search for: unixhomedirectori

Displaying 20 results from an estimated 370 matches for "unixhomedirectori".

Did you mean: unixhomedirectory
2014 Feb 04
1
Creating samba4/AD users from ADUC
We have a couple Samba4 AD domains we've implemented and I've noticed a difference between how users look when created via ADUC versus samba-tool. Created via ADUC, the following extra attributes are added: msSFU30Name: bilbo msSFU30NisDomain: netdirect unixHomeDirectory: /home/bilbo unixUserPassword: ABCD!efgh12345$67890 Created via samba-tool, the following extra attributes are added:
2020 Jul 08
2
Winbind login overwrite homedir
homeDirectory = unset unixHomeDirectory = /home/users/<username> I thought I could overwrite it with template homedir = /home/%U On 08.07.20 16:52, Rowland penny via samba wrote: > On 08/07/2020 15:15, basti via samba wrote: >> ? cat /etc/nsswitch.conf >> # /etc/nsswitch.conf >> # >> # Example configuration of GNU Name Service Switch functionality. >> # If
2015 Oct 21
2
Can't get 'root preexec' to run
On 21/10/15 18:19, Ole Traupe wrote: > Well, I do. That is not the problem. > > The problem was that I wasn't used to have user homes to be shares > themselves. And when I share \\server\home and want to have the folder > \\server\home\newuser to be auto-created, but I actually connect to > the share [home] (\\server\home), this section in the smb.conf is > always
2017 Oct 30
2
winbind rfc2307 not being obeyed
On Mon, 30 Oct 2017 10:58:01 -0600 Jeff Sadowski <jeff.sadowski at gmail.com> wrote: > nope that just brute forced homedir and shell. It'll work for what I > want this machine for but I'd like to get the homedir and shell from > AD > The only real thing running authconfig did to the smb.conf was to add: password server = MIND.UNM.EDU You shouldn't need this,
2014 Jan 15
3
Missing option in samba-tool user add
Hello, I am trying to create a user with the samba-tool. With this user i a want to login in a windows system and linux shell. I can set everthing i need with samba-tool user add except unixHomeDirectory path. Is there an easy why to do this? Rene.
2014 Oct 18
2
Samba 4.2rc2 and winbindd
OK, so I have compiled 4.2rc2 in a VM to test it. Now I thought that by using the new winbindd a lot of the old problems would be gone. I have created a new user, given him a uidNumber and the loginShell & unixHomeDirectory attributes, I have also given Domain Users a gidNumber. if I run 'getent passwd rowland' , I get this: rowland:*:10000:10000:Rowland
2013 Jul 25
3
Question on approach to authenticate Linux against Samba4
This is in a test environment: Also, it is wordy, but I'm hoping it explains my scenario. I am migrating from a custom LDAP+Samba3 authentication solution to Samba4. I have used the classicupgrade option to pull off the data from the existing ldap server to populate the samba4 database. I've installed AD DS and Server for NIS tools on a Windows 2008 server that is connected to the Samba4
2015 Oct 21
2
Can't get 'root preexec' to run
On 21/10/15 17:37, Ole Traupe wrote: > I think I finally managed to understand the [homes] part of the man > pages, and what my problem is: > https://www.samba.org/samba/docs/man/manpages/smb.conf.5.html > > The misunderstanding comes from my practice I learned on Windows to > just share the "\\server\home" directory and to create per-user > sub-folders
2013 Aug 24
2
issue with multiple Samba DC and uid/gid assignment.
I have 2 Ubuntu 12.04/samba 4 servers acting as DCs for my Domain. I provisioned the Domain by using the classicupgrade (prior authentication was LDAP+Samba). I have added some new test users. I also have two files servers. One is running RHEL 5.9/Samba 3, the other Ubuntu 12.04/Samba 4. Users that have their home directories and profiles stored on the RHEL5.9/Samba 3 fileserver work correctly.
2017 Jan 01
2
ADS domain member: winbind fails [SOLVED]
ok, edited etc all uidNumber now > 10000 except that "root", I was unsure now (?) gidNumber: # ldbsearch -H /var/lib/samba/private/sam.ldb cn=Domain\ Users | grep 'gidNumber' gidNumber: 10001 - smb.conf on member: idmap config * : backend = tdb idmap config * : range = 2000-2999 idmap config ARBEITSGRUPPE:backend = ad idmap config
2009 Nov 17
1
Problem to map uidNumber and getting authentication to work
On Mon, 21 Sep 2009, Timo Aaltonen wrote: > > > Hi! > > I'm trying to set up a samba client to authenticate from AD (Win2k8), by > using rfc2307 schema mode to map uidNumber, gidNumber and unixHomeDirectory. > The latter two seem to work, while uidNumber doesn't, at least according to > 'wbinfo -i $uid', which shows the uid as the default starting
2020 Feb 15
1
winbind question
On Sat, 15 Feb 2020, Rowland penny via samba wrote: > On 15/02/2020 19:15, Steve Thompson via samba wrote: >> Now I am using samba 4.11.6 on CentOS 7.7, patched up to date. > Have you compiled Samba yourself, or are you using Samba packages and if so, > where from ? >> The DC, on a KVM VM, is the only node configured so far. I am using >> winbind in place of sssd
2020 Feb 15
4
winbind question
I could use some input to point out the error in my configuration, which eludes me. Previously I operated a 225-node cluster with samba 4.3 and sssd on the Linux boxes. Everything worked OK. Now I am using samba 4.11.6 on CentOS 7.7, patched up to date. The DC, on a KVM VM, is the only node configured so far. I am using winbind in place of sssd (my first experience with winbind). BIND9_DLZ
2012 May 23
2
multi home dir locations
Hi all, i've got samba 3.6 joined to a ad domain (s4 in this case) running winbind all looks ok, but i ran into a problem (for us that is) i've got 2 groups (students and employes) who have there home dirs in 2 different places. /home/students/<user> /home/employ/<user> so far so good, but i can't make the [homes] work for both of them (just 1 group) in winbind
2017 Jan 01
2
ADS domain member: winbind fails [SOLVED]
Am 2017-01-01 um 17:32 schrieb Rowland Penny via samba: > If you have a user called 'root', then it is easy, remove it, 'root' > shouldn't exist in AD, it is a Unix only user and you need to map > Administrator to 'root' in the user.map removed from AD now. the user.map was there already, as mentioned. > The only thing is, do any of your users need to
2017 Oct 30
2
winbind rfc2307 not being obeyed
On Mon, 30 Oct 2017 12:22:54 -0600 Jeff Sadowski <jeff.sadowski at gmail.com> wrote: > No, fedora is action strange. it isn't getting the loginShell and > unixHomeDirectory attributes even if I take out the templates. also it > sets a bunch of other files up and I'm not sure what all it is doing. > Forget it is Fedora, do not use their tools and set up the individual
2015 Nov 07
4
idmap & migration to rfc2307
On 07/11/15 17:47, Jonathan Hunter wrote: > On 7 November 2015 at 17:01, Michael Adam <obnox at samba.org> wrote: >> Also, for all I know, the DC always has local unix user and group >> IDs, and does NOT use the rfc2307 attributes for this. (Unless >> this has changed recently, but I can't imagine how.) So there is >> nothing wrong with samba not using the rfc
2015 Oct 22
0
Can't get 'root preexec' to run
Rowland, what are [homes] shares on a Unix machine? What you describe seems to be mostly correct. However, in my eyes there is no such thing as a collection of [homes] shares. This section gets invoked whenever a non-existing share is requested. Thats what the man pages say (with many complicated words) and what I just confirmed here. It even works, if you put \\servername\%username% as home
2016 Feb 16
2
Password changes and syncing passwords with Linux accounts
On 16/02/16 09:32, Rowland penny wrote: > I would suggest that you start here: > > https://wiki.samba.org/index.php/Setup_Samba_as_an_AD_Domain_Member > > Some of the info is also applicable if you use a DC as a fileserver > and you will have to click on links to get the full info. OK. I've done my best to try and understand this. I presume that as the machine is the AD-DC
2013 Oct 24
1
user creation with samba-tool issue
I am creating a user with samba-tool. I am essentially using the s4user script (very slight mods to echo some data and assign some site-specific data). The syntax in the script for a test user is samba-tool add user test.user47 Passw0rd! The echo'ed output is (including echo of entities that are to be set via ldbmodify) Creating s4 posix user test.user48 User 'test.user48' created