similar to: idmap config ad

Displaying 20 results from an estimated 30000 matches similar to: "idmap config ad"

2019 Jan 28
2
idmap config ad
On 28.01.2019 15:27, Rowland Penny via samba wrote: > On Mon, 28 Jan 2019 09:10:58 -0500 > Sonic via samba <samba at lists.samba.org> wrote: > >> Trying to use the idmap config ad on a domain member. The AD is an >> actual Windows server and when logged in the AD server running ADUC >> the NIS domain field on the UNIX attributes tab only shows a dash and >>
2019 Jan 28
4
idmap config ad
On 28.01.2019 16:15, Rowland Penny via samba wrote: > On Mon, 28 Jan 2019 15:38:41 +0100 > Viktor Trojanovic via samba <samba at lists.samba.org> wrote: > >> On 28.01.2019 15:27, Rowland Penny via samba wrote: >>> On Mon, 28 Jan 2019 09:10:58 -0500 >>> Sonic via samba <samba at lists.samba.org> wrote: >>> >>>> Trying to use the
2019 Jan 28
0
idmap config ad
On Mon, 28 Jan 2019 15:38:41 +0100 Viktor Trojanovic via samba <samba at lists.samba.org> wrote: > > On 28.01.2019 15:27, Rowland Penny via samba wrote: > > On Mon, 28 Jan 2019 09:10:58 -0500 > > Sonic via samba <samba at lists.samba.org> wrote: > > > >> Trying to use the idmap config ad on a domain member. The AD is an > >> actual Windows
2019 Jan 28
0
idmap config ad
On Mon, 28 Jan 2019 09:10:58 -0500 Sonic via samba <samba at lists.samba.org> wrote: > Trying to use the idmap config ad on a domain member. The AD is an > actual Windows server and when logged in the AD server running ADUC > the NIS domain field on the UNIX attributes tab only shows a dash and > is cannot be changed. Does Domain Users have a gidNumber attribute containing a
2015 Jun 11
4
idmap & migration to rfc2307
Yup, strange - right! Samba 4.2.2 RFC2307 attributes were added as follows: # sed -e 's/${DOMAINDN}/dc=MYDOMAIN,dc=MY,dc=TLD/g' \ -e 's/${NETBIOSNAME}/MYDOMAIN/g' \ -e 's/${NISDOMAIN}/MYDOMAIN/g' \ /usr/local/samba/share/setup/ypServ30.ldif > ypServ30-JMH.ldif # service samba4 stop # ldbmodify -H
2017 May 30
2
member domain idmap config ad/rid
> > Yes, you have got it wrong ;-) :( If you do not want to add anything to AD, then you use the 'rid' > backend and 'ID' numbers will be calculated for you. You will also have > to place 'template' shell & homedir lines in smb.conf > If you want/need some of your users to have different login shells or > home directories, you will need to use the
2017 Sep 17
4
samba 4 ad member - idmap = ad for machine accounts
Hello, Thanks for quick reply. File server config looks exactly like this, except more shares, all with same simple config. I know that "use defualt domain" isn't necessery, but it's not the issue for me right now. [global]        netbios name = VS-FILES        security = ADS        workgroup = MYDOMAIN        realm = MYDOMAIN.COM        log file = /var/log/samba/%m.log
2015 Jun 11
2
idmap & migration to rfc2307
(to clarify, in case people are skimming this thread and think it is fixed..) The problem still occurs - id mappings are still being overwritten.. :(
2017 May 29
2
member domain idmap config ad/rid
Hello, If my AD will only provide service for machines with windows operating system I can use the *idmap config ADDC: backend = ad*, correct or did I get it all wrong? For both unix and windows machines I need *idmap config ADDC: backend = rid* ? Other question. *Wiki Prerequisites says:* "Users must have at least the uidNumber and groups the gidNumber attribute set. When using the
2016 Oct 14
2
Unable to set up home share correctly
Am 14.10.2016 um 15:04 schrieb Rowland Penny via samba: > On Fri, 14 Oct 2016 14:32:52 +0200 > Udo Willke via samba <samba at lists.samba.org> wrote: > >> Hello Rowland, >> >> Am 13.10.2016 um 18:25 schrieb Rowland Penny via samba: >>> It sounds like you don't have IDMU installed, not sure if you can >>> install it on 2012. >> are you
2017 Sep 17
2
samba 4 ad member - idmap = ad for machine accounts
Hello, I have samba 4.5.10 file server as AD member (AD is also samba 4.5.10). I'm using unix extension for windows rsat to set UIDs for all users and on samba AD member i'd prefer to use idmap = ad to have consistent file permissions across multiple file servers. My issue is with machine accounts. RSAT extension doesn't allow for easy "uid" setting for machine
2019 Jul 17
2
Name of the share in windows explorer
Hello, My samba share is on a Linux Centos 7, samba version 4.8.3. Please find here is my smb.cnf : [global] ??? security = ads ??? realm = MYDOMAIN.MYDOMAIN.LOCAL ??? workgroup = MYDOMAIN ??? kerberos method = secrets and keytab ??? server signing = mandatory ??? client signing = mandatory ??? hosts allow = 127. 10.x.x. 10.x.x. ??? hosts deny = 10.x.x. 10.x.x. ??? log file =
2017 Jul 10
2
domain member idmap wbinfo WBC_ERR_DOMAIN_NOT_FOUND
Hi, I've done a classic upgrade to from samba 3.6.23 to samba 4.6.5 bringing across all the user accounts. The samba 3.6.23 we set up with smbldap as an NT Domain with OpenLDAP. After a lot of effort the classic upgrade worked well but now I'm a bit stuck with idmapping. The new AD DC is running 4.6.5 on CentOS7 and I can connect using ADUC. I set up a separate AD DM on a another CentOS7
2019 Jun 17
2
Fwd: Re: Kerberos and NTLMv2 authentication
On 17/06/2019 12:56, Edouard Guign? via samba wrote: > Hello, > > May you answer me about my issue with kerberos ? > > About libpam-krb5 installed, I have on my system : > yum list krb5-workstation pam_krb5 > krb5-workstation.x86_64 1.15.1-37.el7_6 @updates > pam_krb5.x86_64 2.4.8-6.el7 @base > > Is pam_krb5 equivalent to libpam-krb5 on centos 7 ? Sorry for the late
2016 Oct 13
3
Unable to set up home share correctly
Hello Rowland, Am 13.10.2016 um 16:53 schrieb Rowland Penny via samba: > On Thu, 13 Oct 2016 16:22:47 +0200 > Udo Willke via samba <samba at lists.samba.org> wrote: > >> Hello Rowland, >> >> I have removed the rfc2307-IDs now. I guess going to the "Unix >> Attributes" tab in ADUC and setting "NIS Domain" to "none" is >>
2016 Oct 13
3
Unable to set up home share correctly
Hello Rowland, thank you for your swift reply. I made the modifications you suggested, which unfortunately did not better the situation. No change as to the "Creator Owner" rights and the Administrator account still shown as locked. Also, I couldn't spot any suspicious messages in the Samba logfiles besides maybe get_referred_path: |profiles| in dfs path
2019 Oct 16
13
Samba AD-DC idmap config
Following the guidance here, https://wiki.samba.org/index.php/Idmap_config_ad, I added idmap lines to my smb.conf file on my Samba 4.7 AD-DC server on Ubuntu 18.04. Samba no longer starts and testparm reports that the idmap ranges for the default * domain and the AD domain are overlapping. Here's my smb.conf file (FWIW, if I don't comment security = ADS, server role is set to Member
2017 Jun 19
4
New AD user cannot access file share from member server
I run a very small Samba AD, consisting of a Samba AD DC and a Samba AD Member Server, acting as file server. Today, I added a new user to the AD but I simply can't manage to get access to the file server - only for this user, all others are working fine. My AD is rfc2307 based, so I manually have to add UID's. I did so for the new user, the ID is within range and not in use. I double
2016 Oct 14
2
Unable to set up home share correctly
Am 14.10.2016 um 16:40 schrieb Rowland Penny via samba: > On Fri, 14 Oct 2016 16:01:14 +0200 > Udo Willke via samba <samba at lists.samba.org> wrote: > >> Am 14.10.2016 um 15:04 schrieb Rowland Penny via samba: >>> On Fri, 14 Oct 2016 14:32:52 +0200 >>> Udo Willke via samba <samba at lists.samba.org> wrote: >>> >>>> Hello Rowland,
2019 Apr 01
2
Can only access new SAMBA fileshare from Windows as privileged user SAMDOM/Administrator, not as an ordinary user.
Hi Rowland, thanks for your suggestions. I have read and re-read the Samba docs to try and understand where I went wrong here. I added the uidNumber and gidNumber exactly as per your comments and that seems to improve the situation markedly. I can now at least see that the share exists from SAMDOM\stephenellwood which wasn't possible before. File access is now possible from