similar to: creating new users - missing uidNumber

Displaying 20 results from an estimated 20000 matches similar to: "creating new users - missing uidNumber"

2014 Dec 01
3
uidNumber. ( Was: What is --rfc2307-from-nss ??)
Greg, > Unfortunately, these attributes do not exist as standard, so you would > either have to add a user with ADUC or manually add them yourselves with > ldbedit. As standard on windows, they both start at '10000', though you > can set them to whatever you require, just make sure that they do not > interfere with any local Unix users. If you like to manage Unix users
2017 Feb 01
4
creating new users - missing uidNumber
Am 2017-02-01 um 12:19 schrieb Rowland Penny via samba: > ADUC never added uidNumbers automatically, you had to use the Unix > Attributes tab, but this no longer exists on windows 10, you have to > use the 'attributes' tab > > The only way (that I know) to create a user with a uidNumber, is to > use samba-tool, run 'samba-tool user create --help' for more info.
2020 Nov 03
2
ID Mapping
On 03/11/2020 13:05, O'Connor, Daniel wrote: > >> On 3 Nov 2020, at 23:21, Rowland penny via samba <samba at lists.samba.org> wrote: >> On 03/11/2020 12:17, O'Connor, Daniel wrote: >>> I tried setting uidNumber et al via the active directory editor and samba-ldbedit, however the mapping doesn't seem to change so I am wondering if it ends up stored
2016 Oct 09
4
Problem with one User after upgrade to 4.5.0
On 10/09/2016 02:51 AM, Rowland Penny via samba wrote: > Have you by any chance got another 3001108 'xidNumber' in idmap.ldb ? > If you give a user a 'uidNumber' attribute, the contents of this will be > used instead of the 'xidNumber' in idmap.ldb, hence you do not need to > (and probably shouldn't) use numbers in the '3000000' range. I managed to
2017 Jan 31
1
getent problems with new Samba version
On Fri, 27 Jan 2017 14:37:33 +0000 Rowland Penny wrote: > > Also, I do find samba on the 14.2 DVD in > > slackware64/n/samba-4.4.4-x86_64-3.txz. See PACKAGES.TXT at the root > > of the same DVD. > > See, you knew where to look (I was looking for a dir that started with > 's'), however the .txz file does contain a 'doinstall.sh' file. Well, that ends up
2014 Dec 02
3
uidNumber. ( Was: What is --rfc2307-from-nss ??)
On Tue, Dec 2, 2014 at 11:15 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: > >> Doh, I missed that, well spotted Steve. > > Do not alter idmap.ldb, leave it alone, use RFC2307 attributes where > possible and join my campaign to get winbindd to pull all the attributes :-D > So, the xidNumber isn't needed? I'm going to be use SSSD for local auth,
2014 Dec 02
2
uidNumber. ( Was: What is --rfc2307-from-nss ??)
On Mon, Dec 1, 2014 at 11:39 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: > I understand where you are coming from, I have written my own scripts to > maintain an S4 AD DC but as you say the documentation is a bit limited, so > I had to search and experiment to find out how to do things. The > documentation is getting better, but it will take time, if you have any
2014 Dec 10
2
Samba 4 two DCs no matching UID/GID
Thanks for your answer and time you offer for me. That makes it a bit clearer. I searched the web and found that rsat needs to have the nis tools installed. Does it create Unix uid/gid automatically then? Without rfc2307 information it makes no sense to me to have a *nix machine for file services and another one for backup purposes, when uid and gid are not same (due to preserve acls). And for
2016 Oct 09
2
Problem with one User after upgrade to 4.5.0
Well I upgraded from 4.4.6 to 4.5.0 and discovered that one of my user accounts is completely borked. What is very strange is that everything in Samba looks okay. Here is the first problem symptom. The data is from the DC. total 80 drwxr-xr-x. 7 root root 4096 Oct 9 01:15 . drwx------+ 77 SAMDOM\prg-11868bg SAMDOM\domain users 20480 Oct 9 00:55
2017 Oct 10
4
Domain member server: user access
Am 2017-10-10 um 09:57 schrieb Rowland Penny via samba: > On Tue, 10 Oct 2017 09:19:11 +0200 > "Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote: >> >> The admin there created a group via RSAT. >> And that group was not visible/usable on the DM server. > > It wouldn't be if the group was created as just a windows group. How to
2014 Dec 10
2
Samba 4 two DCs no matching UID/GID
Am 10. Dezember 2014 22:26:52 MEZ, schrieb Rowland Penny <rowlandpenny at googlemail.com>: >On 10/12/14 21:05, Tim wrote: >> Thanks for your answer and time you offer for me. That makes it a bit > >> clearer. >> >> I searched the web and found that rsat needs to have the nis tools >> installed. > >Good luck with trying to install 'Service for
2014 Dec 01
5
uidNumber. ( Was: What is --rfc2307-from-nss ??)
On Mon, Dec 1, 2014 at 1:33 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: > >> I do what windows does, it ignores the RID (what you call 'the last set > of digits from SID') and uses a builtin mechanism to store the next uid & > gidNumber. The builtin users/groups use the RID for the GID/UID. If you create a user and then goto to the
2017 Jan 27
2
getent problems with new Samba version
More experimentation ... I stopped Samaba, ldbedit'ed the /var/lib/samba/private/idmap.ldb and changed the line xidNumber: 3000026 to xidNumber: 10001 killed the cache and restarted Samba. As I hoped, the wbinfo now showed $ wbinfo -i mark HPRS\mark:*:10001:10000:Mark Foley:/home/HPRS/mark:/bin/bash which was NOT the case in my message below after killing the cache. In that previous
2017 Jan 26
2
getent problems with new Samba version
On Thu, 26 Jan 2017 21:54:49 +0000 Rowland Penny via samba <samba at lists.samba.org> wrote: > On Thu, 26 Jan 2017 16:26:02 -0500 > Mark Foley via samba <samba at lists.samba.org> wrote: > > > On Thu, 26 Jan 2017 19:36:33 +0000 Rowland Penny wrote: > > > > > Have you tried checking in AD with ldbsearch or ldbedit for the > > > > > actual
2018 Jan 12
1
Avoiding uid conflicts between rfc2307 user/groups and computers
Thank you very much for your help !! The problem is that I need a way to create the ID numbers without overwriting the previous one as I don't use ADUC but shell scripts. This is why I use the xidNumber generation (on one specific DC) that take care of that. This idea is not from me, it was used long time ago by a Spanish IT that often come here ;) ( but his method has changed maybe .... )
2015 Oct 27
2
Samba AD: gidNumber?
On 27.10.2015 09:05, Rowland Penny wrote: > On 26/10/15 22:35, Viktor Trojanovic wrote: >> >> >> On 26.10.2015 23:03, Rowland Penny wrote: >>> On 26/10/15 21:38, Viktor Trojanovic wrote: >>>> I joined a Samba AD member server (file server) to a Samba AD DC. >>>> This seems to have worked. However, if I try to access the file >>>>
2014 Dec 10
2
Samba 4 two DCs no matching UID/GID
At the moment numbers start at 3000000 and counting. In my eyes it would make sense, that these number be stored in the AD when provisioned with rfc2307. Or it should be replicated by drs. https://wiki.samba.org/index.php/Using_RFC2307_on_a_Samba_DC#Configuring_RFC2307_and_NIS_Extensions_in_a_Samba_AD says the following: No need for manual ID counting when using the default Microsoft tools. E. g.
2016 Jul 11
2
Successes an failures with Samba 4.3.9 and FreeBSD-10.3
On Mon, Jul 11, 2016 at 4:10 AM, Rowland penny <rpenny at samba.org> wrote: > > See inline comments > > On 11/07/16 06:32, Zaphod Beeblebrox wrote: > >> So... I've been running Samba 3.6 for too long and I upgraded. I did save >> my packages for 3.6, but I don't _think_ I'm going back. >> >> Points for the group: >> >> -
2015 Oct 27
2
Samba AD: gidNumber?
On 27.10.2015 11:17, Rowland Penny wrote: > On 27/10/15 09:34, Viktor Trojanovic wrote: >> >> >> On 27.10.2015 09:05, Rowland Penny wrote: >>> On 26/10/15 22:35, Viktor Trojanovic wrote: >>>> >>>> >>>> On 26.10.2015 23:03, Rowland Penny wrote: >>>>> On 26/10/15 21:38, Viktor Trojanovic wrote: >>>>>>
2014 Dec 01
3
uidNumber. ( Was: What is --rfc2307-from-nss ??)
Rowland, How are you selecting you UID to store in the AD uidNumber attribute? I initially thought UID could be pulled from the last set of digits from SID, ut this does not appear to be what others are doing :( What are you using determine the UID number??? Thanks