search for: upn

Displaying 20 results from an estimated 292 matches for "upn".

Did you mean: up
2019 Mar 03
3
Joining a DC, was (no subject)
On Sun, 3 Mar 2019 13:14:35 +0000 (UTC) Billy Bob <billysbobs at yahoo.com> wrote: > > > > > > The 'Nooooo, don't do that is: > > > > > Don't change the UPN > > > > > > > > Why not? It's a recommended best practice to choose a subdomain > > > > of your primary domain (e.g. "ad.example.com"), and then add > > > > alternate UPN suffix which allows user logons to match their > > > &gt...
2019 Mar 03
3
Joining a DC, was (no subject)
> > > The 'Nooooo, don't do that is: > > > Don't change the UPN > > > > Why not? It's a recommended best practice to choose a subdomain of > > your primary domain (e.g. "ad.example.com"), and then add alternate > > UPN suffix which allows user logons to match their email addresses. > > > > In fact, this page o...
2016 Aug 29
5
set UPN / SPN from samba-tool.
..., was as followed.   samba-tool user create squid1-service --description="Unprivileged user for SQUID1-Proxy Services" --random-password samba-tool user setexpiry squid1-service –noexpiry samba-tool spn add HTTP/proxy.internal.domain.tld squid1-service   Now this results in : My UPN was set to the username at internal.domain.tld  ( as it should ). My SPN was set to HTTP/proxyserver.internal.domain.tld at REALM ( as is should )    samba-tool spn list squid1-service squid1-service User CN=squid1-service,OU=Service-Accounts,OU=XXXX,DC=XXXXX,DC=XXXX,DC=XX has the following...
2016 Dec 29
3
Error with samba update in debian.
no thats not it samba-tool does not set upn but msktutil does set the upn. So an option for samba-tool to set upn would be nice... Greetz Louis > Op 28 dec. 2016 om 18:38 heeft Rowland Penny via samba <samba at lists.samba.org> het volgende geschreven: > > On Wed, 28 Dec 2016 17:05:39 +0100 > "L.P.H. van Belle...
2016 Feb 09
2
Authenticate using AD UPN name
Hey, I am running Ubuntu Trusty 14.04.3 with samba and winbind version 4.1.6-Ubuntu. Its run in a windows domain env which is running an AD on 2008 R2 servers. I can login just fine with using the AD accounts sam name. However, the question is now if all machines on the domain can use the AD UPN to login instead of the sam. I have looked around a bit and found a few old posts about this. This post which is not that old to be fair: https://lists.samba.org/archive/samba/2014-May/181561.html is pointing out that very early in the authentication the domain\user is spilt up by winbind and the...
2016 Aug 30
0
set UPN / SPN from samba-tool.
...squid1-service --description="Unprivileged user for > SQUID1-Proxy Services" --random-password > > samba-tool user setexpiry squid1-service –noexpiry > > samba-tool spn add HTTP/proxy.internal.domain.tld squid1-service > > > > Now this results in : > > My UPN was set to the username at internal.domain.tld ( as it should ). > > My SPN was set to HTTP/proxyserver.internal.domain.tld at REALM ( as is > should ) > > > > samba-tool spn list squid1-service > > squid1-service > > User CN=squid1-service,OU=Service-Accounts,OU=X...
2016 Feb 10
1
Authenticate using AD UPN name
Hi, Thanks for answering. Yes, the linux machines are joined to the domain through samba and are using the AD accounts on their linux clients to logon and authenticate through winbind. Using the AD accounts samid to logon is just fine, the question is if its possible to use the UPN instead of the samid to login. Kind regards, Björn On Wed, Feb 10, 2016 at 2:33 PM mathias dufresne <infractory at gmail.com> wrote: > Hi, > > By "logging in/authenticating with UPN through winbind" you are speaking > about using UPN on Linux or UNIX clients when th...
2016 Aug 30
2
set UPN / SPN from samba-tool.
And reading last mails comforts me in believing the filter used by client side to retrieve user is not correct, that filter should use SPN then you won't need to set up SPN into UPN field. 2016-08-30 15:55 GMT+02:00 mathias dufresne <infractory at gmail.com>: > Hi Louis, > > > 2016-08-29 16:18 GMT+02:00 L.P.H. van Belle via samba < > samba at lists.samba.org>: > >> Hai >> >> >> >> After my squid group adventure, i h...
2019 Nov 13
3
FreeRADIUS & SAMBA when Active Directory domain is not a FQDN
Hi Rowland, Apologies for the tardy reply, I mistakenly set the mailing list to digest... Thanks for the suggestion, I'll ask the AD guys about this but I have a feeling it is an unlikely solution as Office 365 & Skype for Business apparently relies on the UPN. Unfortunately the local domain is a result of following Microsoft's "Best Practice" in the early 2000's which has since changed. Since I posted this I've found some suggestions around doing a LDAP lookup first and pass the results to ntlm_auth so shall do some investigation o...
2019 Mar 03
0
Joining a DC, was (no subject)
I *think* we're all on the same page now. My suggestion was adding an additional entry to the UPN Suffixes list, and using that suffix (without "ad.") when creating new users. This Microsoft doc [1] says: > By convention, this should map to the user's email name. The point of > the UPN is to consolidate the email and logon namespaces so that the > user only needs to rem...
2016 Feb 10
0
Authenticate using AD UPN name
Hi, By "logging in/authenticating with UPN through winbind" you are speaking about using UPN on Linux or UNIX clients when these clients are generating local users from AD using winbind? Kindly regards, mathias 2016-02-09 20:20 GMT+01:00 Björn Ramberg <bjoern.ramberg at gmail.com>: > Hey, > > I am running Ubuntu Trus...
2014 May 17
2
Can I authenticate with windows UPN names using winbind? If so how?
Hi all, I am trying to set up an linux server that allows users to log in via their windows UPN names rather than their SamID's. I have set up two test boxes: debian linux 7 running Winbind Version 3.6.6 Ubuntu Linux 14.04 running Winbind version 4.1.6-Ubuntu. smb.conf is at bottom of this post. I've bound both linux boxen to our Active Directory Server running 2008R2 and can retur...
2019 Nov 14
1
FreeRADIUS & SAMBA when Active Directory domain is not a FQDN
...ation), if it is not a locally defined Internet domain it > then refers the RADIUS request to a higher level RADIUS server. > However if it's our defined domain e.g. EXAMPLE.COM it will check > with our AD server. > Normally the sAMAccountName & AD domain pair is the same as the UPN, > which is a user @ Internet Domain (some sites reference this as the > email address but this is not technically correct). > The problem we have is our AD domain was set up years ago and > followed then best practise of not using a public domain internally, > so the domain name is...
2016 Aug 29
1
set UPN / SPN from samba-tool.
...08.2016 um 17:17 schrieb L.P.H. van Belle via samba: No, That was not sufficient, i had to use the windows tool to change it. The is the explanation from the developer of squid helper. /snap I would say they are bugs. The first “issue” is as you say more about understanding the difference between UPN and SPN and how the tools use them.  The helper tries to “authenticate” squid to AD as a user with the found SPN name, so the UPN must be the same as the SPN.  There is no easy way to query what the UPN for the SPN is. Also msktutil (my preferred tool) creates a machine account not a user account...
2010 Jun 14
1
SAMBA PDC LOGIN - UPN (user@realm) to DOM\USER
I have looked and looked but have not been able to find out how to allow UPN authentication to be processed by a Samba PDC? Is it possible to strip the "@domain" from the user before authentication at samba or map the UPN user to a dom\username for authentication? Thanks, Andrew LOGS /var/log/samba/log.user: SAM Logon (Interactive). Domain:[domain]. User:...
2013 Oct 14
1
Samba login using upn
I want to know if we can configure samba to authenticate to active directory using the user principal name (upn). Currently, it is working using the samaccountname but we need to use the upn. I am using samba 3.5 Thanks
2019 Nov 12
2
FreeRADIUS & SAMBA when Active Directory domain is not a FQDN
...FreeRADIUS Version 3.0.13; Samba version 4.9.1; I'm building a FreeRADIUS box for Eduroam authentication for both SP & IDP, and have hit a stumbling block I can?t figure or Google my way out of. The issue is the local AD domain is along the lines of ?example.campus?, but users have a UPN of ?user at example.com? which was added for Skype for Business as prior the UPN was ?user at example.campus?. >From the CLI I can check AD connectivity e.g. # net ads info LDAP server: 172.23.0.1 LDAP server name: DC01.EXAMPLE.CAMPUS Realm: EXAMPLE.CAMPUS Bind Path: dc=EXAMPLE,dc=CAMPUS...
2015 Aug 31
0
smartcard login - multiple UPN suffixes
Hey folks! I need to allow smartcard authentication of a third party certificate generated with an UPN that has a suffix that is not my domain name. From AD literature, it's possible. I followed these guidelines to make an additional UPN available for login: https://technet.microsoft.com/en-us/library/cc772007.aspx But I'm missing something. Kerberos does a part of the job, but then fails...
2016 Aug 29
0
set UPN / SPN from samba-tool.
No, That was not sufficient, i had to use the windows tool to change it. The is the explanation from the developer of squid helper. /snap I would say they are bugs. The first “issue” is as you say more about understanding the difference between UPN and SPN and how the tools use them. The helper tries to “authenticate” squid to AD as a user with the found SPN name, so the UPN must be the same as the SPN. There is no easy way to query what the UPN for the SPN is. Also msktutil (my preferred tool) creates a machine account not a user account...
2019 Mar 03
0
Joining a DC, was (no subject)
> > > > The 'Nooooo, don't do that is: > > > > Don't change the UPN > > > > > > Why not? It's a recommended best practice to choose a subdomain of > > > your primary domain (e.g. "ad.example.com"), and then add alternate > > > UPN suffix which allows user logons to match their email addresses. > > > >...