search for: unixhomedir

Displaying 18 results from an estimated 18 matches for "unixhomedir".

2015 Dec 05
3
template shell RFC2307 loginShell
...looking at it. I did read the wiki here https://wiki.samba.org/index.php/Idmap_config_ad that is how I got as far as I did; that and the idmap_ad man page. I could not find how to use the loginShell is there a variable I can use for it in the template or an option to set to use it? loginShell and unixHomedir are not mentioned on the wiki that I could find. I'm good with the templated homedir but curious how to use the unixHomedir. It seems that the schema_mode = rfc2307 is the default as it works fine except for the default shells which I have the workaround for. I think I will move them out of the...
2015 Dec 04
2
template shell RFC2307 loginShell
We use power broker here at work and where wondering why we need it. I was able to setup a new linux server using samba and am able to login with my active directory accounts but I couldn't figure out how to set the login shells. I have a work around but would like feedback in my /etc/samba/smb.conf I have the following security = ads realm = DOMAIN.LONG workgroup = DOMAIN idmap
2015 Dec 07
3
template shell RFC2307 loginShell
...the wiki here https://wiki.samba.org/index.php/Idmap_config_ad >> that is how I got as far as I did; that and the idmap_ad man page. I could >> not find how to use the loginShell is there a variable I can use for it in >> the template or an option to set to use it? loginShell and unixHomedir are >> not mentioned on the wiki that I could find. I'm good with the templated >> homedir but curious how to use the unixHomedir. It seems that the >> schema_mode = rfc2307 is the default as it works fine except for the >> default shells which I have the workaround for....
2015 Dec 05
0
template shell RFC2307 loginShell
...ad the wiki here > https://wiki.samba.org/index.php/Idmap_config_ad that is how I got as > far as I did; that and the idmap_ad man page. I could not find how to > use the loginShell is there a variable I can use for it in the > template or an option to set to use it? loginShell and unixHomedir are > not mentioned on the wiki that I could find. I'm good with the > templated homedir but curious how to use the unixHomedir. It seems > that the schema_mode = rfc2307 is the default as it works fine except > for the default shells which I have the workaround for. I think I w...
2016 Oct 09
2
Problem with one User after upgrade to 4.5.0
On 10/09/2016 12:14 PM, Rowland Penny via samba wrote: > I would like to take you to task over 'winbindd which is adequate for > my purposes'. Anything that sssd can do, winbind can do, in fact sssd > uses some of the code from winbind. I should say one more thing. If you have a URL of a good, recent guide I will give it a try again. I want to move to hardware running CentOS 7.
2015 Dec 07
0
template shell RFC2307 loginShell
...ki.samba.org/index.php/Idmap_config_ad that is how I > got as far as I did; that and the idmap_ad man page. I could > not find how to use the loginShell is there a variable I can > use for it in the template or an option to set to use it? > loginShell and unixHomedir are not mentioned on the wiki that > I could find. I'm good with the templated homedir but curious > how to use the unixHomedir. It seems that the schema_mode = > rfc2307 is the default as it works fine except for the default > shells which I have the...
2015 Dec 07
4
template shell RFC2307 loginShell
...ex.php/Idmap_config_ad that is how I >> got as far as I did; that and the idmap_ad man page. I could >> not find how to use the loginShell is there a variable I can >> use for it in the template or an option to set to use it? >> loginShell and unixHomedir are not mentioned on the wiki that >> I could find. I'm good with the templated homedir but curious >> how to use the unixHomedir. It seems that the schema_mode = >> rfc2307 is the default as it works fine except for the default >> shells...
2015 Dec 07
0
template shell RFC2307 loginShell
...fig_ad that is how I >>> got as far as I did; that and the idmap_ad man page. I could >>> not find how to use the loginShell is there a variable I can >>> use for it in the template or an option to set to use it? >>> loginShell and unixHomedir are not mentioned on the wiki that >>> I could find. I'm good with the templated homedir but curious >>> how to use the unixHomedir. It seems that the schema_mode = >>> rfc2307 is the default as it works fine except for the default >>>...
2017 Aug 30
2
Shares not accessible when using FQDN
Hi Rowland My test SMB have several test lines and is dirty, for sure not correct :-) Could you share your setup to achieve this ? Thank you ! ----- Mail original ----- De: "Rowland Penny via samba" <samba at lists.samba.org> À: samba at lists.samba.org Envoyé: Mercredi 30 Août 2017 11:56:46 Objet : Re: [Samba] Shares not accessible when using FQDN On Wed, 30 Aug 2017
2015 Dec 04
0
template shell RFC2307 loginShell
...Use template settings for login shell and home directory winbind nss info = template template shell = /nfs/homes/%U/.default_shell template homedir = /nfs/homes/%U Though as you seem to be using uidNumber & gidNumber attributes, you could also store the loginShell and unixHomedir in AD as well. Rowland > allowing users to pick their shell using > ln -s /bin/bash ~/.default_shell > or > ln -s /bin/tcsh ~/.default_shell > ... > > It will be easy to create the .default shell for each user using a simple > script I can run on a machine that has power b...
2016 Oct 09
0
Problem with one User after upgrade to 4.5.0
...to get sssd working if it can be made to work > given my choice of OS and Samba distributions. > Sorry, I don't know of a howto for Samba with sssd, I do not use sssd, so have never tried setting it up recently and, as I said, winbind can do everything that sssd can do, except pull the unixhomedir & shell from AD on a DC and there are work rounds for this i.e. the template lines. Rowland
2017 Aug 30
0
Shares not accessible when using FQDN
...## map ids from the domain the ranges may not overlap ! idmap config SAMDOM : backend = ad idmap config SAMDOM : schema_mode = rfc2307 idmap config SAMDOM : unix_nss_info = yes idmap config SAMDOM : range = 10000-999999 # uncomment next two lines if not storing shell & unixhomedir in AD #template shell = /bin/bash #template homedir = /home/%U domain master = no local master = no preferred master = no os level = 20 map to guest = bad user host msdfs = no # user Administrator workaround, without it you are unable to set privileges user...
2018 Jan 16
3
Avoiding uid conflicts between rfc2307 user/groups and computers
Mandi! Kacper Wirski via samba In chel di` si favelave... > I understand the OP, I was asking some time ago similar question, but it was > in relation to samba domain member. Thanks, Kacper. > I couldn't get backend: ad to work for > machine accounts, so i switched to idmap: rid and it solved everything. I > tried manually adding UID and GID to Domain Computer group and to
2018 Feb 05
1
Using Samba AD for NFSV4 Kerberos servers and clients
Hello Kevin, We have a  Samba/Windows20008R2 domain that's been running a few years now. Here are the details: * clients auth with SSSD (ldap, kerberos, ldap_schema=rfc2307bis) * idmap * samba on clients/server for joining domain We have scripts that automatically create users with UnixHomeDir, UID and GUID numbers within AD. I don't know about using WInbind...  I dropped that option during testing.   I found it to be a flaky daemon.   SSSD also had more options. Here's a sanitized version of some of some config files: ########## /etc/auto.master ############################...
2018 Jan 17
0
Avoiding uid conflicts between rfc2307 user/groups and computers
...userName --userou=$userDN --random-password \ --profile-path="\\\\$accountServerDns$winProfilePath\\$pgroupNameR\\$userName" \ --home-directory="\\\\$accountServerDns$winHomePath$winHomeDir\\$pgroupNameR\\$userName" \ --home-drive="$homeDrive" \ --unix-home="/home$unixHomeDir/$pgroupNameR/$userName" \ --uid-number="$userUid" \ --gid-number="$userGid" \ --login-shell="/bin/bash" set passwd # if [ -z "$userPasswd" ]; then # --must-change-at-next-login can cause problem with roaming profiles samba-tool user setpassword $us...
2017 Aug 30
5
Shares not accessible when using FQDN
...dir:loginShell which gives for example: root:x:0:0:root:/root:/bin/bash So the tool you will use must find extractable information in LDAP tree to fill these fields. There are LDAP attributes in AD LDAP tree to store them, default attributes used by SSSD or winbind or others: loginShell for shell unixHomeDirectory for home dir (there's also a homeDirectory attribute but I expect that one is rather meant for Windows homeDir) gecos should exist too. Winbind is not configurable regarding what attribute it will use, you have to fill the right ones in AD LDAP tree. I'm not sure but I think it uses...
2016 Nov 21
2
Winbind traffic not encrypted
...c 4443 Configuration,DC 0x0290: 3d61 642c 4443 3d65 7861 6d70 6c65 2c44 =ad,DC=example,D 0x02a0: 433d 6e65 7430 1904 0a6c 6f67 696e 5368 C=net0...loginSh 0x02b0: 656c 6c31 0b04 092f 6269 6e2f 6261 7368 ell1.../bin/bash 0x02c0: 3022 0411 756e 6978 486f 6d65 4469 7265 0"..unixHomeDire 0x02d0: 6374 6f72 7931 0d04 0b2f 686f 6d65 2f75 ctory1.../home/u 0x02e0: 7365 7232 3046 040b 6f62 6a65 6374 436c ser20F..objectCl 0x02f0: 6173 7331 3704 0374 6f70 040c 706f 7369 ass17..top..posi 0x0300: 7841 6363 6f75 6e74 0406 7065 7273 6f6e xAccount..person 0x0310:...
2018 Feb 05
6
Using Samba AD for NFSV4 Kerberos servers and clients
Thanks Luc, First, can I just use the small /etc/krb5.conf suggested in Samba AD docs or do I need something more substantial on the server & client for Kerberos NFS to work? [libdefaults]         default_realm = SUBDOMAIN.DOMAIN.COM         dns_lookup_realm = false         dns_lookup_kdc = true I understand a /etc/krb5.keytab file has to be created on both server & client. Most