Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Post
  • Reply
Docjowles
Apr 9, 2009

incoherent posted:

How do you even scale an app that is looking at HOSTNAME+IP as its security mechanism?

BangersInMyKnickers posted:

You could probably get clever with a load balancer in front of it. FT on a VM if you don't need to scale beyond single VM/FT limits any time soon.

The real answer is that you put every host in the "cluster" on the same hostname and IP and then wonder why everyone complains about availability all the time.

Adbot
ADBOT LOVES YOU

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

You should clone the mac addresses while you're at it.

Potato Salad
Oct 23, 2014

nobody cares


I'm slowly nursing a problematic (misconfigured) s2d cluster to health right now, I am basically massively triggered by these suggestions

Potato Salad fucked around with this message at 00:48 on Aug 15, 2018

Potato Salad
Oct 23, 2014

nobody cares


When you're finding the max distance of stretched clustering, do you count 1x of fully-extended arm length of both clusters (each cluster is gripping the other's shirt) or 2x of that arm length (the clusters are locking hands)?

Help me my business is dying

FISHMANPET
Mar 3, 2007

Sweet 'N Sour
Can't
Melt
Steel Beams

orange sky posted:

Now, a question. Do you guys know if there's any registry in devices with an SCCM agent that tells us the last successful connection to the SCCM server and the last successful hardware inventory cycle?

I doubt it. The client doesn't even know if it's successfully uploaded inventory. It passes it onto the management point but that doesn't mean the management point successfully sends it to the site server.

Potato Salad
Oct 23, 2014

nobody cares


Who is ready to support Windows 10 Build 180911?

anthonypants
May 6, 2007

by Nyc_Tattoo
Dinosaur Gum

Potato Salad posted:

Who is ready to support Windows 10 Build 180911?
Everyone is going to be confused as gently caress when they encounter Sets for the very first time

Thanks Ants
May 21, 2004

#essereFerrari


Is that the build that supports FIDO2 login

Tapedump
Aug 31, 2007
College Slice
I’m just happy Sets fully supports Chrome! Right? Right?!

Matt Zerella
Oct 7, 2002

Norris'es are back baby. It's good again. Awoouu (fox Howl)
Has anyone dealt with this poo poo on an iPhone before?

https://s4erka.wordpress.com/tag/mobile-app-web-service/

It's neither a TLS or a cert chain issue. I have random users where the goddamn phone app will not work for them but they can use another phone or an iPad and it works. We tested it here in the office and it works perfectly.

Thanks Ants
May 21, 2004

#essereFerrari


Do those random users have custom root certs on their devices, maybe ones that have been added by a hotspot profile?

lol internet.
Sep 4, 2007
the internet makes you stupid
Remote Desktop Session/Remote App question for internal network only.

I'm in a company.local domain. I want to setup RDWEB/RemoteApp.

I've read best way to go about things for the pure SSO experience is using a wildcard on the RD Web Access/Connection Brokers (internal cert.)

The thing is though, when we connect to RDWEB through https://rdwebserver/Rdweb we get a certificate error (obviously because there's no .company.local appended to it.)

Is there anyway for users who access https://rdwebserver/rdweb to be redirect to https://rdwebserver.company.local/rdweb ?

I always felt in the past, it always appended company.local when you enter in https://serverhostname here. Any input or suggestions?

Also is it possible to split up the connection broker and rdweb certs if we don't use a wildcard? (ie. connectionbroker.company.local and rdweb.comapny.local)

lol internet. fucked around with this message at 08:29 on Sep 2, 2018

Docjowles
Apr 9, 2009

When you generate the cert, you should be able to put both the base hostname and the fqdn on it as valid names. Then it will work for either. A redirect won’t work because when you initially connect to the “wrong” name you will get a mismatched cert and the process will fail right away.

lol internet.
Sep 4, 2007
the internet makes you stupid

Docjowles posted:

When you generate the cert, you should be able to put both the base hostname and the fqdn on it as valid names. Then it will work for either. A redirect won’t work because when you initially connect to the “wrong” name you will get a mismatched cert and the process will fail right away.

Blah

I guess I'll mess around some more then. Doing this through the internal microsoft CA. Also annoyingly if I set the certificate template to 5 year validity it only gives 2 years.

Number19
May 14, 2003

HOCKEY OWNS
FUCK YEAH


A CA will use either the expiry in the template or it’s own expiry date when issuing a cert, whichever is sooner. This prevents a cert from expiring after the CA cert and causing a cert chain validity issue.

snackcakes
May 7, 2005

A joint venture of Matsumura Fishworks and Tamaribuchi Heavy Manufacturing Concern

lol internet. posted:

Blah

I guess I'll mess around some more then. Doing this through the internal microsoft CA. Also annoyingly if I set the certificate template to 5 year validity it only gives 2 years.

There's a hard coded cert validity period. 2 years by default. Run command prompt as admin and run "certutil -setreg CA\ValidityPeriodUnits 5" if you want to change it to 5 years. You'll need to restart the CA service and then re-do the cert.

GnarlyCharlie4u
Sep 23, 2007

I have an unhealthy obsession with motorcycles.

Proof
This has been bugging me for a while but I've never had the time to get around to addressing it. Users cannot change their own passwords on Windows 10 LTSB 1607

Here's the problem: for remote users we use an appliance that runs Apache Guacamole to open a terminal session into a virtual desktop.
Under the User's 'Sign-in options' Password Change button is disabled and requires the user to hit Ctrl+Alt+Del to get to the password change screen.
Guacamole doesn't pass Ctrl+Alt+Del and there's no way to emulate it afaik.



I can't seem to find what GPO would allow the use of the Change button within the user's Account screen. I'm hoping it's not the "Interactive Logon: Do not require " option. Am I barking up the wrong tree here?

What I don't understand is, how the gently caress Guacamole passes the credentials in the first place if Interactive logon: Do not require CTRL+ALT+DEL is set to Disabled. But I think that's a whole 'nother rabbit hole.

Maneki Neko
Oct 27, 2000

GnarlyCharlie4u posted:

This has been bugging me for a while but I've never had the time to get around to addressing it. Users cannot change their own passwords on Windows 10 LTSB 1607

Here's the problem: for remote users we use an appliance that runs Apache Guacamole to open a terminal session into a virtual desktop.
Under the User's 'Sign-in options' Password Change button is disabled and requires the user to hit Ctrl+Alt+Del to get to the password change screen.
Guacamole doesn't pass Ctrl+Alt+Del and there's no way to emulate it afaik.



I can't seem to find what GPO would allow the use of the Change button within the user's Account screen. I'm hoping it's not the "Interactive Logon: Do not require " option. Am I barking up the wrong tree here?

What I don't understand is, how the gently caress Guacamole passes the credentials in the first place if Interactive logon: Do not require CTRL+ALT+DEL is set to Disabled. But I think that's a whole 'nother rabbit hole.

I don't have a Guacamole setup to test with, but control-alt-end doesn't work?

EoRaptor
Sep 13, 2003

by Fluffdaddy

Maneki Neko posted:

I don't have a Guacamole setup to test with, but control-alt-end doesn't work?


ctrl-alt-insert may also work. Windows is pretty flexible about the special escape code keys, because the original purpose is long obsolete.

GnarlyCharlie4u
Sep 23, 2007

I have an unhealthy obsession with motorcycles.

Proof

Maneki Neko posted:

I don't have a Guacamole setup to test with, but control-alt-end doesn't work?

EoRaptor posted:

ctrl-alt-insert may also work. Windows is pretty flexible about the special escape code keys, because the original purpose is long obsolete.

nope and nope. or home or pgup pgdn

HOLY gently caress!
CTRL+ALT+SHIFT brings up a secret options menu that allows me to use Guacamole's OSK and Ctrl+Alt+delete works with that...
I'd still prefer a more elegant option that doesn't involve that though.

anthonypants
May 6, 2007

by Nyc_Tattoo
Dinosaur Gum
Google suggests that Ctrl+Alt+Del can be sent via Guacamole's on-screen keyboard

GnarlyCharlie4u posted:

I'd still prefer a more elegant option that doesn't involve that though.
Then I think your options are to use something else or to send them a pull request.

anthonypants fucked around with this message at 20:30 on Sep 5, 2018

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

GnarlyCharlie4u posted:

nope and nope. or home or pgup pgdn

HOLY gently caress!
CTRL+ALT+SHIFT brings up a secret options menu that allows me to use Guacamole's OSK and Ctrl+Alt+delete works with that...
I'd still prefer a more elegant option that doesn't involve that though.

If you're doing password expirations you're likely going to run in to a situation where people let their password expire and then they can't even auth in to the system in the first place to change their password. We ended up working around that with this:

https://thycotic.com/products/password-reset-server/

Its cheap enough but I wouldn't trust Thycotic to code their way out of a wet paper bag so only give it permission to modify user accounts in specific OUs and definitely not ones with DA permissions.

GnarlyCharlie4u
Sep 23, 2007

I have an unhealthy obsession with motorcycles.

Proof

BangersInMyKnickers posted:

If you're doing password expirations you're likely going to run in to a situation where people let their password expire and then they can't even auth in to the system in the first place to change their password. We ended up working around that with this:

https://thycotic.com/products/password-reset-server/

Its cheap enough but I wouldn't trust Thycotic to code their way out of a wet paper bag so only give it permission to modify user accounts in specific OUs and definitely not ones with DA permissions.

Funny you should mention that. We built a website for accounts that need to reset their passwords but don't have access to any machines on the domain (they just use AD accounts for LDAP for whatever softwares). Problem is, policy states we only make that available to specific network segments and absolutely not public facing in any way.

anthonypants
May 6, 2007

by Nyc_Tattoo
Dinosaur Gum
Last time I checked you can do password writeback to your on-prem AD with an Azure AD Premium subscription

GnarlyCharlie4u
Sep 23, 2007

I have an unhealthy obsession with motorcycles.

Proof

anthonypants posted:

Last time I checked you can do password writeback to your on-prem AD with an Azure AD Premium subscription

We're not properly licensed. Also we don't have pw writeback enabled.
oh and we don't allow OWA so...

But a coworker did have another solution.
Shortcut to an Explorer shell command:
code:
C:\Windows\explorer.exe 	shell:::{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}

GnarlyCharlie4u fucked around with this message at 21:13 on Sep 5, 2018

Spyderizer
Feb 18, 2004
Has anyone got a solution for issuing machine certificates for Azure AD joined devices?

You can do user certificates with Intune, there's a uservoice where Microsoft say they're investigating, last updated November 2017.

Maneki Neko
Oct 27, 2000

Spyderizer posted:

Has anyone got a solution for issuing machine certificates for Azure AD joined devices?

You can do user certificates with Intune, there's a uservoice where Microsoft say they're investigating, last updated November 2017.

Are you going to Ignite? This seems like a great “go bug the product manager” thing if so.

Potato Salad
Oct 23, 2014

nobody cares


I have an elevator pitch "Hey, know how you're trying to sell more azure ad p1 licenses?" on exactly the same feature

Internet Explorer
Jun 1, 2005





I'm working on setting up a proper PKI for the first time, using AD CS and... why is this poo poo so complicated? It's ridiculous. Does anyone have a decent guide to use?

I have the root CA deployed. It's off the domain and will be shut down when I am done.
I have the enterprise CA deployed. It's on the domain and will remain online.
I have an IIS server deployed (because ???). It's on the domain and will remain online.

I was using this guide, because it looked quite good, but there is some poo poo that I just do not understand. It seems like this web server is only for internal sources and if we wanted to publish certs for external sources we should have another web server (off the domain) for that?

We have a .local domain for internal use and also your standard .com domain for external use. I know that .local is no longer a best practice, but we use split brain DNS. I would like to be able to issue certs for both .local and .com... do I need to do anything special here?

What a pain.

Methanar
Sep 26, 2013

by the sex ghost

Internet Explorer posted:

I'm working on setting up a proper PKI for the first time, using AD CS and... why is this poo poo so complicated? It's ridiculous. Does anyone have a decent guide to use?

I have the root CA deployed. It's off the domain and will be shut down when I am done.
I have the enterprise CA deployed. It's on the domain and will remain online.
I have an IIS server deployed (because ???). It's on the domain and will remain online.

I was using this guide, because it looked quite good, but there is some poo poo that I just do not understand. It seems like this web server is only for internal sources and if we wanted to publish certs for external sources we should have another web server (off the domain) for that?

We have a .local domain for internal use and also your standard .com domain for external use. I know that .local is no longer a best practice, but we use split brain DNS. I would like to be able to issue certs for both .local and .com... do I need to do anything special here?

What a pain.

Talking out of my rear end here because lol AD CS

But IIS is probably for CRL checking. Making sure that a certificate has not been revoked.

You can specify additional domains that a certificate applies to. These are called SAN, subject alternative names.


https://youtube.com

Check the certificate here. *.google.com is the subject with a poo poo ton of other alternative domains that are also valid under the certificate

Methanar fucked around with this message at 02:46 on Sep 15, 2018

Methanar
Sep 26, 2013

by the sex ghost
IIS is also probably used for doing certificate signing. You submit CSRs to whatever is running on IIS and then that returns to you a signed certificate

anthonypants
May 6, 2007

by Nyc_Tattoo
Dinosaur Gum

Methanar posted:

IIS is also probably used for doing certificate signing. You submit CSRs to whatever is running on IIS and then that returns to you a signed certificate
Yeah, IIS is for making CSRs stupid easy and it rules. AD CS is cool and good.

AD CS is for internal certificates. If you've got internal websites on https://tools.internal.workplace.com that need certificates, that's fine. If you want to use AD CS to issue certificates for your public website at https://www.workplace.com then every single person outside of your organization is going to get errors about how they shouldn't trust your website.

anthonypants fucked around with this message at 04:01 on Sep 15, 2018

Internet Explorer
Jun 1, 2005





anthonypants posted:

Yeah, IIS is for making CSRs stupid easy and it rules. AD CS is cool and good.

AD CS is for internal certificates. If you've got internal websites on https://tools.internal.workplace.com that need certificates, that's fine. If you want to use AD CS to issue certificates for your public website at https://www.workplace.com then every single person outside of your organization is going to get errors about how they shouldn't trust your website.

That's what my assumption was, but I think the external is more for hybrid cloud setups. Also, I'm familiar with SAN certs, but I know that third party CAs have stopped issuing certs with internal DNS domains like .local.

Internet Explorer fucked around with this message at 07:17 on Sep 15, 2018

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

If you have a linkedin training account, they have a pretty good course on standing up ADCS and getting all the CRL/OCSP stuff stood up and published correctly.

You won't necessarily need another webserver for external stuff, a second IP/interface on the box will do it along with another cert from a globally trusted CA. If its only a handful of external infrastructure connecting to it that you control, then you have the option of importing the root and intermediate certs from your internal PKI in to the trust store on those systems to make it work.

Potato Salad
Oct 23, 2014

nobody cares


you can have ad cs use a publicly trusted signing cert, but unless you're dealing with some dipshit at GoDaddy that involves a hideous amount of work and expense

anthonypants
May 6, 2007

by Nyc_Tattoo
Dinosaur Gum

Internet Explorer posted:

That's what my assumption was, but I think the external is more for hybrid cloud setups. Also, I'm familiar with SAN certs, but I know that third party CAs have stopped issuing certs with internal DNS domains like .local.
If I were you, I'd use an external trust for my external websites, and AD CS for my internal websites. It could also be considered a security risk to have internal server names exposed via the records in the SAN. If cost is an issue, Let's Encrypt is an option.

Mr. Clark2
Sep 17, 2003

Rocco sez: Oh man, what a bummer. Woof.

Office 365 email migration question:

I'm in the testing phase of migrating users/computers/groups from an AD domain that we're retiring due to a merger. Both olddomain.com and new domain.com are using using ADsync to both sync to the same O365 tenant, absolutely no on-premise Exchange servers are involved.
I've got the users/computers/groups portion down, I've successfully migrated my test objects over without incident. However, migrating email is proving to be a bit trickier.
I know that I can migrate the user over to the new domain, export their email from user@olddomain.com, and then bulk import it into O365. The export step looks like it has to be done manually using the E-discovery tool, and I've got almost 100 mailboxes, mostly from users that never delete anything so the exported data dump is going to be rather large.
So, all that being said, there must be an easier way to do this in TYOOL2018. Any ideas?

Thanks Ants
May 21, 2004

#essereFerrari


Just use Skykick or similar

Mr. Clark2
Sep 17, 2003

Rocco sez: Oh man, what a bummer. Woof.

Thanks Ants posted:

Just use Skykick or similar

Sounds nice, but have I mentioned the budget for this project? It's $0.

Adbot
ADBOT LOVES YOU

anthonypants
May 6, 2007

by Nyc_Tattoo
Dinosaur Gum
Sounds like Office 365 is a little out of your price range, then.

  • 1
  • 2
  • 3
  • 4
  • 5
  • Post
  • Reply