similar to: Setting uidNumber for machine accounts

Displaying 20 results from an estimated 20000 matches similar to: "Setting uidNumber for machine accounts"

2020 Feb 14
3
Setting uidNumber for machine accounts
> > I was aware that computer accounts were also users in AD, but I hadn't > considered assigning a uidNumber to them. It makes sense that winbind > (in idmap="ad" mode) would not "see" the accounts with a uidNumber. > Naturally, groups of which the computer accounts are members would > need gidNumber assigned as well. This is interesting. I also have a
2019 Jun 21
2
creating new users - missing uidNumber
I have a script which carefully manages uidNumber and gidNumber attributes for users and groups. We just recently put it into production. I plan to release it as open source software soon -- and get Rowland's blessing :-) On Fri, Jun 21, 2019 at 3:42 AM Rowland penny via samba < samba at lists.samba.org> wrote: > On 21/06/2019 07:49, Pisch Tam?s via samba wrote: > > Hi, >
2019 Dec 19
5
NIS Domain Does Not Appear
Hi Howland, That is precisely what I cannot do. I do this by windows using Rsat, and when I select the NIS domain to be able to assign the gid or uid it does not appear, so I can't use samba just as a file server. Do you know if there is a way to reset or show NIS Domain? Is there any way to assign uidNumber & gidNumber attributes via console? Best regards, Gabriel Franca -----
2019 Jun 05
3
Automatically assigning uidNumber / gidNumber attributes
All, I'm working on a script to automatically assign uidNumber and gidNumber attributes to users. I have a few questions: 1) Which users should be excluded from this assignment? I'm currently using this LDAP filter (simplified syntax used here): (objectClass=user) & (objectCategory=Person) & ~(sAMAccountName=krbtgt*) Specifically, based on recent conversations, I'm
2020 Nov 03
6
Get last uidNumber
Hello, is there a way to get the last uidNumber from ldap. I can do a ldapsearch like: ldapsearch -h samdom.example.com -D "administrator at samdom.example.com" -w "changeit" -b "DC=samdom,DC=example,DC=com" -x -LLL "(uidNumber=*)" uidNumber | grep -Po "(?<=uidNumber: )([0-9]{4})" | sort | tail -n1 But there is no guarantee that the last
2020 Jun 19
4
Add gidNumber for group
I am testing my new member server and have found the following. Found on the Sambawiki "Samba Member Server Troubleshooting" page: root at dtdc01:~# ldbsearch -H /var/lib/samba/private/sam.ldb cn=Domain\ Users | grep 'gidNumber' root at dtdc01:~# My question is what is the best manner to add this uidNumber? Is there general instructions somewhere (that I have missed) for use
2020 Feb 14
0
Setting uidNumber for machine accounts
On 14/02/2020 02:54, Jonathon Reinhart via samba wrote: > Hello, > > A user of my "adman" utility recently opened this issue [1]: "Add > support for setting uidNumber for machine account" > > I was aware that computer accounts were also users in AD, but I hadn't > considered assigning a uidNumber to them. It makes sense that winbind > (in
2019 Mar 01
8
(no subject)
Hello, I'm running a Samba DC on Debian 9 (version 4.5.12-Debian) in a lab environment, set up like this: https://jonathonreinhart.com/posts/blog/2019/02/11/setting-up-a-samba-4-domain-controller-on-debian-9/ I would now like to configure this server to enable login via domain credentials. I'm aware that the Samba wiki recommends the following: -
2019 Mar 03
2
(no subject)
On Sun, Mar 3, 2019 at 5:14 AM Rowland Penny via samba <samba at lists.samba.org> wrote: [snip] > > Correct me if I'm wrong, but winbind (on a Samba DC) can **only** use > > "template homedir" and "template shell", and will not respect the RFC > > 2307 attributes in LDAP. Is that correct? > > Yes and no ;-) > > If you use the
2019 Mar 02
2
(no subject)
Hey guys, sorry for the (no subject) message. I copy/pasted from a previous email and missed the subject. I really appreciate the quick feedback! I'm hoping to produce a series of blog posts that are guaranteed to work (on Debian 9 at least) and produce the ultimate Samba-powered Active Directory environment. On Fri, Mar 1, 2019 at 9:04 AM L.P.H. van Belle via samba <samba at
2019 Dec 19
1
NIS Domain Does Not Appear
Hi Howland, Thanks for the help, I will redo the structure. It is not complex and not large. Best regards, Gabriel Franca ----- Mensagem original ----- De: "Rowland penny via samba" <samba at lists.samba.org> Para: "sambalist" <samba at lists.samba.org> Enviadas: Quinta-feira, 19 de Dezembro de 2019 10:53:43 Assunto: Re: [Samba] NIS Domain Does Not Appear On
2019 Jul 03
2
Problem with libsmbclient notify
Hello, I'm trying to use the "notify" API of libsmbclient, testing against a Samba AD DC. The function is returning with errno=22 (mapped from NT_STATUS_REVISION_MISMATCH), and I'm getting the following error message: smb1cli_req_writev_submit: called for dialect[SMB3_11] server[dc1.example.com] It looks like libsmbclient is, for some reason, using SMB1 but needs to be
2019 Jun 24
0
creating new users - missing uidNumber
Thanks for the answers. >Here is the tool: > > https://gitlab.com/JonathonReinhart/adam > > Also, look for my post on the mailing list: "Announcing "adam" - > Active Directory Automated Maintenance tool". > > Cheers, > Jonathon > > On Fri, Jun 21, 2019 at 9:46 AM Tom <kleyoneo at hotmail.com> wrote: > > > > It's really a
2019 Mar 02
1
Joining a DC, was (no subject)
Thanks for the input, Rowland! Replies inline: On Fri, Mar 1, 2019 at 8:57 AM Rowland Penny via samba <samba at lists.samba.org> wrote: [snip] > The 'Nooooo, don't do that is: > Don't change the UPN Why not? It's a recommended best practice to choose a subdomain of your primary domain (e.g. "ad.example.com"), and then add alternate UPN suffix which allows
2020 Apr 30
3
steps to get automatic home folder created at user logon windows 10 with samba 4.9.5-Debian
On 2020-04-30 22:57, Rowland penny via samba wrote: > On 30/04/2020 20:57, Jelle de Jong via samba wrote: >> >> I never was able to get the backend = ad working >> >> I only need my user to be able to login to Windows 10 systems from a >> domain joined machine. >> >> This is how I add my users: >> >> samba-tool user create lgaga passwd
2019 Jun 14
1
Automatically assigning uidNumber / gidNumber attributes
> Domain Admins is mapped as ID_TYPE_BOTH in idmap.ldb on the DC, this makes Domain Admins a group and a user. I looked on a brand new test DC (with nss-winbind), and it looks like it doesn't work right with winbind: root at dc1# ls -l /var/lib/samba/sysvol/ad-test.vx/Policies/ total 16 drwxrwx---+ 4 3000004 ADTEST\domain admins 4096 Jun 13 21:41 {31B2F340-016D-11D2-945F-00C04FB984F9}
2020 Feb 14
0
Setting uidNumber for machine accounts
Mandi! Jonathon Reinhart via samba In chel di` si favelave... > I understand the OP in this post [2] had the following use case: A > startup script uses the computer account to access a samba server. More specifically: if you need that ''services'' (or more generally: 'things that run on SYSTEM account') have access to your share, Windows client OS automatically
2019 Aug 19
3
Problems with NIS Server on Samba 4
Hi, >How are you trying to create the Unix (RFC2307) attributes ? I am following the article: https://wiki.samba.org/index.php/Maintaining_Unix_Attributes_in_AD_using_ADUC Open ADUC. Right-click to a user account and choose properties. Navigate to the "UNIX Attributes" tab. >Also, what do you mean by 'it doesn't bother any NIS server' ? Sorry, Google translated it
2019 Jul 16
2
Syncing Sysvol
On 16/07/2019 14:16, Jonathon Reinhart wrote: > On Tue, Jul 16, 2019 at 9:11 AM Rowland penny via samba > <samba at lists.samba.org> wrote: >> On 16/07/2019 14:02, Jonathon Reinhart wrote: >>> Rowland, >>> >>> You could go another step further and run that with "notify" to >>> monitor for changes, instead of having to run it in a cron
2019 Jun 23
0
Announcing "adam" - Active Directory Automated Maintenance tool
Hello all, A recurring question is how to assign uidNumber and gidNumber attributes to users and groups in Active Directory [1]. While it is possible to avoid this by using e.g. the "rid" idmap backend, it is sometimes desirable for Active Directory to be the single source of truth for UID / GID numbers. This is especially true if not all of your UNIX domain members can use the same