similar to: UserPrincipalName with samba/winbind 3.2

Displaying 20 results from an estimated 200 matches similar to: "UserPrincipalName with samba/winbind 3.2"

2005 Jan 11
1
[Fwd: Re: force create mode]
Thanks Bart for your answer. I did what you say force create mode = 0770 (default creat mask = 0744) but the files that are created are still with the rights rwx rwx r-- Strange ! Bart Hendrix a ?crit : > Hi Patrick, > > Try to use the following in your smb.conf. > > force create mode = 0770 > > Greetz Bart > ----- Original Message ----- From: "Patrick
2005 Jul 07
1
Winbind Issue
Hi All: I have googled, etc but cannot find the answer to this issue. I have a couple users that belong to a lot of global groups (trying to do a clean up but that isn't going as fast as I want it. So...) My issue: When I id a user as root, I see tall of the groups he/she belongs to. IE: Group in question - 10849(group19). However, when I su as that user, the groups stop at 10215(group1).
2003 Mar 08
0
RE: Text Rotation (was: Take care with codes()!)
I've just uploaded gregmisc_0.8.2.tar.gz to CRAN. It should show up in the package repository in a day or two. This version of the gregmisc package provides an enhanced 'balloonplot' function with 'rowsrt', 'colsrt' arguments to control rotation of the labels, and 'rowmar', 'colmar' to control the amount of space reserved for the labels. Here's
2005 May 10
2
Using ldap for permissions/authenication
Hi all: I am currently using Active Directories (via openldap client) to authenicate my linux clients and would like to have samba use AD (ldap - not winbind) as well. I really haven't seen any documentation on how to implement, however. Does anyone have any information regarding ldap and samba (redhat rpm)? Thanks! Kind Regards, Jennifer Fountain Systems Administrator/Security R&B
2012 Nov 21
1
core show translation - difference in Asterisk Versions
Hello All, I was wondering if somebody could elaborate the change in translation of codecs specifically the amount of time increased in Asterisk 11. For example *Asterisk 11* * **alaw **speex * *gsm **15000 **15000 * *ulaw 9150 15000* * * *Asterisk 1.6.x* * **alaw **speex * *gsm **2 12002 * *ulaw 1 12002* I did recalculate the
2008 Aug 05
0
P values in non linear regression and singular gradients using nls
Dear all, We are trying to fit a non linear model to dispersal data. It seems that sometimes when the fit of the model of the data is not very good we start getting singular gradient errors. However if we modify slightly the data this won't occurr. We have also tried changing the initial parameter values and the algorithm for fitting in nls but didn't help. So we ended up programming a
2009 Apr 28
0
stop winbind writes to disk
I'm trying to eliminate disk read/writes (as much as possible). Winbind is one of the last problems for me. I was hoping that the -n switch would disable caching and thus eliminate the writes to /var/cache/samba/winbindd_cache.tdb. But I haven't had much luck. To debug, I use the command string winbindd -i -d10 -n -s /etc/samba/smb.conf and I get the following output: [ 6796]: list
2004 Dec 20
0
Auth via ADS: using userPrincipalName as username
Hi, When using winbind, is there a way I could use a user's UPN (userPrincipalName) as their login username instead of DOMAIN (winbind separator) sAMAccountName ? Marc
2008 Dec 23
1
Docu for Winbind using userprincipalName (UPN)
Hi Samba-Group, my name is carsten from cologne. I would like to use samba/winbind in a Windows AD 2k3, 2k8 multi-domain environment as workstation. All users from the AD should be able to logon via ssh for example. It would great to use the MS userprincipalName (UPN). I am using samba 3.2.6.37 from sernet on a centos 5.2 system. The normal authentication by domain+username works fine.
2014 Jan 16
1
userPrincipalName question
Hi all, We're still experimenting with the samba3 -> samba4 upgrade. Lot's of nice progression. :-) ANyway: my question is how to deal with the userPrincipalName AD field. The classicupgrade does not fill this field. Reading up on it, tells me that it appears to be required, and should be something like username at samba4.domain Is this correct? How do you generally deal with
2020 Oct 13
0
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
Thank you very much for your hints. I got rid of SSSD and managed to get a successful kerberos authentication via wbinfo -K and the UPN. But accessing via SMB (using MAC OS' smbutil or Finder) still fails with "FAILED with error NT_STATUS_NO_SUCH_USER". As I'm using CentOS 8, I used authselect to configure winbind integration to PAM (do I really need this for SMB?) and enabled
2020 Oct 14
0
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
On 14/10/2020 15:07, Markus Jansen via samba wrote: > Am 14.10.20 um 08:31 schrieb Nico Kadel-Garcia via samba: >> On Tue, Oct 13, 2020 at 10:30 AM Rowland penny via samba >> <samba at lists.samba.org> wrote: >>> On 13/10/2020 15:01, Markus Jansen via samba wrote: >>>> Thank you very much for your hints. >>>> >>>> I got rid of SSSD
2011 Feb 03
1
Access to s3 shares when userPrincipalName differs from the sAMAccountName
Hello all, I've been trying to use a Samba3 fileserver with security = ADS in a domain where the DC is Samba4. It all seems to work, except for users with long names. What happens is that users can log in to the domain with their userPrincipalName as well as the sAMAccountName. Unfortunately, if the username is longer than 20 characters (which, because of our username =
2020 Oct 14
0
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
On Tue, Oct 13, 2020 at 10:30 AM Rowland penny via samba <samba at lists.samba.org> wrote: > > On 13/10/2020 15:01, Markus Jansen via samba wrote: > > Thank you very much for your hints. > > > > I got rid of SSSD and managed to get a successful kerberos > > authentication via wbinfo -K and the UPN. > > > > But accessing via SMB (using MAC OS'
2007 Oct 26
0
Pre-3.023d-Bug in ACL-handling reappears in 3.026a
# wbinfo -Y S-1-5-11 Could not convert sid S-1-5-11 to gid # wbinfo -Y S-1-5-13 Could not convert sid S-1-5-13 to gid (S-1-5-11 are the Authenticated Users, S-1-5-13 are the Terminal Server Users.) This bug was finally solved in release 3.023d. Now it is back again. How can I get this working? I'm using idmap/tdb - would another idmap-module solve this issue? The winbind log looks like
2020 Oct 06
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
On Mon, Oct 5, 2020 at 11:46 AM Rowland penny via samba <samba at lists.samba.org> wrote: > You cannot use sssd with Samba >= 4.8.0 even red-hat tells you this. And sssd is *not* your friend if you do anything remotely sophisticated. It's configuration tools erase any sophisticated setups in sssd. For any even repotely sophisticated setup, I'll encourage you to configure
2008 Aug 02
3
Bubble plots
Is there a way to create a 'bubble plot' in R? For example, if we define the following data frame containing the level of y observed for 5 patients at three time points: time<-c(rep('time 1',5),rep('time 2',5),rep('time 3',5))
2020 Oct 05
0
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
On 05/10/2020 16:14, Markus Jansen via samba wrote: > Dear all, > > i'm investigating the issue that I can't authenticate against a Samba (as Active-Directory Member) using the userPrincipalName (UPN). (Using Samba and sAMAccountName works fine.) > > After some research I'm quite sure that winbind is limited to the sAMAccountName and can't use UPN. So I deciced to
2008 Aug 21
0
InterDomain Trust Issue; Active directory domain does not return users and groups
I have created a two way Interdomain Trust between a Samba 3.21 Domain and a Windows 2003 Server Domain. I am able to log into the Active Directory domain with my Samba users and I am able to access shares set up in the AD Domain. However, when I attempt to log into the samba domain with a user from the Windows 2003 domain, I get an error saying the username/password is not correct.  From the
2009 Mar 08
1
idmap uid allocation problem
Hi, we've had a machine happily authenticating to an ADS domain for about a year now, and it's recently stopped working (possibly due to changes in the domain or a samba upgrade, unfortunately I'm not sure). We're using an ldap idmap backend running on the local machine. Now though, new domain users can't log in. Running "wbinfo -i newuser" returns an error.