search for: unix_attributes

Displaying 20 results from an estimated 23 matches for "unix_attributes".

2014 Dec 01
3
uidNumber. ( Was: What is --rfc2307-from-nss ??)
Rowland, How are you selecting you UID to store in the AD uidNumber attribute? I initially thought UID could be pulled from the last set of digits from SID, ut this does not appear to be what others are doing :( What are you using determine the UID number??? Thanks
2015 Feb 07
2
Did you get my previous email? Not Spam.
...irstly, please stop sending posts directly to me, send them to the > list, I am not your personal advisor ! > > You have been advised to remove likewiseopen, if you haven't done this > yet, please remove it, once it is removed, start giving your users a > uidNumber with the ADUC UNIX_Attributes tab, also give 'Domain Users' a > > gidNumber. > > Rowland > OK, you probably have something like this in smb.conf: idmap config EXAMPLE : backend = ad idmap config EXAMPLE : range = 10000-999999 idmap config EXAMPLE : schema_mode = rfc2307 Where 'EXAMPL...
2014 Dec 01
5
uidNumber. ( Was: What is --rfc2307-from-nss ??)
...rote: > >> I do what windows does, it ignores the RID (what you call 'the last set > of digits from SID') and uses a builtin mechanism to store the next uid & > gidNumber. The builtin users/groups use the RID for the GID/UID. If you create a user and then goto to the UNIX_Attributes tab in ADUC, > firstly you will find a 'uidNumber' is assigned to your user (if it is the > first user, this will be 10000) and when you add the attributes, you will > then find in the users object in AD that the following attributes will have > been added: > > uid > m...
2014 Dec 10
2
Samba 4 two DCs no matching UID/GID
...nded to not use the DC as a fileserver ??? > >> >> I haven't created a user or group with rsat nis tools enabled yet. >But >> I strongly hope that nis information will be generated automatically >> in the AD then. I'll try it tomorrow. > >If you use the UNIX_Attributes tab in ADUC to give your users >'uidNumbers' etc, then it is likely that you will start at '10000'. That's what I will do. >Once >you give your first user a 'uidNumber' then the next ID number will be >stored in AD. Just to be sure: So once a user got t...
2014 Dec 13
1
Samba 4 two DCs no matching UID/GID
...>> many ways as people using rfc2307... HTH Steve >> > >OK, you could do that, but why?? > >Why don't you just set msSFU30MaxUidNumber & msSFU30MaxGidNumber to >your >start number, then create users & groups in ADUC and then go to the >UNIX_Attributes tab and add the number there. that way you don't have >to >use cron. > >By the way, the contents of 'msSFU30MaxGidNumber' **is** the next >number, you shouldn't add one to it before you use it, you should add >one to it before you replace it. > >Rowland
2014 Dec 11
0
Samba 4 two DCs no matching UID/GID
...t use the DC as a fileserver ??? >> >>> I haven't created a user or group with rsat nis tools enabled yet. >> But >>> I strongly hope that nis information will be generated automatically >>> in the AD then. I'll try it tomorrow. >> If you use the UNIX_Attributes tab in ADUC to give your users >> 'uidNumbers' etc, then it is likely that you will start at '10000'. > That's what I will do. > >> Once >> you give your first user a 'uidNumber' then the next ID number will be >> stored in AD. > Just to...
2015 Feb 04
0
Did you get my previous email? Not Spam.
...kewise ? > > Firstly, please stop sending posts directly to me, send them to the list, I am not your personal advisor ! You have been advised to remove likewiseopen, if you haven't done this yet, please remove it, once it is removed, start giving your users a uidNumber with the ADUC UNIX_Attributes tab, also give 'Domain Users' a gidNumber. Rowland
2015 Feb 08
0
Did you get my previous email? Not Spam.
...irstly, please stop sending posts directly to me, send them to the > list, I am not your personal advisor ! > > You have been advised to remove likewiseopen, if you haven't done this > yet, please remove it, once it is removed, start giving your users a > uidNumber with the ADUC UNIX_Attributes tab, also give 'Domain Users' a > > gidNumber. > > Rowland > OK, you probably have something like this in smb.conf: idmap config EXAMPLE : backend = ad idmap config EXAMPLE : range = 10000-999999 idmap config EXAMPLE : schema_mode = rfc2307 Where 'EXAMPL...
2014 Dec 01
0
uidNumber. ( Was: What is --rfc2307-from-nss ??)
...ng :( > > What are you using determine the UID number??? > > Thanks > I do what windows does, it ignores the RID (what you call 'the last set of digits from SID') and uses a builtin mechanism to store the next uid & gidNumber. If you create a user and then goto to the UNIX_Attributes tab in ADUC, firstly you will find a 'uidNumber' is assigned to your user (if it is the first user, this will be 10000) and when you add the attributes, you will then find in the users object in AD that the following attributes will have been added: uid msSFU30Name msSFU30NisDomain uid...
2014 Dec 01
0
uidNumber. ( Was: What is --rfc2307-from-nss ??)
...f digits from SID') and uses a builtin mechanism to > store the next uid & gidNumber. > > > The builtin users/groups use the RID for the GID/UID. Well, yes and no, on the samba4 AD DC they get mapped in idmap.ldb > > > If you create a user and then goto to the UNIX_Attributes tab in > ADUC, firstly you will find a 'uidNumber' is assigned to your user > (if it is the first user, this will be 10000) and when you add the > attributes, you will then find in the users object in AD that the > following attributes will have been added: >...
2014 Dec 10
2
Samba 4 two DCs no matching UID/GID
...unixHomeDirectories & loginShell's, you need to use >sssd or nlscd. >>>> >>>> Rowland >>>> >>> >>> By default, no users have a uidNumber and no groups have a >>> gidNumber. If you use the UNIX_Attributes tab in ADUC, the >>> default start number is 10000, though you can change this, I >>> wouldn't bother. Just update any users via ADUC, AD will >then >>> store the next uidNumber (or gidNumber) for you. If you then >>> go to...
2014 Jul 11
0
Unix Attributes - Issues, Questions
...set up a 4.1.9 server with rfc2307 and noticed that "samba-tool user add" has the --rfc2307-from-nss option, which is great. However, when you do this, the Unix home directory does not get set up in the AD. I have to go into UAC-->domain-->Users-->"username"-->Unix_Attributes, select the Nis-domain, and then add the correct unix-home-directory there. Is this something that can be added to "samba-tool user add"? There is an option for "--home-directory" but this is for Windows, not unix. Also, when I go into UAC and select a new user I'...
2014 Dec 10
0
Samba 4 two DCs no matching UID/GID
...do you think that it is recommended to not use the DC as a fileserver ??? > > I haven't created a user or group with rsat nis tools enabled yet. But > I strongly hope that nis information will be generated automatically > in the AD then. I'll try it tomorrow. If you use the UNIX_Attributes tab in ADUC to give your users 'uidNumbers' etc, then it is likely that you will start at '10000'. Once you give your first user a 'uidNumber' then the next ID number will be stored in AD. > Manual setting these attributes will not be comfortable and could be > fo...
2014 Dec 10
2
Samba 4 two DCs no matching UID/GID
...;gidNumber'. What this means is, if you want to use different >> unixHomeDirectories & loginShell's, you need to use sssd or >nlscd. >> >> Rowland >> > >By default, no users have a uidNumber and no groups have a gidNumber. >If >you use the UNIX_Attributes tab in ADUC, the default start number is >10000, though you can change this, I wouldn't bother. Just update any >users via ADUC, AD will then store the next uidNumber (or gidNumber) >for >you. If you then go to the DC and run 'getent passwd <the user you just > >upda...
2014 Dec 11
3
Samba 4 two DCs no matching UID/GID
...t use the DC as a fileserver ??? >> >>> I haven't created a user or group with rsat nis tools enabled yet. >> But >>> I strongly hope that nis information will be generated automatically >>> in the AD then. I'll try it tomorrow. >> If you use the UNIX_Attributes tab in ADUC to give your users >> 'uidNumbers' etc, then it is likely that you will start at '10000'. > That's what I will do. > >> Once >> you give your first user a 'uidNumber' then the next ID number will be >> stored in AD. > Just to...
2014 Dec 13
0
Samba 4 two DCs no matching UID/GID
...number and then add 1. There are as > many ways as people using rfc2307... HTH Steve > OK, you could do that, but why?? Why don't you just set msSFU30MaxUidNumber & msSFU30MaxGidNumber to your start number, then create users & groups in ADUC and then go to the UNIX_Attributes tab and add the number there. that way you don't have to use cron. By the way, the contents of 'msSFU30MaxGidNumber' **is** the next number, you shouldn't add one to it before you use it, you should add one to it before you replace it. Rowland
2014 Dec 12
3
Samba 4 two DCs no matching UID/GID
Why only Domain Users and Domain Admins? I can't follow. But a good idea you've had. So a script can possibly be run on every DC the same. I will check and verify. What about built-in objects like system? These are not available in ADUC if my memory doesn't fail now. Will there be a problem when other built-in objects get a rfc gid/uid. E.g. for now wbinfo resolves uid 0 for
2014 Dec 10
2
Samba 4 two DCs no matching UID/GID
...ant to use >different >>> unixHomeDirectories & loginShell's, you need to use sssd or >nlscd. >>> >>> Rowland >>> >> >> By default, no users have a uidNumber and no groups have a >> gidNumber. If you use the UNIX_Attributes tab in ADUC, the >default >> start number is 10000, though you can change this, I wouldn't >> bother. Just update any users via ADUC, AD will then store the >> next uidNumber (or gidNumber) for you. If you then go to the DC >> and run 'getent passw...
2014 Dec 10
0
Samba 4 two DCs no matching UID/GID
...9;uidNumber' & > 'gidNumber'. What this means is, if you want to use different > unixHomeDirectories & loginShell's, you need to use sssd or nlscd. > > Rowland > By default, no users have a uidNumber and no groups have a gidNumber. If you use the UNIX_Attributes tab in ADUC, the default start number is 10000, though you can change this, I wouldn't bother. Just update any users via ADUC, AD will then store the next uidNumber (or gidNumber) for you. If you then go to the DC and run 'getent passwd <the user you just updated on ADUC>', yo...
2014 Dec 10
2
Samba 4 two DCs no matching UID/GID
I think I will only need uid and gid due to fs stuff. There are only Windows clients in that domain. So when the IDs are the same on both DCs, all will be fine I think. In RSAT there are no Unix attributes set. As an example: user1 has uid 3000021 on DC1 (first provisioned one). DRS seems fine. On DC2 user1 gets uid 3000017. If I set ID in RSAT Unix attributes after choosing domain, the IDs