search for: unixhomedirectory

Displaying 20 results from an estimated 370 matches for "unixhomedirectory".

2014 Feb 04
1
Creating samba4/AD users from ADUC
We have a couple Samba4 AD domains we've implemented and I've noticed a difference between how users look when created via ADUC versus samba-tool. Created via ADUC, the following extra attributes are added: msSFU30Name: bilbo msSFU30NisDomain: netdirect unixHomeDirectory: /home/bilbo unixUserPassword: ABCD!efgh12345$67890 Created via samba-tool, the following extra attributes are added: objectClass: posixAccount uid: bilbo (hey, why can't I tell samba-tool to give the user a unixHomeDirectory :( ) In my ldap.conf, I'm using: nss_map_attribute uid sAMAcco...
2020 Jul 08
2
Winbind login overwrite homedir
homeDirectory = unset unixHomeDirectory = /home/users/<username> I thought I could overwrite it with template homedir = /home/%U On 08.07.20 16:52, Rowland penny via samba wrote: > On 08/07/2020 15:15, basti via samba wrote: >> ? cat /etc/nsswitch.conf >> # /etc/nsswitch.conf >> # >> # Example configur...
2015 Oct 21
2
Can't get 'root preexec' to run
...gt; I'll report tomorrow. > > Ole > > When you connect from windows to a '[homes]' share on a Unix machine, you might think you are connecting to \\server\home\newuser, but what happens is that Samba changes 'homes' to the users name and uses the contents of 'unixHomeDirectory' as the path to the share. Using '[home]' is similar but like an ordinary share, you must give a path in the share. The path in '[home]' or 'unixHomeDirectory' must be entered in Unix format and does not state the servername as it will only work on the machine that S...
2017 Oct 30
2
winbind rfc2307 not being obeyed
...ut I'd like to get the homedir and shell from > AD > The only real thing running authconfig did to the smb.conf was to add: password server = MIND.UNM.EDU You shouldn't need this, so I think your dns is up the spout ;-) If you have populated the users uidNumber, loginShell and unixHomeDirectory attributes the winbind 'ad' backend should use them, provided that Domain Users has a gidNumber attribute and all numbers used are inside the DOMAIN range set in smb.conf Can you post your /etc/hosts, /etc/resolv.conf and /etc/krb5.conf files Rowland
2014 Jan 15
3
Missing option in samba-tool user add
Hello, I am trying to create a user with the samba-tool. With this user i a want to login in a windows system and linux shell. I can set everthing i need with samba-tool user add except unixHomeDirectory path. Is there an easy why to do this? Rene.
2014 Oct 18
2
Samba 4.2rc2 and winbindd
OK, so I have compiled 4.2rc2 in a VM to test it. Now I thought that by using the new winbindd a lot of the old problems would be gone. I have created a new user, given him a uidNumber and the loginShell & unixHomeDirectory attributes, I have also given Domain Users a gidNumber. if I run 'getent passwd rowland' , I get this: rowland:*:10000:10000:Rowland Penny:/home/%D/%U:/bin/false It is basically just the same as before, the loginShell & unixHomeDirectory attributes are still not being pulled from AD...
2013 Jul 25
3
Question on approach to authenticate Linux against Samba4
...the data from the existing ldap server to populate the samba4 database. I've installed AD DS and Server for NIS tools on a Windows 2008 server that is connected to the Samba4 DC as a member server. All the information appears to be correct, including the Unix uid and group memberships, and the unixHomedirectory. Now I need to authenticate a Linux system against the Samba4 DC and I need to have the unixHomedirectory used. There is a lot of older information on the net on how to authenticate. I'd prefer to not be required to install samba4 on these other Linux systems which a lot of these approaches s...
2015 Oct 21
2
Can't get 'root preexec' to run
...the user home must actually be a share and the [homes] section with > the 'root preexec' parameter has to be defined on the Samba server > hosting those home shares. > > Will try this tomorrow. > Ah, light dawns, you are confusing the 'homeDirectory' and the 'unixHomeDirectory' attributes, windows uses the first one and should as you say contain something like ' \\server\newuser', whereas Unix uses the last one and should contain the full Unix path to the users homedir i.e. '/home/newuser'. So what you are proposing to try tomorrow should work if...
2013 Aug 24
2
issue with multiple Samba DC and uid/gid assignment.
...t24 Pls enter pwd for Test24 User: Test24 User User 'Test24.User' created successfully dn: CN=Test24.User,CN=Users,DC=ncs,DC=k12,DC=de,DC=us changetype: modify add: objectclass objectclass: posixaccount - add: uidnumber uidnumber: 3000054 - add: gidnumber gidnumber: 513 - add:unixhomedirectory unixhomedirectory: /home/staff/Test24.User - add: loginshell loginshell: /bin/bash Modified 1 records successfully dn: CN=Test24.User,CN=Users,DC=ncs,DC=k12,DC=de,DC=us changetype: modify replace: primarygroupid primarygroupid: 513 sleeping for 5 seconds Modified 1 records successfully...
2017 Jan 01
2
ADS domain member: winbind fails [SOLVED]
ok, edited etc all uidNumber now > 10000 except that "root", I was unsure now (?) gidNumber: # ldbsearch -H /var/lib/samba/private/sam.ldb cn=Domain\ Users | grep 'gidNumber' gidNumber: 10001 - smb.conf on member: idmap config * : backend = tdb idmap config * : range = 2000-2999 idmap config ARBEITSGRUPPE:backend = ad idmap config
2009 Nov 17
1
Problem to map uidNumber and getting authentication to work
On Mon, 21 Sep 2009, Timo Aaltonen wrote: > > > Hi! > > I'm trying to set up a samba client to authenticate from AD (Win2k8), by > using rfc2307 schema mode to map uidNumber, gidNumber and unixHomeDirectory. > The latter two seem to work, while uidNumber doesn't, at least according to > 'wbinfo -i $uid', which shows the uid as the default starting point '10000'. > > Another problem is that getent passwd/group doesn't work at all, and because > of that neither...
2020 Feb 15
1
winbind question
...nbind use default domain = yes >> ??????? winbind nss info = rfc2307 > Those two do not work on a DC. OK, I removed them. >> All installation tests seem to work OK. I create a group and a user >> (username smt) with samba-tool, and add the appropriate loginShell, >> unixHomeDirectory, uidNumber and gidNumber attributes. The "wbinfo -i smt" >> command gives: >> >> ????VOYAGER\smt:*:1000:100::/fs/home/smt:/bin/zsh > > Is there a reason to use such low ID's ? UID's and GID's are already assigned (via file ownerships) for 2500 users...
2020 Feb 15
4
winbind question
...except that I added: winbind use default domain = yes winbind nss info = rfc2307 template shell = /bin/zsh template homedir = /fs/home/%U All installation tests seem to work OK. I create a group and a user (username smt) with samba-tool, and add the appropriate loginShell, unixHomeDirectory, uidNumber and gidNumber attributes. The "wbinfo -i smt" command gives: VOYAGER\smt:*:1000:100::/fs/home/smt:/bin/zsh while "getent passwd smt" gives: VOYAGER\smt:*:1000:100::/fs/home/smt:/bin/zsh The things that I don't understand are the absence of gecos, and the...
2012 May 23
2
multi home dir locations
Hi all, i've got samba 3.6 joined to a ad domain (s4 in this case) running winbind all looks ok, but i ran into a problem (for us that is) i've got 2 groups (students and employes) who have there home dirs in 2 different places. /home/students/<user> /home/employ/<user> so far so good, but i can't make the [homes] work for both of them (just 1 group) in winbind
2017 Jan 01
2
ADS domain member: winbind fails [SOLVED]
...AD now. the user.map was there already, as mentioned. > The only thing is, do any of your users need to actually login into the > domain member ? not really > If so, this is where using the 'ad' backend comes into its own, you > just need to add 'loginshell' and 'unixHomeDirectory' attributes > to the required users i.e. > > loginshell: /bin/bash > unixHomeDirectory: /home/sgw both attributes are there already, but in getent I get /bin/false # getent passwd sgw sgw:*:10000:10513::/home/ARBEITSGRUPPE/sgw:/bin/false that is optional, but nice to know, sure...
2017 Oct 30
2
winbind rfc2307 not being obeyed
On Mon, 30 Oct 2017 12:22:54 -0600 Jeff Sadowski <jeff.sadowski at gmail.com> wrote: > No, fedora is action strange. it isn't getting the loginShell and > unixHomeDirectory attributes even if I take out the templates. also it > sets a bunch of other files up and I'm not sure what all it is doing. > Forget it is Fedora, do not use their tools and set up the individual files and most importantly, remove sssd Rowland
2015 Nov 07
4
idmap & migration to rfc2307
...been able to use per-user home dirs and login shells. The user ID problem on DCs using xidNumbers from idmap.ldb is compounded by the fact that idmap.ldb can be and usually is different on DCs. The only way to get consistent IDs is to use RFC2307 attributes, but as I said, you cannot use the unixhomedirectory and loginshell attributes on a DC. Rowland
2015 Oct 22
0
Can't get 'root preexec' to run
...gt;> Ole >> >> > > When you connect from windows to a '[homes]' share on a Unix machine, > you might think you are connecting to \\server\home\newuser, but what > happens is that Samba changes 'homes' to the users name and uses the > contents of 'unixHomeDirectory' as the path to the share. Using > '[home]' is similar but like an ordinary share, you must give a path > in the share. The path in '[home]' or 'unixHomeDirectory' must be > entered in Unix format and does not state the servername as it will > only work o...
2016 Feb 16
2
Password changes and syncing passwords with Linux accounts
....conf, which I have changed. Now getent passwd does return all the domain accounts, but all the login shells are returned as /bin/false and home directories as /home/MYDOMAIN/someuser This is despite the fact that looking directly at the LDAP records my own account says loginShell /bin/bash and unixHomeDirectory /home/chris. An attempt to login fails because "Could not chdir to home directory /home/MYDOMAIN/chris: No such file or directory" (I'm actually surprised it wasn't the /bin/false that was the deciding factor) Using template homedir = /home/%U template shell = /bin/b...
2013 Oct 24
1
user creation with samba-tool issue
...to be set via ldbmodify) Creating s4 posix user test.user48 User 'test.user48' created successfully dn: CN=test.user48,CN=Users,DC=ncs,DC=k12,DC=de,DC=us changetype: modify add: objectclass objectclass: posixaccount - add: uidnumber uidnumber: 3000159 - add: gidnumber gidnumber: 513 - add:unixhomedirectory unixhomedirectory: /home/generic/test.user48 - add: loginshell loginshell: /bin/bash Modified 1 records successfully dn: CN=test.user48,CN=Users,DC=ncs,DC=k12,DC=de,DC=us changetype: modify replace: primarygroupid primarygroupid: 513 sleeping for 5. . . Modified 1 records successfully dn: CN=test.u...