similar to: Samba 4 Consistent uid gid mapping across servers.

Displaying 20 results from an estimated 10000 matches similar to: "Samba 4 Consistent uid gid mapping across servers."

2014 Dec 12
3
Samba 4 two DCs no matching UID/GID
Why only Domain Users and Domain Admins? I can't follow. But a good idea you've had. So a script can possibly be run on every DC the same. I will check and verify. What about built-in objects like system? These are not available in ADUC if my memory doesn't fail now. Will there be a problem when other built-in objects get a rfc gid/uid. E.g. for now wbinfo resolves uid 0 for
2014 Dec 13
1
Samba 4 two DCs no matching UID/GID
The reason why is that simple: the other admin only knows the windows world and that's why it's gonna be risky regarding file services when he creates new users or groups and forgets about the Unix tab. My personal hope is that samba will one day set rfc ids automatically so that these windows guys won't have to care. E.g. it could be an option when provisioning a new domain. It would
2012 Apr 09
3
UID/GID mapping consistency across at least two Linux machines
I have two SAMBA machines they both successfully joined to the same Active Directory (actually SAMBA 4) I have copied the user files from *server 1* to *server 2* /owner id/ and /group id/s are preserved. on server 1, when is do: *id user1* I get *2001* but on server 2 the same user has different id. This is actual for groups as well i.e different id's. *smb.conf*s are identical --
2019 Aug 19
2
Problems with NIS Server on Samba 4
Hi, >Ah, I think I see the problem, If I remember correctly, you joined the >the Samba DC to a Windows DC and if you didn't have IDMU installed on >the Windows DC, you wouldn't get the required objects in AD created on >the Samba DC either. Really, IDMU was not installed. There is the file ypServ30.ldif ls /usr/share/samba/setup/ ... ypServ30.ldif But, I believe the
2020 Jul 20
2
Migrate mail aliases to AD ypServ30
Mon, 20 Jul 2020 11:56:57 +0100 Rowland penny via samba <samba at lists.samba.org>: > On 20/07/2020 11:11, RhineDevil via samba wrote: > > How could I migrate these fields to CN=aliases,CN=mail,CN=ypServ30,CN=RpcServices,CN=System,DC=local? > > > > dn: cn=abuse,ou=Aliases,DC=mydomail,DC=local > > cn: abuse > > objectClass: nisMailAlias > > objectClass:
2013 Jul 25
3
Question on approach to authenticate Linux against Samba4
This is in a test environment: Also, it is wordy, but I'm hoping it explains my scenario. I am migrating from a custom LDAP+Samba3 authentication solution to Samba4. I have used the classicupgrade option to pull off the data from the existing ldap server to populate the samba4 database. I've installed AD DS and Server for NIS tools on a Windows 2008 server that is connected to the Samba4
2020 Jul 20
3
Migrate mail aliases to AD ypServ30
How could I migrate these fields to CN=aliases,CN=mail,CN=ypServ30,CN=RpcServices,CN=System,DC=local? dn: cn=abuse,ou=Aliases,DC=mydomail,DC=local cn: abuse objectClass: nisMailAlias objectClass: top rfc822MailMember: root dn: cn=noc,ou=Aliases,DC=mydomail,DC=local cn: noc objectClass: nisMailAlias objectClass: top rfc822MailMember: root dn: cn=security,ou=Aliases,DC=mydomail,DC=local cn:
2020 Oct 11
2
Naming violation: objectClass: myObjectClass not a valid child class for <>
Mon, 27 Jul 2020 09:09:04 +0100 Rowland penny via samba <samba at lists.samba.org>: > On 27/07/2020 01:12, RhineDevil wrote: > > Sun, 26 Jul 2020 19:03:04 +0100 Rowland penny via samba <samba at lists.samba.org>: > >> On 26/07/2020 18:45, RhineDevil wrote: > >>> Done, I still get the same errors when adding mod.ldif > >>> > >>> (I
2020 Jul 27
2
Naming violation: objectClass: myObjectClass not a valid child class for <>
Sun, 26 Jul 2020 19:03:04 +0100 Rowland penny via samba <samba at lists.samba.org>: > On 26/07/2020 18:45, RhineDevil wrote: > > > > Done, I still get the same errors when adding mod.ldif > > > > (I used ldbadd instead of ldbmodify, is that a problem?) > > No, that isn't the problem, the problem is that I forgot to remove a > comment :-( > >
2020 Jul 21
3
Migrate mail aliases to AD ypServ30
Mon, 20 Jul 2020 19:19:14 +0100 Rowland penny via samba <samba at lists.samba.org>: > On 20/07/2020 19:01, RhineDevil wrote: > > Mon, 20 Jul 2020 18:24:15 +0100 Rowland penny via samba <samba at lists.samba.org>: > > > > No, it wouldn't, basically all that adding '--rfc-2307' to the provision > > command does, is to add the ypServ30 ldif to AD.
2019 Aug 19
3
Problems with NIS Server on Samba 4
Hi, >How are you trying to create the Unix (RFC2307) attributes ? I am following the article: https://wiki.samba.org/index.php/Maintaining_Unix_Attributes_in_AD_using_ADUC Open ADUC. Right-click to a user account and choose properties. Navigate to the "UNIX Attributes" tab. >Also, what do you mean by 'it doesn't bother any NIS server' ? Sorry, Google translated it
2014 Dec 10
2
Samba 4 two DCs no matching UID/GID
Am 10. Dezember 2014 22:26:52 MEZ, schrieb Rowland Penny <rowlandpenny at googlemail.com>: >On 10/12/14 21:05, Tim wrote: >> Thanks for your answer and time you offer for me. That makes it a bit > >> clearer. >> >> I searched the web and found that rsat needs to have the nis tools >> installed. > >Good luck with trying to install 'Service for
2020 Nov 03
1
Get last uidNumber
Am 03.11.20 um 17:46 schrieb Rowland penny via samba: > On 03/11/2020 16:24, basti via samba wrote: >> Hello, >> is there a way to get the last uidNumber from ldap. >> >> I can do a ldapsearch like: >> >> ldapsearch -h samdom.example.com -D "administrator at samdom.example.com" >> -w "changeit"? -b
2018 May 29
2
Scripting the next UID/GID number to use
Hello,     I'm developing a script to create a user and pass along all the necessary unix attributes required. I'm successful except when I go to increment msSFU30MaxUidNumber or msSFU30MaxGidNumber. I'm not sure how to use ldbedit to script this process. Any guidance would be great. Thanks. - James
2020 Jul 20
2
Migrate mail aliases to AD ypServ30
Mon, 20 Jul 2020 18:24:15 +0100 Rowland penny via samba <samba at lists.samba.org>: > On 20/07/2020 17:52, RhineDevil wrote: > > Mon, 20 Jul 2020 11:56:57 +0100 Rowland penny via samba <samba at lists.samba.org>: > >> On 20/07/2020 11:11, RhineDevil via samba wrote: > >>> How could I migrate these fields to
2018 May 29
4
Scripting the next UID/GID number to use
On Tue, 2018-05-29 at 21:00 +0100, Rowland Penny via samba wrote: > On Tue, 29 May 2018 15:50:44 -0400 > lingpanda101 via samba <samba at lists.samba.org> wrote: > > > Hello, > > > > I'm developing a script to create a user and pass along all the > > necessary unix attributes required. I'm successful except when I go > > to increment
2018 Nov 20
1
getenv does not return any AD DOMAIN users or groups - ?nsswitch is not setup for Samba?
While I have all the uid's and gid's entered on every user and group, the server can't find or recognize them. Not in getent, not in commands referencing AD users or groups. I'm going to go ahead and install another Ubuntu server with Samba and create a Samba DC. I'll keep this stand alone server and see if it starts working after I get the Samba DC properly joined to the
2014 May 12
3
lost rfc2307 settings in AD Manager.
On my DC at creation, i created my domain with the following line: ? samba-tool domain provision --use-rfc2307 --use-xattrs=yes --realm= ... etc etc. ? and it created smb.conf with.? idmap_ldb:use rfc2307 = yes ? But when i now look in my AD User manager, no NIS options anymore. ? Is there a possibility to add it again? and can this be caused my the zarafa schema import ? ? I use this one
2017 Dec 15
0
UID/GID -> SID -> NAME mapping across multiple DCs
ok, I followed the directions on that wikipage, made a hot backup, copied the hot backup over to the new DC, renamed the hot backup (thus replacing the existing idmap.ldb) and ran "samba-tool ntacl sysvolreset" and it spat out the following after a minute or 2 of thinking... root at dc1 samba/private# samba-tool ntacl sysvolreset open: error=2 (No such file or directory) ERROR(runtime):
2015 Apr 09
2
samba member logon.. question.
Greetings, Rowland Penny! >>>>> Ok, good. >>>>> Now, how can I get RFC2307 attributes populated automatically upon >>>>> users or >>>>> groups creation? >>>> You can't :-( >>>> I'm experimenting with >>>> https://github.com/laotse/SambaPosix >>>> but it's quite buggy (at least