similar to: Access to s3 shares when userPrincipalName differs from the sAMAccountName

Displaying 20 results from an estimated 10000 matches similar to: "Access to s3 shares when userPrincipalName differs from the sAMAccountName"

2015 Jul 02
1
strange: 20 characters max in samAccountName
Thank you again Rowland for precision : ) In userPrincipalName there is a "@". It is forged with cn at ad.domain.tld and cn is forged with firstname.sn, as samAccountName, which often is longer than 20 chars. I'll change that... Thank you again all, have a nice day! mathias 2015-07-01 18:56 GMT+02:00 Rowland Penny <rowlandpenny241155 at gmail.com>: > On 01/07/15 17:44,
2015 Jul 01
0
strange: 20 characters max in samAccountName
On 01/07/15 17:44, mathias dufresne wrote: > Thank you both precisions : ) > > My users have no "@" in their names (samAccountName nor userPrincipalName > nor anything) except in mail attribute). What have you got in userPrincipalName ? > > From https://msdn.microsoft.com/en-us/library/ms679635%28v=vs.85%29.aspx > which I read before initial post I understand AD
2015 Jul 01
2
strange: 20 characters max in samAccountName
Thank you both precisions : ) My users have no "@" in their names (samAccountName nor userPrincipalName nor anything) except in mail attribute). >From https://msdn.microsoft.com/en-us/library/ms679635%28v=vs.85%29.aspx which I read before initial post I understand AD can have this limitation of 20 chars if and only if you decide to support (so) old clients (that we should stop
2020 Oct 05
0
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
On 05/10/2020 16:14, Markus Jansen via samba wrote: > Dear all, > > i'm investigating the issue that I can't authenticate against a Samba (as Active-Directory Member) using the userPrincipalName (UPN). (Using Samba and sAMAccountName works fine.) > > After some research I'm quite sure that winbind is limited to the sAMAccountName and can't use UPN. So I deciced to
2020 Oct 05
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
Dear all, i'm investigating the issue that I can't authenticate against a Samba (as Active-Directory Member) using the userPrincipalName (UPN). (Using Samba and sAMAccountName works fine.) After some research I'm quite sure that winbind is limited to the sAMAccountName and can't use UPN. So I deciced to use SSSD and configured the `ldap_user_name = userPrincipalName` in the
2004 Dec 20
0
Auth via ADS: using userPrincipalName as username
Hi, When using winbind, is there a way I could use a user's UPN (userPrincipalName) as their login username instead of DOMAIN (winbind separator) sAMAccountName ? Marc
2020 Oct 14
0
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
On 14/10/2020 15:07, Markus Jansen via samba wrote: > Am 14.10.20 um 08:31 schrieb Nico Kadel-Garcia via samba: >> On Tue, Oct 13, 2020 at 10:30 AM Rowland penny via samba >> <samba at lists.samba.org> wrote: >>> On 13/10/2020 15:01, Markus Jansen via samba wrote: >>>> Thank you very much for your hints. >>>> >>>> I got rid of SSSD
2020 Oct 15
1
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
Am 14.10.20 um 16:19 schrieb Rowland penny via samba: > On 14/10/2020 15:07, Markus Jansen via samba wrote: >> Am 14.10.20 um 08:31 schrieb Nico Kadel-Garcia via samba: >>> On Tue, Oct 13, 2020 at 10:30 AM Rowland penny via samba >>> <samba at lists.samba.org> wrote: >>>> On 13/10/2020 15:01, Markus Jansen via samba wrote: >>>>> Thank you
2020 Oct 14
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
Am 14.10.20 um 08:31 schrieb Nico Kadel-Garcia via samba: > On Tue, Oct 13, 2020 at 10:30 AM Rowland penny via samba > <samba at lists.samba.org> wrote: >> On 13/10/2020 15:01, Markus Jansen via samba wrote: >>> Thank you very much for your hints. >>> >>> I got rid of SSSD and managed to get a successful kerberos >>> authentication via wbinfo
2010 Mar 09
1
[LLVMdev] Machine Function pass
On Tue, Mar 09, 2010 at 12:11:04PM -0800, Dan Gohman wrote: > > On Mar 8, 2010, at 11:45 AM, Manousaridis Aggelos wrote: > > > > Is it even possible to have a MachineFunctionPass externally, or not? > > Probably not. MachineFunctionPasses aren't regular Passes which > opt can meaningfully run, in its current form. > > > The documentation implies that is
2017 Oct 12
0
Opensolaris-ish joins but does not seem to be valid
----- On Oct 11, 2017, at 5:56 PM, samba samba at lists.samba.org wrote: > ----- On Oct 10, 2017, at 12:02 PM, samba samba at lists.samba.org wrote: > >> On Tue, 10 Oct 2017 11:28:09 -0500 (CDT) >> Andrew Martin <amartin at xes-inc.com> wrote: >> >> > > Rowland- > > I've been poking at this more and think the root of the problem is a
2015 Jul 01
3
strange: 20 characters max in samAccountName
Hi all, Sernet Samba 4.2.2 as Active Directory on Debian 7.8. No other DC. I can't log in with on Windows systems (Windows 7) when samAccountName are longer than 20 characters. This seems to be a LAN MAN or NT4 limitation which should not happen on AD domain. Any idea what could leads my to that limitation? I can log in using administrator account or any other having a short (enough)
2017 Oct 12
0
Opensolaris-ish joins but does not seem to be valid
----- On Oct 12, 2017, at 1:52 PM, samba samba at lists.samba.org wrote: > On Thu, 12 Oct 2017 13:28:40 -0500 (CDT) > Mike Ray <mray at xes-inc.com> wrote: > >> ----- On Oct 11, 2017, at 5:56 PM, samba samba at lists.samba.org wrote: >> >> > ----- On Oct 10, 2017, at 12:02 PM, samba samba at lists.samba.org >> > wrote: >> > >>
2017 Mar 21
0
Rename Samba 4 Users
On Tue, 21 Mar 2017 16:23:13 -0300 Edson Tadeu Almeida da Silveira <edson.tadeu at gmail.com> wrote: > Hi Rowland. > > After change users name and properties i had a problem when searching > them with windows administration tool. > > All users that i have changed i cant find with search tool. > > Do you known if there is something i can do? > > Thanks!!!
2017 Oct 12
3
Opensolaris-ish joins but does not seem to be valid
On Thu, 12 Oct 2017 13:28:40 -0500 (CDT) Mike Ray <mray at xes-inc.com> wrote: > ----- On Oct 11, 2017, at 5:56 PM, samba samba at lists.samba.org wrote: > > > ----- On Oct 10, 2017, at 12:02 PM, samba samba at lists.samba.org > > wrote: > > > >> On Tue, 10 Oct 2017 11:28:09 -0500 (CDT) > >> Andrew Martin <amartin at xes-inc.com> wrote: >
2015 Sep 01
0
Samba 4 and MS Windows NFS Server (2012R2) - Update
Try this on your samba DC. amba-tool spn list PCNAME$ You should see something like: PCNAME$$ User CN=PCNAME,CN=Computers,DC=internal,DC=domain,DC=tld has the following servicePrincipalName: HOST/PCNAME HOST/PCNAME.internal.domain.tld nfs/PCNAME.internal.domain.tld nfs/PCNAME.internal.domain.tld at YOUR_REALM can you confirm this for both your servers which
2020 Oct 29
1
authenticate to samba using email address
Mandi! Rowland penny via samba In chel di` si favelave... > You are authenticating to AD, so you need to use information that AD > understands, its dns domain (not an email domain) and the users name, or the > Netbios domain\username. But UPN is written 'domainful', eg 'username at ad.domain.name': root at vdcsv1:~# ldbsearch -H /var/lib/samba/private/sam.ldb -b
2016 Feb 10
0
ldbadd issue on Samba 4.1.13 AD DC
On 10/02/16 20:58, Allen Chen wrote: > On 2/9/2016 3:48 PM, Rowland penny wrote: >> On 09/02/16 19:59, Allen Chen wrote: >>> Hi there, >>> >>> I have Samba 4.1.13 AD DC compiled on CentOS 6.2 (32bit). Everything >>> is working fine. >>> >>> Issue: ldbadd cannot re-add a deleted user account. >>> What I did: >>> 1.
2012 Mar 27
1
LDAP Lookup not returning value in maxStorage
Hi there, We're setting up a Dovecot virtual email setup - we've got everything working perfect with LDAP logins authenticating against AD and so forth, but we're having issues with retrieving the maxStorage value from AD (this is a pre-setup field in AD that we'd like to use to set per user quotas). In our LDAP lookup, we have the maxStorage entry listed under user_attrs for the
2012 Mar 02
1
ldapsam and Windows LDAP account information?
I can browse our Windows account information with ldapsearch as below. Can I configure ldapsam passdb backend to use account information from this LDAP directory? $ ldapsearch -b dc=example,dc=com -h 192.168.1.23 -U jack -Y DIGEST-MD5 '(sAMAccountName=jack)' SASL/DIGEST-MD5 authentication started Please enter your password: SASL username: jack SASL SSF: 128 SASL data security layer