similar to: AD on 2003R2 NT_STATUS_NO_SUCH_USER

Displaying 20 results from an estimated 5000 matches similar to: "AD on 2003R2 NT_STATUS_NO_SUCH_USER"

2020 Oct 05
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
Dear all, i'm investigating the issue that I can't authenticate against a Samba (as Active-Directory Member) using the userPrincipalName (UPN). (Using Samba and sAMAccountName works fine.) After some research I'm quite sure that winbind is limited to the sAMAccountName and can't use UPN. So I deciced to use SSSD and configured the `ldap_user_name = userPrincipalName` in the
2020 Oct 15
1
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
Am 14.10.20 um 16:19 schrieb Rowland penny via samba: > On 14/10/2020 15:07, Markus Jansen via samba wrote: >> Am 14.10.20 um 08:31 schrieb Nico Kadel-Garcia via samba: >>> On Tue, Oct 13, 2020 at 10:30 AM Rowland penny via samba >>> <samba at lists.samba.org> wrote: >>>> On 13/10/2020 15:01, Markus Jansen via samba wrote: >>>>> Thank you
2020 Oct 14
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
Am 14.10.20 um 08:31 schrieb Nico Kadel-Garcia via samba: > On Tue, Oct 13, 2020 at 10:30 AM Rowland penny via samba > <samba at lists.samba.org> wrote: >> On 13/10/2020 15:01, Markus Jansen via samba wrote: >>> Thank you very much for your hints. >>> >>> I got rid of SSSD and managed to get a successful kerberos >>> authentication via wbinfo
2020 Oct 05
0
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
On 05/10/2020 16:14, Markus Jansen via samba wrote: > Dear all, > > i'm investigating the issue that I can't authenticate against a Samba (as Active-Directory Member) using the userPrincipalName (UPN). (Using Samba and sAMAccountName works fine.) > > After some research I'm quite sure that winbind is limited to the sAMAccountName and can't use UPN. So I deciced to
2014 Jun 24
3
winbind: homeDirectory being ignored
Something strange here. User created using: root at dc1:~# samba-tool user add user7 Abcd1234 --uid-number=1007 --home-directory=/home/user7 --login-shell=/bin/bash User 'user7' created successfully I can see the homeDirectory attribute in the entry. But the home directory that winbind returns is just the template one: root at adclient:~# getent passwd user7
2014 Jun 23
1
NIS extensions - only 3 of 55 entries present
I have a test setup of samba 4.1.6 under ubuntu 14.04. When I do the query shown at https://wiki.samba.org/index.php/Using_RFC2307_on_a_Samba_DC#Check_if_NIS_Extensions_are_installed_in_your_Directory it shows I have the ypServ30 container installed. If I change this query to -s sub then I find 3 entries in that subtree (see [1] below) However the full schema in
2007 Jun 03
1
FW: Followup Restricting to a subset of the domain controllers on a site
-----Original Message----- From: Wayne Rasmussen Sent: Friday, June 01, 2007 11:01 AM To: 'Gerald (Jerry) Carter' Subject: RE: [Samba] Followup Restricting to a subset of the domain controllers on a site Noticed a couple of changes with Samba-3.0.25 and wondered if I am doing something wrong or if it is a side-effect. attached three files: smb.conf, samba-3.0.10.log, samba-3.0.25.log
2007 May 12
2
Cannot join Win XP SP2 client to domain
Dear all, I have created two virtual machines on my computer (With Vmware 5.5.3). One is running SuSE Linux Enterprise Server 10 with Samba 3.0.22. The other one is runnung a WinXP SP2 client (name: test01). I can browse the shares of the Samba Server. Furthermore I can connect to them with different user names. When trying to join the client to the domain I get an error message that the
2006 Dec 08
2
trouble with cloud output to bmp when in loop
I have some data that I need to view in various 3-D clouds. To better see the cloud structure on a 2-D screen I would like to output a bunch of bmp files with clouds at slightly different angles, then run them through an external program to animate them. But I'm having trouble getting cloud() from the lattice package to output to bmp files. Oddly, this is only a problem when outputting
2016 May 13
2
4.4.3 on CentOS 6: no guest login
I have built 4.4.3 on CentOS 6, with a fairly minimalist smb.conf, provisioned the domain as per the wiki [1], and cannot get past test one: [root at frodo ~]# smbclient -L localhost -U% Domain=[ADTEST] OS=[Windows 6.1] Server=[Samba 4.4.3] tree connect failed: NT_STATUS_CONNECTION_DISCONNECTED I can get output if I specify a username, and give a password, but anonymous access seems to be
2019 Jun 14
1
Automatically assigning uidNumber / gidNumber attributes
> Domain Admins is mapped as ID_TYPE_BOTH in idmap.ldb on the DC, this makes Domain Admins a group and a user. I looked on a brand new test DC (with nss-winbind), and it looks like it doesn't work right with winbind: root at dc1# ls -l /var/lib/samba/sysvol/ad-test.vx/Policies/ total 16 drwxrwx---+ 4 3000004 ADTEST\domain admins 4096 Jun 13 21:41 {31B2F340-016D-11D2-945F-00C04FB984F9}
2006 Nov 15
1
winbind: getent passwd displays the user, but SAMBA says Get_Pwnam_internals didn't find user
SAMBA 3.0.21c (domain is LINBOXTEXT) Windows 2000 SP4 (domain is ADTEST) Hello, I've established an interdomain trust relationship between SAMBA and Windows. Samba domain users can log into the Windows domain, but Windows domain users can't log to the SAMBA server. For example, if I try to log as "ADTEST/dupond" from Windows to SAMBA, SAMBA log says: [2006/11/15 20:17:05,
2016 Aug 30
2
Cooperation with the samba and the Windows ActiveDirectory
I'm Takano. Now, a system such as the following by cooperation with the Samba and Windows ActiveDirectory We would like to build. ☆Samba OS:CentOS7 Samba:(ver4.4.5) ☆Windows(ActiveDirectory) OS:Windows Server 2003 ※State functional level is raised from 2000 to 2003. That you want to achieve it will be following. ・Create a domain controller (samba.test) on the Samba server side. ・And set
2014 Jan 14
2
Kerberos GSSAPI: Server not found in Kerberos database
Hello, I have now spent 30 hours trying to get this working, so it's time to get some professinoal help. :) In a nutshell, I would like to have a sambda AD PDC that authenticates both Windows and Debian. On Linux, I would like to use SSSD. I have followed the steps on the wiki: - https://wiki.samba.org/index.php/Samba_AD_DC_HOWTO -
2006 Nov 16
1
[3.0.23d] winbind: ads_connect for domain X failed: Operations error
SAMBA 3.0.23d (netbios name is PDC01, domain is LINBOXTEST) Windows 2000 server SP4 in mixed mode (netbios name is MAFIA-L6FFST3UP, domain is ADTEST / adtest.linbox.com) Hello, So I've successfully established a two ways interdomain trust relationship between a SAMBA PDC and a Windows domain. It was working fine: for example a windows user was able to connect on a share on the SAMBA server.
2009 May 28
2
issues after rebooting
Hi. I have some issues after rebooting the system. First, I would like to show you how I have installed XEN. S.O: Debian Lenny Installation: By default without additional packets So, I installed XEN # aptitude install xen-hypervisor-i386 libc6-xen xen-utils xen-tools bridge-utils # aptitude install xen-linux-system-2.6.26-2-xen-686 # nano /etc/modules loop max_loop=128 # nano
2018 Mar 25
8
Bug#894013: xen-utils-common: issue with iptables antispoofing rules in xen4.8 generated by vif-bridge and vif-common.sh
Package: xen-utils-common Version: 4.8.3+comet2+shim4.10.0+comet3-1+deb9u5 Severity: important Tags: patch security -- System Information: Debian Release: 9.4 APT prefers stable APT policy: (990, 'stable'), (500, 'stable-updates') Architecture: amd64 (x86_64) Kernel: Linux 4.9.0-6-amd64 (SMP w/4 CPU cores) Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8),
2020 Jul 13
2
Authentication with trusted credentials
Some more details. Below is what I have during joining Linux (Ubuntu 20.04) to the SVITLA3 domain. SVITLA3 (Samba) is trusting, APEX (AD) is trusted. SVITLA3 has *administrator *and *test01 *users, APEX has *administrator *and *jake *users. test01 - 20000:20000 (uidNumber:gidNumber) jake - 10000:10000 You can see some delay in some places - I marked them bold. It looks like DNS timeouts. The
2006 Dec 08
4
Etch: Xen does not want guests: Error: (22, 'Invalid argument')
Hi, I want to use Xen on a current Testing using the amd64 architecture. I want to use the i386 architecture for the laster Xen guests. The hardware is a Intel Xeon 5130 (Woodcrest) with the Vanderpool support. Two harddisk are used as a Linux software raid 1. Installing the hypervisor and rebooting worked like a charm since the bootmenu of grub has also been updates:) The hypervisor is
2016 Oct 01
2
winbind join ad via the trust forest's child domain user failed.
Hi all, I want to let linux server join ad by using a trust ad's child domain user, but failed with error. below is my env and what I have try I have 3 domain controller: test.com,demo.com and chn.demo.com test.com with demo.com is two way trust. and chn.demo.com is the child domain of demo.com demo at demo.com chn at chn.demo.com can join ad member to test.com I have tested demo at