similar to: Authenticate using AD UPN name

Displaying 20 results from an estimated 4000 matches similar to: "Authenticate using AD UPN name"

2016 Feb 10
1
Authenticate using AD UPN name
Hi, Thanks for answering. Yes, the linux machines are joined to the domain through samba and are using the AD accounts on their linux clients to logon and authenticate through winbind. Using the AD accounts samid to logon is just fine, the question is if its possible to use the UPN instead of the samid to login. Kind regards, Björn On Wed, Feb 10, 2016 at 2:33 PM mathias dufresne
2016 Feb 10
0
Authenticate using AD UPN name
Hi, By "logging in/authenticating with UPN through winbind" you are speaking about using UPN on Linux or UNIX clients when these clients are generating local users from AD using winbind? Kindly regards, mathias 2016-02-09 20:20 GMT+01:00 Björn Ramberg <bjoern.ramberg at gmail.com>: > Hey, > > I am running Ubuntu Trusty 14.04.3 with samba and winbind version >
2014 May 17
2
Can I authenticate with windows UPN names using winbind? If so how?
Hi all, I am trying to set up an linux server that allows users to log in via their windows UPN names rather than their SamID's. I have set up two test boxes: debian linux 7 running Winbind Version 3.6.6 Ubuntu Linux 14.04 running Winbind version 4.1.6-Ubuntu. smb.conf is at bottom of this post. I've bound both linux boxen to our Active Directory Server running 2008R2 and can return
2015 Jan 19
1
dsadd doesn't work correct
Hi together, I installed samba 4 on a server with Debian-Wheezy-OS. Everything seems to work fine. I can add a user with RSAT. The user is added to the AD, the profile is stored in the server-profile-path and homepath can be accessed. I have to import about 400 datasets to the AD. Therefore I want to use the commandlinetool dsadd. With this tool I can import datasets, which I can see with RSAT.
2016 Aug 30
2
set UPN / SPN from samba-tool.
And reading last mails comforts me in believing the filter used by client side to retrieve user is not correct, that filter should use SPN then you won't need to set up SPN into UPN field. 2016-08-30 15:55 GMT+02:00 mathias dufresne <infractory at gmail.com>: > Hi Louis, > > > 2016-08-29 16:18 GMT+02:00 L.P.H. van Belle via samba < > samba at lists.samba.org>: >
2013 Oct 14
1
Samba login using upn
I want to know if we can configure samba to authenticate to active directory using the user principal name (upn). Currently, it is working using the samaccountname but we need to use the upn. I am using samba 3.5 Thanks
2010 Jun 14
1
SAMBA PDC LOGIN - UPN (user@realm) to DOM\USER
I have looked and looked but have not been able to find out how to allow UPN authentication to be processed by a Samba PDC? Is it possible to strip the "@domain" from the user before authentication at samba or map the UPN user to a dom\username for authentication? Thanks, Andrew LOGS /var/log/samba/log.user: SAM Logon (Interactive). Domain:[domain]. User:[user at
2016 Aug 29
5
set UPN / SPN from samba-tool.
Hai   After my squid group adventure, i have a remaining question here.   The problem was as followed. ( and this probely dont applie to squid kerberos helpers only. )   samba-tool setup for squid i used, was as followed.   samba-tool user create squid1-service --description="Unprivileged user for SQUID1-Proxy Services" --random-password samba-tool user setexpiry
2017 Jun 30
2
Samba/Kerberos setup - how to enable alternative UPN
On Fri, 30 Jun 2017 10:09:16 +0200 "Mgr. Peter Tuharsky via samba" <samba at lists.samba.org> wrote: > Hi all, > > I have W2k8 AD and I need to join Samba fileserver. > > Since I'm new to the topic, I'm following a howto, and it says I must > first make Kerberos authenticate users and only then start configuring > Samba. But I cannot get over the
2016 Aug 30
2
set UPN / SPN from samba-tool.
2016-08-30 16:10 GMT+02:00 Rowland Penny via samba <samba at lists.samba.org>: > On Tue, 30 Aug 2016 15:58:13 +0200 > mathias dufresne via samba <samba at lists.samba.org> wrote: > > > And reading last mails comforts me in believing the filter used by > > client side to retrieve user is not correct, that filter should use > > SPN then you won't need to
2023 Feb 22
1
UPN as username instead of SAMAccountname
On 22/02/2023 08:45, Leon Benthaus via samba wrote: > Dear all, > > since I didn't get an answer I would carefully ask again. Maybe this is just a quick yes or no question: > > Is there any known way to get winbind to accept UPNs as username instead of the samaccountname? All the threads I found online regarding this are really old. > > Best, > Leon NO Well,
2008 Dec 23
1
Docu for Winbind using userprincipalName (UPN)
Hi Samba-Group, my name is carsten from cologne. I would like to use samba/winbind in a Windows AD 2k3, 2k8 multi-domain environment as workstation. All users from the AD should be able to logon via ssh for example. It would great to use the MS userprincipalName (UPN). I am using samba 3.2.6.37 from sernet on a centos 5.2 system. The normal authentication by domain+username works fine.
2016 Oct 18
2
Confused adding Alternative UPN suffix
Hi, I'm trying to add an alternative UPN suffix. According to the guides/instructions I should be able to open Active Directory Domains and Trust then right click the top line (Active Directory Domains and Trusts) select Properties and then make changes. I just get "No properties are available on this object" I thought everything was working correctly. I can add a
2013 Oct 20
2
Does Samba 4 support UPN for AD authentication
We want to know if Samba 4 supports UPN for AD authentication. Thanks. Angelica
2023 Jun 23
1
[EXTERNAL] Re: Unable to authenticate to share using UPN
Sorry about that I typed and sent a full message, but it looks like the entire body got swallowed up in transit. Here is the full text again. Let's hope this one works. I have a server running CentOS 7.9 with the system provided Samba packages (4.10.16-24.el7_9). It is joined to an Active Directory domain and acting as a member server. The active Directory domain has a user object with among
2023 Jun 20
1
Authenticate using UPN
A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 9275 bytes Desc: not available URL: <http://lists.samba.org/pipermail/samba/attachments/20230620/f0f4504f/smime.bin>
2016 Aug 30
0
set UPN / SPN from samba-tool.
Hi Louis, 2016-08-29 16:18 GMT+02:00 L.P.H. van Belle via samba <samba at lists.samba.org >: > Hai > > > > After my squid group adventure, i have a remaining question here. > > > > The problem was as followed. ( and this probely dont applie to squid > kerberos helpers only. ) > > > > samba-tool setup for squid i used, was as followed. > >
2023 Feb 22
1
UPN as username instead of SAMAccountname
Dear all, since I didn't get an answer I would carefully ask again. Maybe this is just a quick yes or no question: Is there any known way to get winbind to accept UPNs as username instead of the samaccountname? All the threads I found online regarding this are really old. Best, Leon
2016 Aug 29
1
set UPN / SPN from samba-tool.
hello Achim, yes, if you change the  userPrincipalName LDAP attributethats suffient, thats what i changed through the windows tool. greetz, Louis Op 29 aug. 2016 om 19:42 heeft Achim Gottinger via samba <samba at lists.samba.org> het volgende geschreven: Am 29.08.2016 um 17:17 schrieb L.P.H. van Belle via samba: No, That was not sufficient, i had to use the windows tool to
2015 Aug 31
0
smartcard login - multiple UPN suffixes
Hey folks! I need to allow smartcard authentication of a third party certificate generated with an UPN that has a suffix that is not my domain name. From AD literature, it's possible. I followed these guidelines to make an additional UPN available for login: https://technet.microsoft.com/en-us/library/cc772007.aspx But I'm missing something. Kerberos does a part of the job, but then