similar to: uidNumber. ( Was: What is --rfc2307-from-nss ??)

Displaying 20 results from an estimated 3000 matches similar to: "uidNumber. ( Was: What is --rfc2307-from-nss ??)"

2014 Dec 01
5
uidNumber. ( Was: What is --rfc2307-from-nss ??)
On Mon, Dec 1, 2014 at 1:33 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: > >> I do what windows does, it ignores the RID (what you call 'the last set > of digits from SID') and uses a builtin mechanism to store the next uid & > gidNumber. The builtin users/groups use the RID for the GID/UID. If you create a user and then goto to the
2014 Dec 01
3
uidNumber. ( Was: What is --rfc2307-from-nss ??)
Greg, > Unfortunately, these attributes do not exist as standard, so you would > either have to add a user with ADUC or manually add them yourselves with > ldbedit. As standard on windows, they both start at '10000', though you > can set them to whatever you require, just make sure that they do not > interfere with any local Unix users. If you like to manage Unix users
2015 Jan 23
2
How to provision many users with unix Attributes without RSAT
Hi, I would like to provision a huge number of users to a Samba AD/DC and I would like to have the unix attributes set too. I don't want to use the RSAT GUI and manually set each. Is there any tool or script I can use to get that? I have identified some attributes in the AD that are added when I set unix attributes with RSAT GUI. However there must be more changes... These are the
2015 Apr 23
3
RFC2307 attributes not being read by DC2 in 4.2.1
Hi all On latest samba 4.2.1 I have provisioned a new domain on DC1 that successfully reads RFC2307 attributes set on a user account through ADUC. wbinfo (correct uid gets resolved from sid) wbinfo -n fsmith S-1-5-21-1273750850-484487853-1026460749-1120 SID_USER (1) wbinfo -S S-1-5-21-1273750850-484487853-1026460749-1120 1000006 ldbsearch sudo ldbsearch -H
2014 Jun 07
3
Samba 4 / idmap / NIS / winbind
Hi, how can i get work Samba 4 Sernet 4.1.7 correctly with NIS. Ist provisioned with rfc2307. When i query a User withi get the following. getent passwd testswi SWI\testswi:*:10000:100:testswi:/home/SWI/testswi:/bin/false I want to change /bin/false to a other value /bin/bash I tried many things to change the value. 1. ldbedit -e vim -H /var/lib/samba/private/sam.ldb samaccountname=testswi
2015 Jun 19
2
(Samba 4.2.2) wbinfo -i does not get the (correct) unix primary group gid
Hi Rowland, > Gesendet: Freitag, 19. Juni 2015 um 12:22 Uhr > Von: "Rowland Penny" <rowlandpenny at googlemail.com> > An: samba at lists.samba.org > Betreff: Re: [Samba] (Samba 4.2.2) wbinfo -i does not get the (correct) unix primary group gid > > > > > OK, I now have a VM running Centos 7 with Sernet-Samba 4.2.2, this is > setup just like I
2015 Aug 25
2
Import USER and PASSWORD Samba3+OpenLadp TO Samba4
I am using AD DC. I already have a domain Samba3 + Openladp, I'm creating this new domain Samba4, but I want to import all users who have already registered in my base Openldap. If it was the same demesne I would use the migration tool, but it's a different domain. -- View this message in context:
2016 Dec 08
2
winbind rfc2307 - wbinfo -i fails
I'm trying to get Samba 4 AD to work with rfc2307 extensions. wbinfo -i fails root at m1:~# wbinfo -i SAMDOM\\demo01 failed to call wbcGetpwnam: WBC_ERR_DOMAIN_NOT_FOUND winbindd.log it here: http://pastebin.com/X0rEaLt2 Pretty much everything else seems to work: root at m1:~# wbinfo --ping-dc checking the NETLOGON for domain[SAMDOM] dc connection to "dc1.samdom.example.com"
2016 Dec 08
4
winbind rfc2307 - wbinfo -i fails
Am 08.12.2016 um 13:55 schrieb Rowland Penny via samba: > On Thu, 8 Dec 2016 12:52:53 +0100 > Oliver Heinz via samba <samba at lists.samba.org> wrote: > >> I'm trying to get Samba 4 AD to work with rfc2307 extensions. >> >> wbinfo -i fails >> >> root at m1:~# wbinfo -i SAMDOM\\demo01 >> >> failed to call wbcGetpwnam:
2015 Oct 27
2
Samba AD: gidNumber?
On 27.10.2015 09:05, Rowland Penny wrote: > On 26/10/15 22:35, Viktor Trojanovic wrote: >> >> >> On 26.10.2015 23:03, Rowland Penny wrote: >>> On 26/10/15 21:38, Viktor Trojanovic wrote: >>>> I joined a Samba AD member server (file server) to a Samba AD DC. >>>> This seems to have worked. However, if I try to access the file >>>>
2014 Dec 01
0
uidNumber. ( Was: What is --rfc2307-from-nss ??)
On 01/12/14 16:31, Greg Zartman wrote: > On Mon, Dec 1, 2014 at 1:33 AM, Rowland Penny > <rowlandpenny at googlemail.com <mailto:rowlandpenny at googlemail.com>> wrote: > > > I do what windows does, it ignores the RID (what you call 'the > last set of digits from SID') and uses a builtin mechanism to > store the next uid & gidNumber. >
2014 Feb 04
1
Creating samba4/AD users from ADUC
We have a couple Samba4 AD domains we've implemented and I've noticed a difference between how users look when created via ADUC versus samba-tool. Created via ADUC, the following extra attributes are added: msSFU30Name: bilbo msSFU30NisDomain: netdirect unixHomeDirectory: /home/bilbo unixUserPassword: ABCD!efgh12345$67890 Created via samba-tool, the following extra attributes are added:
2014 Dec 01
0
uidNumber. ( Was: What is --rfc2307-from-nss ??)
On 01/12/14 08:40, Greg Zartman wrote: > > Rowland, > > How are you selecting you UID to store in the AD uidNumber > attribute? I initially thought UID could be pulled from the last set > of digits from SID, ut this does not appear to be what others are > doing :( > > What are you using determine the UID number??? > > Thanks > I do what windows does, it
2016 Dec 08
2
winbind rfc2307 - wbinfo -i fails
On Thu, 8 Dec 2016 14:44:16 +0100 Oliver Heinz via samba <samba at lists.samba.org> wrote: > > > Am 08.12.2016 um 14:31 schrieb Oliver Heinz: > > > > > > Am 08.12.2016 um 13:55 schrieb Rowland Penny via samba: > >> On Thu, 8 Dec 2016 12:52:53 +0100 > >> Oliver Heinz via samba <samba at lists.samba.org> wrote: > >> >
2015 Oct 27
2
Samba AD: gidNumber?
On 27.10.2015 11:17, Rowland Penny wrote: > On 27/10/15 09:34, Viktor Trojanovic wrote: >> >> >> On 27.10.2015 09:05, Rowland Penny wrote: >>> On 26/10/15 22:35, Viktor Trojanovic wrote: >>>> >>>> >>>> On 26.10.2015 23:03, Rowland Penny wrote: >>>>> On 26/10/15 21:38, Viktor Trojanovic wrote: >>>>>>
2017 Jun 19
4
New AD user cannot access file share from member server
On 6/19/2017 7:51 AM, Viktor Trojanovic via samba wrote: > That's correct, I don't have "Unix Attributes" but through the advanced > view I have access to all attributes. > > The ldbsearch command is not returning anything in my case, it gives me 0 > records - no matter which user I try, even the Administrator. I checked the > command several times to make sure
2014 Dec 11
3
Samba 4 two DCs no matching UID/GID
Thanks for your advice regarding modifying the ldb. Before I do that I have to tell that uids and gids are automatically assigned in ADUC Unix tab. All have to do is to choose the NIS domain. After changing this field all other Unix attributes are automatially filled in. So this works. I tried something different for testing: I added a user with samba-tool using a script and assigned a random
2016 Mar 24
2
Winbind doesn't honor rfc2307 data set in AD (Samba 4.3.6 on Debian jessie)
Hi all, I've just installed Samba 4.3.6 on Debian jessie amd64 (as described in the wiki [1]) and everything seems to work properly except for rfc2307 data that winbind doesn't retrieve from AD backend, shell is always "/bin/false", homedir is always "/home/DOMAIN/username" and "getent passwd" also lists user without unix attributes. I have configured idmap_ad
2015 Jun 19
1
(Samba 4.2.2) wbinfo -i does not get the (correct) unix primary group gid
Hi Rowland, > Gesendet: Freitag, 19. Juni 2015 um 13:52 Uhr > Von: "Rowland Penny" <rowlandpenny at googlemail.com> > An: samba at lists.samba.org > Betreff: Re: [Samba] (Samba 4.2.2) wbinfo -i does not get the (correct) unix primary group gid > > On 19/06/15 12:26, Frank Grantz wrote: > > Hi Rowland, > > > >> Gesendet: Freitag, 19. Juni 2015
2014 Dec 31
2
Member Server Setup Assistance
Rowland, I decided to start over with a fresh install and attempted again. Only change I made was to start my mappings at 10000. I gave 'Domain Users' group gid 10000 and 'tuser' has uid 10001. Still didn't work btw. dn: CN=Test User,CN=Users,DC=domain,DC=local objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user cn: Test User sn: