search for: trustauthincom

Displaying 15 results from an estimated 15 matches for "trustauthincom".

2020 Oct 14
2
azure ad provisioning | password hashes sync
...wordAttribute: unicodePwd > passwordAttribute: ntPwdHistory > passwordAttribute: lmPwdHistory > passwordAttribute: supplementalCredentials > passwordAttribute: priorValue > passwordAttribute: currentValue > passwordAttribute: trustAuthOutgoing > passwordAttribute: trustAuthIncoming > passwordAttribute: initialAuthOutgoing > passwordAttribute: initialAuthIncoming > passwordAttribute: pekList > passwordAttribute: msDS-ExecuteScriptPassword > 88488634-868425949-572>;CN=Denied RODC Password Replication Group,CN=Users,DC > dn: <GUID=9bec2aa0...
2020 Oct 14
0
azure ad provisioning | password hashes sync
...t;> ? passwordAttribute: ntPwdHistory >> ? passwordAttribute: lmPwdHistory >> ? passwordAttribute: supplementalCredentials >> ? passwordAttribute: priorValue >> ? passwordAttribute: currentValue >> ? passwordAttribute: trustAuthOutgoing >> ? passwordAttribute: trustAuthIncoming >> ? passwordAttribute: initialAuthOutgoing >> ? passwordAttribute: initialAuthIncoming >> ? passwordAttribute: pekList >> ? passwordAttribute: msDS-ExecuteScriptPassword >> ?? 88488634-868425949-572>;CN=Denied RODC Password Replication >> Group,CN=Users,D...
2018 Feb 07
0
Replication fails after DC re-joined to domain
...0rc2. you will find this: Encrypted secrets Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time with the new option '--plaintext-secrets'. However, an in-place upgrade will not encrypt the database. Once encrypted, it is no...
2018 Feb 07
5
Replication fails after DC re-joined to domain
Hi, First some background: ================== I had a test environment which had two samba DCs (running v 4.8.0rc2) and 1 Windows Server 2008R2 DC. The samba DCs had been upgraded from v 4.6x and the secrets database was not encrypted (as far as I know). I decided to downgrade one of the samba DCs to v 4.7.4. On re-starting samba after the downgrade the log shows: ldb: unable to dlopen
2018 Jan 25
0
[Announce] Samba 4.8.0rc2 Available for Download
...crypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time with the new option '--plaintext-secrets'. However, an in-place upgrade will not encrypt the database. Once encrypted, it is...
2018 Jan 25
0
[Announce] Samba 4.8.0rc2 Available for Download
...crypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time with the new option '--plaintext-secrets'. However, an in-place upgrade will not encrypt the database. Once encrypted, it is...
2018 Jan 15
2
[Announce] Samba 4.8.0rc1 Available for Download
...crypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time with the new option '--plaintext-secrets'. However, an in-place upgrade will not encrypt the database. Once encrypted, it is...
2018 Jan 15
2
[Announce] Samba 4.8.0rc1 Available for Download
...crypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time with the new option '--plaintext-secrets'. However, an in-place upgrade will not encrypt the database. Once encrypted, it is...
2018 Feb 12
0
[Announce] Samba 4.8.0rc3 Available for Download
...crypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time with the new option '--plaintext-secrets'. However, an in-place upgrade will not encrypt the database. Once encrypted, it is...
2018 Feb 12
0
[Announce] Samba 4.8.0rc3 Available for Download
...crypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time with the new option '--plaintext-secrets'. However, an in-place upgrade will not encrypt the database. Once encrypted, it is...
2018 Mar 13
0
Samba 4.8.0 and Schema 69 support (including replication)
...crypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time with the new option '--plaintext-secrets'. However, an in-place upgrade will not encrypt the database. Once encrypted, it is...
2018 Mar 13
10
[Announce] Samba 4.8.0 Available for Download
...crypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time with the new option '--plaintext-secrets'. However, an in-place upgrade will not encrypt the database. Once encrypted, it is...
2018 Mar 13
10
[Announce] Samba 4.8.0 Available for Download
...crypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time with the new option '--plaintext-secrets'. However, an in-place upgrade will not encrypt the database. Once encrypted, it is...
2018 Mar 01
2
[Announce] Samba 4.8.0rc4 Available for Download
...crypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time with the new option '--plaintext-secrets'. However, an in-place upgrade will not encrypt the database. Once encrypted, it is...
2018 Mar 01
2
[Announce] Samba 4.8.0rc4 Available for Download
...crypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time with the new option '--plaintext-secrets'. However, an in-place upgrade will not encrypt the database. Once encrypted, it is...