similar to: Samba 4.9 + winbind and 'domain users' gidNumber=513 problem

Displaying 20 results from an estimated 30000 matches similar to: "Samba 4.9 + winbind and 'domain users' gidNumber=513 problem"

2019 Nov 11
0
Samba 4.9 + winbind and 'domain users' gidNumber=513 problem
On 11/11/2019 20:34, Alexander Kushnirenko wrote: > ?Hi, Rowland! > Thank you for you comments, everything worked out just fine. > > > Our plan now is to use 'domain group' = 10513, but we have very > little idea > > what problems it can lead to and it will upset a lot of users if > we do it > > wrong.? So here are some questions: >
2016 Nov 21
2
Use of gidNumber attribute in user entry
2016-11-21 16:00 GMT+01:00 Rowland Penny via samba <samba at lists.samba.org>: > > See inline comments: > > On Mon, 21 Nov 2016 14:47:13 +0000 > Brian Candler via samba <samba at lists.samba.org> wrote: > > > A few questions about Unix groups in Samba. > > > > (1) "samba-tool user add" has an option to set --gid-number. However, > >
2014 Jun 07
3
Samba 4 / idmap / NIS / winbind
Hi, how can i get work Samba 4 Sernet 4.1.7 correctly with NIS. Ist provisioned with rfc2307. When i query a User withi get the following. getent passwd testswi SWI\testswi:*:10000:100:testswi:/home/SWI/testswi:/bin/false I want to change /bin/false to a other value /bin/bash I tried many things to change the value. 1. ldbedit -e vim -H /var/lib/samba/private/sam.ldb samaccountname=testswi
2015 Aug 24
2
LDAP + Samba4(AD) + SSH
Hey, By "through LDAP" I meant that our linux servers would look for the users using pam_ldap. Anyway, I was able to "fix" this by mapping gidNumber to gidNumber instead of primaryGroupID on nslcd.conf. $ id uid=10000(Guilherme) gid=10001(it) grupos=10001(it) On Fri, Aug 21, 2015 at 4:28 PM, Rowland Penny <rowlandpenny241155 at gmail.com > wrote: > On 21/08/15
2019 Aug 20
4
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
On 20/08/2019 11:16, L.P.H. van Belle via samba wrote >> The problem with that is, 'id' gets its info from the same place that >> 'getent' does, so the OP will still get the wrong group ;-) >> >> Rowland > Maybe i did not understand the question then. > In: id username |awk -F"=" '{ print $2 }'|cut -d"(" -f1 > $2 = GID
2019 Aug 20
3
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
> -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Prunk Dump via samba > Verzonden: dinsdag 20 augustus 2019 10:20 > Aan: samba at lists.samba.org > Onderwerp: Re: [Samba] winbind on DC : how use gidNumber > instead of primaryGroupID as user's primary group > > Le lun. 19 ao?t 2019 ? 12:37, Rowland penny via samba
2019 Feb 13
3
idmap backend ad well-known-sids 512 & 513
Hi, we are in the process of testing a migration from our NT Classic Domain with OpenLdap to Samba AD. In our test setup migration of all accounts, groups and computer accounts went well using the classicupgrade path. Next step now is testing how to add a member server for file server services. We were able to get the server to join the domain and also idmapping works mostly as expected.
2018 Sep 06
1
Upgraded a member server to 4.8, rfc2307 data?
Mandi! Rowland Penny via samba In chel di` si favelave... > > 'samba-tool' check/enforce that? Or belong to the user? > Not sure I understand what you are asking ;-) samba-tool do something to have that coherence, eg that: primaryGroupID: 513 gidNumber: 10513 point to the same group? Or is is totally responsability of sysadmin to set primaryGroupID and gidNumber
2015 Jun 19
1
(Samba 4.2.2) wbinfo -i does not get the (correct) unix primary group gid
Hi Rowland, > Gesendet: Freitag, 19. Juni 2015 um 13:52 Uhr > Von: "Rowland Penny" <rowlandpenny at googlemail.com> > An: samba at lists.samba.org > Betreff: Re: [Samba] (Samba 4.2.2) wbinfo -i does not get the (correct) unix primary group gid > > On 19/06/15 12:26, Frank Grantz wrote: > > Hi Rowland, > > > >> Gesendet: Freitag, 19. Juni 2015
2015 Oct 20
2
Samba 4 + Squidguardian
On 20/10/15 09:05, mathias dufresne wrote: > > 2015-10-19 18:08 GMT+02:00 Rowland Penny <rowlandpenny241155 at gmail.com > <mailto:rowlandpenny241155 at gmail.com>>: > > On 19/10/15 16:46, mathias dufresne wrote: > > AD from Samba or Microsoft is mainly a database for storing > users (and > associated stuffs). It comes also with
2015 Nov 12
1
How to configure Winbind to use uidNumber and gidNumber
2015-11-12 14:42 GMT+01:00 Rowland Penny <rowlandpenny241155 at gmail.com>: > On 12/11/15 13:22, mathias dufresne wrote: > >> >> >> 2015-11-11 9:11 GMT+01:00 Rowland Penny <rowlandpenny241155 at gmail.com >> <mailto:rowlandpenny241155 at gmail.com>>: >> >> >> On 11/11/15 06:52, Michael Adam wrote: >> >> On
2015 Oct 20
1
Samba 4 + Squidguardian
> Well, I will give you this one, on DC you cannot, but on a domain member > you can: winbind use default domain = yes > However, it is not recommended to use the DC as a fileserver Wbinfo -u returns only username on my DC's. Just add this to the DC and it works fine, yes yes, its for a member server, but it works fine for me on my DC's also, and as result, getent, id, wbinfo
2015 Jan 13
2
Is there any problem that can arise from remapping gidNumber?
On 13/01/15 16:25, John Lewis wrote: > On 01/13/2015 11:10 AM, John Lewis wrote: >> On 01/13/2015 10:41 AM, Rowland Penny wrote: >>> On 13/01/15 15:11, John Lewis wrote: >>>> On 01/13/2015 09:23 AM, Rowland Penny wrote: >>>>> On 13/01/15 14:06, John Lewis wrote: >>>>>> On 01/13/2015 06:35 AM, Rowland Penny wrote:
2015 Jan 13
2
Is there any problem that can arise from remapping gidNumber?
On 01/13/2015 10:41 AM, Rowland Penny wrote: > On 13/01/15 15:11, John Lewis wrote: >> On 01/13/2015 09:23 AM, Rowland Penny wrote: >>> On 13/01/15 14:06, John Lewis wrote: >>>> On 01/13/2015 06:35 AM, Rowland Penny wrote: >>>>> On 13/01/15 11:33, John Lewis wrote: >>>>>> This morning I remapped gidNumber from primaryGroupID to
2015 Jun 30
2
Several questions about winbind[d]
2015-06-30 12:42 GMT+02:00 Rowland Penny <rowlandpenny241155 at gmail.com>: > On 30/06/15 11:17, mathias dufresne wrote: > >> @Andrew: I expect these lines came from RDP issue workaround which should >> be happening with previous Samba version. I removed all these lines as >> now, >> with 4.2.2 Samba version RDP and RSAT are working well without them. >>
2016 Aug 12
2
WINBIND: UID and GID false mappings on domain member
> Just provisioning with --rfc2307 isn't enough, you personally need to > add any required RFC2307 attributes. But you see my test user has his attributes. From samba-tool. Do you mean the basic objects, the templates for the user and group? If yes, how to do it? > Can I suggest you put dnsupdate back and then setup bind9 on the DC > correctly. I will... > You must be
2016 Dec 09
2
winbind rfc2307 - wbinfo -i fails
On 08/12/2016 13:44, Oliver Heinz wrote: > So I gave Domain Users 99999 and voilĂ : > > root at m1:~# wbinfo -i SAMDOM\\demo01 > SAMDOM\demo01:*:10000:99999:demo01:/home/demo01:/bin/bash > > Seems samba always uses the primaryGroupID which for demo01 is set to > 'Domain Users'. Im just wondering a bit then why there is a gidNumber > as an user attribute, as it is
2013 Aug 24
2
issue with multiple Samba DC and uid/gid assignment.
I have 2 Ubuntu 12.04/samba 4 servers acting as DCs for my Domain. I provisioned the Domain by using the classicupgrade (prior authentication was LDAP+Samba). I have added some new test users. I also have two files servers. One is running RHEL 5.9/Samba 3, the other Ubuntu 12.04/Samba 4. Users that have their home directories and profiles stored on the RHEL5.9/Samba 3 fileserver work correctly.
2015 Jun 30
2
Several questions about winbind[d]
@Andrew: I expect these lines came from RDP issue workaround which should be happening with previous Samba version. I removed all these lines as now, with 4.2.2 Samba version RDP and RSAT are working well without them. I removed also each and every idmap lines, commented most of winbind lines too and now my smb.conf is: ------------------------------------------------------------ [global]
2016 Nov 21
2
Use of gidNumber attribute in user entry
A few questions about Unix groups in Samba. (1) "samba-tool user add" has an option to set --gid-number. However, I can't see that this attribute is ever used. Can someone confirm if this is true? From digging around previous mailing list postings (*), I surmise the following: - the user's Unix primary gid is taken from their primary *Windows* group (primaryGroupID, which