similar to: winbind template homedir liimitations

Displaying 20 results from an estimated 50000 matches similar to: "winbind template homedir liimitations"

2006 Jan 31
1
windbind, 'template homedir', and macros
I am currently using Mssfu, nss_ldap, and pam_ldap to enable my linux boxes to auth against MsA.D. and get all their user info from MsA.D. I recently discovered that winbind can accomplish the same without Mssfu, as long as I'm content to be limitted by the winbind config directives 'template shell' and 'template homedir'. I'd like to drop sfu if I can. The 'template
2016 Mar 03
2
Samba 4.2.3, Centos 7 Linux 3.10.0-327.10.1.el7.x86_64, "template homedir" appears to be ignored
When I set "template homedir = /home/%D/%U" in sshd.conf, new logins' home directories are: /home/{username at domain} rather than /home/domain/username Hardcoding the domain (template homedir = /home/domain/%U) also produces the same result. What am I missing?
2012 May 03
2
template homedir and idmap_ad
Some empirical testing shows that if I am using the idmap_ad module the template homedir parameter in smb.conf is ignored. I would just like to determine if this is the correct behaviour or if I am doing something wrong. JAB. -- Jonathan A. Buzzard Email: jonathan (at) buzzard.me.uk Fife, United Kingdom.
2006 Aug 24
1
smb.conf template homedir
For local login to our samba server, we are using posix information stored in an openldap directory. - I can log in via shell with no problems. We are authenticating samba against AD2003. I can attach to the samba server from both windows and macintosh - just not access my home directory. Currently, "template homedir = /home/%U" - which results in a path of /home/<username> I
2013 Jul 19
0
Winbind in Samba 4 suite and the template homedir parameter
Hi! The command "samba-tool testparm -v" returns "template homedir = /home/%WORKGROUP%/%ACCOUNTNAME%". Is there other variables that can be used? It is possible to add one or more uPNSuffixes to Samba 4 AD DC to alter the userPrincipalName. Both on the "domain" level (cn=uPNSuffixes,cn=Partitions,...) and on OU-level (cn=uPNSuffixes,ou=example.org,dc=...) But is it
2012 Aug 02
9
winbind: uid range is ignored
Hi everone. Ubuntu 12.04 v3.6 clients with winbind joined to 12.04 Samba4 DC Clients: smb.conf [global] realm = polop.site workgroup = POLOP security = ADS wide links = Yes unix extensions = No template shell = /bin/bash winbind enum users = Yes winbind enum groups = Yes idmap uid = 300000-400000 idmap gid = 20000-30000 /etc/nsswitch.conf passwd: compat winbind group: compat
2008 Jun 18
1
Using %G for template homedir
I am utilizing winbind to allow domain users to logon to one of my servers. Originally, I had specified the template homedir to have a value of '/home/%D/%U'. This works just fine... I would like to change it to '/home/%G/%U' but instead of seeing a human-readable groupname emerge, I get the GID. A user's homedir ends up looking something like
2008 Dec 02
1
template homedir question
Hello All, I'm integrating an existing unix environment into an exist AD environment. I'm thinking of switching from nssldap to nss_winbind but have one problem. My user's home directories are in the format of /home/user/<$first letter>/<$second letter>/<$username> (/home/user/ d/h/dhaknes). Looking at the template homedir it doesn't appear that I can
2003 Oct 27
1
template homedir confusion
Hi, I have set up Samba 3.0.0 with ADS integration. It works fine, with a workaround for a small oddity. I use template homedirs like this: template homedir = /home/%D/%U On a soon-to-be-retired server running 3.0a19, I have a directory LOCAL (as in LOCAL.DOMAIN.NAME) containing the homedirs - this works as expected from the output of "getent passwd", which shows the homedirs of
2016 Mar 04
1
Samba 4.2.3, Centos 7 Linux 3.10.0-327.10.1.el7.x86_64, "template homedir" appears to be ignored
Why do you need template homedir ?! EDV Daniel Müller Leitung EDV Tropenklinik Paul-Lechler-Krankenhaus Paul-Lechler-Str. 24 72076 Tübingen Tel.: 07071/206-463, Fax: 07071/206-499 eMail: mueller at tropenklinik.de Internet: www.tropenklinik.de -----Ursprüngliche Nachricht----- Von: Rowland penny [mailto:rpenny at samba.org] Gesendet: Donnerstag, 3. März 2016 22:08 An: samba at
2020 Jul 08
2
Winbind login overwrite homedir
homeDirectory = unset unixHomeDirectory = /home/users/<username> I thought I could overwrite it with template homedir = /home/%U On 08.07.20 16:52, Rowland penny via samba wrote: > On 08/07/2020 15:15, basti via samba wrote: >> ? cat /etc/nsswitch.conf >> # /etc/nsswitch.conf >> # >> # Example configuration of GNU Name Service Switch functionality. >> # If
2020 Jul 08
2
Winbind login overwrite homedir
Hello, on my samba AD i have set homedir to /home/users/<username>. Now i have setup a linux client with pam-winbind and nss-winbind. getent passwd <username> show /home/users/<username> as home directory. And that's dir is create on login. Why it is use the path set on AD and not the path set in smb.conf ? grep home -r /etc/pam.d/ /etc/samba/smb.conf
2020 Jul 08
2
Winbind login overwrite homedir
cat /etc/nsswitch.conf # /etc/nsswitch.conf # # Example configuration of GNU Name Service Switch functionality. # If you have the `glibc-doc-reference' and `info' packages installed, try: # `info libc "Name Service Switch"' for information about this file. passwd: files winbind group: files winbind shadow: files gshadow: files hosts:
2008 May 14
2
homedir override problem, MS AD + WINBIND + PAM + SIEVE
Hello, i installed my Dovecot with authetification in MS AD throught WINBIND and PAM. Works fine. So I have virtual users with UID, GID from MS AD. I set maildir path as mail_location = maildir:/var/spool/mail/%n/ Then i want to make some vacation system. I install sieve and use dovecot LDA. In postfix main.cf I have mailbox_command = /usr/libexec/dovecot/deliver Setup of lda in dovecot.conf
2007 Jul 11
0
can "template homedir" build paths based on user groups culled from getent groups?
Hi all, I am in the process of moving our schools student file server to Samba from Win2k3 and I want to replicate the setup we currently have which puts students home directories under their graduation year like this: \students\2008\username Under AD students are in OU's based on grad year. We're using winbind (with idmap_rid tdb) to pull users and groups from AD, 'getent
2014 Mar 06
0
Strange things with [template homedir] on samba 4.2.0pre1-GIT-9869358
getent passwd and wbinfo --user-info return "/home/%D/%U" as home dir. #wbinfo --user-info="INTERNAL\anton" INTERNAL\anton:*:10000:10011:Chernousov Anton:/home/%D/%U:/bin/bash # getent passwd root:x:0:0:root:/root:/bin/bash daemon:x:1:1:daemon:/usr/sbin:/bin/sh bin:x:2:2:bin:/bin:/bin/sh ... INTERNAL\guest:*:10003:10010:Guest:/home/%D/%U:/bin/bash
2002 Jul 03
2
grouping in scatterplot3d
Hi all, I've been using the scatterplot3d function (from the scatterplot3d library) to create 3D plots. I was wondering whether there is anyway to group the points according to a particular group variable. For example I used the plot function as plot( factor( <GROUPINGVAR> ) , <PLOTVARS> ) to organise the results in a according to the grouping variable. I was wondering
2005 Dec 09
1
Advanced Winbind questions
Hello everybody, i'm using Samba 3.0.20 with Winbind to check logins against an ActiveDirectoryServer. At the first login pam_mkhomedir creates a Folder containing the Homedirectory. I've some Problems with this installation. 1. Windows does not differentiate between Capitals and lower case letters. The Problem is that users can login with different spelling of their Username. And on
2013 Oct 30
2
Override Linux homedir given by AD
Hi, I have successfully joined a Debian 7 box to a 2008 R2 Windows Domain using Samba and Winbind. The Linux uid is pulled from the uidNumber in Active Directory as is the shell and home dir. PAM is also configured to create a user's homedir on login. The trouble is that in AD the homedir is set to '/User' and I don't want that to be the case on the Debian boxes - I would like
2012 Feb 20
1
Homedir vs locations vs mail_location?
Hello, I use Dovecot for rather long time, but I'm still in doubt for some small things. Here they are: 1. The homedir value points to the place where everything for the user stored at, while mail_location is something (some place) where mail stored at. if I deal with pure virtual users (all users are in sql tables and no system homes for them at all), should I ever care for returning