similar to: dsdb_password_json_audit and samba-tool

Displaying 20 results from an estimated 4000 matches similar to: "dsdb_password_json_audit and samba-tool"

2020 Aug 20
0
dsdb_password_json_audit and samba-tool
On Thu, 2020-08-20 at 18:24 -0400, Robert Marcano via samba wrote: > Greetings. > > Samba documentation states: > > Password changes and Password resets are logged under > dsdb_password_audit and a JSON representation is logged under the > dsdb_password_json_audit. > > I have enabled > > log level = 0 >
2018 Sep 14
2
kpasswd_samdb_set_password: domain\user (S-...) is changing password of user@domain
I have dsdb_password_audit:5 & dsdb_password_json_audit:5 enabled, but I don't get the message I included. I instead get an audit log that a password was changed...but not by who. Was hoping to get more info in a single log entry, so I can track who on my staff is doing password resets and setup email alerts via my logging system. On Fri, Sep 14, 2018 at 12:49 PM Andrew Bartlett
2018 Sep 14
2
kpasswd_samdb_set_password: domain\user (S-...) is changing password of user@domain
Is there a way to translate the userSid into a human readable format, so I don't have to look it up each time? For now, my workaround for now is to set my log level to 5, but then turn lots of stuff down to 1 manually. Like this: log level = 5 tdb:1 printdrivers:1 lanman:1 smb:1 rpc_parse:1 rpc_srv:1 rpc_cli:1 passdb:1 sam:1 auth:1 winbind:1 vfs:1 idmap:1 quota:1 acls:1 locking:1 msdfs:1
2019 Mar 08
1
samba-tool domain provision stuck when using python3
Hello, everyone. I am testing samba 4.10RC4's the compatibility with python3. I compiled samba 4.10rc4 successfully in CentOS7.6 with Python3.6.6. but when I run samba-tool domain provision --use-rfc2307 --interactive It stuck and did not give any error messages. then I enable debug samba-tool domain provision --use-rfc2307 --interactive -d7 it throw info like: INFO: Current debug
2018 Sep 14
2
kpasswd_samdb_set_password: domain\user (S-...) is changing password of user@domain
Hi All, I'm prepping for a classicupgrade and noticed that if I set log level = 5, I get a log like this when we update a password for a user: *kpasswd_samdb_set_password: DOMAIN\username(S--x-x-x-xxx-xxx-xxxx) is changing password of username at domain* I can't seem to figure out what debug class I need to enable to still get this alert, but still set my default logging to 1. Thanks
2023 Mar 28
1
clients not connecting to samba shares
On 28/03/2023 16:24, Gary Dale via samba wrote: > On 2023-03-28 04:13, Rowland Penny via samba wrote: >> >> >> On 27/03/2023 23:55, Gary Dale via samba wrote: >>> My Samba setup was working until several months ago. I didn't do >>> anything to it that I can recall but it stopped letting my Windows >>> VMs connect. When I use smbclient to try to
2020 Oct 14
2
azure ad provisioning | password hashes sync
Hi, We are (again) looking at syncing our samba AD to the azure AD cloud. I installed a win2016 server domain member server and set it up for syncing, including password hashes, so users can login azure/O365 using their on-prem passwords. We're using microsoft's latest tech: the new "Azure AD Connect cloud provisioning". We made sure to check "password hash sync".
2020 Jul 13
10
Problem with network browsing
I'm trying to diagnose why my windows 10 clients can't do network browsing. The network neighborhood doesn't show any of my machines running samba. I've verified that all of my samba hosts are running nmbd! I've reached the end of my ability to debug this, so I could really use some help from the list to figure out why this isn't working. I've isolated the situation
2023 Mar 27
1
clients not connecting to samba shares
My Samba setup was working until several months ago. I didn't do anything to it that I can recall but it stopped letting my Windows VMs connect. When I use smbclient to try to connect, I get session setup failed: NT_STATUS_NO_LOGON_SERVERS My Internet searches have revealed that this is a comon and long-standing issue: frequently reported but I've had no luck finding anyone posting a
2020 May 20
4
smbclient oddness
Are there any logs on the client or server at a higher log level? Andrew Bartlett On Wed, 2020-05-20 at 12:39 +1200, Grant Petersen via samba wrote: > I forgot to mention that using the smbclient option > > -A /etc/cred/authfile > > behaves the same way as attempting to manually enter the password on > the command line; failing in 4.12.2 and working in 4.11.0 > >
2018 Dec 01
2
Setup a Samba AD DC as an additional DC
Here are the ouputs of the previous diagnostics you asked for: :~$ nslookup sambaDC Server: 127.0.0.53 Address: 127.0.0.53#53 Non-authoritative answer: Name: sambaDC.domain.com Address: 131.192.176.40 :~$ nslookup sambaDC.domain.com Server: 127.0.0.53 Address: 127.0.0.53#53 Non-authoritative answer: Name: sambaDC.domain.com Address: 131.192.176.40 :~$ host
2019 Dec 11
0
security = ads parameter not working in samba 4.9.5
Hi Belle, Below is the output after I performed the suggested steps. root at esmad1apl01:~# net ads join -U media\\svc_domjoin02 -d6 INFO: Current debug levels: all: 6 tdb: 6 printdrivers: 6 lanman: 6 smb: 6 rpc_parse: 6 rpc_srv: 6 rpc_cli: 6 passdb: 6 sam: 6 auth: 6 winbind: 6 vfs: 6 idmap: 6 quota: 6 acls: 6 locking: 6 msdfs: 6 dmapi: 6 registry: 6
2019 Dec 10
6
security = ads parameter not working in samba 4.9.5
I've re-read this thread but its a bit confusing due to 2 persons with the same probem in one thread. Im thinking here, how is samba started, since winbind is not running. Im suspecting samba-addc or samba is starting. Not smbd nmbd winbind. I suggest to run this: Disable that all again. systemctl disable samba-addc samba smbd nmbd winbind systemctl mask samba-addc samba smbd nmbd
2019 Jul 04
3
Error samba backup 4.10.5
Hi, We were using samba_backup from 4.4.5 and after upgrade to 4.10.5 we are trying to configure new method, but is not working, tried: offline with samba stopped: # samba-tool domain backup offline --targetdir=/local/test/ INFO: Current debug levels: all: 5 tdb: 5 printdrivers: 5 lanman: 5 smb: 5 rpc_parse: 5 rpc_srv: 5 rpc_cli: 5 passdb: 5 sam: 5 auth: 5 winbind: 5
2020 Jul 13
0
Problem with network browsing
SMBv1 (the anonymous thing behind network neighborhood) because of the massive security problems it caused was decprecated. Microsoft came up with network neighborhood and they've shut it down due to their bad implementation. Samba, likewise, doesn't support SMBv1 by default. On 7/12/20 10:29 PM, Michael Jones via samba wrote: > I'm trying to diagnose why my windows 10 clients
2020 Jul 13
0
Problem with network browsing
If you have 1 member server, you could enabe nmbd in that server. Or install : llmnrd on linux and/or avahi-deamon if you dont have a member. And make sure you can use "proxy dns" as in, The primary DNS domain on linux should match (see in windows) CMD: ipconfig /all The : - primay dns suffix - DNS Suffix search order Then you are able to use \\hostname or \\hostname.FQ.DN.TLD
2018 Sep 14
0
kpasswd_samdb_set_password: domain\user (S-...) is changing password of user@domain
On Fri, 2018-09-14 at 11:01 -0400, Bill Baird via samba wrote: > Hi All, > > I'm prepping for a classicupgrade and noticed that if I set log level > = 5, > I get a log like this when we update a password for a user: > > *kpasswd_samdb_set_password: DOMAIN\username(S--x-x-x-xxx-xxx-xxxx) > is > changing password of username at domain* > > I can't seem to
2018 Sep 14
0
kpasswd_samdb_set_password: domain\user (S-...) is changing password of user@domain
On Fri, 2018-09-14 at 13:19 -0400, Bill Baird wrote: > Is there a way to translate the userSid into a human readable format, > so I don't have to look it up each time? Not in that log, while we understand the desire here these logs could be stored for quite some time and the meaning of the username could have changed in the meantime.   SIDs and GUIDs are good long-term stable and
2018 Oct 14
0
new audit support in 4.9
Hello, I tried to set up the new audit support options so I put the following line in the smb.conf file of all my ADDCs: ------------------ # Global parameters [global] netbios name = ADDC-02 realm = EXAMPLE.NET server role = active directory domain controller server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, drepl, winbindd, ntp_signd, kcc, dnsupdate
2020 Jul 13
1
Problem with network browsing
A reasonable alternative is to run Christgau's excellent Web Service Discovery host daemon (wsdd) on the samba server and make sure the Function Discovery Provider Host and Function Discovery Resource Publication services are running on the Windows 10 machines. Get wsdd from here: https://github.com/christgau/wsdd.git You can then stop and disable the nmbd on the samba machines as it's