similar to: map gidNumber

Displaying 20 results from an estimated 20000 matches similar to: "map gidNumber"

2020 Jul 23
2
map gidNumber
On 23.07.20 15:23, Rowland penny via samba wrote: > On 23/07/2020 14:07, basti via samba wrote: >> hello, >> is there a way to map usergroups via winbind? >> >> I need 'getent passwd': >> testuser:x:7072:513::/home/users/testuser:/bin/bash >> >> but I get: >> testuser:x:7072:30000::/home/users/testuser:/bin/bash >> >> gidNumber
2020 Jul 23
0
map gidNumber
On 23/07/2020 14:29, basti via samba wrote: > On 23.07.20 15:23, Rowland penny via samba wrote: >> On 23/07/2020 14:07, basti via samba wrote: >>> hello, >>> is there a way to map usergroups via winbind? >>> >>> I need 'getent passwd': >>> testuser:x:7072:513::/home/users/testuser:/bin/bash >>> >>> but I get:
2017 Feb 20
3
id maping
Hello, I have install samba ad. On AD the config look like # Global parameters [global] netbios name = DC1 realm = SAMDOM.EXAMPLE.COM server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, drepl, winbindd, ntp_signd, kcc, dnsupdate workgroup = SAMDOM server role = active directory domain controller idmap_ldb:use rfc2307 = yes # Default idmap config for local BUILTIN accounts and
2020 Jul 23
2
map gidNumber
On 23.07.20 15:44, Rowland penny via samba wrote: > gidNumber: 30000 > > Then remove the gidNumber line. my dn "domain users" has also gidNumber: 30000 when i remove it or set it to 512 i get now user via "getent pass <username>" because of the range. but when i set the range to 512 i can not have a local user with id=1000 right?
2019 Aug 22
1
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
Le mer. 21 ao?t 2019 ? 17:04, Rowland penny via samba <samba at lists.samba.org> a ?crit : > > On 21/08/2019 15:14, Prunk Dump via samba wrote: > > Le mer. 21 ao?t 2019 ? 14:34, Rowland penny via samba <samba at lists.samba.org> > > a ?crit : > > > >> On 21/08/2019 09:04, Prunk Dump via samba wrote: > >>> Le mar. 20 ao?t 2019 ? 14:30, L.P.H.
2020 Jul 08
2
Winbind login overwrite homedir
cat /etc/nsswitch.conf # /etc/nsswitch.conf # # Example configuration of GNU Name Service Switch functionality. # If you have the `glibc-doc-reference' and `info' packages installed, try: # `info libc "Name Service Switch"' for information about this file. passwd: files winbind group: files winbind shadow: files gshadow: files hosts:
2019 Aug 19
4
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
Hi Samba Team ! My Samba AD DC server run an NFSv4 server so I need correct RFC2307 id mapping between the server and the clients. On the client side it's very easy with the new smb.conf options : idmap config SAMDOM:unix_nss_info = yes idmap config SAMDOM:unix_primary_group = yes But on the server side winbind use the gidNumber of the group corresponding to the user's primaryGroupID.
2018 Oct 15
2
restore deleted user (ldbrename) on samba 4.9.1 fails
Dear list, I am trying to restore an deleted user object with samba 4.9.1 (sernet packages).  I am aware that the object will lose some attributes without recycle bin enabled (enabling it is still not recommended, right?) I tried to rename the object in order to make the  necessary modifications afterward (as documented in Stefan Kania's Samba 4 book). But ldbrename already fails. root
2019 Aug 21
2
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
Le mer. 21 ao?t 2019 ? 14:34, Rowland penny via samba <samba at lists.samba.org> a ?crit : > On 21/08/2019 09:04, Prunk Dump via samba wrote: > > Le mar. 20 ao?t 2019 ? 14:30, L.P.H. van Belle via samba > > <samba at lists.samba.org> a ?crit : > >> Hai, > >> > >>> In short. My network design previously work with Debian Stretch >
2020 Jan 10
3
samba domain member strange behavior lost users and shares
Hello, my samba domain member file server do some strange thinks. First of all Version 4.9.5-Debian and smb.conf is this: [global] workgroup = SAMDOM security = ADS realm = SAMDOM.EXAMPLE.COM log file = /var/log/samba/%m.log log level = 1 winbind refresh tickets = Yes vfs objects = acl_xattr map acl inherit = Yes store dos attributes = Yes dedicated keytab file =
2020 Jul 08
2
Winbind login overwrite homedir
homeDirectory = unset unixHomeDirectory = /home/users/<username> I thought I could overwrite it with template homedir = /home/%U On 08.07.20 16:52, Rowland penny via samba wrote: > On 08/07/2020 15:15, basti via samba wrote: >> ? cat /etc/nsswitch.conf >> # /etc/nsswitch.conf >> # >> # Example configuration of GNU Name Service Switch functionality. >> # If
2020 Nov 03
6
Get last uidNumber
Hello, is there a way to get the last uidNumber from ldap. I can do a ldapsearch like: ldapsearch -h samdom.example.com -D "administrator at samdom.example.com" -w "changeit" -b "DC=samdom,DC=example,DC=com" -x -LLL "(uidNumber=*)" uidNumber | grep -Po "(?<=uidNumber: )([0-9]{4})" | sort | tail -n1 But there is no guarantee that the last
2020 Nov 03
1
Get last uidNumber
Am 03.11.20 um 17:46 schrieb Rowland penny via samba: > On 03/11/2020 16:24, basti via samba wrote: >> Hello, >> is there a way to get the last uidNumber from ldap. >> >> I can do a ldapsearch like: >> >> ldapsearch -h samdom.example.com -D "administrator at samdom.example.com" >> -w "changeit"? -b
2017 Feb 18
4
wbinfo -i returns the same id for all users, authentication doesn't seem to go through winbind at all
I've got a Debian/Jessie Samba 4.2.14 running as an AD member. ADC is a Windows2008R2 server. Join worked without problem. # net ads testjoin Join is OK wbinfo -u and wbinfo -g work perfectly and provides a list of users and groups from the AD as expected. wbinfo -i <user> works too: # wbinfo -i TESTAD\\testuser
2017 Nov 09
3
Not able to list domain in new samba DC
Hello list Samba newbie here, loolking for help. I am trying to follow the samba wiki to setup a domain controller and an attendant file server. I built samba from 4.7.1 source and I am installing on a set of Centos 7 VMs. So far everything looks ok, but when I run smbclient on the DC I get the following, and cant see the domain presented: [root at testbox ~]# smbclient -L localhost -U%
2017 Nov 19
2
Samba to Domain Member Server Configs Messed Up, Now getent fails
Hi List Absolute confused newb here. Again. I noticed that the user gid and uids on my DCs were different from the uids and gids I would find on the domain member file server. ( I created users with samba-tool). User UIDs on the DCs would start in the 30000XX range, while on the file server, the uid would start in the 1000XX range. In an attempt to rectify this, I changed the smb.conf from
2020 Jan 10
2
samba domain member strange behavior lost users and shares
On 10.01.20 10:30, Rowland penny via samba wrote: > On 10/01/2020 09:01, basti via samba wrote: >> Hello, >> my samba domain member file server do some strange thinks. >> >> First of all Version 4.9.5-Debian and smb.conf is this: >> >> [global] >> ??? workgroup = SAMDOM >> ??? security = ADS >> ??? realm = SAMDOM.EXAMPLE.COM >>
2019 Aug 20
4
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
On 20/08/2019 11:16, L.P.H. van Belle via samba wrote >> The problem with that is, 'id' gets its info from the same place that >> 'getent' does, so the OP will still get the wrong group ;-) >> >> Rowland > Maybe i did not understand the question then. > In: id username |awk -F"=" '{ print $2 }'|cut -d"(" -f1 > $2 = GID
2020 Sep 11
7
Problems with sysrepl
Hello, after demote and rejoun my dc2 i have problems with replication. First of all some srv records on dc1 are missing, on dc2 they are exist. root at dc2:~# dig srv _ldap._tcp.ForestDnsZones.samdom.example.com @dc2.samdom.example.com. ; <<>> DiG 9.11.5-P4-5.1+deb10u1-Debian <<>> srv _ldap._tcp.ForestDnsZones.samdom.example.com @dc2.samdom.example.com. ;; global
2020 Jun 19
2
Add gidNumber for group
On 6/19/2020 1:55 PM, Rowland penny via samba wrote: > ldbsearch -H /var/lib/samba/private/sam.ldb '(gidNumber=*)' | grep > 'gidNumber:' | sed 's/gidNumber: //' | sort | tail -n1 > > Add 1 to the output and use that. > > Rowland This is a newly setup DC and member server (both Debian 10.4 w/Samba v4.12.3). I got: root at dc01:~# ldbsearch -H