Displaying 20 results from an estimated 10000 matches similar to: "FW: Classic upgrade and forced password change..."
2017 Jun 21
5
Classic upgrade and forced password change...
I'm doing some test moving from a NT domain to ad AD domain, using
debian jessie samba (4.2) and obviously the 'classicupgrade' procedure.
In my setup i use(d) extensively some script to reset password to
users. I was (ab)used to have 'smbpasswd' behave differently if
executed by root, eg change the password without taking in
consideration password policy and check password
2017 Jun 21
2
Classic upgrade and forced password change...
Mandi! Rowland Penny via samba
In chel di` si favelave...
> samba-tool domain passwordsettings set --complexity=off
Ahem, i've typed '--comploxity'... sorry... OK, option is available in
samba-tool in 4.2, but does not seems to work:
root at lupus:~# samba-tool domain passwordsettings set --complexity=off
Password complexity deactivated!
All changes applied successfully!
2017 Nov 29
2
LDAP query and result: better field for username?
Currently for my user:
root at vdmsv1:/etc/exim4# ldbsearch -H ldap://vdcsv1 -P -b DC=ad,DC=fvg,DC=lnf,DC=it "(cn=gaio)" | grep ": gaio$"
cn: gaio
name: gaio
sAMAccountName: gaio
uid: gaio
msSFU30Name: gaio
what field is betetr to use for querying for user 'gaio'?
'uid' no (because RFC2307 data can be missing), so?
'sAMAccountName'? or
2018 Nov 28
2
Different LDAP query in different DC...
> Why?!
Sorry but... someone can point me in the right direction? Really i
don't know how to look for that problem...
I summarize:
a) an LDAP lookup for some data works in ALL DC past one
b) in that non-working DC, a direct query against the sam.ldb reveal
that data are here (so, seems to me an ACL problem)
c) checking sync status between DCs reveal no sync troubles.
Where i can
2017 Oct 27
2
Some hint reading password expiration data...
Mandi! Andrew Bartlett via samba
In chel di` si favelave...
> It is an operational attribute. simply addÂ
> msDS-UserPasswordExpiryTimeComputed
> to the list of attributes requested when searching for the user.
root at vdcsv1:~# ldbsearch -H /var/lib/samba/private/sam.ldb -b "dc=ad,dc=fvg,dc=lnf,dc=it" -s base "" maxPwdAge
# record 1
dn:
2018 Nov 26
3
Different LDAP query in different DC...
I need to do a simple query, against some LDAP data in 'laster draft
schema' format i've added to te samba/AD schema.
All LDAP query return the same result on all (6) of the DC:
root at vdcsv1:~# ldapsearch -H ldap://vdcsv2.ad.fvg.lnf.it -W -D CN=mta,OU=Restricted,DC=ad,DC=fvg,DC=lnf,DC=it -b DC=ad,DC=fvg,DC=lnf,DC=it "(cn=prova123)" rfc822MailMember
Enter LDAP Password:
2020 Oct 29
1
authenticate to samba using email address
Mandi! Rowland penny via samba
In chel di` si favelave...
> You are authenticating to AD, so you need to use information that AD
> understands, its dns domain (not an email domain) and the users name, or the
> Netbios domain\username.
But UPN is written 'domainful', eg 'username at ad.domain.name':
root at vdcsv1:~# ldbsearch -H /var/lib/samba/private/sam.ldb -b
2017 Nov 08
4
Best practice for creating an RO LDAP User in AD...
I dont beleave it.
That 5 years old now, normaly i'll dig into it, but exim... I dropped exim about 15 years ago..
First thing i do on debian...
apt-get install --purge postfix
That installs postfix and removes exim and purges exims config.. ;-)
The setup for the Ad in the link below is the same but if you want access without auth,
Have you tried to query the GC ports. ( 3268 or 3269
2018 Nov 28
2
Different LDAP query in different DC...
Mandi! Rowland Penny via samba
In chel di` si favelave...
> If an ldap lookup works on every DC, except for one and the data is
> definitely there on the one DC it doesn't work on, then it must be
> something on that DC. is there a firewall or apparmor/selinux in the
> way ?
No. Anyway, note that query return correctly 'result: 0 Success',
simply return no data.
Another
2017 Oct 20
2
Some hint reading password expiration data...
In my current ''production'' NT-like domain (samba 4.2, OpenLDAP
backend), password policies seems to ''get written'' to user data.
EG, if i set:
pdbedit -P "maximum password age" -C 7776000
and i change my password, 'Password must change' have a meningful value,
eg 90 days more then the last password change:
root at armitage:~# pdbedit -v
2019 Dec 06
2
Account locked and delayed user data propagation...
Mandi! Rowland penny via samba
In chel di` si favelave...
> You cannot create an ldap filter using the above, you would have to filter
> the result of the ldap search.
I can confirm:
root at vdcsv1:~# ldbsearch -H /var/lib/samba/private/sam.ldb -b DC=ad,DC=fvg,DC=lnf,DC=it '(&(objectClass=user)(sAMAccountName=gaio))' msDS-User-Account-Control-Computed
# record 1
dn:
2017 Nov 30
2
Troubles on Roaming Profiles...
I've created a folder for roaming profiles:
[profiles]
comment = Network Profiles Share
path = /srv/samba/profiles
browseable = No
store dos attributes = Yes
csc policy = disable
map acl inherit = Yes
read only = No
vfs objects = acl_xattr
Share permission and folder permission seems right, exactly as in:
https://wiki.samba.org/index.php/Roaming_Windows_User_Profiles
I've
2018 Nov 22
2
NTP strangeness...
In our network we found some client with clock differences.
Some machine have effectively some troubles, eg have NO 'Windows Time'
service defined, probably some glitches happened when moving from our
old NT-like domain.
Anyway, catching for that, we have found some other strangeness.
Windows time service run:
C:\Users\gaio>sc query w32time
NOME_SERVIZIO: w32time
TIPO
2018 Sep 04
4
Upgraded a member server to 4.8, rfc2307 data?
I'm starting to upgrade my domain members to debian stretch/samba 4.8,
using louis packages.
Domain controllers still on jessie/samba45.
Upgrade went smooth, but after upgrade seems that the DM was not able
anymore to retrieve rfc2307 data, eg:
root at vdmsv2:~# getent passwd gaio
gaio:*:10000:10513:Marco Gaiarin:/home/LNFFVG/gaio:/bin/false
root at vdmsv2:~# ldbsearch -H
2019 Oct 01
3
Removed a DC but...
Some month ago a local branch office closed; the local branch had a DC,
that i've simply removed the dc with:
samba-tool domain demote --server=vdcsv1.ad.fvg.lnf.it -U gaio
(see https://lists.samba.org/archive/samba/2019-February/221195.html)
But this leave some old DNS records, eg:
root at vdcsv1:~# host -t SRV _kerberos._udp.ad.fvg.lnf.it | awk '{print $NF}'| sed
2019 Jan 17
3
Winbind, cached logons and 'user persistency'...
I've noted that some weeks ago, but i was upgrading all my PVE cluster
so i've considered it benevolent.
Yesterday i've updated my main switch, disconnecting for a brief lag of
time all my ''infrastructutes''.
My SMTP server (exim) start to complain about 'unroutable addresses':
2019-01-16 18:32:40 1gjp3Q-0006aw-TG <= root at sv.lnf.it H=(3jane.sv.lnf.it)
2017 Dec 18
2
DM and ''offline'' PAM (and NSS?)...
Mandi! L.P.H. van Belle via samba
In chel di` si favelave...
> What you show below is correct.
> In linux, DOM\user != user
I know. And i was using 'wbinfo', that, AFAIK query directly winbind
and no POSIX stuff...
> https://wiki.samba.org/index.php/OpenSSH_Single_sign-on
> [realms]
> SAMDOM.EXAMPLE.COM = {
> auth_to_local = RULE:[1:SAMDOM\$1]
>
2017 Nov 30
4
Troubles on Roaming Profiles...
Mandi! Rowland Penny via samba
In chel di` si favelave...
> Is this on a DC ?
No, is a DM.
> If it isn't, Try setting it up exactly like it is shown on the
> wikipage, note that you only need the 'vfs objects' line if it isn't
> set in [global]
Wikipage say only:
Create a new share. For details, see Setting up a Share Using Windows ACLs.
and
2017 Nov 10
1
[Curiosity] Default domain, DC and DM...
In my DC, without setting explicitly a 'winbind default domain', i can
check logins domainless:
root at vdcsv1:~# id gaio
uid=10000(LNFFVG\gaio) gid=10513(LNFFVG\domain users) gruppi=10513(LNFFVG\domain users),11001(LNFFVG\sir),10999(LNFFVG\unixadm),3000008(LNFFVG\domain admins),3000005(LNFFVG\denied rodc password replication group),3000005(LNFFVG\denied rodc password replication
2018 Nov 29
2
Different LDAP query in different DC...
Mandi! Rowland Penny via samba
In chel di` si favelave...
> > No. Anyway, note that query return correctly 'result: 0 Success',
> > simply return no data.
> That just means the search retuned without error
Eh. Query succeded and return no data. Yes.
> If you run the command:
> ldapsearch -H ldap://vdcpp1.ad.fvg.lnf.it -W -D
>