search for: override_homedir

Displaying 11 results from an estimated 11 matches for "override_homedir".

2016 Aug 23
2
Use of specific DCs within smb.conf
...am config_file_version = 2 domains = EXAMPLE.DOMAIN.COM [nss] [pam] [domain/EXAMPLE.DOMAIN.COM] id_provider = ad access_provider = ad ad_domain = example.domain.com ad_server = dc01.example.domain.com, dc02.example.domain.com, dc03.example.domain.com default_shell = /bin/bash override_homedir = /home/%u
2016 Aug 23
2
Use of specific DCs within smb.conf
...vider = ad > > access_provider = ad > > ad_domain = example.domain.com > > ad_server = dc01.example.domain.com, dc02.example.domain.com, > dc03.example.domain.com > > > > default_shell = /bin/bash > > override_homedir = /home/%u > Can I point out that because you are using sssd, that is what is doing your authentication and Samba isn't. So winbind will ignore anything you put in smb.conf, this is because you are not using winbind. sssd is not part of Samba. Have you...
2019 May 14
2
Samba4 changing a user's password from linux workstation
Le 13/05/2019 à 18:44, Rowland penny via samba a écrit : > On 13/05/2019 16:11, Julien TEHERY via samba wrote: >> Hi >> >> I'm trying to find a way to change user passwords from ubuntu client >> workstation on a samba4 domain. >> I tried in CLI from the client workstation (ubuntu 14.04) with: >> >> - smbpasswd -U $user >> >> => In
2016 Aug 23
2
Use of specific DCs within smb.conf
...main = example.domain.com > > > > ad_server = dc01.example.domain.com, dc02.example.domain.com, > > dc03.example.domain.com > > > > > > > > default_shell = /bin/bash > > > > override_homedir = /home/%u > > > > Can I point out that because you are using sssd, that is what is doing > your authentication and Samba isn't. So winbind will ignore anything > you put in smb.conf, this is because you are not using winbind. > &...
2019 May 14
2
Samba4 changing a user's password from linux workstation
...[sssd] config_file_version = 2 domains = mydomain.lan services = nss, pam default_domain_suffix = mydomain.lan [domain/mydomain.lan] id_provider = ad auth_provider = ad chpass_provider=ad access_provider = ad ldap_id_mapping = True default_shell = /bin/bash use_fully_qualified_names = False override_homedir = /users/home/%u fallback_homedir = /users/home/%u krb5_use_enterprise_principal=false krb5_validate = False krb5_store_password_if_offline = False ad_domain = mydomain.lan krb5_realm = MYDOMAIN.LAN realmd_tags = manages-system joined-with-samba
2016 Jun 15
2
AD authentication on samba server using sssd
....xxx.com [nss] allowed_shells = /bin/bash, /bin/hgcsh shell_fallback = /bin/bash default_shell = /bin/bash [domain/corp.endurance.com] ad_domain = xx.xxx.com krb5_realm = XX.XXX.COM id_provider = ad auth_provider = ad chpass_provider = ad access_provider = ad krb5_store_password_if_offline = True override_homedir = /home/%u smb.conf ------------------ [global] security = ads workgroup = XXX realm = XXX.XXX.COM kerberos method = system keytab log file = /var/log/samba/log.%m log level = 10 max log size = 50 load printers = no cups options = raw printcap name = /dev/null [myshare] comment = My shared f...
2016 Aug 23
0
Use of specific DCs within smb.conf
...> [domain/EXAMPLE.DOMAIN.COM] > > id_provider = ad > > access_provider = ad > > ad_domain = example.domain.com > > ad_server = dc01.example.domain.com, dc02.example.domain.com, > dc03.example.domain.com > > > > default_shell = /bin/bash > > override_homedir = /home/%u > Can I point out that because you are using sssd, that is what is doing your authentication and Samba isn't. So winbind will ignore anything you put in smb.conf, this is because you are not using winbind. sssd is not part of Samba. Have you tried asking the sssd users mailing...
2016 Aug 23
0
Use of specific DCs within smb.conf
...ad > > > > ad_domain = example.domain.com > > > > ad_server = dc01.example.domain.com, dc02.example.domain.com, > > dc03.example.domain.com > > > > > > > > default_shell = /bin/bash > > > > override_homedir = /home/%u > > > > Can I point out that because you are using sssd, that is what is doing > your authentication and Samba isn't. So winbind will ignore anything > you put in smb.conf, this is because you are not using winbind. > > sssd is not part of...
2017 Apr 21
2
samba, sssd, Active Directory, NT_STATUS_NO_LOGON_SERVERS, NT_STATUS_ACCESS_DENIED
...ebug_level = 7 [domain/CORP.CELADONSYSTEMS.COM] id_provider = ad auth_provider = ad access_provider = ad chpass_provider = ad cache_credentials = true debug_level = 7 # Use this if users are being logged in at /. # This example specifies /home/DOMAIN-FQDN/user as $HOME. Use with pam_mkhomedir.so override_homedir = /var/samba/users/%u # Uncomment if the client machine hostname doesn't match the computer object on the DC. ad_hostname = samba-2 # Uncomment if DNS SRV resolution is not working ad_server = dc-1.corp.celadonsystems.com # Uncomment if the AD domain is named differently than the Samba domai...
2018 Jan 08
2
cannot list/access samba share from Windows client
...c/sssd/sssd.conf [sssd] services = nss, pam config_file_version = 2 domains = COMUNE.SPOLETO.LOCAL [domain/COMUNE.SPOLETO.LOCAL] id_provider = ad access_provider = ad # Use this if users are being logged in at /. # This example specifies /home/DOMAIN-FQDN/user as $HOME. Use with pam_mkhomedir.so override_homedir = /home/%d/%u # Uncomment if the client machine hostname doesn't match the computer object on the DC. # ad_hostname = SRVLNXINTRA01.comune.spoleto.local # Uncomment if DNS SRV resolution is not working # ad_server = SRVW3KDC01.comune.spoleto.local # Uncomment if the AD domain is named differ...
2019 Apr 30
5
Group Permissions Not Working
...= 0x3ff0 #debug_level = 1 [pam] reconnection_retries = 3 debug_level = 0x3ff0 #debug_level = 1 pam_id_timeout = 10 [domain/DOMAIN.COM] id_provider = ad access_provider = ad debug_level = 0x3ff0 #debug_level = 1 ldap_id_mapping = true #ldap_schema = rfc2307bis #use_fully_qualified_names = True override_homedir = /home/%u default_shell = /bin/bash krb5_keytab = /etc/krb5.keytab krb5_realm =DOMAIN.COM ldap_search_base = dc=domain,dc=com ldap_tls_cacert = /etc/ssl/certs/ca-certificates.crt ad_hostname = Server.DOMAIN.COM ad_domain = DOMAIN.COM ldap_id_mapping = true default_shell = /bin/bash ldap_refer...