search for: securityprincipal

Displaying 20 results from an estimated 24 matches for "securityprincipal".

2014 Mar 29
2
one day AD use -> samba-tool dbcheck reports "Normalisation error for attribute 'objectClass'"
...ought... Only samba-tool dbcheck reports five errors: root at dc1:~# samba-tool dbcheck Checking 1143 objects ERROR: Normalisation error for attribute 'objectClass' in 'CN=phdseminar,CN=Users,DC=my,DC=samba,DC=domain' Values/Order of values do/does not match: ['top', 'securityPrincipal', 'posixAccount', 'person', 'organizationalPerson', 'user']/['top', 'posixAccount', 'securityPrincipal', 'person', 'organizationalPerson', 'user']! Not fixing attribute 'objectClass' ERROR: Normalisation...
2023 Dec 16
1
Samba 4.19.2: "Unwilling to perform" password change
...xt) DSDB Change [Add] at [Sat, 16 Dec 2023 14:21:01.536966 EST] status [Unwilling to perform] remote host [ipv4:192.168.4.60:59926] SID [S-1-5-21-2696128225-1306404786-1287425722-500] DN [cn=test_user_1,dc=noosphere,dc=as] attributes [cn [test_user_1] displayName [test_user_1] objectClass [user] [securityPrincipal] pwdLastSet [-1] sAMAccountName [test_user_1] unicodePwd [REDACTED SECRET ATTRIBUTE] userAccountControl [512] userPrincipalName [test_user_1]] [2023/12/16 14:21:01.537106, 5] ../../lib/audit_logging/audit_logging.c:97(audit_log_human_text) Password Change [Reset] at [Sat, 16 Dec 2023 14:21:01.53...
2016 Jul 04
2
[samba as AD] Hidden attributes
Hi all, Is there a way to extract the whole attributes of objects, even hidden attributes, using ldbsearch or any samba tool? Hidden attributes have to be hidden from ldapsearch which can be used through network and so, remotely. ldbsearch can be used only locally by root, which [should] limit who is using it, so perhaps I thought it was possible : )
2017 Jun 19
3
New AD user cannot access file share from member server
...: CN=Unixgroup,CN=Users,DC=samdom,DC=example,DC=com memberOf: CN=TestGroup,CN=Users,DC=samdom,DC=example,DC=com memberOf: CN=Unix Admins,CN=Users,DC=samdom,DC=example,DC=com memberOf: CN=Group12,CN=Users,DC=samdom,DC=example,DC=com homeDirectory: \\MEMBER1\home\rowland objectClass: top objectClass: securityPrincipal objectClass: person objectClass: organizationalPerson objectClass: user gidNumber: 10000 lastLogonTimestamp: 131418520439158520 whenChanged: 20170613182723.0Z uSNChanged: 121030 lastLogon: 131423412865104840 logonCount: 633 distinguishedName: CN=Rowland Penny,CN=Users,DC=samdom,DC=example,DC=com #...
2017 Jun 19
4
New AD user cannot access file share from member server
...t;> memberOf: CN=TestGroup,CN=Users,DC=samdom,DC=example,DC=com >> memberOf: CN=Unix Admins,CN=Users,DC=samdom,DC=example,DC=com >> memberOf: CN=Group12,CN=Users,DC=samdom,DC=example,DC=com >> homeDirectory: \\MEMBER1\home\rowland >> objectClass: top >> objectClass: securityPrincipal >> objectClass: person >> objectClass: organizationalPerson >> objectClass: user >> gidNumber: 10000 >> lastLogonTimestamp: 131418520439158520 >> whenChanged: 20170613182723.0Z >> uSNChanged: 121030 >> lastLogon: 131423412865104840 >> logonCount...
2017 Jun 19
2
New AD user cannot access file share from member server
...dom,DC=example,DC=com > >>> memberOf: CN=Unix Admins,CN=Users,DC=samdom,DC=example,DC=com > >>> memberOf: CN=Group12,CN=Users,DC=samdom,DC=example,DC=com > >>> homeDirectory: \\MEMBER1\home\rowland > >>> objectClass: top > >>> objectClass: securityPrincipal > >>> objectClass: person > >>> objectClass: organizationalPerson > >>> objectClass: user > >>> gidNumber: 10000 > >>> lastLogonTimestamp: 131418520439158520 > >>> whenChanged: 20170613182723.0Z > >>> uSNChanged: 12...
2016 Jul 04
0
[samba as AD] Hidden attributes
...N=Configuration,DC=samdom,DC=example,DC=c om pwdLastSet: 130915355010000000 uid: rowland msSFU30Name: rowland msSFU30NisDomain: samdom uidNumber: 10000 unixHomeDirectory: /home/rowland loginShell: /bin/bash userAccountControl: 66048 accountExpires: 0 gidNumber: 10000 objectClass: top objectClass: securityPrincipal objectClass: person objectClass: organizationalPerson objectClass: user gecos: Rowland Penny memberOf: CN=DnsAdmins,CN=Users,DC=samdom,DC=example,DC=com homeDirectory: \\DC1\rowland lastLogonTimestamp: 131120934392797250 whenChanged: 20160704081039.0Z uSNChanged: 245201 lastLogon: 13112107131115478...
2016 Oct 04
2
especify a DN by using ldbsearch
Hi @ll: I need to get the objectClass of some objects by giving theirs DistinguishedNames. I've try with this: #ldbsearch -H 127.0.0.1 dn='CN=nameTest,CN=Users,DC=example,DC=com' But: # returned 3 records # 0 entries # 3 referrals Any idea? How Can I to specify a DN in ldbsearch command. Thanks. ___________________________________________ Felipe_ González_Santiago The
2019 Jul 24
1
audit logging
I ask because I would like to be reassured about it, because there are so many entries of this type in my logs. The windows workstations are joined to the domain. At users sessions log on, a script mounts the samba share on each windows users sessions. I do not understand why a workstation joined to the domain tries to auth against samba ; because only domain users can auth successfully
2004 Jul 13
0
Domain logon against a Windows Server 2003 based AD
...12 16:56:22 linux pam_winbind[3610]: request failed: NT_STATUS_CANT_ACCESS_DOMAIN_INFO, PAM error was 4, NT error was NT_STATUS_CANT_ACCESS_DOMAIN_INFO Jul 12 16:56:22 linux pam_winbind[3610]: internal module error (retval = 4, user = `marcus' I even modified in the ActiveDirectory the SecurityPrincipal "Everyone" to be a member of the "pre-windows 2000 authentication" group, don't know if the name is right, as I have a german version of Windows :) Last things I modified on my linux box was to change the security = domain to security = ads, as the net join gave me so...
2016 Sep 07
0
Winbind / Samba auth problem after username change
...nixHomeDirectory: /home/rowland loginShell: /bin/bash userAccountControl: 66048 accountExpires: 0 gidNumber: 10000 gecos: Rowland Penny memberOf: CN=DnsAdmins,CN=Users,DC=samdom,DC=example,DC=com homeDrive: H: homeDirectory: \\DC2\home\rowland objectClass: top objectClass: posixAccount objectClass: securityPrincipal objectClass: person objectClass: systemQuotas objectClass: organizationalPerson objectClass: user description: A Unix user lastLogonTimestamp: 131172747410094140 whenChanged: 20160902072541.0Z uSNChanged: 294249 lastLogon: 131177043474577810 distinguishedName: CN=Rowland Penny,CN=Users,DC=samdom,DC...
2017 Jun 19
4
New AD user cannot access file share from member server
...gt;>> memberOf: CN=Unix Admins,CN=Users,DC=samdom,DC=example,DC=com >>>>>> memberOf: CN=Group12,CN=Users,DC=samdom,DC=example,DC=com >>>>>> homeDirectory: \\MEMBER1\home\rowland >>>>>> objectClass: top >>>>>> objectClass: securityPrincipal >>>>>> objectClass: person >>>>>> objectClass: organizationalPerson >>>>>> objectClass: user >>>>>> gidNumber: 10000 >>>>>> lastLogonTimestamp: 131418520439158520 >>>>>> whenChanged: 20170613...
2017 Jun 19
2
New AD user cannot access file share from member server
...C=example,DC=com > > >> memberOf: CN=Unix Admins,CN=Users,DC=samdom,DC=example,DC=com > > >> memberOf: CN=Group12,CN=Users,DC=samdom,DC=example,DC=com > > >> homeDirectory: \\MEMBER1\home\rowland > > >> objectClass: top > > >> objectClass: securityPrincipal > > >> objectClass: person > > >> objectClass: organizationalPerson > > >> objectClass: user > > >> gidNumber: 10000 > > >> lastLogonTimestamp: 131418520439158520 > > >> whenChanged: 20170613182723.0Z > > >> uSNChan...
2017 Jun 19
0
New AD user cannot access file share from member server
...dom,DC=example,DC=com > memberOf: CN=TestGroup,CN=Users,DC=samdom,DC=example,DC=com > memberOf: CN=Unix Admins,CN=Users,DC=samdom,DC=example,DC=com > memberOf: CN=Group12,CN=Users,DC=samdom,DC=example,DC=com > homeDirectory: \\MEMBER1\home\rowland > objectClass: top > objectClass: securityPrincipal > objectClass: person > objectClass: organizationalPerson > objectClass: user > gidNumber: 10000 > lastLogonTimestamp: 131418520439158520 > whenChanged: 20170613182723.0Z > uSNChanged: 121030 > lastLogon: 131423412865104840 > logonCount: 633 > distinguishedName: CN=Row...
2017 Jun 19
0
New AD user cannot access file share from member server
...roup,CN=Users,DC=samdom,DC=example,DC=com > >> memberOf: CN=Unix Admins,CN=Users,DC=samdom,DC=example,DC=com > >> memberOf: CN=Group12,CN=Users,DC=samdom,DC=example,DC=com > >> homeDirectory: \\MEMBER1\home\rowland > >> objectClass: top > >> objectClass: securityPrincipal > >> objectClass: person > >> objectClass: organizationalPerson > >> objectClass: user > >> gidNumber: 10000 > >> lastLogonTimestamp: 131418520439158520 > >> whenChanged: 20170613182723.0Z > >> uSNChanged: 121030 > >> lastLogon...
2016 Aug 17
0
SOLVED: WINBIND: UID and GID false mappings on domain member
...C=c om pwdLastSet: 130915355010000000 unixUserPassword: ABCD!efgh12345$67890 uid: rowland msSFU30Name: rowland msSFU30NisDomain: samdom uidNumber: 10000 unixHomeDirectory: /home/rowland loginShell: /bin/bash userAccountControl: 66048 accountExpires: 0 gidNumber: 10000 objectClass: top objectClass: securityPrincipal objectClass: person objectClass: organizationalPerson objectClass: user gecos: Rowland Penny memberOf: CN=DnsAdmins,CN=Users,DC=samdom,DC=example,DC=com homeDrive: H: homeDirectory: \\DC2\home\rowland whenChanged: 20160813074443.0Z uSNChanged: 283069 lastLogonTimestamp: 131155478831131360 lastLogon...
2017 Jun 19
0
New AD user cannot access file share from member server
...TestGroup,CN=Users,DC=samdom,DC=example,DC=com >>> memberOf: CN=Unix Admins,CN=Users,DC=samdom,DC=example,DC=com >>> memberOf: CN=Group12,CN=Users,DC=samdom,DC=example,DC=com >>> homeDirectory: \\MEMBER1\home\rowland >>> objectClass: top >>> objectClass: securityPrincipal >>> objectClass: person >>> objectClass: organizationalPerson >>> objectClass: user >>> gidNumber: 10000 >>> lastLogonTimestamp: 131418520439158520 >>> whenChanged: 20170613182723.0Z >>> uSNChanged: 121030 >>> lastLogon: 131423...
2017 Jun 19
0
New AD user cannot access file share from member server
...; > >>> memberOf: CN=Unix Admins,CN=Users,DC=samdom,DC=example,DC=com > > >>> memberOf: CN=Group12,CN=Users,DC=samdom,DC=example,DC=com > > >>> homeDirectory: \\MEMBER1\home\rowland > > >>> objectClass: top > > >>> objectClass: securityPrincipal > > >>> objectClass: person > > >>> objectClass: organizationalPerson > > >>> objectClass: user > > >>> gidNumber: 10000 > > >>> lastLogonTimestamp: 131418520439158520 > > >>> whenChanged: 20170613182723.0Z &g...
2017 Jun 19
0
New AD user cannot access file share from member server
...erOf: CN=Unix Admins,CN=Users,DC=samdom,DC=example,DC=com >>>>>>> memberOf: CN=Group12,CN=Users,DC=samdom,DC=example,DC=com >>>>>>> homeDirectory: \\MEMBER1\home\rowland >>>>>>> objectClass: top >>>>>>> objectClass: securityPrincipal >>>>>>> objectClass: person >>>>>>> objectClass: organizationalPerson >>>>>>> objectClass: user >>>>>>> gidNumber: 10000 >>>>>>> lastLogonTimestamp: 131418520439158520 >>>>>>&g...
2017 Jun 19
0
New AD user cannot access file share from member server
...;> > >> memberOf: CN=Unix Admins,CN=Users,DC=samdom,DC=example,DC=com >> > >> memberOf: CN=Group12,CN=Users,DC=samdom,DC=example,DC=com >> > >> homeDirectory: \\MEMBER1\home\rowland >> > >> objectClass: top >> > >> objectClass: securityPrincipal >> > >> objectClass: person >> > >> objectClass: organizationalPerson >> > >> objectClass: user >> > >> gidNumber: 10000 >> > >> lastLogonTimestamp: 131418520439158520 >> > >> whenChanged: 20170613182723.0Z &g...