search for: samaccountnames

Displaying 20 results from an estimated 1108 matches for "samaccountnames".

Did you mean: samaccountname
2016 Jul 05
4
winbind idmap_ad rfc2037 can't read UIdnumber
Le 04/07/2016 à 20:09, Rowland penny a écrit : > On 04/07/16 18:35, Raphaël RIGNIER wrote: >> Hi samba team ! >> >> I try to resolve for hours a problem I have with a Linux Host (Samba >> 4.3.9 ubutnu 16.04) as AD member.DCs are Windows 2008 R2, One is 2012 >> R2. Forest level is 2003 R2. >> >> my smb.conf : >> [GLOBAL] >> netbios
2016 Oct 13
3
Unable to set up home share correctly
Hello Rowland, thank you for your swift reply. I made the modifications you suggested, which unfortunately did not better the situation. No change as to the "Creator Owner" rights and the Administrator account still shown as locked. Also, I couldn't spot any suspicious messages in the Samba logfiles besides maybe get_referred_path: |profiles| in dfs path
2016 Jul 04
2
winbind idmap_ad rfc2037 can't read UIdnumber
Hi samba team ! I try to resolve for hours a problem I have with a Linux Host (Samba 4.3.9 ubutnu 16.04) as AD member.DCs are Windows 2008 R2, One is 2012 R2. Forest level is 2003 R2. my smb.conf : [GLOBAL] netbios name = CR-DEV-01 security = ADS workgroup = ADDOMAIN realm = ADDOMAIN.COM idmap config *:backend = tdb idmap config *:range =
2020 May 16
1
Upgrade from 4.11.6 to 4.12.2 created authentication issues
On 5/16/2020 9:55 AM, Rowland penny via samba wrote: > On 16/05/2020 14:40, James Atwell wrote: >> >> On 5/16/2020 5:00 AM, Rowland penny via samba wrote: >>> On 15/05/2020 19:52, James Atwell via samba wrote: >>>> Hello, >>>> >>>> ??????? I upgraded two DC's to 4.12.2 from 4.11.6 before I noticed >>>> authentication
2015 Jul 01
2
strange: 20 characters max in samAccountName
Thank you both precisions : ) My users have no "@" in their names (samAccountName nor userPrincipalName nor anything) except in mail attribute). >From https://msdn.microsoft.com/en-us/library/ms679635%28v=vs.85%29.aspx which I read before initial post I understand AD can have this limitation of 20 chars if and only if you decide to support (so) old clients (that we should stop
2016 Oct 13
0
Unable to set up home share correctly
On Thu, 13 Oct 2016 14:48:57 +0200 Udo Willke via samba <samba at lists.samba.org> wrote: > Hello Rowland, > > thank you for your swift reply. I made the modifications you > suggested, which unfortunately did not better the situation. No > change as to the "Creator Owner" rights and the Administrator account > still shown as locked. Also, I couldn't spot any
2016 Jul 05
0
winbind idmap_ad rfc2037 can't read UIdnumber
On 05/07/16 08:33, Raphaël RIGNIER wrote: > Le 04/07/2016 à 20:09, Rowland penny a écrit : >> On 04/07/16 18:35, Raphaël RIGNIER wrote: >>> Hi samba team ! >>> >>> I try to resolve for hours a problem I have with a Linux Host (Samba >>> 4.3.9 ubutnu 16.04) as AD member.DCs are Windows 2008 R2, One is >>> 2012 R2. Forest level is 2003 R2.
2015 Jul 02
1
strange: 20 characters max in samAccountName
Thank you again Rowland for precision : ) In userPrincipalName there is a "@". It is forged with cn at ad.domain.tld and cn is forged with firstname.sn, as samAccountName, which often is longer than 20 chars. I'll change that... Thank you again all, have a nice day! mathias 2015-07-01 18:56 GMT+02:00 Rowland Penny <rowlandpenny241155 at gmail.com>: > On 01/07/15 17:44,
2014 Feb 27
2
Dovecot2 vs. AD, "Inactivity during authentication"
Hi, I'm trying to setup Dovecot2 for o IMAP client access o LDA for postfix mail delivery (with SIEVE) ... on a FreeBSD host. The FreeBSD server has no users (by intention), so I've set up a virtual mail domain, using LDAP lookups in Postfix. So far so good. Mail delivers into the proper mailbox. But I'm stuck getting Dovecot to authenticate. User- and passwd DB's are set
2011 Feb 03
1
Access to s3 shares when userPrincipalName differs from the sAMAccountName
Hello all, I've been trying to use a Samba3 fileserver with security = ADS in a domain where the DC is Samba4. It all seems to work, except for users with long names. What happens is that users can log in to the domain with their userPrincipalName as well as the sAMAccountName. Unfortunately, if the username is longer than 20 characters (which, because of our username =
2016 Jul 05
2
winbind idmap_ad rfc2037 can't read UIdnumber
Le 05/07/2016 à 17:07, Rowland penny a écrit : > On 05/07/16 08:33, Raphaël RIGNIER wrote: >> Le 04/07/2016 à 20:09, Rowland penny a écrit : >>> On 04/07/16 18:35, Raphaël RIGNIER wrote: >>>> Hi samba team ! >>>> >>>> I try to resolve for hours a problem I have with a Linux Host >>>> (Samba 4.3.9 ubutnu 16.04) as AD member.DCs are
2019 Jan 09
3
[Oddity] SAMAccountName and 20+ chars logins...
Reading here i've understod that for LDAP query it is better to use SAMAccountName as 'login', but today i've found: https://docs.microsoft.com/it-it/windows/desktop/ADSchema/a-samaccountname so, 'SAMAccountName' is a compatibility field with NT mode, limited to 20 chars. Someone here use 21 chars logins? ;-) -- dott. Marco Gaiarin GNUPG Key ID: 240A3D66
2020 Feb 01
2
Ldapsearch against Samba AD returns records outside the search base
Hello, Ldbsearch returns the correct result. However this particular query is performed by an external system (that does not have access to the LDB files), to check whether a certain user belongs to a specific OU or not. The query is performed over LDAP against Samba, so it is not a ldapsearch-only problem. I only used ldapsearch to verify the behavior. Regardless of if the query is wrong or
2019 Jan 10
2
[Oddity] SAMAccountName and 20+ chars logins...
Hai Marco, What i did mean. You can have 255 chars in total with these limitation's Windows NT 4.0, Windows 95, Windows 98, and LAN Manager : 20 = sAMAccountName Windows 2000 and up : 256 chars = sAMAccountName at alias.domain.tld ( full distinguished name ) The SAM-Account-Name attribute (also known as the pre?Windows 2000 user logon name) is limited to 256 characters in the Active
2020 Feb 01
2
Ldapsearch against Samba AD returns records outside the search base
...ening to the LDAP ports and is serving me the answer to my query? This problem does not only happen when the LDAP database is searched using ldapsearch, it happens also using other tools that connect to the LDAP ports. I still don't fully grasp what this has to do with the uniqueness of the sAMAccountNames - they are unique throughout my directory and I don't expect them to be otherwise. I also don't get why it is fine for the LDAP port to respond to queries in a different manner than ldbsearch? Ldbsearch honors the basedn, but the LDAP port does not. Furthermore, it seems that this is no...
2010 Aug 09
1
dovecot 1.2 and quota_rules from AD
Hi I?m trying to figure how to proper configure postfix+dovecot to enforce quotas from a AD (ldap). I?m using the following configuration: dovecot.conf: ... protocol lda { mail_plugins = quota .. } auth default { passdb ldap { args = /etc/dovecot/dovecot-ldap-pass.conf } userdb ldap { args = /etc/dovecot/dovecot-ldap.conf } ... } plugin { quota = maildir:User quota
2009 Oct 14
4
Dovecot deliver with AD LDAP userdb
Good Afternoon, I have my virtual users stored in an Active Directory database. As far as mail info goes the 2 important fields are: mail (their primary email address) and otherMailbox (a multivalue attribute containing their mail aliases). Right now all email addresses belong in the same domain and there are no immediate plans to change this. If I use Postfix to do the lookups and delivery only
2015 Jul 01
0
strange: 20 characters max in samAccountName
On 01/07/15 17:44, mathias dufresne wrote: > Thank you both precisions : ) > > My users have no "@" in their names (samAccountName nor userPrincipalName > nor anything) except in mail attribute). What have you got in userPrincipalName ? > > From https://msdn.microsoft.com/en-us/library/ms679635%28v=vs.85%29.aspx > which I read before initial post I understand AD
2023 Nov 06
1
LDAP_MATCHING_RULE_IN_CHAIN no longer working after upgrade?
Thank you Kees. On Mon, 6 Nov 2023 at 09:37, Kees van Vloten via samba <samba at lists.samba.org> wrote: > I am currently running at 4.19.2 but I have run 4.18.6 and 4.18.5. I did > not experience any issues with nested group lookups, which many of the > filters rely on. Interestingly, I've now found that (on my current DCs, running 4.18.5), ldbsearch *does* seem to return the
2020 May 16
3
Upgrade from 4.11.6 to 4.12.2 created authentication issues
On 5/16/2020 5:00 AM, Rowland penny via samba wrote: > On 15/05/2020 19:52, James Atwell via samba wrote: >> Hello, >> >> ??????? I upgraded two DC's to 4.12.2 from 4.11.6 before I noticed >> authentication issues with a couple Netgear ReadyNAS we have. For >> reference I have a total of 6 DC's with 4 running 4.11.6 and two now >> running 4.12.2.?