search for: samaccounttype

Displaying 20 results from an estimated 307 matches for "samaccounttype".

2012 Dec 02
1
samba / winbind user authentication problem
...ult principal: john at MITXP.COM Valid starting Expires Service principal 01/12/2012 21:50 02/12/2012 07:50 krbtgt/MITXP.COM at MITXP.COM renew until 02/12/2012 21:50 # ldbsearch -H /var/lib/samba/private/sam.ldb.d/DC\=MITXP\,DC\=COM.ldb -b 'dc=MITXP,dc=COM' '(sAMAccountType=805306368)' --show-binary lists all users of the AD, including user "john" Here's some local machine debugging output when a user tries to log on via PAM. First of all logging done by pam_winbindd to auth/syslog: ------------------------------ pam_winbind(sshd:auth): getting pa...
2011 Jul 15
1
Mac OSX clients - slow display & copy times with image files
...a folder when the folder is opened), but the log.winbindd-idmap log displays the following, which we are interpreting to mean that the system may be temporarily unable to map the SID to the uid: [2011/06/03 11:35:09.940054, 10] winbindd/idmap_ad.c:581(idmap_ad_sids_to_unixids) ??Filter: [(&(|(sAMAccountType=XXXXXXXX)(sAMAccountType= XXXXXXXX)(sAMAccountType= XXXXXXXX)(sAMAccountType= XXXXXXXX)(sAMAccountType= XXXXXXXX))( |(objectSid=\XX\XX\XX\XX\XX\XX\XX\XX\XX\XX\XX\XX\XX\XX\XX\XX\XX\XX\XX\XX\XX\XX\XX\XX\XX\XX\XX\XX)))] [2011/06/03 11:35:09.940598,? 1] winbindd/idmap_ad.c:651(idmap_ad_sids_to_unixids...
2008 Feb 19
0
idmap_ad and multiple domians
...ery ids from domain NAU-STUDENTS [2008/02/19 07:34:25, 7] nsswitch/idmap_ad.c:ad_idmap_cached_connection_internal(77) Current tickets expire in 35983 seconds (at 1203467648, time is now 1203431665) [2008/02/19 07:34:25, 10] nsswitch/idmap_ad.c:idmap_ad_sids_to_unixids(543) Filter: [(&(|(sAMAccountType=805306368)(sAMAccountType=805306369)(sAMAccountType=805306370)(sAMAccountType=268435456)(sAMAccountType=536870912))(|(objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\F6\0E\3C\01\4D\27\4E\4B\B0\37\21\19\FE\16\00\00)))] [2008/02/19 07:34:25, 5] libads/ldap_utils.c:ads_do_search_retry_internal(64) S...
2015 Jan 05
2
winbind backends ad and rfc2307 both with errors...
...d/winbindd_ads.c:61(ads_cached_connection_reuse) Current tickets expire in 35972 seconds (at 1420487480, time is now 1420451508) [2015/01/05 10:51:48.579085, 10, pid=18923, effective(0, 0), real(0, 0), class=idmap] ../source3/winbindd/idmap_ad.c:452(idmap_ad_sids_to_unixids) Filter: [(&(|(sAMAccountType=805306368)(sAMAccountType=805306369)(sAMAccountType=805306370)(sAMAccountType=268435456)(sAMAccountType=536870912))(|(objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\AD\A7\D8\C3\A75a\80a<\EF\1A\80\04\00\00)))] [2015/01/05 10:51:48.579963, 5, pid=18923, effective(0, 0), real(0, 0)] ../source3/lib...
2020 Oct 02
1
adding sAMAccountType to an user
...1-09ea-4fd7-8a95-c68a82fd92a2,CN=Deleted Objects,DC=local,DC=domain,DC=fr "CN=titi toto,OU=here-here,DC=ietr,DC=univ-rennes1,DC=fr" and adding the missing property by using an old ldb backup. BUT some property are still missing cause ldbedit don't want me to add them. those are : SAMAccounttype and PrimaryGroupID. I suspect that as long as those one won't be back, my users won't work. Actually my "resurected users" can't be seen by ldbsearch and can't be used as real user. Does anyone have an idea to bring back my user either by adding the missing property whe...
2019 Mar 12
2
sometimes users fails to login
Sorry my bad, thanks for spotting it. Should that explains also the failure to grab the mutex? Andrea Il 3/12/2019 12:14 PM, Rowland Penny via samba ha scritto: > On Tue, 12 Mar 2019 12:01:08 +0100 > Andrea Cucciarre' <acucciarre at cloudian.com> wrote: > >> The OS is OmniOS, the DC is Windows Server (not sure about the >> release), and below the smb.conf.
2019 Mar 18
2
sometimes users fails to login
...urce3/winbindd/idmap.c:509(idmap_find_domain)   idmap_find_domain called for domain 'BITINTRA' [2019/03/18 14:46:03.329577, 10, pid=582, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/idmap_ad.c:695(idmap_ad_sids_to_unixids)   idmap_ad_sids_to_unixids: Filter: [(&(|(sAMAccountType=805306368)(sAMAccountType=805306369)(sAMAccountType=805306370)(sAMAccountType=268435456)(sAMAccountType=536870912))(|(objectSid=\01\05\00\00\00\00\00\05\15\00\00\00g\82\A5:9\E3\81C\CF\11\87X5\1D\00\00)))] [2019/03/18 14:46:03.329989, 10, pid=582, effective(0, 0), real(0, 0), class=winbind] ../sour...
2013 May 09
2
idmap ad group lookup
...[ 3851]: request location of privileged pipe accepted socket 27 closing socket 24, client exited [ 3851]: getgrent child daemon request 59 Finished processing child request 59 child daemon request 59 Current tickets expire in 35986 seconds (at 1368130999, time is now 1368095013) Search for (&(|(sAMAccountType=805306368)(sAMAccountType=805306369)(sAMAccountType=805306370)(sAMAccountType=268435456)(sAMAccountType=536870912))(|(objectSid=\01\05\00\00\00\00\00\05\15\00\00\00Y\12\88r\CB3Q\0FQA\97\1C\04\02\00\00))) in <dc=INT,dc=TMG> gave 1 replies Could not get unix ID Finished processing child request...
2017 Mar 26
2
Users list and the date the password will expire
On Sun, 26 Mar 2017 14:32:53 -0400 Mark Foley via samba <samba at lists.samba.org> wrote: > as root: > > ldbsearch --url=ldap://mail -b "DC=hprs,DC=local" -s sub > "(&(sAMAccountType=805306368)(sAMAccountName=mark))" > msDS-UserPasswordExpiryTimeComputed > > search error - LDAP error 1 LDAP_OPERATIONS_ERROR - <00002020: > Operation unavailable without authentication> <> > > When I added `-U user%pass` it worked. I don't suppose there is...
2017 Mar 27
3
Users list and the date the password will expire
...te: > > > > On Sun, 26 Mar 2017 14:32:53 -0400 > > Mark Foley via samba <samba at lists.samba.org> wrote: > > > > > > > as root: > > > > > > ldbsearch --url=ldap://mail -b "DC=hprs,DC=local" -s sub > > > "(&(sAMAccountType=805306368)(sAMAccountName=mark))" > > > msDS-UserPasswordExpiryTimeComputed > > > > > > search error - LDAP error 1 LDAP_OPERATIONS_ERROR - <00002020: > > > Operation unavailable without authentication> <> > > > > > > When I...
2014 Dec 02
3
guess account
I recived this: logonCount: 0 sAMAccountName: Guest sAMAccountType: 805306368 objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=hebe,DC=us isCriticalSystemObject: TRUE memberOf: CN=Guests,CN=Builtin,DC=hebe,DC=us
2017 Apr 05
1
Filter query
Hi Luca, thank you very much for the tip. I’ve tried to run it with the filter the web page suggests and I got an empty set. I took a look at one of the user objects and I couldn’t see any samAccountType there. > On 04 Apr 2017, at 19:54, Luca Olivetti via samba <samba at lists.samba.org> wrote: > > El 04/04/17 a les 16:17, Juan García-Pardo via samba ha escrit: >> The filter should be “get me the users that are not computers” > > Try this: > > http://www.selfa...
2017 Mar 26
2
Users list and the date the password will expire
...ib/... or mail.hprs.local:/var/lib/... and a few other > variations I could think of did not work. > > So, how do I get msDS-UserPasswordExpiryTimeComputed from a domain > member? > Try this: ldbsearch --url=ldap://A_DC_HOSTNAME -b "DC=hprs,DC=local" -s sub "(&(sAMAccountType=805306368)(sAMAccountName=mark))" msDS-UserPasswordExpiryTimeComputed Replace 'A_DC_HOSTNAME' with your DCs short hostname. Rowland
2009 Jun 25
1
Problems resolving most users with winbind and AD/SFU
Hello all, I'm having a problem with Winbind resolving some users from AD on a W2KSP4 server running SFU 3.5 [8.0.1969.1]. All users and groups in the AD domain have been assigned UIDs and GIDs via SFU. The Linux fileserver is running CentOS 5.3 with Samba 3.0.33-3.7.el5. The fileserver has been joined to the domain using authconfig with proper modifications made to nsswitch and pam.
2014 Jun 07
3
Samba 4 / idmap / NIS / winbind
...NCreated: 12359 name: testswi objectGUID: d6ebbae7-8ec0-4a89-828d-58c10a7c9f99 userAccountControl: 66048 codePage: 0 countryCode: 0 pwdLastSet: 130459334610000000 primaryGroupID: 513 objectSid: S-1-5-21-1143642306-2581635645-836595807-1605 accountExpires: 9223372036854775807 sAMAccountName: testswi sAMAccountType: 805306368 userPrincipalName: testswi at swi.local objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=swi,DC=local loginShell: /bin/bash whenChanged: 20140605153458.0Z uSNChanged: 13969 distinguishedName: CN=testswi,OU=Benutzer,OU=SWI,DC=swi,DC=local -------------------------------------------...
2017 Mar 28
2
Users list and the date the password will expire
...with '-P' > > > > without '-U administrator' > > > > > > > > Rowland > > > > > > Great! That did it. Final command: > > > > > > ldbsearch --url=ldap://mail -b "DC=hprs,DC=local" -P -s sub "(&(sAMAccountType=805306368)(sAMAccountName=$USER))" msDS-UserPasswordExpiryTimeComputed > > > > Not quite where I need to be. The above with the -P option works on the domain member when > > logged in as root. I had planned on interecepting the lightDM login program to incorporate > >...
2009 Jul 17
0
Help with configuration of winbind and idmap backend = ad
...237) Query ids from domain BLUE [2009/07/16 16:01:15, 7] winbindd/idmap_ad.c:ad_idmap_cached_connection_interna l(76) Current tickets expire in 36077 seconds (at 1247817752, time is now 1247781675 ) [2009/07/16 16:01:15, 10] winbindd/idmap_ad.c:idmap_ad_sids_to_unixids(544) Filter: [(&(|(sAMAccountType=805306368)(sAMAccountType=805306369)(sAMAccountTy pe=805306370)(sAMAccountType=268435456)(sAMAccountType=536870912))(|(objectSid=\ 01\05\00\00\00\00\00\05\15\00\00\00\C8\F2\25\EC\A7\9A\1B\15\A9\C2\A2\3E\F9\0B\00 \00)))] [2009/07/16 16:01:15, 10] winbindd/idmap_ad.c:idmap_ad_sids_to_unixids(632) M...
2018 Dec 03
2
Samba 4.9.3 and the "10 hour problem"
Hmm… I see that there is a patch in the bugzilla page for that bug. I guess I could try that one… :-) I notice in the patch that there is a lot of talk about SMB2 - we use SMB3 mostly now. But perhaps there is some code sharing? Or perhaps SMB2 is used when talking to the AD servers? Or the few SMB2-talking clients causes the problem for all of the other users? When testing the “timeout” issue I
2014 Dec 02
2
guess account
On 02/12/14 19:51, steve wrote: > On 02/12/14 20:30, jacek burghardt wrote: >> I recived this: >> logonCount: 0 >> sAMAccountName: Guest >> sAMAccountType: 805306368 >> objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=hebe,DC=us >> isCriticalSystemObject: TRUE >> memberOf: CN=Guests,CN=Builtin,DC=hebe,DC=us >> > Next step. Add: > uidNumber: 3010000 > gidNumber: 40514 > to this DN. > > Then add: > gi...
2017 Jun 27
0
[PATCH] samba-tool: Easily edit a users object in AD
...and Penny via samba-technical wrote: > > On Tue, 27 Jun 2017 17:57:10 +0300 > > Alexander Bokovoy <ab at samba.org> wrote: > > > > > On ti, 27 kesä 2017, Rowland Penny via samba-technical wrote: > > > > > > > > > > > > "sAMAccountType=%d"... % (dsdb.UF_NORMAL_ACCOUNT,... > > > > > > > > > > > > 'pydoc samba.dsdb' shows this: > > > > > > > > > > > > UF_NORMAL_ACCOUNT = 512 > > > > > > > > > > > > This me...