similar to: idmap backends and home directories

Displaying 20 results from an estimated 30000 matches similar to: "idmap backends and home directories"

2017 Aug 21
2
idmap backends and home directories
Am 21.08.2017 um 15:22 schrieb Rowland Penny via samba: > On Mon, 21 Aug 2017 14:56:50 +0200 > Andreas Hauffe via samba <samba at lists.samba.org> wrote: > >> Hi, >> >> is there any idmap backend, beside idmap_ad, where the home directory >> is taken from the backend and not from the template homedir option? >> >> >> Regards, >>
2017 Aug 21
1
idmap backends and home directories
Am 21.08.2017 um 15:55 schrieb Rowland Penny via samba: > On Mon, 21 Aug 2017 15:43:00 +0200 > Andreas Hauffe via samba <samba at lists.samba.org> wrote: > >> Am 21.08.2017 um 15:22 schrieb Rowland Penny via samba: >>> On Mon, 21 Aug 2017 14:56:50 +0200 >>> Andreas Hauffe via samba <samba at lists.samba.org> wrote: >>> >>>> Hi,
2017 Aug 21
0
idmap backends and home directories
On Mon, 21 Aug 2017 14:56:50 +0200 Andreas Hauffe via samba <samba at lists.samba.org> wrote: > Hi, > > is there any idmap backend, beside idmap_ad, where the home directory > is taken from the backend and not from the template homedir option? > > > Regards, > Andreas > > Not that I am aware off, what have you got against 'idmap_ad' ? Rowland
2018 Jan 16
2
idmap limit?
Hi, we are running a file server as member server of a windows 2012 domain. Now we are facing the problem, that some UIDs are not mapped to the user names by the running winbindd process. This results in "nobody" usernames for nfs shares mounted by other clients. When doing an "ls -l" in the homes directory on the member server (file server), the list looks like:
2018 Jan 16
3
idmap limit?
Am 16.01.2018 um 17:26 schrieb Rowland Penny via samba: > On Tue, 16 Jan 2018 16:54:17 +0100 > Andreas Hauffe via samba <samba at lists.samba.org> wrote: > >> Ok, you are completely right. Here are the real numbers with changed >> user names: >> >> drwx------ 43 DOM\user1        DOM\domain-user  4096 Jan 10 08:00 >> user1 drwx------   5 DOM\user2       
2018 Jan 16
2
idmap limit?
Ok, you are completely right. Here are the real numbers with changed user names: drwx------ 43 DOM\user1        DOM\domain-user  4096 Jan 10 08:00 user1 drwx------   5 DOM\user2        DOM\domain-user  4096 Jan 11 08:13 user2 drwx------ 92 DOM\user3        DOM\domain-user   4096 Jan 16 08:39 user3 drwx------   3        133265        DOM\domain-user   4096 Sep  7 2015 user4 drwx------   7       
2018 Jan 16
2
idmap limit?
Hi, no, that's my fault. I changed the UIDs and user names in my "ls -l" to unpersonalized/example data for my mail and didn't think about putting these values into the range. A better unpersonalized data example would look like: ---------- drwx------ 43 DOM\user1        DOM\group  4096 Jan 10 08:00 user1 drwx------   5 DOM\user2        DOM\group  4096 Jan 11 08:13 user2
2006 Apr 28
1
smb.conf(5) manpage suggestion re. idmap backend
suggestion for minor improvement of the smb.conf manpage in the context of the 'idmap backend' parameter. At least as of v3.0.22 the manpage says: Finally, using the idmap_ad module, the UID and GID can directly be retrieved from an Active Directory LDAP Server that supports an RFC2307 compliant LDAP schema. idmap_ad supports "Services for Unix"
2015 Feb 28
4
Samba internal DNS Problem
Hi, I'm facing a samba internal dns problem. Every command which starts with "samba-tool dns" throughs the following exception: ERROR(runtime): uncaught exception - (-1073741801, 'Memory allocation error') File "/usr/local/samba/lib/python2.7/site-packages/samba/netcmd/__init__.py", line 175, in _run return self.run(*args, **kwargs) File
2017 Aug 22
2
Winbind with krb5auth for trust users
See inline comments: On Tue, 22 Aug 2017 12:20:04 +0200 Andreas Hauffe via samba <samba at lists.samba.org> wrote: > Hi, > > hier are the file. I replaced the real domain/realm name by > "search&replace", so there should not be a typping error in my file > concernig the realm or domain names. > > Regards, > Andreas > > client:~ # more
2017 May 24
1
Linux-Home share
Hi, we did an update from samba 4.5.5 to 4.6.3. We are having a Linux-Home share for the windows users, but this is not working anymore. In the smb.conf we are having something like the following ... [%U_Home] comment = Home Directories path = %H ... It seems, that the "%H" is not replace correctly or at least as before. -- Regards Andreas Hauffe Leiter des Forschungsfeldes
2018 Jan 19
1
idmap limit?
Hi, yes, there are some things. But I have not found a nice complete documentation. One main point is the domain name as prefix of the username of the parent domain, e.g. "DOM\user1", you have to use. I was not able to get rid of it, as the client is member of the subdomain which is the default. So you can't use the "default domain" option in smb.conf. The backslash
2017 Aug 22
2
Winbind with krb5auth for trust users
Hai, > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Andreas Hauffe via samba > Verzonden: dinsdag 22 augustus 2017 11:26 > Aan: samba at lists.samba.org > Onderwerp: Re: [Samba] Winbind with krb5auth for trust users > > Hi, > > thanks for the fast answer. > > All DCs (local and trusted domain) running on
2015 Feb 02
3
Can't create users with RSAT - "An error occurred. Contact you system administrator"
Am Montag, 2. Februar 2015, 17:44:53 schrieb Marc Muehlfeld: > Hello Andreas, > > Am 02.02.2015 um 13:00 schrieb Andreas Hauffe: > > I set up a new AD with the Sernet Samba 4.1 packages. I did the > > provisioning with "samba-tool domain provision --use-rfc2307 > > --interactive". I checked the dc, ldap, kerberos and dns services under > > linux.
2011 Mar 04
1
Problems with Winbind Idmap and Active Directory 2008 r2
For our Linux Machines (SLES 10) we are using kerberos and LDAP to authenticate against Active Directory (works perfectly) Please note that the same configuration works with Windows 2003 Server, the problem is with with Windows 2008 Server However we are experiencing problems with winbind for the file share, I see in the "log.winbind-idmap" logfile the following errors [2011/03/03
2015 Feb 02
4
Can't create users with RSAT - "An error occurred. Contact you system administrator"
Hello, I set up a new AD with the Sernet Samba 4.1 packages. I did the provisioning with "samba-tool domain provision --use-rfc2307 --interactive". I checked the dc, ldap, kerberos and dns services under linux. Everything seems to work fine. Then I join a Windows 8.1 Enterprise running in as VM to the domain and login as administrator of the domain. When I install the RSAT and try
2017 Aug 22
3
Winbind with krb5auth for trust users
Hi, I'm having trouble realizing a krb5auth with pam_winbind with trusted domain users (external trust) on our clients. The client is joined to a local domain, which has a "external trust" to a global domain. The following things are working for all users (local and trusted domain): "wbinfo -i" "wbinfo --pam-logon" "wbinfo -a" "kinit"
2018 Oct 10
1
NFSv4, homes, Kerberos...
Thank you for that, i did have a good look at that one. And i use Debian 9, if you test what i posted below in the thread, you will see NFSv4 works fine. Below is missing one more thing, the "allow to delegate (kerberos only) " on the computer object in the AD, should be enabled. And yes, i've see bugchecks also but only on my debian .. Lenny.. Stt.. ;-) .. Its my last lenny
2015 Jan 13
2
Update from Samba 3.6 to 4.1 on Debian
Hi, I read in the samba news, that everyone should update from Samba 3.6 to 4.x since Samba 3.6 will be discontinued by the release of 4.2. Is it possible just to remove/deinstall the Samba 3.6 package and then install the wheezy-backports of 4.1.11? Will all configuration and stuff be still there? Do I have to do further configurations to run the still NT4-Style domain? What is the common
2019 Dec 19
3
unix_primary_group and unix_nss_info for rfc2307 idmap backend
Hi, In winbind, are there any plans to add the idmap_ad options "unix_primary_group" and "unix_nss_info" to the idmap_rfc2307 backend? I am using an ldap proxy to preserve the UNIX uids and gids between two domains, and it would be nice to also share the shell setting and the UNIX primary group as well.