search for: adusers

Displaying 20 results from an estimated 55 matches for "adusers".

Did you mean: abusers
2006 Jul 27
1
Winbind cache
Hi all, we are having some troubles with the integration of some Solaris 9 Sparc servers on a Windows 2003 Server Active Directory domain. When we made the tests on a Solaris 9 Intel server, everything run successfully. After that we run some group membership tests, just changing users from one to another group on the W2K3 Server. We've seen on those tests that winbind was caching the
2015 Apr 16
2
Group Mapping: All Users from a Domain group should be able to write to a local group
Hello Mailinglist, I have created a local user "localuser" who is in the local group "localgroup" $ id uid=1001(localuser) gid=1001(localgroup) groups=1001(localgroup) My machine authenticates against Active Directory - works The AD-User "aduser" belongs to a domain group "adgroup" $ id uid=6161(aduser) gid=5513(dom?nen-benutzer)
2019 Mar 12
3
Using Samba for Powershell queries
Does anyone know if it’s possible to run Powershell cmdlets such as Get-ADUser or Set-ADUser against a Samba server? The reason I’m asking is for the purpose of developing Powershell scripts. When my laptop is offline it would be very useful to still be able to run that kind of cmdlets without installing a full Windows Server VM. Best regards, Carl
2013 Apr 17
2
Can we update idmap documentation for 3.6?
Just when I thought I had idmap changes correct for 3.6, I realize I have a setup that's not quite right: getent passwd ->No AD users getent passwd DOMAINA\\aduser aduser:*:1001601:1000513::/home/aduser:/bin/bash Shouldn't "getent passwd" show both local and AD users? Samba has had such an identity crisis over the years with idmap documentation. Depending, on where you
2019 Sep 23
1
testparm comaprison
Mandi! L.P.H. van Belle via samba In chel di` si favelave... > Full qouta search list : > https://bugzilla.samba.org/buglist.cgi?quicksearch=quota&list_id=25312 I don't think it's a samba bug! Simply i'm pointing out that disabling 'winbind enum' can lead to some 'glitches', mostnotably 'getent passwd' return no domin users (by design) and
2019 Mar 12
1
Using Samba for Powershell queries
Work on this has been started, but currently only to a proof of concept stage pending further resources becoming available. There are details here:  https://bugzilla.samba.org/show_bug.cgi?id=11231 Andrew Bartlett On Tue, 2019-03-12 at 09:12 -0700, Luke Barone via samba wrote: > Doesn't work in my testing. The PowerShell commandlets need Active > Directory Web Services running to
2017 Nov 06
1
ntfs user mappings?
...sting usermap if [ -f /tmp/ntfs-3g.usermap ]; then rm -f /tmp/ntfs-3g.usermap fi WBINFO=$(which wbinfo) if [ -z "${WBINFO}" ]; then echo echo "Cannot find 'wbinfo', is it installed?" echo "Cannot continue...Exiting" exit 1 fi ## Get users ADUSERS=$(${WBINFO} -u) ## Get groups ADGROUPS=$(${WBINFO} -g) while IFS= read -r line do SID=$(${WBINFO} -n "$line" | awk '{print $1}') echo "$line::$SID" >> /tmp/ntfs-3g.usermap done <<< "$ADUSERS" while IFS= read -r line do SID=$(${WBINFO} -n...
2019 Mar 07
2
When ad domain machine shutdown, samba can not auth with unix local user
Hi, My smb.conf as below, my ad domain name is HIKAD1. [global] browseable = no guest ok = no security = ADS map to guest = bad user # disable printers load printers = no printing = bsd printcap name = /dev/null disable spoolss = yes encrypt passwords = yes winbind enum groups = yes winbind enum users = yes #acl check permissions = no #acl map full
2009 Jun 18
1
Samba 3.3.4-31 ssh/winbind login failure
Folks, Got an odd one here that's had me scratching my head for a few days! Samba 3.3.4-31 from SuSE's RedHat repository, RHEL5 on x86. Compiled OK once I'd worked out how to force a build on the libraries I needed, I also added the code back in to support the 'winbind: ignore domains' directive in smb.conf. Discovered the hard way that 'make install' doesn't
2016 Aug 30
3
We need to change our AD domain
...ngs work some dont..  try what you can use.   Or use CSVDE  ( which i preffer ) http://www.computerperformance.co.uk/Logon/Logon_CSVDE_Export.htm I used it for exports to csv only, for the import u use the regular tools on the samba server. Simple user export just open CMD.  Type : CSVDE -f adusers.csv -r "(objectClass=user)" And check your adusers.csv    > Sure it would be nice to have a domain rename supported natively but of all the things that still need to be done in > Samba 4's implementation of AD I don't believe it should be a high priority. > > D...
2007 Mar 28
1
PAM auth problem
Pam auth don't work when I add pam_group: gw# id test2 uid=10001(test2) gid=11111(adusers) groups=11111(adusers), 10000(group1), 10001(group2), 10002(test10) gw# getent passwd test2 test2:*:10001:11111:Our AD-Unix Test Account:/home/test2:/bin/sh gw# cat /etc/pam.d/dovecot auth required pam_group.so group=adusers auth required pam_krb5.so...
2007 Mar 28
0
Active Directory Groups within /etc/group
I apologize if I'm going down the wrong avenue here... I have Samba/Winbind working to authenticate AD accounts to my Linux server. I can perform getent passwd ADUser and view the user credentials as well as using getent group ADGroup to view AD groups. When I modify /etc/group I can add ADUser to the file and the ADUser will have the security desired. However when I add an ADGroup to
2010 Mar 08
1
nss_winbind.so delivers first group only on Solaris 10
Hello, I'm trying to integrate some of our Solaris 10 10/09 hosts into Microsoft AD running on 2003/2008 R2 servers. After some compile trouble I finally managed to get the whole thing running including winbind in nsswitch.conf for users and groups and PAM for authentication. The problem is that winbind only reports the primary group of an AD user. 'wbinfo -r aduser' only reports
2016 Jun 13
2
Changing default UID/GID beginning for AD
I loved to find out how to achieve that. I did looked for information, all I found was that: https://social.technet.microsoft.com/Forums/en-US/3e184d10-09e3-4eab-9131-6694b86879f8/modify-default-value-of-loginshell-attribute?forum=winserverDS Unfortunately it seems to list all users (I don't know these MS commands but "Get-AdUser -Filter"...) then sending that list to something to
2016 Aug 31
0
We need to change our AD domain
...CSVDE ( which i preffer ) > > > > http://www.computerperformance.co.uk/Logon/Logon_CSVDE_Export.htm > > > > I used it for exports to csv only, for the import u use the regular tools on the samba server. > > > > Simple user export just open CMD. Type : CSVDE -f adusers.csv -r "(objectClass=user)" > > > > And check your adusers.csv > > > > > > > >> Sure it would be nice to have a domain rename supported natively but of all the things that still need to be done in > >> Samba 4's implementation of AD I...
2019 Mar 07
0
When ad domain machine shutdown, samba can not auth with unix local user
On Thu, 7 Mar 2019 18:58:41 +0800 谷雷 <guleicarter at gmail.com> wrote: > Hi, > > My smb.conf as below, my ad domain name is HIKAD1. > > [global] > browseable = no > guest ok = no > security = ADS > map to guest = bad user > # disable printers > load printers = no > printing = bsd > printcap name = /dev/null > disable
2008 Oct 31
0
winbind passwd entries in solaris
I configured samba and winbind to connect to active directory, and I want to use it in login sessins. In SOLARIS10 I tried to configure in pam.conf pam_krb5.so module and pam_winbind.so module BUT in /var/adm/message I see sshd[1003]: [ID 800047 auth.error] error: PAM: User account has expired for user from pc00230.usr.domain.ru I found that getent passwd entries in Solaris and Linux are
2019 Feb 01
2
group membership inconsistency on AD domain member
Hi, I've been running a samba server with winbind (CentOS 7) as a member of an AD Domain (Windows 2012 R2) for several months without a problem. "Suddenly" I'm seeing the problem that the membership in newly created AD groups isn't correctly visible for some users on the samba server or only after some indefinite amount of time. I'm looking simply at the output of
2019 Mar 07
2
When ad domain machine shutdown, samba can not auth with unix local user
Hi, I config my samba join a ad domain(security = ADS), using samba 4.7.1 in CentOS7.5. Everything gone well, I can login with ad user and local user at the same time. But when the ad domain get down, I can not login with local user. wbinfo -t prompt: NT_STATUS_DOMAIN_CONTROLLER_NOT_FOUND, smbclient login with NT_STATUS_NO_LOGON_SERVER error. I lookup the debug message, and found auth
2015 Oct 09
0
Make a share owned by a service account available to members of an AD group
On 09/10/15 20:31, Tovey, Mark wrote: > The only way it seems to work is if I do have both the local and AD user with the same name. But my goal here is to not require that, to have the AD account only. To do what you want you need to use winbind (other ways if doing it are available, but this is the samba mailing list) and then use either the 'ad' or 'rid' backend,