search for: peklist

Displaying 15 results from an estimated 15 matches for "peklist".

2020 Oct 14
2
azure ad provisioning | password hashes sync
...ctory-domain-services/tutorial-configure-password-hash-sync the required password hashes are "NTLM and Kerberos password hashes". I setup client specific logging on our DC for the Azure AD Sync server, and a grep for "password" on the generated logs: > passwordAttribute: pekList > passwordAttribute: msDS-ExecuteScriptPassword > passwordAttribute: clearTextPassword > passwordAttribute: userPassword > passwordAttribute: ntPwdHash > passwordAttribute: sambaNTPwdHistory > passwordAttribute: lmPwdHash > passwordAttribute: sambaLMPwdHistory &gt...
2020 Oct 14
0
azure ad provisioning | password hashes sync
...gure-password-hash-sync > > the required password hashes are "NTLM and Kerberos password hashes". > > I setup client specific logging on our DC for the Azure AD Sync server, > and a grep for "password" on the generated logs: > >> ? passwordAttribute: pekList >> ? passwordAttribute: msDS-ExecuteScriptPassword >> ? passwordAttribute: clearTextPassword >> ? passwordAttribute: userPassword >> ? passwordAttribute: ntPwdHash >> ? passwordAttribute: sambaNTPwdHistory >> ? passwordAttribute: lmPwdHash >> ? passwordAttr...
2018 Feb 07
0
Replication fails after DC re-joined to domain
...me > result, so had to repeat the seizing of roles and removal then > install 4.7.5 and re-join. > Strange, if you read the release notes for 4.8.0rc2. you will find this: Encrypted secrets Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled...
2018 Feb 07
5
Replication fails after DC re-joined to domain
Hi, First some background: ================== I had a test environment which had two samba DCs (running v 4.8.0rc2) and 1 Windows Server 2008R2 DC. The samba DCs had been upgraded from v 4.6x and the secrets database was not encrypted (as far as I know). I decided to downgrade one of the samba DCs to v 4.7.4. On re-starting samba after the downgrade the log shows: ldb: unable to dlopen
2018 Jan 25
0
[Announce] Samba 4.8.0rc2 Available for Download
...gistered MDNS records match the case of the hostname rather than being in all capitals. This can be set with the following settings: 'mdns name = mdns' Encrypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it ca...
2018 Jan 25
0
[Announce] Samba 4.8.0rc2 Available for Download
...gistered MDNS records match the case of the hostname rather than being in all capitals. This can be set with the following settings: 'mdns name = mdns' Encrypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it ca...
2018 Jan 15
2
[Announce] Samba 4.8.0rc1 Available for Download
...gistered MDNS records match the case of the hostname rather than being in all capitals. This can be set with the following settings: 'mdns name = mdns' Encrypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it ca...
2018 Jan 15
2
[Announce] Samba 4.8.0rc1 Available for Download
...gistered MDNS records match the case of the hostname rather than being in all capitals. This can be set with the following settings: 'mdns name = mdns' Encrypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it ca...
2018 Feb 12
0
[Announce] Samba 4.8.0rc3 Available for Download
...gistered MDNS records match the case of the hostname rather than being in all capitals. This can be set with the following settings: 'mdns name = mdns' Encrypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it ca...
2018 Feb 12
0
[Announce] Samba 4.8.0rc3 Available for Download
...gistered MDNS records match the case of the hostname rather than being in all capitals. This can be set with the following settings: 'mdns name = mdns' Encrypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it ca...
2018 Mar 13
0
Samba 4.8.0 and Schema 69 support (including replication)
...gistered MDNS records match the case of the hostname rather than being in all capitals. This can be set with the following settings: 'mdns name = mdns' Encrypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it ca...
2018 Mar 13
10
[Announce] Samba 4.8.0 Available for Download
...gistered MDNS records match the case of the hostname rather than being in all capitals. This can be set with the following settings: 'mdns name = mdns' Encrypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it ca...
2018 Mar 13
10
[Announce] Samba 4.8.0 Available for Download
...gistered MDNS records match the case of the hostname rather than being in all capitals. This can be set with the following settings: 'mdns name = mdns' Encrypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it ca...
2018 Mar 01
2
[Announce] Samba 4.8.0rc4 Available for Download
...gistered MDNS records match the case of the hostname rather than being in all capitals. This can be set with the following settings: 'mdns name = mdns' Encrypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it ca...
2018 Mar 01
2
[Announce] Samba 4.8.0rc4 Available for Download
...gistered MDNS records match the case of the hostname rather than being in all capitals. This can be set with the following settings: 'mdns name = mdns' Encrypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it ca...