similar to: getent passwd & getent group returning UID and GID using Winbind 4.1.x series samba

Displaying 20 results from an estimated 10000 matches similar to: "getent passwd & getent group returning UID and GID using Winbind 4.1.x series samba"

2013 Nov 12
2
Patch to Set RFC2307 attributes in samba-tool create user <username> --uid-number=501
I'm using sernet samba 4.0.11 on Centos 6 and don't see the capabilities to add some of the RFC2307 attributes that make Linux UID/GID mapping easier in the sernet version of the samba-tool. The patch is mentioned on this list last year under: https://lists.samba.org/archive/samba/2012-September/169300.html Some threads on the net refer to this capability found in newer versions of samba
2013 Dec 03
1
Winbind backend = ldap pull uid-number and gid-number ldap values ?
If I use sudo samba-tool user add <username> --uid-number=5000 and manually ad the gid-number via ldapadd to the Samba AD, does the winbind backend=ldap make use of those values? Or does it just use LDAP to retrieve the sAMAccountName and primaryGroupID ? Thanks Derek Derek Werthmuller Director of Technology Innovation and Services Center for Technology in Government
2011 Oct 28
3
NT4 SP3 PDC with MS Exchange 5.5 to Samba 3.x ldapbac ked PDC and MS Exchange 5.5 still
>>I have a client in a similar situation. NT4 PDC w/Exchange 5.5 and Samba member servers. Main problem is that >>they're running an old custom Outlook/Exchange workflow app which locks them in until it can be replaced. Similar situation - though we've been able to replicate it fairly easily in google apps. >>As you're aware newer then XP cannot join an NT4 domain
2009 Mar 24
2
gidNumber's and ldap backed samba PDC
In the planning process for migrating from NT4 PDC, and external ldap directory to samba 3.2.8 PDC. The external existing openldap directory is used currently to support the local uid mapping for the Linux logins and samba file servers that are members of the current NT4 PDC. While looking at the existing openldap UIDs and GIDs in use and what the samba PDC wants to use I see some uid/gid
2011 Oct 28
2
NT4 SP3 PDC with MS Exchange 5.5 to Samba 3.x ldapbacked PDC and MS Exchange 5.5 still
Looking to make some changes to an old but working LAN, that has about 10 samba servers serving printers and network shares and a NT 4 PDC server with Exchange 5.5 on it. The samba servers are members of the nt4 domain, XP systems are members of the nt 4 domain also. Samba servers are ldapbacked. We use the ldap component directly to login to the Linux servers. I'd like to be able to
2017 Dec 01
0
getent passwd does not show correct UID.GID
On Fri, 01 Dec 2017 02:33:45 -0500 Mark Foley via samba <samba at lists.samba.org> wrote: > I've moved a user from being in /etc/passwd to being a proper domain > user. I've added the user with RSAT with UID.GID 10005.10000. I've > removed the user from /etc/passwd. However, getent continues to show > the user with his old UID: > > # getent passwd mpress >
2017 Dec 01
2
getent passwd does not show correct UID.GID
I've moved a user from being in /etc/passwd to being a proper domain user. I've added the user with RSAT with UID.GID 10005.10000. I've removed the user from /etc/passwd. However, getent continues to show the user with his old UID: # getent passwd mpress HPRS\mpress:*:3000031:10000:Mike Press:/home/HPRS/mpress:/bin/bash in ldbsearch it shows the correct UID:GID: # record 281 dn:
2017 Dec 01
2
getent passwd does not show correct UID.GID
On Fri, 1 Dec 2017 08:11:04 +0000 Rowland Penny via samba <samba at lists.samba.org> wrote: > On Fri, 01 Dec 2017 02:33:45 -0500 > Mark Foley via samba <samba at lists.samba.org> wrote: > > > I've moved a user from being in /etc/passwd to being a proper domain > > user. I've added the user with RSAT with UID.GID 10005.10000. I've > > removed the
2005 Feb 22
0
getent passwd / winbind uid / log file configuration
Hi, This is Solaris 8, samba-2.2.9 with winbind. I'd like to get some help. 1. My problem is this configuration directive is not working. winbind uid = 30000-60000 winbind use default domain = yes Regardless of this, the uid maps to 10000 ~. This is the problem. We are actually using uid range 20000 ~ in /etc/passwd, so I'm afraid there might be a clash later. So, is
2013 Feb 01
0
winbind not returning uid/gid
Really sorry to re-post but it looks like my thread has been buried and had no responses. I am using samba3.6 winbind to connect a RHEL5.8 linux box to a new Windows Server 2012 Active Directory which has Unix Identity Mapping installed. So I have all the uidNumber/gidNumber stuff in the windows schema. I am able to log in but I am not getting the right uid/gid. My AD uids start at around 800.
2014 Jan 08
1
Samba4 AD DC Domain name question
I've been working on setting up the Sernet 4.1x series samba builds for Centos 6. Provisioned via sudo /usr/bin/samba-tool domain provision --use-rfc2307 -interactive With the goal of providing authentication, user and group management with file and print services to Widows 7/8 clients, & authentication user and group management for Linux system users. The question is around my confusion
2019 Apr 09
1
Problems getting POSIX ACL working on upgraded samba file server Ubuntu 16.04 LTS to 18.04 LTS
Running a Samba 4 AD DC on Ubuntu 18.04, and fileservers on 18.04. Our access control needs are rather simple and worked well under the samba 3 series with LDAP users and groups so we plan to keep using the POSIX ACL (regular filesystem access controls) On a fresh install file server(18.04) samba 4 with POSIX ACLs work with no issue, but I can't get the permissions to work properly on the
2006 May 28
1
Asterisk registers but won't complete calls.
Hello, I work for a company that is experimenting with the implementation of Asterisk. We have a VoIP provider that is giving us a demo account with 200 minutes on it. We can register with their service but cannot complete calls with Asterisk. We can use a Grandstream GXP-2000 with the supplied registration info and it does work. We can also register Asterisk with FWD and dial the FWD
2005 Jul 18
2
Failed to create storage with data - possible reasons?
Hi I'm getting this error with my attempt at setting up dovecot for virtual mail accounts: Failed to create storage with data: /home/vhostpath/usersname/Maildir/ I cant establish any cause. I dont think its permissions as it was saying 'Permission denied' till I fixed that and the UID and GID are those of the directories owner. I was prompted bythe log files to set the minimum and
2014 Jun 29
2
Winbind does not read uidNumber
Well, seems like I hit every mudhole that could be on the way ... root at samba4:/# getent passwd | grep mgr mgr:*:10000:10000:Lars LH. Hanke:/home/AD/mgr:/bin/bash root at samba4:/# ldapsearch -LLL -D "CN=Administrator,CN=Users,DC=ad,DC=microsult,DC=de" -x -W '(uid=mgr)' uid uidNumber gidNumber sAMAccountName name gecos Enter LDAP Password: dn: CN=Lars LH.
2008 Nov 11
0
Fwd: RE: Trying to get uid and gid to match and getent to work
[This email is either empty or too large to be displayed at this time]
2019 Aug 05
1
problems with authentication
> -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Rowland penny via samba > Verzonden: maandag 5 augustus 2019 9:59 > Aan: samba at lists.samba.org > Onderwerp: Re: [Samba] problems with authentication > > On 05/08/2019 08:24, L.P.H. van Belle via samba wrote: > > Hai, > > > > I think this is an old bug..
2005 Jan 12
1
Problem using passwd-file authentication: does not read UID, GID
There seems to be a problem when setting the default authentication method to passwd-file when they use the same file (which they frequently do): auth default { mechanisms = plain userdb = passwd-file /passwd passdb = passwd-file /passwd ... } The log files show dovecot: Jan 11 14:41:40 Info: Dovecot v1.0-test60 starting up dovecot: Jan 11 14:41:49 Info: auth(default):
2010 Dec 25
1
passwd, gid and uid
I forgot the answer for this: in http://wiki.dovecot.org/AuthDatabase/PasswdFile, we have the passwd file defined as user:password:uid:gid:(gecos):home:(shell):extra_fields What should the uid and gid be associated with? In my setup I told postfix to use Dovecot LDA's deliver, which then is saving files as uid:gid of 1500:1500. How would that affect the uid:gid used in the passwd file?
2005 Apr 18
0
getent passwd/group not returning AD users password information on RH9 Samba AD Member Server
Hello. My goal - Single Sign On (quite lofty, hmmm?) between my Win2K AD Domain Controller, which holds all the user accounts information, and my RH9 internet gateway/mail server which uses qmail as MTA. I also want to achieve having users in a remote office (several states away) to have the same domain controls applied to them - i want to deploy Samba on as a Domain Member Server. I would like