search for: unixusers

Displaying 20 results from an estimated 41 matches for "unixusers".

Did you mean: unixuser
2023 May 14
1
samba users at boot, the same local and samba user bug has gone
On 14/05/2023 20:32, Kees van Vloten via samba wrote: > The uid + gid are the unique identifier of a user in Linux, the name is > only relevant for the translation of number (uid) to name. > > I.e. a local-user == domain-user when uid + gid are identical. > > My nsswitch.conf prefers local-users over domain-users: > > passwd:???????? files systemd winbind >
2023 May 14
1
samba users at boot, the same local and samba user bug has gone
On 14-05-2023 21:39, Rowland Penny via samba wrote: > > > On 14/05/2023 20:32, Kees van Vloten via samba wrote: > >> The uid + gid are the unique identifier of a user in Linux, the name >> is only relevant for the translation of number (uid) to name. >> >> I.e. a local-user == domain-user when uid + gid are identical. >> >> My nsswitch.conf prefers
2023 May 14
1
samba users at boot, the same local and samba user bug has gone
On 14/05/2023 20:47, Kees van Vloten via samba wrote: > > On 14-05-2023 21:39, Rowland Penny via samba wrote: >> >> >> On 14/05/2023 20:32, Kees van Vloten via samba wrote: >> >>> The uid + gid are the unique identifier of a user in Linux, the name >>> is only relevant for the translation of number (uid) to name. >>> >>> I.e. a
2023 May 14
1
samba users at boot, the same local and samba user bug has gone
On 14-05-2023 21:58, Rowland Penny via samba wrote: > > > On 14/05/2023 20:47, Kees van Vloten via samba wrote: >> >> On 14-05-2023 21:39, Rowland Penny via samba wrote: >>> >>> >>> On 14/05/2023 20:32, Kees van Vloten via samba wrote: >>> >>>> The uid + gid are the unique identifier of a user in Linux, the >>>> name
2015 Apr 22
1
Using smbpasswd users as AD Member
Hi, I'm an old admin used to configure computers by using a few command lines, that used to quite similar for about 20 years now. For example there was a quite simple method to add a smbpasswd for a unix user to allow access to samba shares. Sometimes I like to share directories with the foreign AD world and sometimes I want to keep the directories inside the unix realm. For example a
2023 May 14
1
samba users at boot, the same local and samba user bug has gone
On 14/05/2023 21:05, Kees van Vloten via samba wrote: > > On 14-05-2023 21:58, Rowland Penny via samba wrote: >> >> >> On 14/05/2023 20:47, Kees van Vloten via samba wrote: >>> >>> On 14-05-2023 21:39, Rowland Penny via samba wrote: >>>> >>>> >>>> On 14/05/2023 20:32, Kees van Vloten via samba wrote: >>>>
2023 May 14
2
samba users at boot, the same local and samba user bug has gone
On 14-05-2023 21:21, Rowland Penny via samba wrote: > > > On 14/05/2023 17:29, Michael Tokarev via samba wrote: >> Hi! >> >> We faced another issue with not having samba (ad-dc) users in local >> /etc/password: >> this way, we can't easily have services run as users this way, since >> winbindd is >> started later than most services are (and
2023 May 14
2
samba users at boot, the same local and samba user bug has gone
On 14/05/2023 17:29, Michael Tokarev via samba wrote: > Hi! > > We faced another issue with not having samba (ad-dc) users in local > /etc/password: > this way, we can't easily have services run as users this way, since > winbindd is > started later than most services are (and it requires working network). > Also, > user-defined cron @reboot jobs aren't being
2005 Feb 02
0
Samba 3.0 question, DOMAIN vs. SERVER method? Help!
Hello all! We are attempting to get Samba-3.0.10 working on a new Solaris 8 machine in preparation for upgrading an existing 2.2.8 installation (both use the SMCsamba packages from SunFreeware.com). We copied over the smb.conf file and the usermap from the Samba-2 installation, and seeing some weird symptoms when Windows users try to connect to the new machine. We ran "net join" to
2019 Sep 23
1
testparm comaprison
Mandi! L.P.H. van Belle via samba In chel di` si favelave... > Full qouta search list : > https://bugzilla.samba.org/buglist.cgi?quicksearch=quota&list_id=25312 I don't think it's a samba bug! Simply i'm pointing out that disabling 'winbind enum' can lead to some 'glitches', mostnotably 'getent passwd' return no domin users (by design) and
2010 Aug 20
3
Users mapping in security tab
Hi there, I have a Samba installation acting as a Domain Member with a disk share (the partiton is mounted with acl and user_xattr options). I am not using winbind, because I want the domain users to be mapped to Unix users. Everything works right, excepting the users in the Windows Explorer security tab. I will try to explain the situation with an example. I have username map, that maps
2008 Mar 10
1
Problem with ADS idmap backend
...during a getent query, I see that winbindd is having problems mapping the sid to the uid or gid ("sid2uid returned an error"). Furthermore, wbinfo -n can find the SID for a user or group, but it can't preform the inverse mapping. In the following example, 'deisner' and 'unixusers' are a domain user and group, respectively. >From the CentOS box (with intentional SID obfuscation): $ wbinfo -u |grep deisner deisner $ wbinfo -n deisner S-1-5-21-**********6 User (1) $ wbinfo -S S-1-5-21-**********6 Could not convert sid S-1-5-21-**********6 to ui...
2023 May 15
1
samba users at boot, the same local and samba user bug has gone
On 14/05/2023 21:15, Rowland Penny via samba wrote: > > > On 14/05/2023 21:05, Kees van Vloten via samba wrote: >> >> On 14-05-2023 21:58, Rowland Penny via samba wrote: >>> >>> >>> On 14/05/2023 20:47, Kees van Vloten via samba wrote: >>>> >>>> On 14-05-2023 21:39, Rowland Penny via samba wrote: >>>>>
2023 May 14
2
samba users at boot, the same local and samba user bug has gone
Hi! We faced another issue with not having samba (ad-dc) users in local /etc/password: this way, we can't easily have services run as users this way, since winbindd is started later than most services are (and it requires working network). Also, user-defined cron @reboot jobs aren't being run, for the same reason: cron is stared before winbindd on most systems. This is quite difficult to
2004 Jul 06
3
bug in parsing the 'username map' in 3.0.5pre1
Hi Jerry et al, the parsing of the 'username map' file seems to be broken in 3.0.5pre1 and a few earlier releases. The '!' at the beginning of a line is ignored. Something like !lp = lp !chbeyer = chbeyer !guest = guest nobody = * doesn't work anymore :-( from the man page: [ snip ] If any line begins with an '!' then the processing will stop
2015 Jul 09
4
Samba local user without /etc/passwd
Hi list, I have a (naive?) question about samba local users. My system: CentOS 6.6 w/Samba 3.6, connected to an AD Domain through Winbind. When creating a local user, I always first create a Unix user with passwd and then I use smbpasswd -a <unixuser> to establish the mapping between the tdbsam database and the local /etc/passwd file. I wonder if, using the tdbsam in conjunction with
2005 Jun 11
1
strange getpwnam issue
hello. i have samba 3.0.14a installed on solaris9 os. i need to allow users login system by windows domain authorization. winbindd/pam_winbind compiled installed and working. but, one pam module (pam_dhkeys) fail all pam stack when try to obtain userinfo about windows domain users. small investigate show that getpwnam() result with windows user as parameter different from unix user. for
2006 Jun 08
1
ERROR: failed to setup guest info.
OK, I had this working a few days ago, but have evidently changed something that I cannot locate. Someone hit me with their 2x4. Samba 3.0.22, Fedora Core 4, ldapsam (OpenLDAP 2.3.24). smbd will not start, with the "ERROR: failed to setup guest info" error (I have "guest account = guest", which is a valid user with correct info in LDAP): ldap_connect_system: Binding to ldap
2005 Oct 17
1
username maps and security=ads
I have been having problems with username maps and security=ads. I now have a solution (or at least a work around) that is working for me. I sort of stumbled across it, as I don't recall reading any samba docs that mentions the need to have the realm name in the smbuser file. Samba server is RHEL3 with samba-3.0.20 compiled from source authenticating against a windows ADS. Here is the
2006 Nov 15
0
Documented format of smbusers file??
The samba.org documentation page does not provide a man page for the possible formats for the smbusers file. I am fighting with samba->Active Directory and mapping AD users to Unix logins. The AD guy says credentials can be either: <Domain NetbiosName>/<lanid> or <lanid>@<Domain FQDN> BUT, I seem to be having luck (with some help from the log files) using: