search for: 66048

Displaying 20 results from an estimated 100 matches for "66048".

2013 Nov 01
1
negative ldap filter on AD
...ield in AD. Created 2 test users in AD : test1 test2 user test1 has been disabled from WRAT: > ldapsearch -LLL -H ldap://localhost:389 -b 'ou=users,dc=domain,dc=lan' > -D 'DOMAIN\ldap' -w 'My_secret_1' > '(&(objectcategory=person)(cn=*)(userAccountControl=66048))' mail > userAccountControl -> > mail: test2 at domain.lan > userAccountControl: 66048 test2 account is well set to 'disabled' and it returns 66048 value (for a never-expire password) > ldapsearch -LLL -H ldap://localhost:389 -b 'ou=users,dc=domain,dc=lan' &g...
2014 Jun 07
3
Samba 4 / idmap / NIS / winbind
...i,DC=local objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user cn: testswi givenName: testswi instanceType: 4 whenCreated: 20140530142421.0Z displayName: testswi uSNCreated: 12359 name: testswi objectGUID: d6ebbae7-8ec0-4a89-828d-58c10a7c9f99 userAccountControl: 66048 codePage: 0 countryCode: 0 pwdLastSet: 130459334610000000 primaryGroupID: 513 objectSid: S-1-5-21-1143642306-2581635645-836595807-1605 accountExpires: 9223372036854775807 sAMAccountName: testswi sAMAccountType: 805306368 userPrincipalName: testswi at swi.local objectCategory: CN=Person,CN=Schema,CN...
2017 Feb 14
2
Users list and the date the password will expire
I see. This is the same with 512 and 514, I think. Ole On 13.02.2017 18:04, Rowland Penny via samba wrote: > On Mon, 13 Feb 2017 17:49:41 +0100 > Ole Traupe via samba <samba at lists.samba.org> wrote: > >> "userAccountControl:1.2.840.113556.1.4.803:=2" >> >> Sorry, I cannot read the Matrix. ;) >> >> Ole >> >> >> >
2023 May 24
1
samba-tool : how to remove expiry date of an account
Hi Rowland, and many thanks for fast reply, When using --noexpiry, the userAccountControl is set to 66048, which disable expiry for password as well (in MS console, "password never expires" is now checked). This means that the password expiry (let say, every 6 month) will never popup again to the user, which is in my sense a wrong behaviour. Is there a way to change ONLY "accountExpi...
2016 Apr 28
1
Password must change
...imilar, or do what I suggested earlier ? >>> >>> Rowland >> > > Ah that would be the 'UserAccountControl' attribute, your user will > probably have 512 stored in this (normal account) add 65536 (don't > expire password) to this and store the result (66048) in the attribute. > > Rowland >
2013 Mar 17
1
Samba4 Dc Winbind and uidNumbers
...AQUAAAAAAAUVAAAAbDu04eltc/ij6yQSUQQAAA== accountExpires: 9223372036854775807 logonCount: 0 sAMAccountName: jim sAMAccountType: 805306368 userPrincipalName: jim at fastfood.lan objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=fastfood,DC=lan pwdLastSet: 130080291520000000 userAccountControl: 66048 uidNumber: 12345 whenChanged: 20130317212824.0Z uSNChanged: 3877 distinguishedName: CN=Jim Chuffff,CN=Users,DC=fastfood,DC=lan
2016 Apr 28
2
Password must change
What I want is to get definiri X user had the expiration date on a date and Y user on another date, but this date I could set. The date when you arrive, you have to change this password. When I use the command samba-tool user setexpiry USER - noexpiry it change the "Password must change: Tuesday, 19 Jan 2038 01:14:07 GMT" I would like to do this, so that setting the date. Em
2016 Jul 04
2
[samba as AD] Hidden attributes
Hi all, Is there a way to extract the whole attributes of objects, even hidden attributes, using ldbsearch or any samba tool? Hidden attributes have to be hidden from ldapsearch which can be used through network and so, remotely. ldbsearch can be used only locally by root, which [should] limit who is using it, so perhaps I thought it was possible : )
2016 May 10
2
NT_STATUS_INVALID_SID in a SDC
...tors,CN=Builtin,DC=example,DC=com memberOf: CN=Group Policy Creator Owners,CN=Users,DC=example,DC=com memberOf: CN=Enterprise Admins,CN=Users,DC=example,DC=com memberOf: CN=Schema Admins,CN=Users,DC=example,DC=com accountExpires: 0 whenChanged: 20160510132605.0Z uSNChanged: 3721 userAccountControl: 66048 lastLogon: 131073689683266740 distinguishedName: CN=Administrator,CN=Users,DC=example,DC=com 5. ldbsearch -H /var/lib/samba/private/sam.ldb DC=example | grep objectSid objectSid: S-1-5-21-508106755-2976483754-4106360514 I appreciate any help Cheers Kasandra
2024 Jan 29
1
A computer in the Domain got stuck with and old username
...Users,DC=windom,DC=borghi,DC=lan > objectClass: top > objectClass: person > objectClass: organizationalPerson > objectClass: user > instanceType: 4 > whenCreated: 20201106233854.0Z > uSNCreated: 5253 > objectGUID: 6d1af44b-d2e6-4719-9e31-b3d15b71f59f > userAccountControl: 66048 > codePage: 0 > countryCode: 0 > primaryGroupID: 513 > objectSid: S-1-5-21-2112549936-2540803609-4198596461-1103 > accountExpires: 9223372036854775807 > sAMAccountType: 805306368 > lockoutTime: 0 > objectCategory: > CN=Person,CN=Schema,CN=Configuration,DC=windom,DC=borgh...
2012 Dec 27
1
Samba4: ldapcmp incorrectly reporting some attributes as missing on secondary controller
...4 whenCreated: 20100401152917.0Z whenChanged: 20100401152918.0Z displayName: ExampleFirstName ExampleSecondName -uSNCreated: 236996493 -uSNChanged: 236996516 +uSNCreated: 3171 +uSNChanged: 3171 name: ExampleFirstName ExampleSecondName objectGUID:: 2io6fCOdmUW5yeebD85hAA== userAccountControl: 66048 -badPwdCount: 0 codePage: 0 countryCode: 0 -badPasswordTime: 130010173443750000 -lastLogoff: 0 -lastLogon: 130010708699218750 pwdLastSet: 129146093579687500 primaryGroupID: 513 objectSid:: AQUAAAAAAAUVAAAAdPiuHDqU7zAoMuUqaAoAAA== accountExpires: 9223372036854775807 -logonCount: 7781 sAMAccou...
2017 Jun 19
3
New AD user cannot access file share from member server
...land Penny,CN=Users,DC=samdom,DC=example,DC=com CN: Rowland Penny sn: Penny description: A Unix user givenName: Rowland instanceType: 4 whenCreated: 20151109093821.0Z displayName: Rowland Penny uSNCreated: 3365 name: Rowland Penny objectGUID: 28103293-9fc9-4681-b19c-ae1150fe2b72 userAccountControl: 66048 codePage: 0 countryCode: 0 homeDrive: H: pwdLastSet: 130915355010000000 primaryGroupID: 513 objectSid: S-1-5-21-1768301897-3342589593-1064908849-1107 accountExpires: 0 sAMAccountName: rowland sAMAccountType: 805306368 userPrincipalName: rowland at samdom.example.com objectCategory: CN=Person,CN=Sch...
2017 Jun 19
4
New AD user cannot access file share from member server
...gt; description: A Unix user >> givenName: Rowland >> instanceType: 4 >> whenCreated: 20151109093821.0Z >> displayName: Rowland Penny >> uSNCreated: 3365 >> name: Rowland Penny >> objectGUID: 28103293-9fc9-4681-b19c-ae1150fe2b72 >> userAccountControl: 66048 >> codePage: 0 >> countryCode: 0 >> homeDrive: H: >> pwdLastSet: 130915355010000000 >> primaryGroupID: 513 >> objectSid: S-1-5-21-1768301897-3342589593-1064908849-1107 >> accountExpires: 0 >> sAMAccountName: rowland >> sAMAccountType: 805306368...
2016 Sep 07
4
Winbind / Samba auth problem after username change
...=user,OU=integration,DC=domain,DC=local ren_test4 CN=g_blau_alle,OU=agroup,OU=team1,OU=user,OU=department,DC=domain,DC=local ren_test4 {78ccfb30-fd1e-43bb-be3f-3a784e296d63} S-1-5-21-291884467-1407662076-1109738395-2521 513 05.09.2016 16:28:18 MESZ (131175592980000000) ren_test4 805306368 66048 ren_test4 at domain.local 67386 67033 06.09.2016 15:48:37 MESZ (20160906134837.0Z) 05.09.2016 16:28:16 MESZ (20160905142816.0Z) BTW: when I do # getent passwd | grep ren_test4 I get: ren_test4:*:12521:10513:ren_test4:/home/DOMAIN.LOCAL/ren_test4:/bin/bash but when I do: getent passw...
2016 Mar 24
2
Winbind doesn't honor rfc2307 data set in AD (Samba 4.3.6 on Debian jessie)
...0 primaryGroupID: 513 objectSid: S-1-5-21-1467633039-1902955928-3249331824-1104 logonCount: 0 sAMAccountName: dhcp sAMAccountType: 805306368 userPrincipalName: dhcp at vbox.local objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=vbox,DC=local pwdLastSet: 131031125390000000 userAccountControl: 66048 accountExpires: 0 whenChanged: 20160322092935.0Z uSNChanged: 3791 memberOf: CN=DnsAdmins,CN=Users,DC=vbox,DC=local distinguishedName: CN=dhcp,CN=Users,DC=vbox,DC=local While user VBOX\simone has both shell and homedir but they are not retrieved: # ldbsearch -H /var/lib/samba/private/sam.ldb cn=s...
2015 Mar 03
2
Synchronization problems between Win2k8R2 and samba
Hello, I have a small test network with a Win2k8R2 DC. I've added a samba4 as second DC in this network. The join seems to run smoothly. But, after the join, this command: ldapsearch -LLL -x -H ldapi://%2Fvar%2Flib%2Fsamba%2Fprivate%2Fldap_priv%2Fldapi -b "dc=test,dc=dom" "(SAMAccountName=Administrateur)" returns some strange results: ? some attributes like unicodePwd
2015 Mar 04
1
Synchronization problems between Win2k8R2 and samba
...in,DC=example,DC=com > memberOf: CN=Group Policy Creator Owners,CN=Users,DC=example,DC=com > memberOf: CN=Enterprise Admins,CN=Users,DC=example,DC=com > memberOf: CN=Schema Admins,CN=Users,DC=example,DC=com > memberOf: CN=Domain Admins,CN=Users,DC=example,DC=com > userAccountControl: 66048 > accountExpires: 0 > whenChanged: 20140812105552.0Z > uSNChanged: 3774 > distinguishedName: CN=Administrator,CN=Users,DC=example,DC=com > > But there are still missing attributes, this is again by design, you > could try adding the attribute you want: > > ldbsearch -H ld...
2014 Dec 31
2
Member Server Setup Assistance
...jectClass: top objectClass: person objectClass: organizationalPerson objectClass: user cn: Test User sn: User givenName: Test instanceType: 4 whenCreated: 20141231172021.0Z displayName: Test User uSNCreated: 477557 name: Test User objectGUID: 90f95763-fe52-42b9-af86-8a84a4d5dd78 userAccountControl: 66048 codePage: 0 countryCode: 0 pwdLastSet: 130645200220000000 primaryGroupID: 513 objectSid: S-1-5-21-940051827-2291820289-3341758437-3126 accountExpires: 9223372036854775807 sAMAccountName: tuser sAMAccountType: 805306368 userPrincipalName: tuser at domain.local objectCategory: CN=Person,CN=Schema,CN=...
2016 Feb 02
2
samba_upgradedns returned an error "Unable to find uid/gid for Domain Admins "
Hi again, Am Dienstag, 2. Februar 2016, 12:09:59 CET schrieb Rowland penny: > On 02/02/16 11:26, Markus Dellermann wrote: > > Am Dienstag, 2. Februar 2016, 09:51:03 CET schrieb Rowland penny: > >> On 01/02/16 22:24, Markus Dellermann wrote: [....] > Ok, there are two schools of thought here, you can give Administrator a > uidNumber attribute, but this, as far as Unix is
2016 May 11
2
NT_STATUS_INVALID_SID in a SDC
...tors,CN=Builtin,DC=example,DC=com memberOf: CN=Group Policy Creator Owners,CN=Users,DC=example,DC=com memberOf: CN=Enterprise Admins,CN=Users,DC=example,DC=com memberOf: CN=Schema Admins,CN=Users,DC=example,DC=com accountExpires: 0 whenChanged: 20160510132605.0Z uSNChanged: 3721 userAccountControl: 66048 lastLogon: 131073689683266740 distinguishedName: CN=Administrator,CN=Users,DC=example,DC=com 5. ldbsearch -H /var/lib/samba/private/sam.ldb DC=example | grep objectSid objectSid: S-1-5-21-508106755-2976483754-4106360514 I appreciate any help Cheers Kasandra