similar to: template shell RFC2307 loginShell

Displaying 20 results from an estimated 8000 matches similar to: "template shell RFC2307 loginShell"

2015 Dec 05
3
template shell RFC2307 loginShell
Thank you Rowland for looking at it. I did read the wiki here https://wiki.samba.org/index.php/Idmap_config_ad that is how I got as far as I did; that and the idmap_ad man page. I could not find how to use the loginShell is there a variable I can use for it in the template or an option to set to use it? loginShell and unixHomedir are not mentioned on the wiki that I could find. I'm good with
2015 Dec 07
3
template shell RFC2307 loginShell
I finally got to test it and it works OK something really strange is occurring though It works good as follows except for groups but I'll look at that latter as I see others have mentioned some issues with groups here is my /etc/samba/smb.conf security = ads realm = DOMAIN.LONG workgroup = DOMAIN idmap config * : backend = tdb idmap config * : range = 900-999 idmap config
2015 Dec 07
4
template shell RFC2307 loginShell
But that doesn't work for me. As I am saying If I set it like that I only see 7 domain users with getent passwd experimenting I see if I set idmap config * : range = 2000-7999 idmap config DOMAIN:range = 8000-99999 I see all my users. which is really odd because all my users have uids above 10000 What other trouble shooting steps can I take to see why this is acting this way? I edit
2015 Dec 04
0
template shell RFC2307 loginShell
On 04/12/15 22:43, Jeff Sadowski wrote: > We use power broker here at work and where wondering why we need it. > > I was able to setup a new linux server using samba and am able to login > with my active directory accounts but I couldn't figure out how to set the > login shells. > I have a work around but would like feedback > in my /etc/samba/smb.conf I have the following
2015 Dec 05
0
template shell RFC2307 loginShell
On 05/12/15 02:47, Jeff Sadowski wrote: > Thank you Rowland for looking at it. > I did read the wiki here > https://wiki.samba.org/index.php/Idmap_config_ad that is how I got as > far as I did; that and the idmap_ad man page. I could not find how to > use the loginShell is there a variable I can use for it in the > template or an option to set to use it? loginShell and
2015 Dec 07
0
template shell RFC2307 loginShell
On 07/12/15 15:42, Jeff Sadowski wrote: > I finally got to test it and it works OK > something really strange is occurring though > > It works good as follows except for groups but I'll look at that > latter as I see others have mentioned some issues with groups > here is my /etc/samba/smb.conf > > security = ads > realm = DOMAIN.LONG > workgroup =
2015 Dec 07
0
template shell RFC2307 loginShell
I had some users with bigger uids then 99999 so I bumped up DOMAIN:range to idmap config DOMAIN:range = 8000-9999999 # getent passwd|wc -l 806 yeah I got 5 more users I wrote a simple loop like so wbinfo -u|while read i; do id $i|cut -d, -f1; done > users_list.txt puts out some nice errors id: guest: no such user id: administrator: no such user ... I'm going to guess none have the
2015 Dec 07
1
template shell RFC2307 loginShell
wbinfo -u|while read i; do id $i|cut -d, -f1; done > users_list.txt 2> bad_list.txt # cat users_list.txt | cut -d'(' -f1|cut -d= -f2|sort -n|head -n 1 9102 # cat users_list.txt | cut -d'(' -f1|cut -d= -f2|sort -n|tail -n 1 8921272 seems to be my issue thank you. # cat bad_list.txt |wc -l 32 looking through those users I found none had uids or gids but I don't care
2015 Dec 07
0
template shell RFC2307 loginShell
On 07/12/15 18:49, Jeff Sadowski wrote: > But that doesn't work for me. As I am saying > If I set it like that I only see 7 domain users with getent passwd > experimenting I see if I set > > idmap config * : range = 2000-7999 > idmap config DOMAIN:range = 8000-99999 > > I see all my users. > > which is really odd because all my users have uids above 10000 >
2017 Oct 30
2
winbind rfc2307 not being obeyed
On Mon, 30 Oct 2017 10:58:01 -0600 Jeff Sadowski <jeff.sadowski at gmail.com> wrote: > nope that just brute forced homedir and shell. It'll work for what I > want this machine for but I'd like to get the homedir and shell from > AD > The only real thing running authconfig did to the smb.conf was to add: password server = MIND.UNM.EDU You shouldn't need this,
2017 Oct 30
2
winbind rfc2307 not being obeyed
On Mon, 30 Oct 2017 12:22:54 -0600 Jeff Sadowski <jeff.sadowski at gmail.com> wrote: > No, fedora is action strange. it isn't getting the loginShell and > unixHomeDirectory attributes even if I take out the templates. also it > sets a bunch of other files up and I'm not sure what all it is doing. > Forget it is Fedora, do not use their tools and set up the individual
2017 Aug 30
2
Shares not accessible when using FQDN
Hi Rowland My test SMB have several test lines and is dirty, for sure not correct :-) Could you share your setup to achieve this ? Thank you ! ----- Mail original ----- De: "Rowland Penny via samba" <samba at lists.samba.org> À: samba at lists.samba.org Envoyé: Mercredi 30 Août 2017 11:56:46 Objet : Re: [Samba] Shares not accessible when using FQDN On Wed, 30 Aug 2017
2017 Oct 30
2
winbind rfc2307 not being obeyed
My smb.conf file now looks like so [global] #--authconfig--start-line-- # Generated by authconfig on 2017/10/30 10:47:34 # DO NOT EDIT THIS SECTION (delimited by --start-line--/--end-line--) # Any modification may be deleted or altered by authconfig in future workgroup = MIND password server = MIND.UNM.EDU realm = MIND.UNM.EDU security = ads idmap config * : range = 2000-7999
2017 Oct 30
2
winbind rfc2307 not being obeyed
I found what I needed to do DOMAIN=MIND.UNM.EDU SHORT=MIND authconfig --enablekrb5 --krb5kdc=${DOMAIN} --krb5adminserver=${DOMAIN} --krb5realm=${DOMAIN} --enablewinbind --enablewinbindauth --smbsecurity=ads --smbrealm=${DOMAIN} --smbservers=${DOMAIN} --smbworkgroup=${SHORT} --winbindtemplatehomedir=/na/homes/%U --winbindtemplateshell=/bin/bash --enablemkhomedir --enablewinbindusedefaultdomain
2017 Oct 30
4
winbind rfc2307 not being obeyed
maybe it'll work when f27 comes out in a few days I'll wait for it. On Mon, Oct 30, 2017 at 3:05 PM, Jeff Sadowski <jeff.sadowski at gmail.com> wrote: > for this machine it was unimportant. I will just use local accounts to > login it is only one user > I did remove sssd and went back to my original smb.conf but it still shows > > [root at squints ~]# getent passwd
2017 Oct 30
4
winbind rfc2307 not being obeyed
OS:fedora-26 SAMBA:4.6.8 [root at squints ~]# cat /etc/samba/smb.conf [global] security = ads realm = MIND.UNM.EDU workgroup = MIND idmap config * : backend = tdb idmap config * : range = 2000-7999 idmap config MIND:backend = ad idmap config MIND:schema_mode = rfc2307 idmap config MIND:range = 8000-9999999 winbind nss info = rfc2307 winbind use default domain = yes
2010 Jun 13
1
how to set homeDirectory and loginShell from cli
Hello everybody, I am trying to set the homeDirectory and loginShel of my users in the samba user database from the command line interface (no webgui stuff) See the attachment for the smb.conf The samba users are in a ldapsam:editposix openldap database. They show with getent passwd and getent group or ldapsearch -x. # both do not work usermod --shell /bin/bash username usermod --home
2015 Nov 07
4
idmap & migration to rfc2307
On 07/11/15 17:47, Jonathan Hunter wrote: > On 7 November 2015 at 17:01, Michael Adam <obnox at samba.org> wrote: >> Also, for all I know, the DC always has local unix user and group >> IDs, and does NOT use the rfc2307 attributes for this. (Unless >> this has changed recently, but I can't imagine how.) So there is >> nothing wrong with samba not using the rfc
2021 Jan 07
1
HCI Cluster - CentOS8 to Streams Upgrade Broken
I have a test environment. Three node HCI cluster. CentOS8 build. Gluster as file system with standard cockpit deploy of HCI. Converted to CentOS Streams which seemed to go fine. Did a yum update and no issues. Did a reboot.. and now engine will no longer start. So I can no longer start my Virtual machines. I posted as bug https://bugzilla.redhat.com/show_bug.cgi?id=1911910 I posted to
2015 May 11
2
sssd on a DC
On 10 May 2015 at 16:11, Jonathan Hunter <jmhunter1 at gmail.com> wrote: > OK, I've got a little further and I think I have tracked this down to > a reverse DNS issue - which was non-obvious to me, so here is a > write-up for the benefit of the archives. Just to close this off - I have now got sssd configured and working on my Samba4 DCs (well, if I'm being picky, I have it