similar to: Convert Unix GID into Samba SID

Displaying 20 results from an estimated 10000 matches similar to: "Convert Unix GID into Samba SID"

2018 Jan 14
2
Best way to generate Unix UIDs and GIDs?
Hi, For a new samba domain, I need to create users and groups with Unix UIDs and GIDs. In the future, it is possible that there will be a trust with other domains, so I need to take care that there won't be any UID/GID conflict. Also, I assume that in the future Samba will be able to restore deleted objects, so I need to avoid conflicts with those objects as well. This makes me think that a
2018 Jan 15
1
Best way to generate Unix UIDs and GIDs?
Le 14/01/2018 à 15:51, Rowland Penny via samba a écrit : > On Sun, 14 Jan 2018 14:53:15 +0100 > Yvan Masson via samba <samba at lists.samba.org> wrote: > >> Hi, >> >> For a new samba domain, I need to create users and groups with Unix >> UIDs and GIDs. >> >> In the future, it is possible that there will be a trust with other >> domains, so
2020 May 15
6
Problems with groups, minimum gidnumber?
I have succesfully migrated our users (~3900) from our Samba 3 DC/OpenLDAP, complete with passwords. I have some 300 + groups that I'm trying to get migrated to our Samba 4 AD. I can create the groups, but it looks from the domain-member's side that groups don't work as I expect them to. - Not all groups seems to be visible by using 'getent group'. It looks like groups
2017 Jan 13
3
Fwd: Re: Duplicate xidNumbers
Rowland, Thank you for the quick response. I have just run net cache flush no change in problem. I have dumped the idmap.ldp using ldbsearch -H /var/lib/samba/private/idmap.ldb > idmap.txt and did some sorting, that is how I found the duplicates. On 1/13/2017 11:09 AM, Rowland Penny via samba wrote: > samba-tool ntacl > >sysvolreset
2017 Jan 11
4
Corrupted idmap...
Rowland, no domain user can authenticate on any system and running sysvolreset followed by sysvolcheck results in a crash. If the sysvol permissions are correct, sysvolcheck does not crash. If I attempt to join a NAS or workstation to the domain I get NT_STATUS_INVALID_SID. Researching these symptoms turns up a thread about a corrupt idmap.ldb where a group SID and user SID may be the same or
2018 May 03
2
samba 4 joining samba 3 pdc - group mismatch
On Thu, 3 May 2018 15:07:30 +0100 Rowland Penny via samba <samba at lists.samba.org> wrote: > On Thu, 3 May 2018 10:17:48 -0300 > "Ethy H. Brito via samba" <samba at lists.samba.org> wrote: > > > > > You will never get the same IDs on the PDC and Unix domain member > > > (this isn't really a problem) > > > > I know that. But
2017 Jun 16
2
Erro sysvolcheck/sysvolreset
:-| ls -lnd /opt/samba/var/locks/sysvol drwxrwx---+ 3 0 3000000 4096 Jun 16 13:56 /opt/samba/var/locks/sysvol Em 16-06-2017 13:38, Rowland Penny via samba escreveu: > On Fri, 16 Jun 2017 13:15:19 -0300 > "Carlos A. P. Cunha" <carlos.hollow at gmail.com> wrote: > >> OK, sorry, uncomment a line :-D >> >> Yes exist! >> >> ls -ld
2020 Jun 22
2
SAMBA using existing users and passwords on Linux
On 22/06/2020 14:00, Fernando Gon?alves wrote: > Good morning Rowland. > > As you may have noticed, I am no expert in deploying SAMBA in an AD > domain. > Could you give me a link with a tutorial that explains in a simple way > the procedure for this? You could start here: https://wiki.samba.org/index.php/Setting_up_Samba_as_a_Domain_Member > > Just to not leave
2017 Sep 26
8
Domain member server: user access
Hai Rowland, > > No, you haven't done anything wrong and yes the provision > does set Domain Users to '100' in idmap.ldb. > Ow.. This i did not know, only wondering why its not BUILTIN\users ( how it is in windows ). Do you know as of which version this is? Of as of start, i really never noticed this. > > Do not remove Domain Users, but you are correct,
2017 Jan 13
3
Duplicate xidNumbers
On 1/13/2017 3:30 PM, Rowland Penny wrote: > On Fri, 13 Jan 2017 15:20:52 -0500 > Bob Thomas <bthomas at cybernetics.com> wrote: > >> On 1/13/2017 1:45 PM, Rowland Penny wrote: >>> On Fri, 13 Jan 2017 13:30:14 -0500 >>> Bob Thomas <bthomas at cybernetics.com> wrote: >>> >>>> Rowland, >>>>>> Thank you for the quick
2017 May 30
2
member domain idmap config ad/rid
> > If you run getent passwd administrator on a DC, you should get > something like this: > root at dc1:~# getent passwd administrator > SAMDOM\administrator:*:0:10000::/home/administrator:/bin/bash On my DC getent passwd administrator show nothing. :( Is it necessary to map the root user to ADDC as well? There is however a gotcha, on any domain > joined windows machine there
2017 Nov 03
2
ntfs user mappings?
On Fri, Nov 3, 2017 at 2:43 PM, Rowland Penny <rpenny at samba.org> wrote: > On Fri, 3 Nov 2017 13:53:22 -0600 > Jeff Sadowski via samba <samba at lists.samba.org> wrote: > >> just get objectsid and use this >> >> https://blogs.msdn.microsoft.com/oldnewthing/20040315-00/?p=40253 > > Why ??? > So that when someone on a linux machine writes to disk
2017 Sep 25
2
Domain member server: user access
On Mon, 25 Sep 2017 16:54:24 +0200 "Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote: > Am 2017-09-25 um 16:48 schrieb L.P.H. van Belle via samba: > > Arg.. > > > > wbinfo --gid-info=100 > > DC: Confirmed, DOMAIN\Domain Users > > > > Member: Fail. > > failed to call wbcGetgrgid: WBC_ERR_DOMAIN_NOT_FOUND > >
2020 Jun 22
2
SAMBA using existing users and passwords on Linux
Oops, wrong language ;D Okay Rowland. Thank you very much for this help. To the next. <https://www.avast.com/sig-email?utm_medium=email&utm_source=link&utm_campaign=sig-email&utm_content=webmail> Livre de v?rus. www.avast.com <https://www.avast.com/sig-email?utm_medium=email&utm_source=link&utm_campaign=sig-email&utm_content=webmail>.
2018 Jan 14
0
Best way to generate Unix UIDs and GIDs?
On Sun, 14 Jan 2018 14:53:15 +0100 Yvan Masson via samba <samba at lists.samba.org> wrote: > Hi, > > For a new samba domain, I need to create users and groups with Unix > UIDs and GIDs. > > In the future, it is possible that there will be a trust with other > domains, so I need to take care that there won't be any UID/GID > conflict. Also, I assume that in the
2016 Nov 24
5
getent only displays local users & groups
I have read numerous posts regarding this issue without finding a resolution. I have a fresh Samba AD DC & a Samba Member server. the member server has been setup using idmap config ad wbinfo -u & wbinfo -g both work and list the domain users & groups getent passwd & getent group both only display the local member server users and groups >From what I have read I understand
2017 Jan 13
2
Duplicate xidNumbers
On 1/13/2017 4:58 PM, Rowland Penny via samba wrote: > On Fri, 13 Jan 2017 16:43:39 -0500 > Bob Thomas via samba <samba at lists.samba.org> wrote: > >> On 1/13/2017 3:30 PM, Rowland Penny wrote: >> >>> On Fri, 13 Jan 2017 15:20:52 -0500 >>> Bob Thomas <bthomas at cybernetics.com> wrote: >>> >>>> On 1/13/2017 1:45 PM, Rowland
2017 Aug 23
4
Windows pre-requisites for login with winbind?
I have to confess here, that on trying again, to get the error... I restarted everything to ensure there were no errant messages, and now installing libpam-krb5 does not cause a problem... the users are assigned a kerberos ticket when logging in which is nice too... I must thank you and Rowland both, since I have learned a lot about how Kerberos works in this process, and debugged some issues
2020 Jun 19
2
SAMBA using existing users and passwords on Linux
On 19/06/2020 15:06, Fernando Gon?alves wrote: > I will pass all the commands I used for installation and inclusion of > the linux server server in AD. > > Installation of KERBEROS 5 packages: > #yum install krb5-server krb5-libs krb5-workstation Why install krb5-server ? this is not required on a Unix domain member. > > I added the following lines to the /etc/krb5.conf file
2016 Apr 15
2
Cannot browse mode 0700 directories from Windows with security=ads
We've had a samba server running for ages on CentOS 6 with samba 3.6.23. (We're hoping to move to CentOS 7 and samba 4.2.10 soon but in the meantime we'd like to keep this one working.) The situation is that we have a Unix domain (LDAP/Kerberos) and a Windows domain (AD) with identical usernames, and we are running Samba primarily to give Windows users access to some directories on