similar to: edit user settings

Displaying 20 results from an estimated 20000 matches similar to: "edit user settings"

2016 Nov 05
2
Logins differ for ip/DNS on ad dc
I set up a samba ad dc (self compiled samba 4.5.1 on Ubuntu 16.04). If I connect to the server via \\smb.wie (its dns name) I can access netlogon and sysvol. If I connect via its IP then I can access all my shares (test as an example) - but either way I cannot connect to the other (I do see them though). Windows always tells me the login credentials would be wrong for the other one. This is my
2013 Dec 10
3
Howto for manage unix data with ADUC
Hi, My tests on DC server and File/print server have some problem with account management... user access right on home share is very strange. if we use ADUC and home share (not homes) for new user, it work. All howto in samba's wiki ask administrator to use windows tools for manage users and groups and share like home share so... I know that is possible to add unix tab on aduc (already
2016 Nov 05
2
Logins differ for ip/DNS on ad dc
Thanks for the reply Rowland (and sorry for replying twice). I actually used the wiki you linked to setup the dc. I just added those idmap settings because getent could not list my samba users after setting it up, due to your mail I realised I only needed the winbind options to make it work. The original problem still remains though, using \\SMB.WIE I can only access netlogon and sysvol, using
2015 Oct 27
2
Samba AD: gidNumber?
On 27.10.2015 09:05, Rowland Penny wrote: > On 26/10/15 22:35, Viktor Trojanovic wrote: >> >> >> On 26.10.2015 23:03, Rowland Penny wrote: >>> On 26/10/15 21:38, Viktor Trojanovic wrote: >>>> I joined a Samba AD member server (file server) to a Samba AD DC. >>>> This seems to have worked. However, if I try to access the file >>>>
2015 Oct 27
2
Samba AD: gidNumber?
On 27.10.2015 11:17, Rowland Penny wrote: > On 27/10/15 09:34, Viktor Trojanovic wrote: >> >> >> On 27.10.2015 09:05, Rowland Penny wrote: >>> On 26/10/15 22:35, Viktor Trojanovic wrote: >>>> >>>> >>>> On 26.10.2015 23:03, Rowland Penny wrote: >>>>> On 26/10/15 21:38, Viktor Trojanovic wrote: >>>>>>
2017 Mar 20
2
Fwd: Re: Samba AD Manage User, set unix passwd
I found this one https://lists.samba.org/archive/samba/2015-September/194133.html It's a good point of start. thank you rowland. On 20.03.2017 21:37, Rowland Penny via samba wrote: > On Mon, 20 Mar 2017 21:17:00 +0100 > basti via samba <samba at lists.samba.org> wrote: > >> I need the unix password for mail. the user should not be able to >> change this, if win*
2015 Jan 23
2
How to provision many users with unix Attributes without RSAT
Hi, I would like to provision a huge number of users to a Samba AD/DC and I would like to have the unix attributes set too. I don't want to use the RSAT GUI and manually set each. Is there any tool or script I can use to get that? I have identified some attributes in the AD that are added when I set unix attributes with RSAT GUI. However there must be more changes... These are the
2017 Feb 17
7
getent passwd user no output, addc + dm
There are two ubuntu 16.04 samba 4.5 servers. Ubuntu ADDC and a Member (ubuntu-dm1) >From Member "wbinfo -u" shows shows users of ADDC >From Member "net ads join -U administrator" was successfull with no errors. The dns A record was added in ADDC. But getent passwd <user> shows no results. DMember's /etc/nsswitch.conf passwd: compat winbind group:
2017 Aug 02
2
Bulk add users and rfc2307 attributes questions
Hi, I am currently testing a self compiled 4.7.0rc3 AD DC and a samba member server acting as a file server. I have them configured to use rfc2307 attributes so that the samba users can access the shares on the member server. Everything seems to be working as expected. The problem I am facing is I need to add about 150 users. Once the initial load of users is added I want to use the rsat tools
2015 Jun 11
4
idmap & migration to rfc2307
Yup, strange - right! Samba 4.2.2 RFC2307 attributes were added as follows: # sed -e 's/${DOMAINDN}/dc=MYDOMAIN,dc=MY,dc=TLD/g' \ -e 's/${NETBIOSNAME}/MYDOMAIN/g' \ -e 's/${NISDOMAIN}/MYDOMAIN/g' \ /usr/local/samba/share/setup/ypServ30.ldif > ypServ30-JMH.ldif # service samba4 stop # ldbmodify -H
2014 Dec 10
2
Samba 4 two DCs no matching UID/GID
Am 10. Dezember 2014 22:26:52 MEZ, schrieb Rowland Penny <rowlandpenny at googlemail.com>: >On 10/12/14 21:05, Tim wrote: >> Thanks for your answer and time you offer for me. That makes it a bit > >> clearer. >> >> I searched the web and found that rsat needs to have the nis tools >> installed. > >Good luck with trying to install 'Service for
2016 Dec 21
7
Windows 10 ADUC no properties window
Hi, Anyone know why I don't get the properties window when I try to create a new user or view a user's properties. Was working fine last week when I created 3 or 4 test users. I'm using the same workstation I had installed RSAT on and created the users with before. Any idea's? -- Regards, Phil
2015 Oct 27
2
Samba AD: gidNumber?
On 27.10.2015 12:38, Rowland Penny wrote: > See inline comments: > > On 27/10/15 11:17, Viktor Trojanovic wrote: >> >> >> On 27.10.2015 11:17, Rowland Penny wrote: >>> On 27/10/15 09:34, Viktor Trojanovic wrote: >>>> >>>> >>>> On 27.10.2015 09:05, Rowland Penny wrote: >>>>> On 26/10/15 22:35, Viktor Trojanovic
2015 Jun 11
2
idmap & migration to rfc2307
(to clarify, in case people are skimming this thread and think it is fixed..) The problem still occurs - id mappings are still being overwritten.. :(
2019 Jan 28
2
idmap config ad
On 28.01.2019 15:27, Rowland Penny via samba wrote: > On Mon, 28 Jan 2019 09:10:58 -0500 > Sonic via samba <samba at lists.samba.org> wrote: > >> Trying to use the idmap config ad on a domain member. The AD is an >> actual Windows server and when logged in the AD server running ADUC >> the NIS domain field on the UNIX attributes tab only shows a dash and >>
2016 Nov 06
3
Logins differ for ip/DNS on ad dc
> > This sounds like a dns problem, are your windows machines using the DC > as their nameserver ? > yes they are using the server as dns. DNS is done through bind9 and implemented in samba via bind9_dlz. All looks fine: $ host -t A smb.wie smb.wie has address 192.168.1.50 $ host -t SRV _kerberos._udp.smb.wie _kerberos._udp.smb.wie has SRV record 0 100 88 srv.smb.wie. $ host -t SRV
2016 Jun 14
3
Samba4 Domain Member Server "Getent show diferents UID"
On 14/06/16 18:46, Juan Ignacio wrote: > Yes, im run ´´net cache flush´ on ADDC and MEMBER SERVER. > > Im using Win10, And Win7 > > > OK, if you are running RSAT on a windows 10 machine, can I suggest you use a windows 7 machine instead, it is my understanding that win10 no longer has the Unix attributes tab. If you use ADUC on a win7 machine, you can install IDMU, this will
2024 Mar 26
1
core & cosine schema items in Samba AD DC user object?
On Tue, 26 Mar 2024 08:01:27 +0000 Rowland Penny via samba <samba at lists.samba.org> wrote: > On Tue, 26 Mar 2024 02:57:51 +0100 > Franta Hanzl?k via samba <samba at lists.samba.org> wrote: > > > Please, it is possible (perhaps with some Samba schema extension?) to > > have items as 'c' (countryName), 'l' (localityName), 'l' > >
2017 Apr 19
2
samba-tool create user
I'm working on a shell script to create new users on a AD DC. Currently we use ADUC, but that is slow and error-prone. My (untested) command looks like this: samba-tool user create $USERNAME $PASSWORD \ --nis-domain=sta \ --unix-home=/home/${USERNAME} \ --uid-number=${NEXTID} \ --login-shell=/sbin/nologin \ --gid-number=513 \ --use-username-as-cn \ --home-drive=Z \
2015 Apr 09
5
How can I have new users/groups to include posixAccount/posixGroup schema automatically?
Greetings, Rowland Penny! > well tough, the smbldap-tools were written to do a job, map windows > users to unix users and vice versa. No. smbldap-tools were doing exactly the same as AD do: kept all users in one database. > So what you need now is something to do the same, except you don't have > separate Unix users any more, I never had separate unix users ever (aside from one