search for: samaccountname

Displaying 20 results from an estimated 1108 matches for "samaccountname".

2016 Jul 05
4
winbind idmap_ad rfc2037 can't read UIdnumber
...winbind use default domain = yes >> >> 9999 start range is "Domain's user" GidNumber. To have a default >> primary group. >> Shared uid and gid starts with 10000. >> >> The test for groups : >> -------------- >> # net ads search '(SamAccountName=info2)' samaccountname gidnumber -P >> Got 1 replies >> >> sAMAccountName: info2 >> gidNumber: 10002 >> ------------------ >> # getent group info2 >> info2:x:10002: >> ------------------ >> All is OK >> >> >> >> For...
2016 Oct 13
3
Unable to set up home share correctly
...iles is not a dfs root. get_referred_path: |home| in dfs path \fileserver.mydomain.lan\home is not a dfs root. My test users have uidNumbers und gidNumbers defined. I found this nifty command to list them root at fileserver:/var/log/samba# net ads search '(|(uidNumber=*)(gidNumber=*))' sAMAccountName uidNumber gidNumber -P Got 15 replies sAMAccountName: Enterprise Read-Only Domain Controllers gidNumber: 10005 sAMAccountName: Administrator uidNumber: 10000 gidNumber: 10000 sAMAccountName: Enterprise Admins gidNumber: 10004 sAMAccountName: workgroup-1 gidNumber: 10010 sAMAccountName: Users g...
2016 Jul 04
2
winbind idmap_ad rfc2037 can't read UIdnumber
...winbind enum users = yes winbind enum groups = yes winbind use default domain = yes 9999 start range is "Domain's user" GidNumber. To have a default primary group. Shared uid and gid starts with 10000. The test for groups : -------------- # net ads search '(SamAccountName=info2)' samaccountname gidnumber -P Got 1 replies sAMAccountName: info2 gidNumber: 10002 ------------------ # getent group info2 info2:x:10002: ------------------ All is OK For the User, it is not working as expected : ------------- # net ads search '(SamAccountName=b.btstest)' s...
2020 May 16
1
Upgrade from 4.11.6 to 4.12.2 created authentication issues
...me it successfully imported the users. -------------------------------------------------------------------------------------------------------------------------------- [20-05-15 00:40:42] 3288 rndb_ads_utils.c:176 info: ADS CMD::ldap search open: LANG=C net -P ads search \(objectClass=group\) sAMAccountName objectSid distinguishedName [20-05-15 00:40:43] 3288 rndb_account.c:1425 info: 111 domain groups found [20-05-15 00:40:43] 3288 rndb_account.c:1470 debug: sAMAccountName=Incoming Forest Trust Builders sid=S-1-5-32-557 is not domain object. domain sid is S-1-5-21-940051827-2291820289-3341758437...
2015 Jul 01
2
strange: 20 characters max in samAccountName
Thank you both precisions : ) My users have no "@" in their names (samAccountName nor userPrincipalName nor anything) except in mail attribute). >From https://msdn.microsoft.com/en-us/library/ms679635%28v=vs.85%29.aspx which I read before initial post I understand AD can have this limitation of 20 chars if and only if you decide to support (so) old clients (that we should st...
2016 Oct 13
0
Unable to set up home share correctly
...red_path: |home| in dfs path \fileserver.mydomain.lan\home > is not a dfs root. > > My test users have uidNumbers und gidNumbers defined. I found this > nifty command to list them > > root at fileserver:/var/log/samba# net ads search > '(|(uidNumber=*)(gidNumber=*))' sAMAccountName uidNumber gidNumber -P > Got 15 replies > > sAMAccountName: Enterprise Read-Only Domain Controllers > gidNumber: 10005 > > sAMAccountName: Administrator > uidNumber: 10000 > gidNumber: 10000 > > sAMAccountName: Enterprise Admins > gidNumber: 10004 > > sAMA...
2016 Jul 05
0
winbind idmap_ad rfc2037 can't read UIdnumber
...es >>> >>> 9999 start range is "Domain's user" GidNumber. To have a default >>> primary group. >>> Shared uid and gid starts with 10000. >>> >>> The test for groups : >>> -------------- >>> # net ads search '(SamAccountName=info2)' samaccountname gidnumber -P >>> Got 1 replies >>> >>> sAMAccountName: info2 >>> gidNumber: 10002 >>> ------------------ >>> # getent group info2 >>> info2:x:10002: >>> ------------------ >>> All is OK &gt...
2015 Jul 02
1
strange: 20 characters max in samAccountName
Thank you again Rowland for precision : ) In userPrincipalName there is a "@". It is forged with cn at ad.domain.tld and cn is forged with firstname.sn, as samAccountName, which often is longer than 20 chars. I'll change that... Thank you again all, have a nice day! mathias 2015-07-01 18:56 GMT+02:00 Rowland Penny <rowlandpenny241155 at gmail.com>: > On 01/07/15 17:44, mathias dufresne wrote: > >> Thank you both precisions : ) >> &gt...
2014 Feb 27
2
Dovecot2 vs. AD, "Inactivity during authentication"
...cot/on2it-ldap-users-userdb.cfg driver = ldap } valid_chroot_dirs = /var/mail/on2it $ cat /usr/local/etc/dovecot/on2it-ldap-users.cfg hosts = dc2.office.on2it.net ldap_version = 3 base = dc=office,dc=on2it,dc=net scope=subtree auth_bind = yes dn = [suppressed] dnpass = [suppressed] pass_attrs = sAMAccountName=user user_attrs = \ =home=/var/mail/on2it/%{ldap:sAMAccountName}, \ =mail=maildir:/var/mail/on2it/%{ldap:sAMAccountName} user_filter = (&(ObjectClass=person)(sAMAccountName=%u)) pass_filter = (&(ObjectClass=person)(sAMAccountName=%u)) iterate_attrs = sAMAccountName=user iterate_filter =...
2011 Feb 03
1
Access to s3 shares when userPrincipalName differs from the sAMAccountName
Hello all, I've been trying to use a Samba3 fileserver with security = ADS in a domain where the DC is Samba4. It all seems to work, except for users with long names. What happens is that users can log in to the domain with their userPrincipalName as well as the sAMAccountName. Unfortunately, if the username is longer than 20 characters (which, because of our username = first_name.last_name policy, is the case for a few users), then the userPrincipalName and the sAMAccountName differ. So when users that have logged in using their userPrincipalName try to access a sha...
2016 Jul 05
2
winbind idmap_ad rfc2037 can't read UIdnumber
...> 9999 start range is "Domain's user" GidNumber. To have a default >>>> primary group. >>>> Shared uid and gid starts with 10000. >>>> >>>> The test for groups : >>>> -------------- >>>> # net ads search '(SamAccountName=info2)' samaccountname gidnumber -P >>>> Got 1 replies >>>> >>>> sAMAccountName: info2 >>>> gidNumber: 10002 >>>> ------------------ >>>> # getent group info2 >>>> info2:x:10002: >>>> -------------...
2019 Jan 09
3
[Oddity] SAMAccountName and 20+ chars logins...
Reading here i've understod that for LDAP query it is better to use SAMAccountName as 'login', but today i've found: https://docs.microsoft.com/it-it/windows/desktop/ADSchema/a-samaccountname so, 'SAMAccountName' is a compatibility field with NT mode, limited to 20 chars. Someone here use 21 chars logins? ;-) -- dott. Marco Gaiarin GNUPG Key...
2020 Feb 01
2
Ldapsearch against Samba AD returns records outside the search base
...dows DC:s. Is it possible to configure the new (4.11.4->) Samba to behave like 4.9.4 used to, because the current behavior is not consistent with the Windows DC:s and breaks this OU check? It is not apparent to me why the behavior has changed - surely the same criteria for uniqueness of the sAMAccountName etc have existed in 4.9.4, yet it chose to not return results outside the search base. Regards, -P On 2020-01-31 17:08, Rowland penny via samba wrote: > On 31/01/2020 13:50, Palle Kuling via samba wrote: >> Hi, >> >> I noticed the following problem with records returned out...
2019 Jan 10
2
[Oddity] SAMAccountName and 20+ chars logins...
Hai Marco, What i did mean. You can have 255 chars in total with these limitation's Windows NT 4.0, Windows 95, Windows 98, and LAN Manager : 20 = sAMAccountName Windows 2000 and up : 256 chars = sAMAccountName at alias.domain.tld ( full distinguished name ) The SAM-Account-Name attribute (also known as the pre?Windows 2000 user logon name) is limited to 256 characters in the Active Directory schema. However, for backward compatibility the limit is 20...
2020 Feb 01
2
Ldapsearch against Samba AD returns records outside the search base
...ening to the LDAP ports and is serving me the answer to my query? This problem does not only happen when the LDAP database is searched using ldapsearch, it happens also using other tools that connect to the LDAP ports. I still don't fully grasp what this has to do with the uniqueness of the sAMAccountNames - they are unique throughout my directory and I don't expect them to be otherwise. I also don't get why it is fine for the LDAP port to respond to queries in a different manner than ldbsearch? Ldbsearch honors the basedn, but the LDAP port does not. Furthermore, it seems that this is n...
2010 Aug 09
1
dovecot 1.2 and quota_rules from AD
...uth default { passdb ldap { args = /etc/dovecot/dovecot-ldap-pass.conf } userdb ldap { args = /etc/dovecot/dovecot-ldap.conf } ... } plugin { quota = maildir:User quota #quota_rule = *:storage=2M // tried with and without this line } dovecot-ldap.conf: ... user_attrs = sAMAccountName=mail=maildir:/var/vmail/%$/Maildir, quotaMail=quota_rule=*:storage=%$ user_filter = (&(objectClass=person)(|(mail=%u)(sAMAccountName=%u))) pass_attrs = sAMAaccountName=user,userPassword=password pass_filter = (&(objectClass=person)(sAMAaccountName=%u)) Quotas are set by the quotaMail in...
2009 Oct 14
4
Dovecot deliver with AD LDAP userdb
...ail plugin: sieve: ~/.dovecot.sieve sieve_dir: ~/sieve sieve_storage: ~/sieve Further, here is my dovecot-ldap.conf: hosts = delldb.sau24.org:3268 base = dc=sau24, dc=org ldap_version = 3 dn = cn=Mail User,cn=Users,dc=sau24,dc=org dnpass = secret auth_bind = yes scope = subtree user_attrs = sAMAccountName=home=/home/vmail/%$,=uid=501,=gid=501 pass_attrs = sAMAccountName=user user_filter = (&(objectclass=person)(|(sAMAccountName=%n)(mail=%n at sau24.org)(otherMailbox=%n at sau24.org))) pass_filter = (&(objectclass=person)(|(sAMAccountName=%n)(mail=%n at sau24.org)(othermailbox=%n at sau24.org...
2015 Jul 01
0
strange: 20 characters max in samAccountName
On 01/07/15 17:44, mathias dufresne wrote: > Thank you both precisions : ) > > My users have no "@" in their names (samAccountName nor userPrincipalName > nor anything) except in mail attribute). What have you got in userPrincipalName ? > > From https://msdn.microsoft.com/en-us/library/ms679635%28v=vs.85%29.aspx > which I read before initial post I understand AD can have this limitation > of 20 chars if and o...
2023 Nov 06
1
LDAP_MATCHING_RULE_IN_CHAIN no longer working after upgrade?
...any of the > filters rely on. Interestingly, I've now found that (on my current DCs, running 4.18.5), ldbsearch *does* seem to return the expected result, but the same query via ldapsearch does not. dc2$ sudo ldbsearch -H /usr/local/samba/private/sam.ldb "(&(objectCategory=Person)(sAMAccountName=*)(memberOf:1.2.840.113556.1.4.1941:=CN=somegroup,OU= someou,DC=mydomain,DC=org))" samAccountName # Record 1 [...] # record 39 dn: CN=A User,OU=Users,OU=someou,DC=mydomain,DC=org sAMAccountName: auser # Referral [...] # returned 42 records # 39 entries # 3 referrals whereas no results are r...
2020 May 16
3
Upgrade from 4.11.6 to 4.12.2 created authentication issues
On 5/16/2020 5:00 AM, Rowland penny via samba wrote: > On 15/05/2020 19:52, James Atwell via samba wrote: >> Hello, >> >> ??????? I upgraded two DC's to 4.12.2 from 4.11.6 before I noticed >> authentication issues with a couple Netgear ReadyNAS we have. For >> reference I have a total of 6 DC's with 4 running 4.11.6 and two now >> running 4.12.2.?