similar to: uid/gid mapping when using AD backend

Displaying 20 results from an estimated 30000 matches similar to: "uid/gid mapping when using AD backend"

2006 Aug 22
1
[IDMAP AD] Strange questions on uid/gid resolution.
Dear all, I am using Win2003 with SFU 3.5 (not R2) as domain controller. I enabled the UNIX attributes of several users and groups. I use idmap = ad to connect to my Win2003 box and setup the winbind / nss accordingly. wbinfo -u / -g work fine, getent passwd / group works fine, chown works fine, id <username> works fine. But when I tries to use ls or groups <username>, it returns the
2007 Nov 07
1
Using idmap backend = ad
Good day! I have AD on Win2003 Server with Services For UNIX 3.5. When I try to set idmap backend = ad and type # id <domain_user_name> I get in log.winbindd-idmap following: [2007/11/07 18:09:18, 1] nsswitch/idmap_ad.c:idmap_ad_sids_to_unixids(613) Could not get unix ID AD user has SFU UID 20000000. wbinfo -u prints correct lists of domain users, and when using idmap bakend = tdb
2008 Apr 17
0
winbind can get uid and gid from sfu, but not homedir or loginshell
I have winbind v3.0.26a running on ubuntu server v7.10 (gutsy). I intend to get user & group info from MsActiveDirectory. However, when I type: getent passwd somerandomuser I get the uid and gid for the user, as recorded in the msad schema by virtue of sfu, but the homedir and loginshell that are returned are like what "winbind nss info = template" would return by default:
2006 Oct 18
0
mapping SID - UID, GID with SFU 3.5
I have: linux 2.6.18-1.2200.fc5 samba-3.0.23c-1.fc5 W2000 AD with SFU 3.5 uid and gid in SFU linux configured to use AD with ldap client for mapping users, groups and authentication winbind not configured Everyting works fine except ACL in the linux filesystem: I receive this error when I want to add an user access to a file: [2006/10/18 09:38:28, 0]
2005 Sep 05
1
winbindd ADS Windows 2003 SFU idmap=ad, with Suse Linux 9.1, no AD UID or GID
Hi, I'm trying to get winbindd to obtain uid and gid info from M$ AD (Windows 2003 Server SP1). I'm getting the home directory and default shell info from AD. I assume I have something wrong in my smb.conf, but cannot figure out what it is: testparm Load smb config files from /usr/local/samba//lib/smb.conf Loaded services file OK. Server role: ROLE_DOMAIN_MEMBER Press enter to see a
2003 Jun 23
1
Strange UID/GID mapping in Samba-3beta1 and Win2003 server
I have strange uid/gid problem. I am testing Samba 3-beta1 and Samba is ADS member to W2003 server. Everythings work, wbinfo, getent passwd and so on. Now to the problem: When I list the users with getent passwd I get: Administrator:x:10000:10000:Administrator:/global/mnt1/SAMBA/home/TEST.SE/administrator:/bin/sh Guest:x:10001:10002:Guest:/global/mnt1/SAMBA/home/TEST.SE/guest:/bin/sh
2008 Feb 15
1
idmap_ad alloc to store uid/gid attributes in AD
It would be a handy feature to have idmap_ad implement an alloc routine to write back the uid and gid mappings to AD either as SFU attributes or RFC 2307 attributes. I figure this could allow dynamic uid and gid allocation that can be easily preserved across multiple domains in a Windows environment. Has there been any attempt to provide this feature? Ross S. W. Walker Information Systems
2013 Jul 29
1
Consistent Inter-Samba UID/GID Mappings
Hi everyone, I'm trying to ensure my various Samba3 fileservers have consistent Samba User/Group -> Linux UID/GID mappings between them. The domain is controlled by a Samba4 DC. Samba3 is used because it's maintained in the distributions that we have deployed already. I believe that using Winbind with idmap_rid is probably the easiest way to accomplish this, however I have had no
2006 Feb 03
2
Enabling 'idmap backend = ad' for user auth
I'm using Samba 3.0.21a on Fedora Core 3 to authenticate against an AD domain. The box running AD is Win2k3 R2, so AD has the RFC2207 schema extensions applied. I've successfully configured Fedora to do auth through winbind with the normal backend (using uid/gid mappings). Now I'd like to reconfig to use AD as the backend. I was able to do this against a pre-R2 Win2k3 server with
2016 Feb 16
0
Mapping UIDs on Linux to same UID as AD-bound Mac is mapping to
On 16/02/16 09:32, Brett Randall wrote: > Hi all > > > > I have a Linux machine bound to AD, and a Mac bound to AD. Both have me log > in with different UIDs for the same AD user. This makes sense, as AD doesn't > have a UNIX-compliant uid/gid attribute. Well as far as Samba is concerned it does and if you add SFU or IDMU to windows AD, it also does, i.e. uidNumber
2018 Feb 19
2
UID GID mapping with sssd no longer supported on samba 4.7.4?
I'm struggling with a permission problem on a samba server that is configured to resolve unix uids and gids via nss using sssd. This mostly works. The windows side sees files as being owned by SID=S-1-22-<unix uid of user> and the group is SID=S-1-22-<unix gid of group> This all works fine for files owned by the windows user, or files that are world readable, but fails for
2011 Apr 06
0
help needed about SID to UID/GID mapping
Dear all I need some advise with respect to SID/UID/GID mapping. The server runs Samba 3.5.8 as a member of an AD (w2k8) domain. Our UNIX UIDs are taken from the 1000-60000 range with about 10000 allocated accounts. 99% of user IDs exist in AD with the same name. For that reason we rely on the "nss" idmap backend which is non-allocating. The problem comes with the group mappings.
2005 Aug 04
0
winbind UID/GID mapping
I have read with great interest the chapter on IDMAP in the Samba 3 HOWTO. I was hoping to get some clarification from someone in the know as to the feasibility of using winbind in may setup. Here is what I want to do: 1. I would like to use winbind for a single sign on (SSO) type solution for integrating my linux clients with AD. The goal here is to eliminate local accounts from my linux
2014 Mar 27
0
FreeBSD winbind UID/GID mapping weirdness
Quick summary: On FreeBSD 10, Winbind is giving me locally mapped UIDs & GIDS, rather than the ones specified in AD. I have two test member servers set up. A CentOS server running Sernet Samba 4.1.6 and a FreeBSD server running Samba 4.1.6 built from source. On CentOS, "getent group {group name}" gives me the correct GID assigned in AD. On FreeBSD I am given a value from the
2006 Jan 26
1
SFU UID Mapping
Hi Everyone, I'm trying to set up a central home storage area with Samba for our PC and Mac clients. I thought that the most logical (ie. easy) way to do this would be to have Samba take care of the Windows connectivity and use NFS for the Macs. But for this to work I need to drag over the UIDs from Services For Unix which I have read is possible on Samba 3.0.20+ Joined Samba to the Win2k3
2007 Aug 13
1
UID and GID mappings
With a smb.conf like the following where does samba store the UID to GID mappings? Is there a way to view this? Also can't I use a method that converts SIDs to UIDs and GIDs on a consistent basis? Thanks Mark #======================= Global Settings ===================================== [global] workgroup = XXX server string = Samba Server security = ads encrypt passwords
2009 Sep 17
1
winbind idmap question
Hi, how do I tell winbind to use "UserId" from AD, and not doing own mapping of ID's ? AD is win2003 R2 Std with sfu. What I did/tried: current (this did not work): # winbind separator = \ winbind use default domain = Yes winbind nested groups = Yes # winbind cache time = 600 template shell = /bin/bash # template homedir = /home/%D/%U
2014 Jun 04
0
tested lowering default GID/UID failed. ( samba 4.1.7 ) ( minor BUG? )
Hai. ? on the page here. http://wiki.samba.org/index.php/Using_RFC2307_on_a_Samba_DC? ? I?did read : Per default Active Directory starts assigning UIDs/GIDs both at 10000. You can change the next UID/GID that will be assigned. E. g. if you require to start UIDs at 20000 and GID at 50000, change the values on a Domain Controller: Ok, now im lowering the default from 10000 to 5000, but samba
2023 Nov 02
2
Issues with AD trusts and UID/GID ranges
Hello All, I'm having issues joining some Ubuntu servers to an Active Directory domain with trusts. All my machines are running samba and winbind. I have a two domains, we'll call them CORPORATE and CUSTOMER. CUSTOMER has a one way trust with CORPORATE, such that any resources CUSTOMER can access, CORPORATE can as well, but not vice-versa. On all of my CORPORATE machines, users are
2005 Jun 29
1
AD Domain Member: User Mapping w/out winbind ?
Hello everybody, I have set up authentication for a Linux Host using MS SFU. Works fine: "getent passwd" show my users, they can login..." On the same host I want to set up Samba 3.0.9 as a domain member. The question: Can I use the AD Controller as "idmap_backend" _directly_ , skipping the use of winbind ? The problem with using winbind is that users will show up