search for: default_shell

Displaying 20 results from an estimated 38 matches for "default_shell".

2015 Dec 04
2
template shell RFC2307 loginShell
...DOMAIN.LONG workgroup = DOMAIN idmap config DOMAIN : backend = ad idmap config DOMAIN : range = 1000-999999999 #should not get here idmap config * : range = 999999998-999999999 idmap config * :backend =rid template homedir = /nfs/homes/%U template shell = /nfs/homes/%U/.default_shell winbind use default domain = yes restrict anonymous = 2 allowing users to pick their shell using ln -s /bin/bash ~/.default_shell or ln -s /bin/tcsh ~/.default_shell ... It will be easy to create the .default shell for each user using a simple script I can run on a machine that has power b...
2015 Dec 05
3
template shell RFC2307 loginShell
...ackend = ad >> idmap config DOMAIN : range = 1000-999999999 >> #should not get here >> idmap config * : range = 999999998-999999999 >> idmap config * :backend =rid >> template homedir = /nfs/homes/%U >> template shell = /nfs/homes/%U/.default_shell >> winbind use default domain = yes >> restrict anonymous = 2 >> >> > Have you considered reading the Samba wiki ? > Your 'idmap config' block should look similar to this: > > # Default idmap config used for BUILTIN and local accounts/groups...
2015 Dec 04
0
template shell RFC2307 loginShell
...idmap config DOMAIN : backend = ad > idmap config DOMAIN : range = 1000-999999999 > #should not get here > idmap config * : range = 999999998-999999999 > idmap config * :backend =rid > template homedir = /nfs/homes/%U > template shell = /nfs/homes/%U/.default_shell > winbind use default domain = yes > restrict anonymous = 2 > Have you considered reading the Samba wiki ? Your 'idmap config' block should look similar to this: # Default idmap config used for BUILTIN and local accounts/groups idmap config *:backend = tdb...
2015 Dec 07
3
template shell RFC2307 loginShell
...MAIN : range = 1000-999999999 >> #should not get here >> idmap config * : range = 999999998-999999999 >> idmap config * :backend =rid >> template homedir = /nfs/homes/%U >> template shell = /nfs/homes/%U/.default_shell >> winbind use default domain = yes >> restrict anonymous = 2 >> >> >> Have you considered reading the Samba wiki ? >> Your 'idmap config' block should look similar to this: >> >> # Default idmap config...
2015 Dec 05
0
template shell RFC2307 loginShell
...idmap config DOMAIN : range = 1000-999999999 > #should not get here > idmap config * : range = 999999998-999999999 > idmap config * :backend =rid > template homedir = /nfs/homes/%U > template shell = /nfs/homes/%U/.default_shell > winbind use default domain = yes > restrict anonymous = 2 > > > Have you considered reading the Samba wiki ? > Your 'idmap config' block should look similar to this: > > # Default idmap config used for BUILTIN and local acco...
2015 Dec 07
0
template shell RFC2307 loginShell
...999999999 > #should not get here > idmap config * : range = 999999998-999999999 > idmap config * :backend =rid > template homedir = /nfs/homes/%U > template shell = /nfs/homes/%U/.default_shell > winbind use default domain = yes > restrict anonymous = 2 > > > Have you considered reading the Samba wiki ? > Your 'idmap config' block should look similar to this: > > # Default idma...
2015 May 11
2
sssd on a DC
...9;m using the standard sssd that comes with CentOS 6.6 (which is 1.11.6). Conf file is: [sssd] config_file_version = 2 domains = domain.tld services = nss, pam [domain/domain.tld] id_provider = ad auth_provider = ad access_provider = ad chpass_provider = ad ldap_id_mapping = True ldap_schema = ad default_shell = /bin/bash fallback_homedir = /home/%d/%u -- "If we knew what it was we were doing, it would not be called research, would it?" - Albert Einstein
2015 Dec 07
4
template shell RFC2307 loginShell
...#should not get here >> idmap config * : range = 999999998-999999999 >> idmap config * :backend =rid >> template homedir = /nfs/homes/%U >> template shell = /nfs/homes/%U/.default_shell >> winbind use default domain = yes >> restrict anonymous = 2 >> >> >> Have you considered reading the Samba wiki ? >> Your 'idmap config' block should look similar to this: >> >>...
2023 Nov 24
1
Sudoers in Samba LDAP
...LDAP, and use sssd for get rules from LDAP. I was configured sssd.conf [sssd] config_file_version = 2 services = nss, pam, sudo user = _sssd domains = TEST.ALT [nss] [sudo] [pam] [domain/TEST.TLD] dyndns_update = true id_provider = ad auth_provider = ad chpass_provider = ad access_provider = ad default_shell = /bin/bash fallback_homedir = /home/%d/%u debug_level = 0 ad_gpo_ignore_unreadable = true ad_gpo_access_control = permissive ad_update_samba_machine_account_password = true cache_credentials = false sudo_provider = ad ldap_sudo_search_base = ou=sudoers, dc=test, dc=tld and? nsswitch.conf ... sud...
2015 Dec 07
0
template shell RFC2307 loginShell
...#should not get here >>> idmap config * : range = 999999998-999999999 >>> idmap config * :backend =rid >>> template homedir = /nfs/homes/%U >>> template shell = /nfs/homes/%U/.default_shell >>> winbind use default domain = yes >>> restrict anonymous = 2 >>> >>> >>> Have you considered reading the Samba wiki ? >>> Your 'idmap config' block should look similar to...
2023 Nov 24
1
Sudoers in Samba LDAP
...> config_file_version = 2 > services = nss, pam, sudo > user = _sssd > domains = TEST.ALT > > [nss] > [sudo] > [pam] > > [domain/TEST.TLD] > dyndns_update = true > id_provider = ad > auth_provider = ad > chpass_provider = ad > access_provider = ad > default_shell = /bin/bash > fallback_homedir = /home/%d/%u > debug_level = 0 > ad_gpo_ignore_unreadable = true > ad_gpo_access_control = permissive > ad_update_samba_machine_account_password = true > cache_credentials = false > sudo_provider = ad > ldap_sudo_search_base = ou=sudoers, dc=t...
2015 Jul 02
2
Secondary groups not recognized by Samba
..._version = 2 services = nss, pam, pac [domain/mydomain.com] ad_server = dc01.mydomain.com ad_domain = mydomain.com krb5_realm = MYDOMAIN.COM cache_credentials = True id_provider = ad auth_provider = ad chpass_provider = ad access_provider = ad ldap_schema = ad krb5_store_password_if_offline = True default_shell = /bin/bash ldap_id_mapping = False fallback_homedir = /home/%d/%u ldap_search_base = dc=mydomain,dc=com?subtree? ldap_group_search_base = dc=mydomain,dc=com?subtree?(objectClass=group) ldap_user_search_base = dc=mydomain,dc=com?subtree?(objectClass=user) ldap_group_member = member #!============...
2023 Nov 24
1
Sudoers in Samba LDAP
...sudo >> user = _sssd >> domains = TEST.ALT >> >> [nss] >> [sudo] >> [pam] >> >> [domain/TEST.TLD] >> dyndns_update = true >> id_provider = ad >> auth_provider = ad >> chpass_provider = ad >> access_provider = ad >> default_shell = /bin/bash >> fallback_homedir = /home/%d/%u >> debug_level = 0 >> ad_gpo_ignore_unreadable = true >> ad_gpo_access_control = permissive >> ad_update_samba_machine_account_password = true >> cache_credentials = false >> sudo_provider = ad >> ldap_sud...
2016 Aug 23
2
Use of specific DCs within smb.conf
...[sssd] services = nss, pam config_file_version = 2 domains = EXAMPLE.DOMAIN.COM [nss] [pam] [domain/EXAMPLE.DOMAIN.COM] id_provider = ad access_provider = ad ad_domain = example.domain.com ad_server = dc01.example.domain.com, dc02.example.domain.com, dc03.example.domain.com default_shell = /bin/bash override_homedir = /home/%u
2018 Apr 29
4
Using samba AD in mixed OS environment
...t [sssd] > domains = xxxx > config_file_version = 2 > services = nss, pam > [domain/xxxx] > ad_domain = xxxx > krb5_realm = XXXX > realmd_tags = manages-system joined-with-samba > cache_credentials = True > id_provider = ad > krb5_store_password_if_offline = True > default_shell = /bin/bash > ldap_id_mapping = True > use_fully_qualified_names = False > fallback_homedir = /home/%u > access_provider = ad *nsswitch.conf* on client (part of it) passwd: files sss > shadow: files sss > group: files sss getent passwd pj (for example) provide...
2020 Oct 05
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
...ile_version = 2 domains = ad.adtest.de services = nss, pam [domain/ad.adtest.de] id_provider = ad auth_provider = ad access_provider = ad ad_domain = ad.adtest.de krb5_realm = ad.adtest.de realmd_tags = manages-system joined-with-samba cache_credentials = True krb5_store_password_if_offline = True default_shell = /bin/bash # ldap_id_mapping = True use_fully_qualified_names = False fallback_homedir = /home/%u@%d ldap_user_name = userPrincipalName debug_level = 9 I'm using Samba 4.10.4-11.el7_8 on CentOS 8. I'm not sure if I understand this right, but if so, is there a way to force Samba to use SS...
2018 Apr 30
0
Using samba AD in mixed OS environment
...onfig_file_version = 2 >> services = nss, pam >> [domain/xxxx] >> ad_domain = xxxx >> krb5_realm = XXXX >> realmd_tags = manages-system joined-with-samba >> cache_credentials = True >> id_provider = ad >> krb5_store_password_if_offline = True >> default_shell = /bin/bash >> ldap_id_mapping = True This I think is you problem. >From the man manpage : By default, the AD provider will map UID and GID values from the objectSID parameter in Active Directory. For details on this, see the "ID MAPPING" section below. If you want to disable...
2003 Nov 15
2
Linux Shell
Hi, I was just wondering is it possible to disable the creation of the Linux default files in user's home and disable shell login? Regards, Norman
2016 Aug 23
2
Use of specific DCs within smb.conf
...EXAMPLE.DOMAIN.COM] > > id_provider = ad > > access_provider = ad > > ad_domain = example.domain.com > > ad_server = dc01.example.domain.com, dc02.example.domain.com, > dc03.example.domain.com > > > > default_shell = /bin/bash > > override_homedir = /home/%u > Can I point out that because you are using sssd, that is what is doing your authentication and Samba isn't. So winbind will ignore anything you put in smb.conf, this is because you are not using winbind....
2019 May 14
2
Samba4 changing a user's password from linux workstation
Le 13/05/2019 à 18:44, Rowland penny via samba a écrit : > On 13/05/2019 16:11, Julien TEHERY via samba wrote: >> Hi >> >> I'm trying to find a way to change user passwords from ubuntu client >> workstation on a samba4 domain. >> I tried in CLI from the client workstation (ubuntu 14.04) with: >> >> - smbpasswd -U $user >> >> => In