similar to: 4.8+ started requiring full UPN for logon

Displaying 20 results from an estimated 1000 matches similar to: "4.8+ started requiring full UPN for logon"

2018 Jun 15
2
No write access on new shares until smbd is restarted
[my previous mail didn't register as an answer in the list it seems] Yep - that's a standalone server. We're running the same configuration (generated from a template) on over a hundred of servers, and just a few manifest this "readonly until restart" behaviour. I'm struggling to isolate any specific conditions that cause this at the moment. The users are added as Samba
2023 Jun 23
1
[EXTERNAL] Re: Unable to authenticate to share using UPN
Sorry about that I typed and sent a full message, but it looks like the entire body got swallowed up in transit. Here is the full text again. Let's hope this one works. I have a server running CentOS 7.9 with the system provided Samba packages (4.10.16-24.el7_9). It is joined to an Active Directory domain and acting as a member server. The active Directory domain has a user object with among
2018 Jun 14
3
No write access on new shares until smbd is restarted
Rowland, Sorry - here are the globals and share config: [global] template shell=/bin/bash log file=/var/log/samba/log.%m log level=8 max log size=5000 passdb backend=tdbsam load printers=no printing=bsd printcap name=/dev/null map to guest=bad user [2430_ram] path=/data/fs/2430-ram guest ok=no browseable=yes create mask=0775 directory mask=0775 read only=no follow symlinks=yes wide links=no
2012 Feb 11
2
[LLVMdev] DW_TAG_base_type missing DW_AT_name for subrange types
Hi, ctfconvert is particularly unhappy about that (e.g., ERROR: ctfconvert: die 141: base type without name). Is it intended behavior? Simple testcase: int main(void) { int i[2]; return 0; } dwarfdump output: clang version 3.0 (tags/RELEASE_30/final): [...] LOCAL_SYMBOLS: [...] <3>< 120> DW_TAG_variable DW_AT_name i
2012 Feb 21
0
[LLVMdev] DW_TAG_base_type missing DW_AT_name for subrange types
On Feb 11, 2012, at 7:51 AM, Yuri Pankov <yuri.pankov at gmail.com> wrote: > Hi, > > ctfconvert is particularly unhappy about that (e.g., ERROR: ctfconvert: > die 141: base type without name). Is it intended behavior? Not that I know of, please file a bug. Thanks! -eric
2005 Apr 27
4
Shorewall and PPPoE
Hi, I''m new to shorewall and iptables. I installed shorewalls ver. 2.2 two days ago and it''s working now, but I have some questions concerning pppoe. I have my ISP''s connection to internet trough PPPoE over an ethernet card. On the ethernet card I have a static IP and I have access to all other ISP''s clients wich are in the same subnet (it''s a small
2016 Aug 30
0
set UPN / SPN from samba-tool.
Hi Louis, 2016-08-29 16:18 GMT+02:00 L.P.H. van Belle via samba <samba at lists.samba.org >: > Hai > > > > After my squid group adventure, i have a remaining question here. > > > > The problem was as followed. ( and this probely dont applie to squid > kerberos helpers only. ) > > > > samba-tool setup for squid i used, was as followed. > >
2016 Feb 10
0
Authenticate using AD UPN name
Hi, By "logging in/authenticating with UPN through winbind" you are speaking about using UPN on Linux or UNIX clients when these clients are generating local users from AD using winbind? Kindly regards, mathias 2016-02-09 20:20 GMT+01:00 Björn Ramberg <bjoern.ramberg at gmail.com>: > Hey, > > I am running Ubuntu Trusty 14.04.3 with samba and winbind version >
2013 Oct 14
1
Samba login using upn
I want to know if we can configure samba to authenticate to active directory using the user principal name (upn). Currently, it is working using the samaccountname but we need to use the upn. I am using samba 3.5 Thanks
2010 Jun 14
1
SAMBA PDC LOGIN - UPN (user@realm) to DOM\USER
I have looked and looked but have not been able to find out how to allow UPN authentication to be processed by a Samba PDC? Is it possible to strip the "@domain" from the user before authentication at samba or map the UPN user to a dom\username for authentication? Thanks, Andrew LOGS /var/log/samba/log.user: SAM Logon (Interactive). Domain:[domain]. User:[user at
2016 Aug 29
1
set UPN / SPN from samba-tool.
hello Achim, yes, if you change the  userPrincipalName LDAP attributethats suffient, thats what i changed through the windows tool. greetz, Louis Op 29 aug. 2016 om 19:42 heeft Achim Gottinger via samba <samba at lists.samba.org> het volgende geschreven: Am 29.08.2016 um 17:17 schrieb L.P.H. van Belle via samba: No, That was not sufficient, i had to use the windows tool to
2015 Aug 31
0
smartcard login - multiple UPN suffixes
Hey folks! I need to allow smartcard authentication of a third party certificate generated with an UPN that has a suffix that is not my domain name. From AD literature, it's possible. I followed these guidelines to make an additional UPN available for login: https://technet.microsoft.com/en-us/library/cc772007.aspx But I'm missing something. Kerberos does a part of the job, but then
2016 Aug 29
0
set UPN / SPN from samba-tool.
No, That was not sufficient, i had to use the windows tool to change it. The is the explanation from the developer of squid helper. /snap I would say they are bugs. The first “issue” is as you say more about understanding the difference between UPN and SPN and how the tools use them. The helper tries to “authenticate” squid to AD as a user with the found SPN name, so the UPN must be the same
2016 Feb 09
2
Authenticate using AD UPN name
Hey, I am running Ubuntu Trusty 14.04.3 with samba and winbind version 4.1.6-Ubuntu. Its run in a windows domain env which is running an AD on 2008 R2 servers. I can login just fine with using the AD accounts sam name. However, the question is now if all machines on the domain can use the AD UPN to login instead of the sam. I have looked around a bit and found a few old posts about this. This
2008 Dec 23
1
Docu for Winbind using userprincipalName (UPN)
Hi Samba-Group, my name is carsten from cologne. I would like to use samba/winbind in a Windows AD 2k3, 2k8 multi-domain environment as workstation. All users from the AD should be able to logon via ssh for example. It would great to use the MS userprincipalName (UPN). I am using samba 3.2.6.37 from sernet on a centos 5.2 system. The normal authentication by domain+username works fine.
2023 Feb 22
1
UPN as username instead of SAMAccountname
On 22/02/2023 08:45, Leon Benthaus via samba wrote: > Dear all, > > since I didn't get an answer I would carefully ask again. Maybe this is just a quick yes or no question: > > Is there any known way to get winbind to accept UPNs as username instead of the samaccountname? All the threads I found online regarding this are really old. > > Best, > Leon NO Well,
2016 Oct 18
2
Confused adding Alternative UPN suffix
Hi, I'm trying to add an alternative UPN suffix. According to the guides/instructions I should be able to open Active Directory Domains and Trust then right click the top line (Active Directory Domains and Trusts) select Properties and then make changes. I just get "No properties are available on this object" I thought everything was working correctly. I can add a
2017 Jun 30
2
Samba/Kerberos setup - how to enable alternative UPN
On Fri, 30 Jun 2017 10:09:16 +0200 "Mgr. Peter Tuharsky via samba" <samba at lists.samba.org> wrote: > Hi all, > > I have W2k8 AD and I need to join Samba fileserver. > > Since I'm new to the topic, I'm following a howto, and it says I must > first make Kerberos authenticate users and only then start configuring > Samba. But I cannot get over the
2016 Aug 30
2
set UPN / SPN from samba-tool.
And reading last mails comforts me in believing the filter used by client side to retrieve user is not correct, that filter should use SPN then you won't need to set up SPN into UPN field. 2016-08-30 15:55 GMT+02:00 mathias dufresne <infractory at gmail.com>: > Hi Louis, > > > 2016-08-29 16:18 GMT+02:00 L.P.H. van Belle via samba < > samba at lists.samba.org>: >
2020 Oct 05
0
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
On 05/10/2020 16:14, Markus Jansen via samba wrote: > Dear all, > > i'm investigating the issue that I can't authenticate against a Samba (as Active-Directory Member) using the userPrincipalName (UPN). (Using Samba and sAMAccountName works fine.) > > After some research I'm quite sure that winbind is limited to the sAMAccountName and can't use UPN. So I deciced to