search for: unixuser

Displaying 20 results from an estimated 41 matches for "unixuser".

2023 May 14
1
samba users at boot, the same local and samba user bug has gone
...ser that exists locally and in the > domain I get the list of groups of both local + domain concatenated as > one long list. > > Would it be viewed as two separate users that would not happen. > > - Kees. > OK, I should have posted that as well: adminuser at lmde5:~$ id unixuser uid=1001(unixuser) gid=1001(unixuser) groups=1001(unixuser),13105(unixuser),10513(domain users),3001(BUILTIN\users) adminuser at lmde5:~$ id SAMDOM\\unixuser uid=13105(unixuser) gid=10513(domain users) groups=10513(domain users),13105(unixuser),3001(BUILTIN\users) Still think they are the same...
2023 May 14
1
samba users at boot, the same local and samba user bug has gone
...main I get the list of groups of both local + domain concatenated >> as one long list. >> >> Would it be viewed as two separate users that would not happen. >> >> - Kees. > >> > > OK, I should have posted that as well: > > adminuser at lmde5:~$ id unixuser > uid=1001(unixuser) gid=1001(unixuser) > groups=1001(unixuser),13105(unixuser),10513(domain > users),3001(BUILTIN\users) > > adminuser at lmde5:~$ id SAMDOM\\unixuser > uid=13105(unixuser) gid=10513(domain users) groups=10513(domain > users),13105(unixuser),3001(BUILTIN\use...
2023 May 14
1
samba users at boot, the same local and samba user bug has gone
...+ domain concatenated >>> as one long list. >>> >>> Would it be viewed as two separate users that would not happen. >>> >>> - Kees. >> >>> >> >> OK, I should have posted that as well: >> >> adminuser at lmde5:~$ id unixuser >> uid=1001(unixuser) gid=1001(unixuser) >> groups=1001(unixuser),13105(unixuser),10513(domain >> users),3001(BUILTIN\users) >> >> adminuser at lmde5:~$ id SAMDOM\\unixuser >> uid=13105(unixuser) gid=10513(domain users) groups=10513(domain >> users),1310...
2023 May 14
1
samba users at boot, the same local and samba user bug has gone
...ne long list. >>>> >>>> Would it be viewed as two separate users that would not happen. >>>> >>>> - Kees. >>> >>>> >>> >>> OK, I should have posted that as well: >>> >>> adminuser at lmde5:~$ id unixuser >>> uid=1001(unixuser) gid=1001(unixuser) >>> groups=1001(unixuser),13105(unixuser),10513(domain >>> users),3001(BUILTIN\users) >>> >>> adminuser at lmde5:~$ id SAMDOM\\unixuser >>> uid=13105(unixuser) gid=10513(domain users) groups=10513(doma...
2015 Apr 22
1
Using smbpasswd users as AD Member
...ories with the foreign AD world and sometimes I want to keep the directories inside the unix realm. For example a /usr/src share might not contain anything usefull for AD Users but might be quite interesting for users at unix machines. I have a section: [root] path=/ valid users = DOMAIN/UserName unixUser # + some more parameters and I used # smbpasswd -a unixUser to set a password for unixUser. Now I'm able to mount the root share as DOMAIN/UserName but I cannot mount as unixUser. I assume the [global] parameter for this is security, which I set to ADS. When I set the security to USER I c...
2023 May 14
1
samba users at boot, the same local and samba user bug has gone
...gt;>>> Would it be viewed as two separate users that would not happen. >>>>> >>>>> - Kees. >>>> >>>>> >>>> >>>> OK, I should have posted that as well: >>>> >>>> adminuser at lmde5:~$ id unixuser >>>> uid=1001(unixuser) gid=1001(unixuser) >>>> groups=1001(unixuser),13105(unixuser),10513(domain >>>> users),3001(BUILTIN\users) >>>> >>>> adminuser at lmde5:~$ id SAMDOM\\unixuser >>>> uid=13105(unixuser) gid=10513(domain...
2023 May 14
2
samba users at boot, the same local and samba user bug has gone
...local users, but they are not true Windows SID's. > > If you create a local user on a domain joined machine and then create > a domain user (on a DC) with the same name and then use getent on the > joined machine, you will get this output: > adminuser at lmde5:~$ getent passwd unixuser > unixuser:x:1001:1001:,,,:/home/unixuser:/bin/bash > adminuser at lmde5:~$ getent passwd SAMDOM\\unixuser > SAMDOM\unixuser:*:13105:10513::/home/unixuser:/bin/bash > > You have to use the username in the form 'DOMAIN\\username' to get the > domain users output, otherwise...
2023 May 14
2
samba users at boot, the same local and samba user bug has gone
...s 'S-1-2-*' for local users, but they are not true Windows SID's. If you create a local user on a domain joined machine and then create a domain user (on a DC) with the same name and then use getent on the joined machine, you will get this output: adminuser at lmde5:~$ getent passwd unixuser unixuser:x:1001:1001:,,,:/home/unixuser:/bin/bash adminuser at lmde5:~$ getent passwd SAMDOM\\unixuser SAMDOM\unixuser:*:13105:10513::/home/unixuser:/bin/bash You have to use the username in the form 'DOMAIN\\username' to get the domain users output, otherwise you will always get the outp...
2005 Feb 02
0
Samba 3.0 question, DOMAIN vs. SERVER method? Help!
...ERVER security = DOMAIN # security = SERVER encrypt passwords = Yes password server = winserv1 winserv2 * username map = /usr/local/samba/lib/usermap wins server = x.x.x.x log level = 3 log file = /var/log/smb.log Contents of usermap: unixuser=pcuser Log entries for the successful DOMAIN login with an unmapped user: [2005/02/01 15:57:58, 3] libsmb/ntlmssp.c:ntlmssp_server_auth(615) Got user=[myuser] domain=[MYDOMAIN] workstation=[MYPC] len1=24 len2=24 [2005/02/01 15:57:58, 3] auth/auth.c:check_ntlm_password(219) check_ntlm_passwor...
2019 Sep 23
1
testparm comaprison
Mandi! L.P.H. van Belle via samba In chel di` si favelave... > Full qouta search list : > https://bugzilla.samba.org/buglist.cgi?quicksearch=quota&list_id=25312 I don't think it's a samba bug! Simply i'm pointing out that disabling 'winbind enum' can lead to some 'glitches', mostnotably 'getent passwd' return no domin users (by design) and
2010 Aug 20
3
Users mapping in security tab
...ons). I am not using winbind, because I want the domain users to be mapped to Unix users. Everything works right, excepting the users in the Windows Explorer security tab. I will try to explain the situation with an example. I have username map, that maps Administrator and domainuser into root and unixuser respectively. I also have another user that do not need the mapping, as the username is the same in both systems. The three users can login correctly to the share, and when a user creates a file, the owner of the new file is the mapped user corresponding to the logged user. The problem arise in th...
2008 Mar 10
1
Problem with ADS idmap backend
...during a getent query, I see that winbindd is having problems mapping the sid to the uid or gid ("sid2uid returned an error"). Furthermore, wbinfo -n can find the SID for a user or group, but it can't preform the inverse mapping. In the following example, 'deisner' and 'unixusers' are a domain user and group, respectively. >From the CentOS box (with intentional SID obfuscation): $ wbinfo -u |grep deisner deisner $ wbinfo -n deisner S-1-5-21-**********6 User (1) $ wbinfo -S S-1-5-21-**********6 Could not convert sid S-1-5-21-**********6 to u...
2023 May 15
1
samba users at boot, the same local and samba user bug has gone
...ed as two separate users that would not happen. >>>>>> >>>>>> - Kees. >>>>> >>>>>> >>>>> >>>>> OK, I should have posted that as well: >>>>> >>>>> adminuser at lmde5:~$ id unixuser >>>>> uid=1001(unixuser) gid=1001(unixuser) >>>>> groups=1001(unixuser),13105(unixuser),10513(domain >>>>> users),3001(BUILTIN\users) >>>>> >>>>> adminuser at lmde5:~$ id SAMDOM\\unixuser >>>>> uid=13105(uni...
2023 May 14
2
samba users at boot, the same local and samba user bug has gone
Hi! We faced another issue with not having samba (ad-dc) users in local /etc/password: this way, we can't easily have services run as users this way, since winbindd is started later than most services are (and it requires working network). Also, user-defined cron @reboot jobs aren't being run, for the same reason: cron is stared before winbindd on most systems. This is quite difficult to
2004 Jul 06
3
bug in parsing the 'username map' in 3.0.5pre1
Hi Jerry et al, the parsing of the 'username map' file seems to be broken in 3.0.5pre1 and a few earlier releases. The '!' at the beginning of a line is ignored. Something like !lp = lp !chbeyer = chbeyer !guest = guest nobody = * doesn't work anymore :-( from the man page: [ snip ] If any line begins with an '!' then the processing will stop
2015 Jul 09
4
Samba local user without /etc/passwd
Hi list, I have a (naive?) question about samba local users. My system: CentOS 6.6 w/Samba 3.6, connected to an AD Domain through Winbind. When creating a local user, I always first create a Unix user with passwd and then I use smbpasswd -a <unixuser> to establish the mapping between the tdbsam database and the local /etc/passwd file. I wonder if, using the tdbsam in conjunction with winbind, the local unix user (stored in /etc/passwd) creation can be bypassed. After all, it's winbind's role to map "virtual" user to rea...
2005 Jun 11
1
strange getpwnam issue
...nd compiled installed and working. but, one pam module (pam_dhkeys) fail all pam stack when try to obtain userinfo about windows domain users. small investigate show that getpwnam() result with windows user as parameter different from unix user. for example: #perl -e "print getpwnam('unixuser');" return "unixuser:passwordHASHreplaced:vv:vv:/home/unixuser:/bin/sh" #perl -e "print getpwnam('winduser');" return "vlad:x:vv:vv:/home/winduser:/bin/sh" so, structure about windows user do not contain password hash, that possibly needed by pam_...
2006 Jun 08
1
ERROR: failed to setup guest info.
...539 bytes in 71 blocks I can successfully bind to the directory as the smbadmin user and retrieve the guest group info: # ldapsearch -x -D cn=smbadmin,dc=example,dc=com -W -b ou=Group,dc=example,dc=com '(&(objectClass=posixGroup)(|(memberUid=guest)(gidNumber=2179)))' -s sub dn: cn=unixuser,ou=Group,dc=example,dc=com objectClass: posixGroup objectClass: top cn: unixuser userPassword:: XXXXXXXXXX gidNumber: 2179 memberUid: guest and I know that secrets.tdb is correct. I can also do a "pdbedit -Lv guest" and get the correct output. I can ldapsearch uid=guest and get the corre...
2005 Oct 17
1
username maps and security=ads
...ns = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192 local master = No dns proxy = No os level = 0 log level = 3 [homes] comment = Home Directories read only = No I found that the smb user map file had to look like # Unix_name = SMB_name1 SMB_name2 ... unixuser = smbname GROUP.COMPANY.ORG\smbname NOTICE This e-mail and any attachments are private and confidential and may contain privileged information. If you are not an authorised recipient, the copying or distribution of this e-mail and any attachments is prohibited and you must not read, print or act...
2006 Nov 15
0
Documented format of smbusers file??
...busers file. I am fighting with samba->Active Directory and mapping AD users to Unix logins. The AD guy says credentials can be either: <Domain NetbiosName>/<lanid> or <lanid>@<Domain FQDN> BUT, I seem to be having luck (with some help from the log files) using: unixuser = fqdn\lanid and unixuser = short-netbiosname\lanid Neither of these is the UPN (<lanid>@<Domain FQDN>) format. Are there docs someplace that discuss in detail the exact format of mappings in the smbusers file?? TIA- --- Cris -- Cristopher J. Rhea Mayo Foun...