similar to: Use of gidNumber attribute in user entry

Displaying 20 results from an estimated 20000 matches similar to: "Use of gidNumber attribute in user entry"

2016 Nov 21
2
Use of gidNumber attribute in user entry
2016-11-21 16:00 GMT+01:00 Rowland Penny via samba <samba at lists.samba.org>: > > See inline comments: > > On Mon, 21 Nov 2016 14:47:13 +0000 > Brian Candler via samba <samba at lists.samba.org> wrote: > > > A few questions about Unix groups in Samba. > > > > (1) "samba-tool user add" has an option to set --gid-number. However, > >
2016 Nov 21
0
Use of gidNumber attribute in user entry
See inline comments: On Mon, 21 Nov 2016 14:47:13 +0000 Brian Candler via samba <samba at lists.samba.org> wrote: > A few questions about Unix groups in Samba. > > (1) "samba-tool user add" has an option to set --gid-number. However, > I can't see that this attribute is ever used. Can someone confirm if > this is true? Not sure if it is ever really used, what
2014 Jun 07
3
Samba 4 / idmap / NIS / winbind
Hi, how can i get work Samba 4 Sernet 4.1.7 correctly with NIS. Ist provisioned with rfc2307. When i query a User withi get the following. getent passwd testswi SWI\testswi:*:10000:100:testswi:/home/SWI/testswi:/bin/false I want to change /bin/false to a other value /bin/bash I tried many things to change the value. 1. ldbedit -e vim -H /var/lib/samba/private/sam.ldb samaccountname=testswi
2015 Jul 10
1
classicupgrade
Hello Marc, thank you for your answer. I already added gidNumber 513 for the group. Now I added the two additional attribute for the group. I installed RSAT, and enabled the necessary modules according to the Samba wiki. I opened AD users and computers, and Domain Users' properties. When I click on the UNIX Attributes tab, I get an error: Execution denied. On the panel I see: NIS Domain: xxx;
2015 Jun 19
2
(Samba 4.2.2) wbinfo -i does not get the (correct) unix primary group gid
Hi Rowland, > Gesendet: Freitag, 19. Juni 2015 um 12:22 Uhr > Von: "Rowland Penny" <rowlandpenny at googlemail.com> > An: samba at lists.samba.org > Betreff: Re: [Samba] (Samba 4.2.2) wbinfo -i does not get the (correct) unix primary group gid > > > > > OK, I now have a VM running Centos 7 with Sernet-Samba 4.2.2, this is > setup just like I
2015 Jun 19
1
(Samba 4.2.2) wbinfo -i does not get the (correct) unix primary group gid
Hi Rowland, > Gesendet: Freitag, 19. Juni 2015 um 13:52 Uhr > Von: "Rowland Penny" <rowlandpenny at googlemail.com> > An: samba at lists.samba.org > Betreff: Re: [Samba] (Samba 4.2.2) wbinfo -i does not get the (correct) unix primary group gid > > On 19/06/15 12:26, Frank Grantz wrote: > > Hi Rowland, > > > >> Gesendet: Freitag, 19. Juni 2015
2019 Jan 24
5
`getent passwd` not working with ad backend
Hi all, I've been reading and it seems like ad backend has many features that I'd like to use. However, despite browsing many forums and docs, I am still unable to get domain users list using `getent passwd` while using `ad backend`. If I change backend to tdb, then I can get usernames on the clients. Authentication works fine too when using `tdb backend`. I think the only issue is with
2016 Dec 08
4
winbind rfc2307 - wbinfo -i fails
Am 08.12.2016 um 13:55 schrieb Rowland Penny via samba: > On Thu, 8 Dec 2016 12:52:53 +0100 > Oliver Heinz via samba <samba at lists.samba.org> wrote: > >> I'm trying to get Samba 4 AD to work with rfc2307 extensions. >> >> wbinfo -i fails >> >> root at m1:~# wbinfo -i SAMDOM\\demo01 >> >> failed to call wbcGetpwnam:
2016 Dec 08
2
winbind rfc2307 - wbinfo -i fails
On Thu, 8 Dec 2016 14:44:16 +0100 Oliver Heinz via samba <samba at lists.samba.org> wrote: > > > Am 08.12.2016 um 14:31 schrieb Oliver Heinz: > > > > > > Am 08.12.2016 um 13:55 schrieb Rowland Penny via samba: > >> On Thu, 8 Dec 2016 12:52:53 +0100 > >> Oliver Heinz via samba <samba at lists.samba.org> wrote: > >> >
2018 Jul 23
2
winbind behavior question
On Mon, 23 Jul 2018 18:22:55 +0800 d tbsky <tbskyd at gmail.com> wrote: > 2018-07-23 18:01 GMT+08:00 Rowland Penny via samba > <samba at lists.samba.org>: > > On Mon, 23 Jul 2018 17:19:07 +0800 > > When I said 'ignored', I should have said 'ignored by Unix', if your > > users are logging into Windows, then they are not using the > >
2017 Jun 19
4
New AD user cannot access file share from member server
On 6/19/2017 9:12 AM, Viktor Trojanovic via samba wrote: > On 19 June 2017 at 14:56, Rowland Penny via samba <samba at lists.samba.org> > wrote: > >> On Mon, 19 Jun 2017 14:46:34 +0200 >> Viktor Trojanovic <viktor at troja.ch> wrote: >> >>> On 19 June 2017 at 14:20, lingpanda101 via samba >>> <samba at lists.samba.org> wrote:
2017 Jun 19
2
New AD user cannot access file share from member server
On Mon, 19 Jun 2017 14:46:34 +0200 Viktor Trojanovic <viktor at troja.ch> wrote: > On 19 June 2017 at 14:20, lingpanda101 via samba > <samba at lists.samba.org> wrote: > > > On 6/19/2017 7:51 AM, Viktor Trojanovic via samba wrote: > > > >> That's correct, I don't have "Unix Attributes" but through the > >> advanced view I have
2015 Apr 23
3
RFC2307 attributes not being read by DC2 in 4.2.1
Hi all On latest samba 4.2.1 I have provisioned a new domain on DC1 that successfully reads RFC2307 attributes set on a user account through ADUC. wbinfo (correct uid gets resolved from sid) wbinfo -n fsmith S-1-5-21-1273750850-484487853-1026460749-1120 SID_USER (1) wbinfo -S S-1-5-21-1273750850-484487853-1026460749-1120 1000006 ldbsearch sudo ldbsearch -H
2015 Jan 13
2
Is there any problem that can arise from remapping gidNumber?
On 01/13/2015 09:23 AM, Rowland Penny wrote: > On 13/01/15 14:06, John Lewis wrote: >> On 01/13/2015 06:35 AM, Rowland Penny wrote: >>> On 13/01/15 11:33, John Lewis wrote: >>>> This morning I remapped gidNumber from primaryGroupID to gidNumber. I >>>> did that because I could not change the integer in primaryGroupID wit >>>> ldbedt as root.
2015 Jan 13
2
Is there any problem that can arise from remapping gidNumber?
On 01/13/2015 10:41 AM, Rowland Penny wrote: > On 13/01/15 15:11, John Lewis wrote: >> On 01/13/2015 09:23 AM, Rowland Penny wrote: >>> On 13/01/15 14:06, John Lewis wrote: >>>> On 01/13/2015 06:35 AM, Rowland Penny wrote: >>>>> On 13/01/15 11:33, John Lewis wrote: >>>>>> This morning I remapped gidNumber from primaryGroupID to
2015 Jan 13
2
Is there any problem that can arise from remapping gidNumber?
This morning I remapped gidNumber from primaryGroupID to gidNumber. I did that because I could not change the integer in primaryGroupID wit ldbedt as root. I mapped to to a new attribute called gidNumber which has no specific meaning in samba. Is there any potential problems that can arise from doing that. Is there a better way to fix that problem?
2015 Jan 13
2
Is there any problem that can arise from remapping gidNumber?
On 01/13/2015 06:35 AM, Rowland Penny wrote: > On 13/01/15 11:33, John Lewis wrote: >> This morning I remapped gidNumber from primaryGroupID to gidNumber. I >> did that because I could not change the integer in primaryGroupID wit >> ldbedt as root. >> >> I mapped to to a new attribute called gidNumber which has no specific >> meaning in samba. Is there any
2016 Dec 08
2
winbind rfc2307 - wbinfo -i fails
I'm trying to get Samba 4 AD to work with rfc2307 extensions. wbinfo -i fails root at m1:~# wbinfo -i SAMDOM\\demo01 failed to call wbcGetpwnam: WBC_ERR_DOMAIN_NOT_FOUND winbindd.log it here: http://pastebin.com/X0rEaLt2 Pretty much everything else seems to work: root at m1:~# wbinfo --ping-dc checking the NETLOGON for domain[SAMDOM] dc connection to "dc1.samdom.example.com"
2019 Aug 19
4
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
Hi Samba Team ! My Samba AD DC server run an NFSv4 server so I need correct RFC2307 id mapping between the server and the clients. On the client side it's very easy with the new smb.conf options : idmap config SAMDOM:unix_nss_info = yes idmap config SAMDOM:unix_primary_group = yes But on the server side winbind use the gidNumber of the group corresponding to the user's primaryGroupID.
2017 Jun 19
4
New AD user cannot access file share from member server
On 6/19/2017 7:51 AM, Viktor Trojanovic via samba wrote: > That's correct, I don't have "Unix Attributes" but through the advanced > view I have access to all attributes. > > The ldbsearch command is not returning anything in my case, it gives me 0 > records - no matter which user I try, even the Administrator. I checked the > command several times to make sure