search for: ntsecuritydescriptor

Displaying 20 results from an estimated 108 matches for "ntsecuritydescriptor".

2024 Apr 15
1
Upgrade to 4.20: Not resetting nTSecurityDescriptor
root at dom2:~# samba-tool dbcheck --fix --yes Checking 705 objects Checked 705 objects (0 errors) root at dom2:~# samba-tool dbcheck --cross-ncs Checking 4506 objects Not resetting nTSecurityDescriptor on CN=Deleted Objects,CN=Configuration,DC=tlk,DC=loc Not resetting nTSecurityDescriptor on CN=Deleted Objects,DC=DomainDnsZones,DC=tlk,DC=loc Not resetting nTSecurityDescriptor on CN=Deleted Objects,DC=ForestDnsZones,DC=tlk,DC=loc Checked 4506 objects (3 errors) Please use 'samba-tool dbchec...
2024 Apr 15
1
Upgrade to 4.20: Not resetting nTSecurityDescriptor
I did it: root at dom2:~# samba-tool dbcheck --fix Checking 705 objects Reset nTSecurityDescriptor on CN=Deleted Objects,DC=tlk,DC=loc back to provision default? Owner mismatch: SY (in ref) DA(in current) Group mismatch: SY (in ref) DA(in current) Part dacl is different between reference and current here is the detail: (A;...
2024 Apr 13
1
Upgrade to 4.20: Not resetting nTSecurityDescriptor
On Fri, 2024-04-12 at 08:03 +0200, Daniel M?ller via samba wrote: > Hello to all, > > After updating to samba 4.20 (from samba 4.19) on Debian 11, samba-tool > dbcheck --cross-ncs > results in: > samba-tool dbcheck --cross-ncs > Checking 4499 objects > Not resetting nTSecurityDescriptor on CN=Deleted > Objects,CN=Configuration,DC=tlk,DC=loc > Not resetting nTSecurityDescriptor on CN=Deleted > Objects,DC=DomainDnsZones,DC=tlk,DC=loc > Not resetting nTSecurityDescriptor on CN=Deleted > Objects,DC=ForestDnsZones,DC=tlk,DC=loc > Not resetting nTSecurityDescriptor on...
2024 Apr 15
1
Upgrade to 4.20: Not resetting nTSecurityDescriptor
On Mon, 15 Apr 2024 07:53:16 +0200 Daniel M?ller via samba <samba at lists.samba.org> wrote: > I did it: > root at dom2:~# samba-tool dbcheck --fix > Checking 705 objects > Reset nTSecurityDescriptor on CN=Deleted Objects,DC=tlk,DC=loc back > to provision default? Owner > mismatch: SY (in ref) DA(in current) Group mismatch: SY (in ref) > DA(in current) Part dacl is different between reference and current > here is the detail: (A;;LCRPLORC;;;AU) ACE...
2018 Aug 27
2
Problems removing a SBS 2008 server from a Samba AD DC.
...jects container CN=Deleted Objects,DC=ForestDnsZones,DC=mydomain,DC=com Fix Deleted Objects container CN=Deleted Objects,DC=ForestDnsZones,DC=mydomain,DC=com by restoring default attributes? [YES] Fixed Deleted Objects container 'CN=Deleted Objects,DC=ForestDnsZones,DC=mydomain,DC=com' Fix nTSecurityDescriptor on CN=Windows SBS Link Users,OU=Security Groups,OU=MyBusiness,DC=mydomain,DC=com? [YES] Fixed attribute 'nTSecurityDescriptor' of 'CN=Windows SBS Link Users,OU=Security Groups,OU=MyBusiness,DC=mydomain,DC=com' Fix nTSecurityDescriptor on CN=PHTool Calendar,CN=Microsoft Exchange Sys...
2024 Apr 12
1
Upgrade to 4.20: Not resetting nTSecurityDescriptor
Hello to all, After updating to samba 4.20 (from samba 4.19) on Debian 11, samba-tool dbcheck --cross-ncs results in: samba-tool dbcheck --cross-ncs Checking 4499 objects Not resetting nTSecurityDescriptor on CN=Deleted Objects,CN=Configuration,DC=tlk,DC=loc Not resetting nTSecurityDescriptor on CN=Deleted Objects,DC=DomainDnsZones,DC=tlk,DC=loc Not resetting nTSecurityDescriptor on CN=Deleted Objects,DC=ForestDnsZones,DC=tlk,DC=loc Not resetting nTSecurityDescriptor on CN=Deleted Objects,DC=tlk,DC=l...
2023 Nov 27
2
[Announce] Samba 4.19.3 Available for Download
Release Announcements --------------------- This is the latest stable release of the Samba 4.19 release series. It contains the security-relevant bug CVE-2018-14628: ??? Wrong ntSecurityDescriptor values for "CN=Deleted Objects" ??? allow read of object tombstones over LDAP ??? (Administrator action required!) ??? https://www.samba.org/samba/security/CVE-2018-14628.html Description of CVE-2018-14628 ----------------------------- All versions of Samba from 4.0.0 onwards are vu...
2023 Nov 27
2
[Announce] Samba 4.19.3 Available for Download
Release Announcements --------------------- This is the latest stable release of the Samba 4.19 release series. It contains the security-relevant bug CVE-2018-14628: ??? Wrong ntSecurityDescriptor values for "CN=Deleted Objects" ??? allow read of object tombstones over LDAP ??? (Administrator action required!) ??? https://www.samba.org/samba/security/CVE-2018-14628.html Description of CVE-2018-14628 ----------------------------- All versions of Samba from 4.0.0 onwards are vu...
2016 Jan 04
2
LDAP permissions - ldbedit/ldapmodify?
...e: > On 04/01/16 01:43, Jonathan Hunter wrote: > >> I can view the data using ldbsearch when logged in as root on the DC >> itself >> - but how do I view the permissions and edit them from the commandline? >> > > They are stored in a hidden attribute called 'nTSecurityDescriptor' and if > you want to see it, you will have to explicitly ask for it e.g. > > ldbedit -e nano -H /usr/local/samba/private/sam.ldb -b > OU=SUDOers,DC=samdom,DC=example,DC=com -s sub > "(&(objectClass=organizationalUnit)(objectCategory=organizationalUnit))" > nTSec...
2023 Nov 27
1
[Announce] Samba 4.19.3 Available for Download
On Mon, 2023-11-27 at 13:27 +0100, Jule Anger via samba wrote: > Release Announcements > --------------------- > > This is the latest stable release of the Samba 4.19 release series. > It contains the security-relevant bug CVE-2018-14628: > > ???? Wrong ntSecurityDescriptor values for "CN=Deleted Objects" > ???? allow read of object tombstones over LDAP > ???? (Administrator action required!) > ???? https://www.samba.org/samba/security/CVE-2018-14628.html > > > Description of CVE-2018-14628 > ----------------------------- > > Al...
2016 Jan 05
2
LDAP permissions - ldbedit/ldapmodify?
...uld have access via LDAP actually do have access, so the AD side of things would just reject the modify request. I did deliberately remove the Administrators groups so that only my user group would have access. And I don't think I can use ldbedit, as I may screw up indexes (perhaps not, in the ntSecurityDescriptor edit case) and the changes wouldn't replicate.. unless I perhaps use ldbedit on one DC to grant the permissions back to myself, then use ADUC pointed at that DC to change the OU entry, which should trigger a replication of the current entry across to other DCs.... I guess there may be no other...
2013 Jul 28
2
Error running samba-tool dbtool --reset-well-known-acls
...set-well-known-acls. On the first DC it found a few errors about missong members in computer groups whom where fixable with samba-tool dbcheck --reset-well-known-acls --fix. On my second DC however one issue remains. >samba-tool dbcheck --reset-well-known-acls Checking 336 objects Not fixing nTSecurityDescriptor on CN=RID Set,CN=DC1,OU=Domain Controllers,DC=domain,DC=local Please use --fix to fix these errors Checked 336 objects (1 errors) >samba-tool dbcheck --reset-well-known-acls --fix Checking 336 objects Fix nTSecurityDescriptor on CN=RID Set,CN=DC1,OU=Domain Controllers,DC=domain,DC=local? [y/...
2023 Nov 29
0
[Announce] Samba 4.18.9 Available for Download
Release Announcements --------------------- This is the latest stable release of the Samba 4.18 release series. It contains the security-relevant bug CVE-2018-14628: ??? Wrong ntSecurityDescriptor values for "CN=Deleted Objects" ??? allow read of object tombstones over LDAP ??? (Administrator action required!) ??? https://www.samba.org/samba/security/CVE-2018-14628.html Description of CVE-2018-14628 ----------------------------- All versions of Samba from 4.0.0 onwards are vu...
2023 Nov 29
0
[Announce] Samba 4.18.9 Available for Download
Release Announcements --------------------- This is the latest stable release of the Samba 4.18 release series. It contains the security-relevant bug CVE-2018-14628: ??? Wrong ntSecurityDescriptor values for "CN=Deleted Objects" ??? allow read of object tombstones over LDAP ??? (Administrator action required!) ??? https://www.samba.org/samba/security/CVE-2018-14628.html Description of CVE-2018-14628 ----------------------------- All versions of Samba from 4.0.0 onwards are vu...
2016 Jan 04
2
LDAP permissions - ldbedit/ldapmodify?
Hi, A while ago I successfully set permissions on a section of my LDAP / AD tree, using either ADUC or ADSIEDIT (I forget which). These permissions allowed my own user to access this section of the tree; I removed permissions for 'Domain Admins' etc. to ensure that others would not be able to view or change the data - this has worked great for many months. I have just tried to add a new
2013 Jan 10
2
Samba 4 "Services for UNIX"? [SOLVED]
To get the automount schema to work with the git checkout of samba 4 I had to modify the automount schema files and separate the attributes from the classes. I also discovered that it's required to have the ntSecurityDescriptor , instanceType, and objectCategory attributes. Without these it will crash whenever you try to browse... I did alot of stopping samba, tarring of /usr/local/samba and untarring to finally get here... Here's the ldif for the automount attributes I used: dn: CN=automountMapName,CN=Schema,CN=Con...
2016 Jan 04
0
LDAP permissions - ldbedit/ldapmodify?
...Jonathan Hunter wrote: >> >>> I can view the data using ldbsearch when logged in as root on the DC >>> itself >>> - but how do I view the permissions and edit them from the commandline? >>> >> >> They are stored in a hidden attribute called 'nTSecurityDescriptor' and >> if you want to see it, you will have to explicitly ask for it e.g. >> >> ldbedit -e nano -H /usr/local/samba/private/sam.ldb -b >> OU=SUDOers,DC=samdom,DC=example,DC=com -s sub >> "(&(objectClass=organizationalUnit)(objectCategory=organizationalUni...
2018 Nov 29
2
Different LDAP query in different DC...
Mandi! Rowland Penny via samba In chel di` si favelave... > You need to explicitly ask for it, for instance: Oh, cool! Seems effectivaly different: root at vdcsv1:~# ldbsearch -H /var/lib/samba/private/sam.ldb -b "DC=ad,DC=fvg,DC=lnf,DC=it" "(cn=prova123)" nTSecurityDescriptor # record 1 dn: CN=prova123,CN=Aliases,OU=FVG,DC=ad,DC=fvg,DC=lnf,DC=it nTSecurityDescriptor: O:DAG:DAD:AI(A;CINPID;RPLCRC;;;S-1-5-21-160080369-360138 5002-3131615632-1314)(OA;CIIOID;RP;4c164200-20c0-11d0-a768-00aa006e0529;4828c c14-1437-45bc-9b07-ad6f015e5f28;RU)(OA;CIIOID;RP;4c164200-20c0-11d0-a...
2013 Feb 21
2
Upgrade from 4.0.0 to 4.0.3 creates unfixable errors with dbcheck
Hello, Today I tried to upgrade from samba 4.0.0 to 4.0.3 on my test environment. I patched the source with the diffs patch-4.0.0-4.0.1.diffs, patch-4.0.1-4.0.2.diffs, patch-4.0.2-4.0.3.diffs , then make, make install. # samba-tool dbcheck Checking 807 objects Not fixing nTSecurityDescriptor on CN=Performance Monitor Users,CN=Builtin,DC=inview,DC=local <--- all errors were same for each object Checked 807 objects (805 errors) Tried # samba-tool dbcheck --fix (fix all.) Checked 807 objects (763 errors) now # samba-tool dbcheck Not fixing nTSecurityDescriptor...
2019 Mar 26
2
samba 4.9.5 - joining Samba DC to existing Samba AD failed
...ng old string component NOTE: old (due to rename or delete) DN string component for lastKnownParent in object CN=RID Set\0ADEL:cdc01d0b-5e0f-4503-ac61-5ef9356095de,CN=Deleted Objects,DC=zamecek,DC=home - CN=DC2-LYNX,OU=Domain Controllers,DC=zamecek,DC=home Not fixing old string component Not fixing nTSecurityDescriptor on CN=Administrator,CN=Users,DC=zamecek,DC=home NOTE: old (due to rename or delete) DN string component for lastKnownParent in object CN=RID Set\0ADEL:c17ec05e-f0af-4ef7-83c4-bf1c5e336b13,CN=Deleted Objects,DC=zamecek,DC=home - CN=DC2-LYNX,OU=Domain Controllers,DC=zamecek,DC=home Not fixing old st...