDAP-server that supports the password modify extended operation (like OpenLDAP). A

[Samba] smbpasswd - RAP86 error - 3.0.20

2005-09-09 Thread Moondance Foxmarnick
System Fedora Core 4/SeLinuxSecurity disabled SAMBA 3.0.20 unix password sync=yes passwd backend smbpasswd Problem - Users logged into XP pro cannot change password Detail: When a user tries to change their password they get the error message: You do not have permission to change your password.

[Samba] smbpasswd and LDAP backend

2005-09-09 Thread Paul Henry
Dear List, If I have a PDC with an LDAP backend, would just running smbpasswd username update the users passwd in both the LDAP directory and smb secrets? Thanks, Paul. -- To unsubscribe from this list go to the following URL and read the instructions:

RE [Samba] smbpasswd and LDAP backend

2005-09-09 Thread Cyrille Bollu
I think you have to use smbldap-tools (available at samba.org) Cyrille Paul Henry [EMAIL PROTECTED] Envoyé par : [EMAIL PROTECTED] 09/09/2005 09:43 Veuillez répondre à [EMAIL PROTECTED] A samba@lists.samba.org cc Objet [Samba] smbpasswd and LDAP backend Dear List, If I have a PDC

Re: [Samba] smbpasswd and LDAP backend

2005-09-09 Thread Beast
Paul Henry wrote: Dear List, If I have a PDC with an LDAP backend, would just running smbpasswd username update the users passwd in both the LDAP directory and smb secrets? Yes, as long as you give the correct setting for passwd program in smb.conf. -- --beast -- To unsubscribe from this

Re: [Samba] smbpasswd and LDAP backend

2005-09-09 Thread Mark Proehl
Hello, you have to set unix password sync = No ldap passwd sync = Yes and use an LDAP-server that supports the password modify extended operation (like OpenLDAP). A password change via smbpasswd will update all userPassword attributes of the LDAP entry Mark -- To unsubscribe from this

[Samba] Smbpasswd -s option

2005-06-27 Thread Wim Bakker
Hello I try to get smbpasswd adding users and passwd from script the following way : smbpasswd -a -s username password this used to work not to long ago , but now I get a list with usage options back instead. Currently using samba-3.0.11 What is the correct syntax for using smbpasswd with -s

Re: [Samba] Smbpasswd -s option

2005-06-27 Thread Wim Bakker
Op Monday 27 June 2005 11:40, schreef u: Wim Bakker schrieb: Hello I try to get smbpasswd adding users and passwd from script the following way : smbpasswd -a -s username password What is the correct syntax for using smbpasswd with -s option? printf password\npassword\n |

RV: [Samba] smbpasswd -a -m

2005-06-16 Thread Jaime Amigo Pinilla
: RE: [Samba] smbpasswd -a -m Not quite sure what you want, but it sounds like you want to access your home share, without providing credentials? --mark -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Jaime Amigo Pinilla Sent: Wednesday, June 15, 2005 2:43

[Samba] smbpasswd doesn't work for users

2005-06-16 Thread Ulf Rasch
Hello list, I have a problem with users changing their password from the command line of the localhost with smbpasswd. As root the whole thing works fine but not as a normal user. First I had the connection to the localhost refused because I didn't list localhost at the interfaces and had

Re: [Samba] smbpasswd -r connecting to old samba not working

2005-06-15 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Wayne Schroeder wrote: The error message is on the SERVER though... regardless of the server's error bugs or not, the new smbpasswd won't work, yet the old one does... so something in smbpasswd or it's supporting libs on the new version 3 source

Re: [Samba] smbpasswd -r connecting to old samba not working

2005-06-15 Thread Wayne Schroeder
The only problem with that is the old servers are NOT our servers -- they are not managed by us. It's hard for us to tell people 'hey, we updated something, so now you have to'. Regardless of if it is a bug with the old version of samba, I would imagine there is some value in being backwards

Re: [Samba] smbpasswd -r connecting to old samba not working

2005-06-15 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Wayne Schroeder wrote: | The only problem with that is the old servers are | NOT our servers -- they are not managed by us. It's | hard for us to tell people 'hey, we updated something, | so now you have to'. Regardless of if it is a bug | with

Re: [Samba] smbpasswd -r connecting to old samba not working

2005-06-15 Thread Wayne Schroeder
Gerald (Jerry) Carter wrote: Wayne, First off, any breakage was not intentional. Second, I gave you instructions for helping us track it down. What I said about 2.2.x is that we will not issue a patch for it. I will be happy to issue a patch for smbpasswd to fix any incompatibilities

[Samba] smbpasswd -a -m

2005-06-15 Thread Jaime Amigo Pinilla
= 127.0.0.1/8 150.10.10.70/16 bind interfaces only = yes password server = CAPRE-SANTIAGO username map = /etc/samba/smbusers smb passwd file = /etc/samba/smbpasswd log level = 1 large readwrite = yes max log size = 1000 auto services = homes

Re: [Samba] smbpasswd -a -m

2005-06-15 Thread TMSIII
interfaces = 127.0.0.1/8 150.10.10.70/16 bind interfaces only = yes password server = CAPRE-SANTIAGO username map = /etc/samba/smbusers smb passwd file = /etc/samba/smbpasswd log level = 1 large readwrite = yes max log size = 1000 auto services

RE: [Samba] smbpasswd -a -m

2005-06-15 Thread Mark Sarria
@lists.samba.org Subject: [Samba] smbpasswd -a -m I am trying to configure Samba 2.2x with Win2K. I need that samba shares a directory in the Linux server and the users Windows access that without authentication. I created the UNIX users (etc/passwd). dic00037$:*:504:65533:DIC00037:/dev/null:/bin/false

[Samba] smbpasswd -r connecting to old samba not working

2005-06-14 Thread Wayne Schroeder
I am trying to build 3.0.14a and use it's smbpasswd binary to change passwords on a remote debian woody samba install -- the samba install on the remote debian machine is listed as '2.2.3a-15' I can use the previous smbpasswd binary from the same version on the client linux machine to smbpasswd

Re: [Samba] smbpasswd -r connecting to old samba not working

2005-06-14 Thread Jeremy Allison
On Tue, Jun 14, 2005 at 05:39:01PM -0500, Wayne Schroeder wrote: I am trying to build 3.0.14a and use it's smbpasswd binary to change passwords on a remote debian woody samba install -- the samba install on the remote debian machine is listed as '2.2.3a-15' I can use the previous smbpasswd

Re: [Samba] smbpasswd -r connecting to old samba not working

2005-06-14 Thread Wayne Schroeder
The error message is on the SERVER though... regardless of the server's error bugs or not, the new smbpasswd won't work, yet the old one does... so something in smbpasswd or it's supporting libs on the new version 3 source tree is doing something different I would imagine. Jeremy Allison wrote:

[Samba] smbpasswd password via stdin?

2005-04-19 Thread Hans J Haase
Running under debian, using SAMBA V3.0.7, I use PASS=secretworld USER=joe (echo $PASS; echo $PASS) | smbpasswd -s -a $USER Note: smbpasswd requires a double typed in password, It took me a lot of minutes to figure that difference between earlier version and the 3.0.7 out but now it works. In

Re: [Samba] smbpasswd, tdb_fetch_uint32 failed

2005-04-12 Thread Nicolas Kowalski
On Mon, 11 Apr 2005, Gerald (Jerry) Carter wrote: Nicolas Kowalski wrote: | | Since I upgraded my samba PDC from 3.0.11 to 3.0.13, I have | some strange warnings when changing the passwords with | 'smbpasswd' (it works, but gives these messages): | | # smbpasswd username | New SMB

[Samba] smbpasswd, tdb_fetch_uint32 failed

2005-04-11 Thread Nicolas Kowalski
Hello, Since I upgraded my samba PDC from 3.0.11 to 3.0.13, I have some strange warnings when changing the passwords with 'smbpasswd' (it works, but gives these messages): # smbpasswd username New SMB password: Retype new SMB password: account_policy_get: tdb_fetch_uint32 failed for field 4

Re: [Samba] smbpasswd -as

2005-04-11 Thread Paul Gienger
I have a problem by using smbpasswd -as USER PASSWORD it returns with this: [EMAIL PROTECTED] ~]# smbpasswd -as USER PASSWORD When run by root: smbpasswd [options] [username] otherwise: smbpasswd [options] I has been a problem for about 6 month now on both debian testing and redhat ES 3 /

Re: [Samba] smbpasswd, tdb_fetch_uint32 failed

2005-04-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Nicolas Kowalski wrote: | Hello, | | Since I upgraded my samba PDC from 3.0.11 to 3.0.13, I have | some strange warnings when changing the passwords with | 'smbpasswd' (it works, but gives these messages): | | # smbpasswd username | New SMB password: |

[Samba] smbpasswd -as

2005-04-10 Thread Frank Vestergaard Pedersen
Hi! I have a problem by using smbpasswd -as USER PASSWORD it returns with this: [EMAIL PROTECTED] ~]# smbpasswd -as USER PASSWORD When run by root: smbpasswd [options] [username] otherwise: smbpasswd [options] I has been a problem for about 6 month now on both debian testing and

[Samba] smbpasswd and Sun ONE Directory Server problem

2005-03-28 Thread mirek . sevelda
Hi, I want to use samba as PDC for various M$ clients. All informations are stored on Sun Directory Server ( 5.1 or 5.2 ). All thinks went well, but if I tried to change password with smbpasswd, it tells me ldap password change requested, but LDAP server doesnt support it --ignoring I have

Re: [Samba] smbpasswd to LDAP

2005-03-18 Thread Matt Lung
Quoting Paul Gienger [EMAIL PROTECTED]: mess. My question is Shouldn't I somehow be able to insert samba passwords into the LDAP database and move on? Or is it just past that point now? Well, you can do one of two things, as I see it: 1. Try to run pdbedit with import/export flags and

Re: [Samba] smbpasswd to LDAP

2005-03-18 Thread Paul Gienger
mess. My question is Shouldn't I somehow be able to insert samba passwords into the LDAP database and move on? Or is it just past that point now? Well, you can do one of two things, as I see it: 1. Try to run pdbedit with import/export flags and point it at your password

Re: [Samba] smbpasswd to LDAP

2005-03-18 Thread Matt Lung
Quoting Paul Gienger [EMAIL PROTECTED]: mess. My question is Shouldn't I somehow be able to insert samba passwords into the LDAP database and move on? Or is it just past that point now? Well, you can do one of two things, as I see it: 1. Try to run pdbedit with import/export

Re: [Samba] smbpasswd to LDAP

2005-03-18 Thread Paul Gienger
I don't think I was clear here, I didn't say to point it at your smbpasswd file, instead I said passsword file. You already stated that you didn't have the windows passwords in LDAP so there shouldn't be any overlap there. My concern was how it would handle if you had somehow gotten the

[Samba] smbpasswd to LDAP

2005-03-17 Thread Matt Lung
Is there a way to take users samba passwords from an old 2.x Samba server, and insert them into a new 3.x Samba server that using an LDAP backend? The new server is already populated with all users and groups in LDAP and is currently on a test network. All that is needed is the users samba

Re: [Samba] smbpasswd to LDAP

2005-03-17 Thread Luca Olivetti
testing) - smbldap-populate -k 0 -a root - obtain /etc/passwd, /etc/shadow, /etc/samba/smbpasswd from the old machine - remove all machine accounts, system groups and other users/groups you don't in ldap from all these files at this point, if you have special characters (like, á, é, í, etc.) in your

Re: [Samba] smbpasswd to LDAP

2005-03-17 Thread Matt Lung
-k 0 -a root - obtain /etc/passwd, /etc/shadow, /etc/samba/smbpasswd from the old machine - remove all machine accounts, system groups and other users/groups you don't in ldap from all these files at this point, if you have special characters (like, á, é, í, etc.) in your files, you'll have

Re: [Samba] smbpasswd to LDAP

2005-03-17 Thread Paul Gienger
mess. My question is Shouldn't I somehow be able to insert samba passwords into the LDAP database and move on? Or is it just past that point now? Well, you can do one of two things, as I see it: 1. Try to run pdbedit with import/export flags and point it at your password file. Note that I

[Samba] smbpasswd

2005-02-23 Thread ashley
G'day, I've just updated a server from samba 3.04 to samba 3.10. Somewhere in between the functionality of smbpasswd appears to have changed. When run as root user from: smbpasswd [options] username password to: smbpasswd [options] username Is there a simple replacement to the original non

Re: [Samba] smbpasswd

2005-02-23 Thread Paul Gienger
Somewhere in between the functionality of smbpasswd appears to have changed. When run as root user from: smbpasswd [options] username password to: smbpasswd [options] username Is there a simple replacement to the original non interaction functionality? I believe the change was stated in the

Re: [Samba] smbpasswd -w

2005-02-14 Thread Ryan Novosielski
Did you do --with-ldap or --with-ldapsam as well? _ _ _ _ ___ _ _ _ |Y#| | | |\/| | \ |\ | | | Ryan Novosielski - User Support Spec. III |$| |__| | | |__/ | \| _| | [EMAIL PROTECTED] - 973/972.0922 (2-0922) \__/ Univ. of Med. and Dent. | IST/ACS - NJMS Medical Science Bldg - C630

[Samba] smbpasswd -w

2005-02-07 Thread Jochen Witte
Hi, I try to set up samba (latest) to use LDAP. I get # smbpasswd -w secret -w not available unless configured --with-ldapsam I xompiled with LDAP support. Any hints? -- Jochen Witte [EMAIL PROTECTED] -- To unsubscribe from this list go to the following URL and read the instructions:

Re: [Samba] smbpasswd -w

2005-02-07 Thread Paul Gienger
I xompiled with LDAP support. Any hints? Are you sure? The binaries very seldom lie. Check the output of smbd -b |grep LDAP You should see the following: (for example) [fgoserv:/]# /opt/samba/sbin/smbd -b |grep LDAP HAVE_LDAP_H HAVE_LDAP HAVE_LDAP_DOMAIN2HOSTLIST HAVE_LDAP_INIT

Re: [Samba] smbpasswd -a -s /add smbuser via bash script

2005-01-14 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Colin E. McDonald wrote: | I have a script that used to work fine under Samba 2.2.7a. | | I would pass the username and password to smbpasswd | -a -s $user $password and it worked fine. (echo $pw; echo $pw ) | smbpasswd -s -a $user cheers, jerry

[Samba] smbpasswd -a -s /add smbuser via bash script

2005-01-13 Thread Colin E. McDonald
I have a script that used to work fine under Samba 2.2.7a. I would pass the username and password to smbpasswd -a -s $user $password and it worked fine. Now it isnt working with 3.07. Has anyone run into this? It looks like I could pass the password variable to the command twice

[Samba] smbpasswd -e (3.0.10)

2005-01-10 Thread William Jojo
AIX 5.2, OpenLDAP 2.2.20 We've just moved to LDAP (this weekend) and when I do a smbpasswd -e to enable a user it is prompting for a New SMB password: I've secured the attributes like so: access to dn.subtree=ou=People,dc=hvcc,dc=edu attrs=userPassword by self write by

[Samba] smbpasswd

2004-12-29 Thread Rodrigo Noroaldo de Castro Fernandes
Dear all, How can I convert the Linux users password (/etc/shadow) to Samba users password (.../private/smbpasswd)? Best Brazilian regards -- Rodrigo Noroaldo de Castro Fernandes [EMAIL PROTECTED] -- To unsubscribe from this list go to the following URL and read the instructions:

Re: [Samba] smbpasswd

2004-12-29 Thread Olivier Navas
If I have correctly understood what you want to do, the simple answer is: you can't. The passwords stored in shadow file and in smbpasswd, though they may be the same (in clear text), are encrypted with two different one way hash functions. In order to put in smbpasswd the same user passwords

Re: [Samba] smbpasswd -w not working

2004-12-28 Thread John H Terpstra
On Monday 27 December 2004 18:29, Adi Nugraha wrote: Hi, I'm tyrying to set up a Samba PDC with LDAP backend, i followed the excellent samba guide on the chapter making users happy, the problem is according to the guide when I execute the smbpasswd -w secret command, the expected outcome is

[Samba] smbpasswd -w not working

2004-12-27 Thread Adi Nugraha
Hi, I'm tyrying to set up a Samba PDC with LDAP backend, i followed the excellent samba guide on the chapter making users happy, the problem is according to the guide when I execute the smbpasswd -w secret command, the expected outcome is Setting stored password for cn=Manager,dc=abmas,dc=biz in

Re: [Samba] smbpasswd -w not working

2004-12-27 Thread Adi Nugraha
- Original Message - From: Adi Nugraha [EMAIL PROTECTED] To: samba@lists.samba.org Sent: Tuesday, December 28, 2004 8:29 AM Subject: [Samba] smbpasswd -w not working Hi, I'm tyrying to set up a Samba PDC with LDAP backend, i followed the excellent samba guide on the chapter making

Re: [Samba] smbpasswd -w not working

2004-12-27 Thread Adi Nugraha
: Tuesday, December 28, 2004 8:39 AM Subject: Re: [Samba] smbpasswd -w not working - Original Message - From: Adi Nugraha [EMAIL PROTECTED] To: samba@lists.samba.org Sent: Tuesday, December 28, 2004 8:29 AM Subject: [Samba] smbpasswd -w not working Hi, I'm tyrying to set up

Re: [Samba] Smbpasswd -a USERNAME PASSWORD -- no longer works in samba 3.0.9!!!

2004-12-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 sysrm wrote: | All our scripts etc no longer work since installing 3.0.9 when adding new | users. | | We use a perl script to make sure there are no duplicate names/uid's etc and | generate a random 8 char password. | | It then adds the user to

[Samba] Smbpasswd -a USERNAME PASSWORD -- no longer works in samba 3.0.9!!!

2004-12-10 Thread sysrm
All our scripts etc no longer work since installing 3.0.9 when adding new users. We use a perl script to make sure there are no duplicate names/uid's etc and generate a random 8 char password. It then adds the user to /etc/passwd with that password and then invokes smbpasswd -a $username

[Samba] smbpasswd in 3.0.9 broken

2004-12-08 Thread sambaml
Hello, i have an wierd problem under 3.0.8. This versions seems to encrypt password different to 2.2.9 an by this lock out any user. The machine is a Sun under Solaris 8 with the recommended patch cluster. User Repository is done by ldap_compat, because of several Systems in need of the old

Re: [Samba] smbpasswd and password on command line

2004-11-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Tim Winders wrote: | Hello - | | I see from the 3.0.8 release notes: | | * Remove support for passing the new password to smbpasswd | on the command line without using the -s option. | | I used to use the option: | | smbpasswd -a $user $pass

[Samba] smbpasswd produces INCORRECT sambaNTPasswd hash on ppc (yellowdog 4.0 on xserve G5)

2004-11-19 Thread Jarom
I'm having trouble setting up samba as a PDC on an apple xserve, using yellowdog linux 4.0. After a lot of thrashing, I believe the problem may be smbpasswd generating the wrong NT hash. Running smbpasswd on a redhat box (intel architecture) produces the follow LDAP entry: dn:

[Samba] smbpasswd - Segmentation fault

2004-11-16 Thread Jesse Castleberry
When I execute the following: smbpasswd -a jesse, I get a Segmentation fault error. Any ideas what might cause that error? Thanks, Jesse -- To unsubscribe from this list go to the following URL and read the instructions: http://lists.samba.org/mailman/listinfo/samba

[Samba] smbpasswd and password on command line

2004-11-16 Thread Tim Winders
Hello - I see from the 3.0.8 release notes: * Remove support for passing the new password to smbpasswd on the command line without using the -s option. I used to use the option: smbpasswd -a $user $pass to quickly add a new user to the smbpasswd database. This no longer works in

[Samba] smbpasswd hash type

2004-11-05 Thread Paul Gienger
I've found an issue for us when users do a windows password change. The password is stored in LDAP with a crypt type of SMD5, which apparently is not liked very well by our smtp server, and manifests itself as the user not being able to use smpt-auth. When I change my password from the command

[Samba] smbpasswd fails on samba 2.2.x

2004-10-11 Thread bill eight
test. Failed to modify password entry for user test [EMAIL PROTECTED] data]# the account exists in /etc/passwd What now? thanks r -- here's part of the config -- [..] smb passwd file = /etc/samba/smbpasswd add user script = /usr/sbin/useradd -d /dev/null -g machines -c 'Machine

Re: [Samba] smbpasswd fails on samba 2.2.x

2004-10-11 Thread Paul Gienger
created a test account. but smbpasswd fails.. [EMAIL PROTECTED] data]# smbpasswd test New SMB password: Retype new SMB password: Failed to find entry for user test. Failed to modify password entry for user test [EMAIL PROTECTED] data]# the account exists in /etc/passwd You have to run

[Samba] smbpasswd with password on the command line

2004-09-26 Thread Pedro Silva
I've upgraded my samba server to 3.0.6 and without any warning the command smbpasswd no longer accepts passing the user password on the command line! This was a very bad thing for me since the scripts I use to generate all my users account stopped working :-( Anyone had the same problem? Any

Re: [Samba] smbpasswd with password on the command line

2004-09-26 Thread Hugo Brites
On Sunday 26 September 2004 21:00, Pedro Silva wrote: I've upgraded my samba server to 3.0.6 and without any warning the command smbpasswd no longer accepts passing the user password on the command line! This was a very bad thing for me since the scripts I use to generate all my users

Re: [Samba] Smbpasswd problem fine before but now ?

2004-09-15 Thread Ken Walker
I'm still trying to solve my problem below. I have found that in my smb.conf file, all information relating to ldap is either # or ; out, but when i run testparm it shows settings for ldap which is pointed to locally. I completely deleted all commented reverences to ldap, restarted samba, run

Re: [Samba] Smbpasswd problem fine before but now ?

2004-09-15 Thread Igor Belyi
Ken Walker wrote: I even used a previous smb.conf from before i upgraded to 2.2.8a, which has no referance to ldap, but it still shows up in testparm as ldap= local. Did you try to specify smb.conf file on the command line to smbd with '-s' option to be sure that this is the file your samba uses?

[Samba] Smbpasswd problem fine before but now ?

2004-09-14 Thread Ken Walker
I set up a LM ( Linux Mandrake ) machine a 6 or 7 months ago with LM8.2 and samba 2.2.8a. I set up a 5 disk software raid 5 and made 5 accounts and 5 entries into smbpasswd using smbpasswd -an XX All went fine, nothing out of the usual happened and all users could hammer the raid remotely

[Samba] smbpasswd in samba 3.0

2004-09-03 Thread Jake Holmquist
For scripting then, what would the appropriate syntax be? smbpasswd -s -a username password this was working fine for me in 2.2.x and 3.0.x until the upgrade 3.0.6 If I want to change password with a script - i.e. single line of code. what is the appropriate command syntax in 3.0.6? Jake

Re: [Samba] smbpasswd in samba 3.0

2004-09-03 Thread Jacky Kim
Try it: # (echo password; echo password) | smbpasswd -s -a username Best Regards! Jacky Kim . For scripting then, what would the appropriate syntax be? smbpasswd -s -a username password this was working fine for me in 2.2.x and 3.0.x until the upgrade 3.0.6 If I want to

Re: [Samba] smbpasswd complains about LDAP: Object class violation

2004-09-02 Thread Chris St. Pierre
Does anyone else have any ideas on this? I think I've got the right direction, at least. If someone with a working LDAP-Samba PDC -- preferably 2.2.8, ideally on OS X -- could post the results of an ldapsearch for one of their machines, I might be able to figure out which attribute in specific

[Samba] smbpasswd problems with RedHat 9.0

2004-09-02 Thread Steve Strong
This is really hot. I manage a lab of 25 dual boot computers in the school where I teach, running fedora and (cough) win2k. Last year all went very well for the Windows users in my lab, but this year every time the users attempt to change their samba passwords using smbpasswd they get this error

[Samba] Internal: Unable to lock /etc/samba/smbpasswd......PROBLEM

2004-08-31 Thread M. D. Parker
/util_file.c:do_file_lock(67) do_file_lock: failed to lock file. [2004/08/31 08:28:06, 0] passdb/pdb_smbpasswd.c:startsmbfilepwent(204) startsmbfilepwent_internal: unable to lock file /etc/samba/smbpasswd. Error was Interrupted system call [2004/08/31 08:28:06, 0] passdb

Re: [Samba] Internal: Unable to lock /etc/samba/smbpasswd......PROBLEM

2004-08-31 Thread William Jojo
/util_file.c:do_file_lock(67) do_file_lock: failed to lock file. [2004/08/31 08:28:06, 0] passdb/pdb_smbpasswd.c:startsmbfilepwent(204) startsmbfilepwent_internal: unable to lock file /etc/samba/smbpasswd. Error was Interrupted system call [2004/08/31 08:28:06, 0] passdb

Re: [Samba] smbpasswd complains about LDAP: Object class violation

2004-08-27 Thread Chris St. Pierre
Here's more info for anyone who's interested: Quite the opposite of what I expected, smbldap-useradd.pl is not using sambaAccount as the structural objectClass; it's not using it *at all*. Here's a sample: - # ldapsearch -LLL -b ou=machines,o=nebrwesleyan.edu,o=isp

Re: [Samba] smbpasswd complains about LDAP: Object class violation

2004-08-27 Thread Lance Levsen
On Fri, 2004-08-27 at 09:50, Chris St. Pierre wrote: Here's

Re: [Samba] smbpasswd backend, group-per-user, and primary gid not a domain group

2004-08-27 Thread Frank H
On Mon, 2004-07-19 at 17:09, Frank H wrote: After changing from 2.x to 3.0 I get these messages: rpc_server/srv_util.c:get_domain_user_groups(376) get_domain_user_groups: primary gid of user [fred] is not a Domain group ! get_domain_user_groups: You should fix it, NT doesn't like that ... Craig

[Samba] smbpasswd complains about LDAP: Object class violation

2004-08-26 Thread Chris St. Pierre
I'm trying to get Samba on a Mac OS X box running as a PDC with an LDAP backend. I've read through all of the major walkthroughs I can find, and we've actually already got it running very nicely as a file server; people are currently authenticating against a different PDC and then mapping drives

[Samba] smbpasswd issue

2004-08-19 Thread Greg Andrews
Howdy All, I am trying to add more winxp machines to an existing domain and I think I must have broken something. The story goes, I discovered that it is a bad idea to have the computername and username the same, so I thought I would change the computername on one machine ( at a time ). However

[Samba] smbpasswd in samba 3.0

2004-08-18 Thread
In samba 2.2.8, smbpasswd can change a user's smb password without prompt: # smbpasswd username newpswd How to do it in samba 3.0 Best Regards! Jacky Kim . - ,?

[Samba] smbpasswd in samba 3.0

2004-08-18 Thread Jacky Kim
In samba 2.2.8, smbpasswd can change a user's smb password without prompt: # smbpasswd username newpswd How to do it in samba 3.0? I do want to change user's password without prompt! Best regards! Jacky Kim . -- To unsubscribe from this list go to the following URL and read the

[Samba] smbpasswd password via stdin?

2004-08-18 Thread Raymond
Is there a method to pass a password to smbpasswd from stdin? Currently it appears only the user or machine name can be passed. Would like to automate the process via shell script. -- Raymond -- To unsubscribe from this list go to the following URL and read the instructions:

Re: [Samba] smbpasswd in samba 3.0

2004-08-18 Thread Filipi Vianna
Jacky Kim wrote: In samba 2.2.8, smbpasswd can change a user's smb password without prompt: # smbpasswd username newpswd How to do it in samba 3.0? I do want to change user's password without prompt! I use samba 3.0.5 and smbpasswd works the same way as in 2.28 for changing passwords without

Re: [Samba] smbpasswd password via stdin?

2004-08-18 Thread Filipi Vianna
Raymond wrote: Is there a method to pass a password to smbpasswd from stdin? Currently it appears only the user or machine name can be passed. Would like to automate the process via shell script. NAME smbpasswd - change a user's SMB password SYNOPSIS smbpasswd [-a] [-x] [-d] [-e]

Re: [Samba] smbpasswd in samba 3.0

2004-08-18 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Filipi Vianna wrote: | Jacky Kim wrote: | | In samba 2.2.8, smbpasswd can change a user's smb password | without prompt: | # smbpasswd username newpswd | | How to do it in samba 3.0? I do want to change user's password | without prompt! | | | I use

Re: [Samba] smbpasswd overwrites existing displayname in LDAP entry

2004-08-16 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Ruud Baart wrote: | Configuration: Samba 2.2.8a with openLDAP 2.1.30 on a SeSE | 8.2. server | | When adding a user using a ldif file we give the user a given | name, say Ruud Baart. The cn and uid are the same, say | 21cs12345 (a studentnumber). | |

[Samba] smbpasswd overwrites existing displayname in LDAP entry

2004-08-13 Thread Ruud Baart
Configuration: Samba 2.2.8a with openLDAP 2.1.30 on a SeSE 8.2. server When adding a user using a ldif file we give the user a given name, say Ruud Baart. The cn and uid are the same, say 21cs12345 (a studentnumber). After adding the user to LDAP the displayname is as expected: Ruud Baart.

[Samba] smbpasswd overwrites existing displayname in LDAP entry

2004-08-13 Thread Ruud Baart
Made mistake in my question, sorry. Question should be: Configuration: Samba 2.2.8a with openLDAP 2.1.30 on a SeSE 8.2. server When adding a user using a ldif file we give the user a displayName, say Ruud Baart. The cn and uid are the same, say 21cs12345 (a studentnumber). After adding the

Re: [Samba] smbpasswd error

2004-08-04 Thread Mac
smbd/chgpasswd.c:check_oem_password(832) check_oem_password: incorrect password length (1292521526). [2004/08/03 10:12:51, 0] passdb/passdb.c:pdb_free_sam(210) pdb_free_sam: SAM_ACCOUNT was NULL Hi there, I had this problem too when trying to setup password syncing. I can't for the

[Samba] smbpasswd error

2004-08-03 Thread Janet Dickson
Hi Samba people I saw this as a problem in the archives about a month ago but no solution ? I'm running samba 2.2.10 on Solaris 8. We have a script to replace /usr/bin/passwd which changes the NIS passwd and then uses smbpasswd to change the user's smb password to the same thing. Some users are

[Samba] smbpasswd - XML (part 2)

2004-07-27 Thread Ilia Chipitsine
after I added -d 1000 I got the following: (only the last lines shown, after that program hangs): pdb_getsampwent getsmbfilepwent: returning passwd entry for user statt, uid 1022 pdb_set_username: setting username statt, was element 12 - now SET pdb_set_full_name: setting full name , was element

[Samba] smbpasswd - XML (part 3)

2004-07-27 Thread Ilia Chipitsine
sol# ls -l /var/db/pkg | grep samba drwxr-xr-x 2 root wheel 512 24 15:32 samba-3.0.5,1 sol# -- To unsubscribe from this list go to the following URL and read the instructions: http://lists.samba.org/mailman/listinfo/samba

[Samba] /etc/samba/smbpasswd keeps changing - pulling my hair out

2004-07-22 Thread Mark Hellman
/auth.c:check_ntlm_password(312) check_ntlm_password: Authentication for user [andreiaferreira] - [andreiaferreira] FAILED with error NT_STATUS_WRONG_PASSWORD [2004/07/22 11:45:07, 2] smbd/server.c:exit_server(568) Closing connections But what is most bizarre is that the /etc/samba/smbpasswd entry for this user

[Samba] Re: /etc/samba/smbpasswd keeps changing - pulling my hair out

2004-07-22 Thread Mark Hellman
Solved the problem. Apparently it has nothing to do with Samba, but with the CGI script ChangePassword (http://changepassword.sourceforge.net) which used the string LTC instead of LCT in smbpasswd entries. I edited the affected smbpasswd entries and changed LTC to LCT, and now it works. Mark --

[Samba] smbpasswd backend, group-per-user, and primary gid not a domain group

2004-07-19 Thread Frank H
After changing from 2.x to 3.0 I get these messages: rpc_server/srv_util.c:get_domain_user_groups(376) get_domain_user_groups: primary gid of user [fred] is not a Domain group ! get_domain_user_groups: You should fix it, NT doesn't like that I understand why this is: fred's group needs to be

Re: [Samba] smbpasswd backend, group-per-user, and primary gid not a domain group

2004-07-19 Thread Craig White
On Mon, 2004-07-19 at 17:09, Frank H wrote: After changing from 2.x to 3.0 I get these messages: rpc_server/srv_util.c:get_domain_user_groups(376) get_domain_user_groups: primary gid of user [fred] is not a Domain group ! get_domain_user_groups: You should fix it, NT doesn't like that I

Re: [Samba] smbpasswd - zero size

2004-07-15 Thread Alexander Varga
I solved it. just used the default : passwd backend = smbpasswd by Alexander Varga [EMAIL PROTECTED] 07/14/04 10:54AM hi why is my always /usr/local/samba/private/smbpasswd of zero size? I add an user with smbpasswd -a username and only the files secrets.tdb passdb.tdb changed. any ideas?

[Samba] smbpasswd - zero size

2004-07-14 Thread Alexander Varga
hi why is my always /usr/local/samba/private/smbpasswd of zero size? I add an user with smbpasswd -a username and only the files secrets.tdb passdb.tdb changed. any ideas? Alex -- To unsubscribe from this list go to the following URL and read the instructions:

<    1   2   3   4   >