search for: windows_protocols

Displaying 20 results from an estimated 31 matches for "windows_protocols".

2019 Apr 24
0
Windows clients require reboot once a day in order to access mapped drives
...c between a Windows 10 PC, that is currently unable to remount its mapped drives, and the samba server that is providing the shares. I see the following behaviour: - PC -> FS - encrypted and signed SMB3 packet with SMB2 TRANSFORM_HEADER <https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-smb2/d6ce2327-a4c9-4793-be66-7b5bad2175fa> showing a session ID of 0x000000005bb17760 - FS -> PC - plain text SMB2 packet with the same session ID as above, and an NT Status header that says STATUS_NETWORK_SESSION_EXPIRED (0xc000035c) - During the 17 seconds of the pack...
2019 Apr 18
3
Windows clients require reboot once a day in order to access mapped drives
Hi Rowland, > I hope someone has seen this before and knows what's going on. Given > > the time delay between the problem recurring, I'm guessing the issue > > lies with Kerberos, but I'm not sure how to verify that or how to > > resolve the issue. If you need more info, please let me know. > > > > Problem: > > Each morning, windows users are
2020 Jun 23
0
Update of operatingSystem and operatingSystemVersion attributes in AD
...ve/samba-technical/2007-March/052448.html that Windows clients update those attributes via the NetrLogonGetDomainInfo() MS-RPC call. Since 2007 a lot has changed obviously and it looks like Microsoft made the docs for NetrLogonGetDomainInfo available: https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-nrpc/7c3ad0cc-ee05-4643-b773-4d84e1d431dc https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-nrpc/3ae9e9a9-a303-4fa5-8e11-823d9e7e1e61 /-> The NETLOGON_WORKSTATION_INFO structure defines information passed into the NetrLogonGetDomainInfo method, as specified in 3.5.4.4.9. It S...
2023 Aug 21
1
Editing user password hashes
...'s supplementalCredentials fields in /var/lib/samba/private/sam.ldb.d/DC%3DAD%2CDC%3DEXAMPLE%2CDC%3DCOM.ldb to migrate passwords? Provided that I could get the data structure right. (Documentations about supplementalCredentials should be here I think https://learn.microsoft.com/en-us/openspecs/windows_protocols/ms-samr/84cefe3e-a688-4232-b997-ac5d9993f5eb) I have "ntlm auth = disabled" in smb.conf so I think not having NT hash is not a problem.
2019 Dec 03
2
Account locked and delayed user data propagation...
...ldbsearch -H /var/lib/samba/private/sam.ldb -b 'dc=samdom,dc=example,dc=com' -s sub '(&(objectClass=user)(samaccountname=locktest)(lockoutTime>=0))' lockoutTime | grep 'lockoutTime' | awk '{print $NF}' > See here: https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-adls/eb73820d-907a-49a5-a6f3-1847f86629b4 following the link here the code: user_is_locked () { # We folow spec, if zero, is not locked. local LOT=$(ldbsearch ${LDB_OPTS} -b "${BASEDN}" "(&(objectClass=user)(sAMAccountName=$1))" lockoutTime | grep &quo...
2019 Jul 02
2
Fwd: Need the ability to edit Samba SIDs.
...> Object SID ends in 998, eGroupware will assume the UID is 998. The SID shouldn't end in '998', all normal AD users, groups etc start at '1000', it is the Windows 'system' users & groups that start at 500, see here: https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-dtyp/81d92bba-d22b-4a8c-908a-554ab29148ab Rowland
2019 Apr 25
4
User mapping/login issue
On 24/04/19 19:51, L.P.H. van Belle wrote: > Hai, > >> -----Oorspronkelijk bericht----- >> Van: samba [mailto:samba-bounces at lists.samba.org] Namens >> Rowland Penny via samba >> Verzonden: woensdag 24 april 2019 12:13 >> Aan: samba at lists.samba.org >> Onderwerp: Re: [Samba] User mapping/login issue >> >> On Wed, 24 Apr 2019 11:38:58 +0200
2019 Jul 02
2
Fwd: Need the ability to edit Samba SIDs.
...will assume the UID is 998. >> The SID shouldn't end in '998', all normal AD users, groups etc start >> at '1000', it is the Windows 'system' users & groups that start at >> 500, see here: >> >> https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-dtyp/81d92bba-d22b-4a8c-908a-554ab29148ab >> >> >> Rowland >> >> > The rationale is that not every Samba AD is RFC2307 Compliant. Whilst this is technically correct (you have to specify '--use-rfc2307' when provisioning), all the RFC2307 attributes are s...
2019 Nov 15
3
Account locked and delayed user data propagation...
I need to do some testing, but before to hit by head on a known wall, i ask here. My AD domain get used (via PAM/Winbind) to give access to some other dervice, most notably here dovecot. When password expire (or users change it) the MUA try the old password some times, then ask for a new password; users cleraly get scared, press randomly 'OK' or 'Cancel', but if they press 2-3
2019 Jul 02
2
Fwd: Need the ability to edit Samba SIDs.
...> The SID shouldn't end in '998', all normal AD users, groups etc start >>>> at '1000', it is the Windows 'system' users & groups that start at >>>> 500, see here: >>>> >>>> https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-dtyp/81d92bba-d22b-4a8c-908a-554ab29148ab >>>> >>>> >>>> >>>> Rowland >>>> >>>> >>> The rationale is that not every Samba AD is RFC2307 Compliant. >> Whilst this is technically correct (you have to specify &gt...
2019 Jun 15
1
Samba + sssd deployment: success and failure
On Thu, 2019-06-13 at 17:10 +0100, Rowland penny via samba wrote: > I do not really care what Microsoft calls them, to me a SID identifies a > domain, a RID identifies an object in a domain and a SID-RID is a > combination of the two and identifies an object in a particular domain. > > If you want to call a SID-RID a SID, be my guest, I will not stop you ;-) Rowland, it helps
2019 Dec 03
0
Account locked and delayed user data propagation...
...search -H /var/lib/samba/private/sam.ldb -b 'dc=samdom,dc=example,dc=com' -s sub '(&(objectClass=user)(samaccountname=locktest)(lockoutTime>=0))' lockoutTime | grep 'lockoutTime' | awk '{print $NF}' >> See here: https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-adls/eb73820d-907a-49a5-a6f3-1847f86629b4 > following the link here the code: > > user_is_locked () { > > # We folow spec, if zero, is not locked. > local LOT=$(ldbsearch ${LDB_OPTS} -b "${BASEDN}" "(&(objectClass=user)(sAMAccountName=$1))...
2020 Feb 29
0
idmap range and xidNumber
...r on any Samba domain machine. > > The question perhaps what Unix users correspond to those BUILTIN users > on unix domain member which correspond to range: > > idmap config * : range = 3000-7999 > I could not find any. Ah, read this: https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-dtyp/81d92bba-d22b-4a8c-908a-554ab29148ab > > As on unix domain member I get: > UDM# wbinfo -S S-1-5-32-544 > failed to call wbcSidToUid: WBC_ERR_DOMAIN_NOT_FOUND > Could not convert sid S-1-5-32-544 to uid > I shoud mention that for "oridinary" domain users this com...
2019 Jul 02
2
Fwd: Need the ability to edit Samba SIDs.
...n '998', all normal AD users, groups etc start >>>>>> at '1000', it is the Windows 'system' users & groups that start at >>>>>> 500, see here: >>>>>> >>>>>> https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-dtyp/81d92bba-d22b-4a8c-908a-554ab29148ab >>>>>> >>>>>> >>>>>> >>>>>> >>>>>> Rowland >>>>>> >>>>>> >>>>> The rationale is that not every Samba AD is RFC230...
2019 Nov 15
0
Account locked and delayed user data propagation...
...ldbsearch -H /var/lib/samba/private/sam.ldb -b 'dc=samdom,dc=example,dc=com' -s sub '(&(objectClass=user)(samaccountname=locktest)(lockoutTime>=0))' lockoutTime | grep 'lockoutTime' | awk '{print $NF}' See here: https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-adls/eb73820d-907a-49a5-a6f3-1847f86629b4 Rowland
2019 Apr 25
0
User mapping/login issue
...eft side of the panel and click Turn Windows Features On or Off. Step 3: You need to remove the checkmark beside SMB 1.0/CFs File Sharing Support to disable SMB1 for good. If you want to enable it, put a checkmark beside the same. And after seeing this, https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-smb2/fac3655a-7eb5-4337-b0ab-244bbcd014e8 @Rowland, can you do a read in this one. Your english is better then mine, but i do think this is related. Could bug#13698 (marked fixed today) also have influence here. And might be related: https://support.microsoft.com/en-us/help/4046019/guest-...
2019 Jul 02
0
Fwd: Need the ability to edit Samba SIDs.
...98, eGroupware will assume the UID is 998. > > The SID shouldn't end in '998', all normal AD users, groups etc start > at '1000', it is the Windows 'system' users & groups that start at > 500, see here: > > https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-dtyp/81d92bba-d22b-4a8c-908a-554ab29148ab > > > Rowland > > The rationale is that not every Samba AD is RFC2307 Compliant. And you are right, All SIDs start at 1000 and go up, and most of my users have a UID of more than 1000 except for two. Never the less, I've tried the SQL...
2019 Jun 25
2
Error determinigng PSOs in system [SEC=UNOFFICIAL]
UNOFFICIAL Thanks Tim, I was just wondering if my mistake was raising the functional-level. This confirms it. This apparently also broke backup. I cannot create the container, because the current schema (2003) doesn't support msDS-PasswordSettingsContainer. It seems impossible (and dangerous) to update the schema. I was given a reference to a thread about updating the schema but - the
2019 Jul 02
1
Fwd: Need the ability to edit Samba SIDs.
...>>>> start >>>>>>>> at '1000', it is the Windows 'system' users & groups that start at >>>>>>>> 500, see here: >>>>>>>> >>>>>>>> https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-dtyp/81d92bba-d22b-4a8c-908a-554ab29148ab >>>>>>>> >>>>>>>> >>>>>>>> >>>>>>>> >>>>>>>> >>>>>>>> Rowland >>>>>>>> >>>&gt...
2020 Apr 17
3
Status of Windows Search Protocol support in Samba?
...rch' which commonly uses the OpenSearch[2] protocol. That said, OpenSearch can be used to expose the content index on a server to remote queries in a standardised way but it's not the same as WSP above. ) Footnotes:- 1: Windows Search Protocol: https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-wsp/ 2: OpenSearch: http://opensearch.org, redirects to https://github.com/dewitt/opensearch -- Mark Rousell