Displaying 20 results from an estimated 153 matches for "mssfu30nisdomain".
2014 Feb 04
1
Creating samba4/AD users from ADUC
We have a couple Samba4 AD domains we've implemented and I've noticed a
difference between how users look when created via ADUC versus samba-tool.
Created via ADUC, the following extra attributes are added:
msSFU30Name: bilbo
msSFU30NisDomain: netdirect
unixHomeDirectory: /home/bilbo
unixUserPassword: ABCD!efgh12345$67890
Created via samba-tool, the following extra attributes are added:
objectClass: posixAccount
uid: bilbo
(hey, why can't I tell samba-tool to give the user a unixHomeDirectory :( )
In my ldap.conf, I'm using:...
2015 Jun 19
2
(Samba 4.2.2) wbinfo -i does not get the (correct) unix primary group gid
Hi Rowland,
> Gesendet: Freitag, 19. Juni 2015 um 12:22 Uhr
> Von: "Rowland Penny" <rowlandpenny at googlemail.com>
> An: samba at lists.samba.org
> Betreff: Re: [Samba] (Samba 4.2.2) wbinfo -i does not get the (correct) unix primary group gid
>
> >
>
> OK, I now have a VM running Centos 7 with Sernet-Samba 4.2.2, this is
> setup just like I
2016 Dec 08
2
winbind rfc2307 - wbinfo -i fails
...es: 9223372036854775807
logonCount: 0
sAMAccountName: demo01
sAMAccountType: 805306368
userPrincipalName: demo01 at samdom.example.com
objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=c
om
uidNumber: 10000
loginShell: /bin/bash
unixHomeDirectory: /home/demo01
msSFU30NisDomain: samdom
msSFU30Name: demo01
unixUserPassword: ABCD!efgh12345$67890
pwdLastSet: 131255986018743120
userAccountControl: 512
gidNumber: 10000
uid: demo01
whenChanged: 20161208113015.0Z
uSNChanged: 3832
distinguishedName: CN=demo01,OU=example,DC=samdom,DC=example,DC=com
# Referral
ref: ldap:...
2015 Jun 19
1
(Samba 4.2.2) wbinfo -i does not get the (correct) unix primary group gid
...and primaryGroupID for user rowland?
> >
> > regards
> >
> > Frank
> >
>
> OK, this my object in AD with the relevant attributes:
>
> dn: CN=Rowland Penny,CN=Users,DC=example,DC=com
> primaryGroupID: 513
> uid: rowland
> msSFU30Name: rowland
> msSFU30NisDomain: example
> uidNumber: 10000
> gidNumber: 10000
> loginShell: /bin/bash
> unixUserPassword: ABCD!efgh12345$67890
> unixHomeDirectory: /home/rowland
>
> And this is the 'Domain Users' object:
>
> dn: CN=Domain Users,CN=Users,DC=example,DC=com
> msSFU30NisDomain...
2018 Jul 23
4
Undeletable objects in AD
...48790307-3888702956-3897
sAMAccountName:: cHJvamVrdC1zdC53ZW5kZWwtd3Z3LXRlY2huaXNjaC3Dtmtvbm9taXNjaGUtc
nc=
sAMAccountType: 268435456
groupType: -2147483646
objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=iww,DC=lan
gidNumber: 1448
objectClass: top
objectClass: posixGroup
objectClass: group
msSFU30NisDomain: iww
whenChanged: 20180720113106.0Z
uSNChanged: 15576
distinguishedName:: Q049cHJvamVrdC1zdC53ZW5kZWwtd3Z3LXRlY2huaXNjaC3Dtmtvbm9taX
NjaGUtcncsQ049VXNlcnMsREM9aXd3LERDPWxhbg==
However, "ldbdel -H /var/lib/samba/private/sam.ldb 'CN=projekt-st.wendel-wvw-technisch-ökonomische-rw,CN=Users,D...
2016 Jun 14
3
Samba4 Domain Member Server "Getent show diferents UID"
...chine instead, it is my understanding that win10 no
longer has the Unix attributes tab.
If you use ADUC on a win7 machine, you can install IDMU, this will get
you the Unix attributes tabs, when you add a UID to a windows user, it
will also add these attributes:
unixUserPassword
uid
msSFU30Name
msSFU30NisDomain
uidNumber
unixHomeDirectory
loginShell
Domain Users also needs to have a gidNumber attribute
If everything is setup correctly, you should get the same UID for a user
on a DC or domain member.
Is /etc/nsswitch.conf set up correctly ?
Rowland
2016 Dec 08
4
winbind rfc2307 - wbinfo -i fails
...mo01 at samdom.example.com
>>
>> objectCategory:
>> CN=Person,CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=c
>>
>> om
>>
>> uidNumber: 10000
>>
>> loginShell: /bin/bash
>>
>> unixHomeDirectory: /home/demo01
>>
>> msSFU30NisDomain: samdom
>>
>> msSFU30Name: demo01
>>
>> unixUserPassword: ABCD!efgh12345$67890
>>
>> pwdLastSet: 131255986018743120
>>
>> userAccountControl: 512
>>
>> gidNumber: 10000
>>
>> uid: demo01
>>
>> whenChanged: 201612081...
2017 Dec 01
2
getent passwd does not show correct UID.GID
.... I've removed the user from /etc/passwd. However, getent
continues to show the user with his old UID:
# getent passwd mpress
HPRS\mpress:*:3000031:10000:Mike Press:/home/HPRS/mpress:/bin/bash
in ldbsearch it shows the correct UID:GID:
# record 281
dn: CN=Mike Press,CN=Users,DC=hprs,DC=local
msSFU30NisDomain: hprs
uidNumber: 10005
loginShell: /bin/bash
unixHomeDirectory: /home/HPRS/mpress
gidNumber: 10000
msSFU30Name: mpress
I've rebooted the user's computer. Restarted Samba on the AD/DC, finally rebooted the AD/DC.
I've done:
# /etc/rc.d/rc.sambaDC stop
Stopping...
2015 Apr 23
3
RFC2307 attributes not being read by DC2 in 4.2.1
...son,CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=org
uid: fsmith
uidNumber: 1000006
gidNumber: 50023
loginShell: /bin/false
objectClass: top
objectClass: posixAccount
objectClass: person
objectClass: organizationalPerson
objectClass: user
pwdLastSet: 130742201680000000
userAccountControl: 512
msSFU30NisDomain: samdom
unixHomeDirectory: /dev/null
msSFU30Name: fsmith
unixUserPassword: ABCD!efgh12345$67890
userPrincipalName: fsmith at samdom.example.org
whenChanged: 20150422234929.0Z
uSNChanged: 4565
distinguishedName: CN=Fred Smith,CN=Users,DC=samdom,DC=example,DC=org
provision domain command
sudo samb...
2016 Dec 08
2
winbind rfc2307 - wbinfo -i fails
...CN=Configuration,DC=samdom,DC=example,DC=c
> >>>
> >>> om
> >>>
> >>> uidNumber: 10000
> >>>
> >>> loginShell: /bin/bash
> >>>
> >>> unixHomeDirectory: /home/demo01
> >>>
> >>> msSFU30NisDomain: samdom
> >>>
> >>> msSFU30Name: demo01
> >>>
> >>> unixUserPassword: ABCD!efgh12345$67890
> >>>
> >>> pwdLastSet: 131255986018743120
> >>>
> >>> userAccountControl: 512
> >>>
> >>&g...
2016 Nov 21
2
Use of gidNumber attribute in user entry
...gid-number for the group it rejects the request unless I
also pass in a --nis-domain:
> ERROR: Both --gid-number and --nis-domain have to be set for a
RFC2307-enabled group. Operation cancelled.
What value should I put for nis-domain? Just the workgroup name? AFAICS
it ends up in the "msSFU30NisDomain" attribute but I don't know what
this is used for, or why it's mandatory.
(3) It's traditional in Unix circles to have a primary group per user
with the same name as the user, as this makes it feasible to use umask
0002 and easy file sharing. Does this approach have to be aban...
2016 Nov 21
2
Use of gidNumber attribute in user entry
...nis-domain:
>
> Correct
>
>
> > > ERROR: Both --gid-number and --nis-domain have to be set for a
> > RFC2307-enabled group. Operation cancelled.
> >
> > What value should I put for nis-domain? Just the workgroup name?
> > AFAICS it ends up in the "msSFU30NisDomain" attribute but I don't
> > know what this is used for, or why it's mandatory.
>
> It was added because this is what ADUC does when adding Unix attributes.
>
Microsoft AD emulates NIS+ (ex Yellow Pages). NIS are organised in domains.
For that they added some update of th...
2017 Jun 19
2
New AD user cannot access file share from member server
...dom.example.com
> >>> objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=samdom,DC=
> >>> example,DC=c
> >>> om
> >>> unixUserPassword: ABCD!efgh12345$67890
> >>> uid: rowland
> >>> msSFU30Name: rowland
> >>> msSFU30NisDomain: samdom
> >>> uidNumber: 10000
> >>> gecos: Rowland Penny
> >>> unixHomeDirectory: /home/rowland
> >>> loginShell: /bin/bash
> >>> memberOf: CN=DnsAdmins,CN=Users,DC=samdom,DC=example,DC=com
> >>> memberOf: CN=Unixgroup,CN=User...
2014 Jun 07
3
Samba 4 / idmap / NIS / winbind
...AccountName: testswi
sAMAccountType: 805306368
userPrincipalName: testswi at swi.local
objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=swi,DC=local
loginShell: /bin/bash
whenChanged: 20140607194437.0Z
uSNChanged: 14355
unixUserPassword: ABCD!efgh12345$67890
uid: testswi
msSFU30Name: testswi
msSFU30NisDomain: swi
uidNumber: 10000
gidNumber: 100
unixHomeDirectory: /home/testswi
distinguishedName: CN=testswi,OU=Benutzer,OU=SWI,DC=swi,DC=local
when i use getent passwd testswi i always get the same as above. /bin/false
Questions.
Is that a problem from winbind in samba 4 that not all thing will correctl...
2015 Jun 19
0
(Samba 4.2.2) wbinfo -i does not get the (correct) unix primary group gid
...15 on CentOS 5.10.
>
> In your AD setup: what is gidNumber and primaryGroupID for user rowland?
>
> regards
>
> Frank
>
OK, this my object in AD with the relevant attributes:
dn: CN=Rowland Penny,CN=Users,DC=example,DC=com
primaryGroupID: 513
uid: rowland
msSFU30Name: rowland
msSFU30NisDomain: example
uidNumber: 10000
gidNumber: 10000
loginShell: /bin/bash
unixUserPassword: ABCD!efgh12345$67890
unixHomeDirectory: /home/rowland
And this is the 'Domain Users' object:
dn: CN=Domain Users,CN=Users,DC=example,DC=com
msSFU30NisDomain: example
msSFU30Name: Domain Users
gidNumber: 100...
2018 Jul 23
2
winbind behavior question
...aybe. please wait a moment. I will re-setup the environment to
> check it the theory is correct.
Hi:
the theory seems correct. although I don't have windows with ADUC
for my testing domain, I can only use ldbmodify to add rfc2307
attributes for "Domain Users" group like below:
msSFU30NisDomain: samdom
gidNumber: 10513
msSFU30Name: Domain Users
the gidNumber seems can be anything inside the idmap range. then I
create user and I can use "getent passwd" to see the user without user
login.
BTW, I don't see document in the wiki for adding rfc2307 attributes
for "domain us...
2017 Dec 01
2
getent passwd does not show correct UID.GID
...ith his old UID:
> >
> > # getent passwd mpress
> > HPRS\mpress:*:3000031:10000:Mike Press:/home/HPRS/mpress:/bin/bash
> >
> > in ldbsearch it shows the correct UID:GID:
> >
> > # record 281
> > dn: CN=Mike Press,CN=Users,DC=hprs,DC=local
> > msSFU30NisDomain: hprs
> > uidNumber: 10005
> > loginShell: /bin/bash
> > unixHomeDirectory: /home/HPRS/mpress
> > gidNumber: 10000
> > msSFU30Name: mpress
> >
> > I've rebooted the user's computer. Restarted Samba on the AD/DC,
> > finally rebooted the AD/DC...
2015 Aug 25
0
Import USER and PASSWORD Samba3+OpenLadp TO Samba4
...S-1-5-21-2025076216-3455336656-3842161122-2106
accountExpires: 9223372036854775807
sAMAccountName: User3
sAMAccountType: 805306368
userPrincipalName: User3 at example.com
objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=example,DC=com
unixUserPassword: ABCD!efgh12345$67890
msSFU30Name: User3
msSFU30NisDomain: example
uidNumber: 10023
gidNumber: 10007
unixHomeDirectory: /home/User3
loginShell: /bin/false
whenChanged: 20150624075921.0Z
pwdLastSet: 0
uSNChanged: 45447
distinguishedName: CN=User3,CN=Users,DC=example,DC=com
If I wanted to add this user with an ldif, I would use something like this:
dn: CN...
2015 Oct 27
2
Samba AD: gidNumber?
...t used plus one
> i.e. if the uidNumber just created was '10000' it would be replaced
> with '10001'. The same system is used for groups.
>
> Now that we know where the uidNumber comes from, what other attributes
> does ADUC add?
>
> uid
> msSFU30Name
> msSFU30NisDomain
> uidNumber
> gidNumber
> loginShell
> unixHomeDirectory
>
> It also adds unixUserPassword and this is always set to
> 'ABCD!efgh12345$67890'
>
> So what is the easiest way to add these?
>
> The user is 'Fred Bloggs' with the samaccountname of '...
2015 Jan 23
2
How to provision many users with unix Attributes without RSAT
...too. I don't want to use the
RSAT GUI and manually set each.
Is there any tool or script I can use to get that?
I have identified some attributes in the AD that are added when I set unix
attributes with RSAT GUI. However there must be more changes...
These are the attributes:
msSFU30Name:
msSFU30NisDomain:
loginShell:
gidNumber:
uid:
uidNumber:
unixHomeDirectory:
unixUserPassword::
I don't know how the unixUserPassword is obtained.
The uid and uidNumber must be unique afaik, but there must be a last used
uid or something... If I add the unix attributes manually without the RSAT
GUI (the uid is...