Displaying 20 results from an estimated 30000 matches similar to: "getent passwd/getent passwd username inconsistencies"
2019 Jan 24
0
`getent passwd` not working with ad backend
> Did you assing uid/gid's to the user/groups?
> https://wiki.samba.org/index.php/Maintaining_Unix_Attributes_in_AD_using_ADU
> C
I added uid/gid to the new users and groups. I dont have access to ADUC so can't check atm.
Here's how I added new group:
`samba-tool group add lag --gid-number 16000 --nis-domain SAMDOM`
Here's how I added new user:
`samba-tool user
2019 Jan 24
0
`getent passwd` not working with ad backend
Hai,
> Here's how I added new group:
>
> `samba-tool group add lag --gid-number 16000 --nis-domain SAMDOM`
>
> Here's how I added new user:
>
> `samba-tool user create user23 --unix-home=/home/%U
> --uid-number=14800 --login-shell=/bin/bash --gid-number=16000
> --nis-domain SAMDOM`
Yes, thats fine too..
>
> On the DC, I checked the new user:
>
2019 Aug 21
0
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
On 21/08/2019 15:14, Prunk Dump via samba wrote:
> Le mer. 21 ao?t 2019 ? 14:34, Rowland penny via samba <samba at lists.samba.org>
> a ?crit :
>
>> On 21/08/2019 09:04, Prunk Dump via samba wrote:
>>> Le mar. 20 ao?t 2019 ? 14:30, L.P.H. van Belle via samba
>>> <samba at lists.samba.org> a ?crit :
>>>> Hai,
>>>>
2019 Aug 22
1
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
Le mer. 21 ao?t 2019 ? 17:04, Rowland penny via samba
<samba at lists.samba.org> a ?crit :
>
> On 21/08/2019 15:14, Prunk Dump via samba wrote:
> > Le mer. 21 ao?t 2019 ? 14:34, Rowland penny via samba <samba at lists.samba.org>
> > a ?crit :
> >
> >> On 21/08/2019 09:04, Prunk Dump via samba wrote:
> >>> Le mar. 20 ao?t 2019 ? 14:30, L.P.H.
2010 Jul 23
0
winbind ADS getent passwd fails, getent passwd <username> works, getent group gives partial list
I have the following configuration:
SuSE Linux Enterprise 11, X86_64
Packages installed with SLES11 or updated from SLES update repo:
Samba 3.2.7-11.20.1
MIT Kerberos 5 1.6.3-133.33.1
OpenLDAP 2.4.12-7.18.1
Cyrus SASL 2.1.22-182.20.1
Have one server set up joined to AD (Win2K3 R2) domain as a member
server, based primarily on scottlowe's blog instructions. Trying to get
a 2nd SLES11
2019 Aug 20
0
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
Hai,
>
> In short. My network design previously work with Debian Stretch
> Servers and clients and some Windows clients (not many).
>
> Debian Stretch use Samba 4.5.16 so there is no unix_primary_group
> option for the clients. So I have to use the "dirty" tweak of
> modifying all my users "primaryGroupID" to the corresponding
>
2019 Aug 21
0
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
On 21/08/2019 09:04, Prunk Dump via samba wrote:
> Le mar. 20 ao?t 2019 ? 14:30, L.P.H. van Belle via samba
> <samba at lists.samba.org> a ?crit :
>> Hai,
>>
>>> In short. My network design previously work with Debian Stretch
>>> Servers and clients and some Windows clients (not many).
>>>
>>> Debian Stretch use Samba 4.5.16 so there is
2016 Aug 08
2
idmap_ad and RFC2370 (inconsistent results)
Hi everyone.
I'm encountering problems with the management of the id of the users,
in the DC and in the domain members (RFC2370).
I'm using Samba Version 4.2.10-Debian on Debian8.5.
This is the DC configuration / result.
root at samba4:/var/lib/samba# cat /etc/samba/smb.conf |grep -v '#'
[global]
workgroup = MYNET
realm = ad.mynet.lan
netbios name = SAMBA4
server
2016 Sep 07
0
Winbind / Samba auth problem after username change
See inline comments.
On Wed, 7 Sep 2016 09:12:35 +0000
Julian Zielke <jzielke at next-level-integration.com> wrote:
>
>
>
> smb.conf:
>
Can you try this smb.conf:
[global]
workgroup = MYDOMAIN
realm = MYDOMAIN.local
netbios name = vmu09tcse01
dedicated keytab file = /etc/krb5.keytab
kerberos method = secrets and keytab
server string = Samba AD Client Version %v
2019 Aug 21
2
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
Le mer. 21 ao?t 2019 ? 14:34, Rowland penny via samba <samba at lists.samba.org>
a ?crit :
> On 21/08/2019 09:04, Prunk Dump via samba wrote:
> > Le mar. 20 ao?t 2019 ? 14:30, L.P.H. van Belle via samba
> > <samba at lists.samba.org> a ?crit :
> >> Hai,
> >>
> >>> In short. My network design previously work with Debian Stretch
>
2020 Feb 14
1
winbindd: getent passwd yields empty GECOS field
On Thu, 2020-02-13 at 15:07 -0800, Johan Hattne via samba wrote:
>> Dear all;
>>
>> I'm trying to use winbindd to resolve names in an AD setup. I can
>> authenticate just fine, but I've noticed that for some users "getent
>> passwd" returns a GECOS field populated with displayName from the LDAP
>> servers and for others is does not. For
2017 Dec 01
0
getent passwd does not show correct UID.GID
On Fri, 01 Dec 2017 02:33:45 -0500
Mark Foley via samba <samba at lists.samba.org> wrote:
> I've moved a user from being in /etc/passwd to being a proper domain
> user. I've added the user with RSAT with UID.GID 10005.10000. I've
> removed the user from /etc/passwd. However, getent continues to show
> the user with his old UID:
>
> # getent passwd mpress
>
2017 Dec 01
2
getent passwd does not show correct UID.GID
I've moved a user from being in /etc/passwd to being a proper domain user. I've added the user
with RSAT with UID.GID 10005.10000. I've removed the user from /etc/passwd. However, getent
continues to show the user with his old UID:
# getent passwd mpress
HPRS\mpress:*:3000031:10000:Mike Press:/home/HPRS/mpress:/bin/bash
in ldbsearch it shows the correct UID:GID:
# record 281
dn:
2019 Nov 11
0
Samba 4.9 + winbind and 'domain users' gidNumber=513 problem
On 11/11/2019 20:34, Alexander Kushnirenko wrote:
> ?Hi, Rowland!
> Thank you for you comments, everything worked out just fine.
>
> > Our plan now is to use 'domain group' = 10513, but we have very
> little idea
> > what problems it can lead to and it will upset a lot of users if
> we do it
> > wrong.? So here are some questions:
>
2013 Oct 24
1
user creation with samba-tool issue
I am creating a user with samba-tool. I am essentially using the s4user script (very slight mods to echo some data and assign some site-specific data).
The syntax in the script for a test user is
samba-tool add user test.user47 Passw0rd!
The echo'ed output is (including echo of entities that are to be set via ldbmodify)
Creating s4 posix user test.user48
User 'test.user48' created
2015 Oct 09
0
Make a share owned by a service account available to members of an AD group
On 09/10/15 20:31, Tovey, Mark wrote:
> The only way it seems to work is if I do have both the local and AD user with the same name. But my goal here is to not require that, to have the AD account only.
To do what you want you need to use winbind (other ways if doing it are
available, but this is the samba mailing list) and then use either the
'ad' or 'rid' backend,
2015 Jun 30
0
Several questions about winbind[d]
On 30/06/15 12:51, mathias dufresne wrote:
> 2015-06-30 12:42 GMT+02:00 Rowland Penny <rowlandpenny241155 at gmail.com>:
>
>> On 30/06/15 11:17, mathias dufresne wrote:
>>
>>> @Andrew: I expect these lines came from RDP issue workaround which should
>>> be happening with previous Samba version. I removed all these lines as
>>> now,
>>>
2016 Jul 05
2
winbind idmap_ad rfc2037 can't read UIdnumber
Le 05/07/2016 à 17:07, Rowland penny a écrit :
> On 05/07/16 08:33, Raphaël RIGNIER wrote:
>> Le 04/07/2016 à 20:09, Rowland penny a écrit :
>>> On 04/07/16 18:35, Raphaël RIGNIER wrote:
>>>> Hi samba team !
>>>>
>>>> I try to resolve for hours a problem I have with a Linux Host
>>>> (Samba 4.3.9 ubutnu 16.04) as AD member.DCs are
2015 Oct 09
2
Make a share owned by a service account available to members of an AD group
So I made the primary group for the testuser account be smbgrp, and it's gidNumber is 30124. Still nothing. "getent passwd testuser" returns nothing unless testuser is in the local passwd file, and then it returns the attributes that are in the passwd file, not the AD system.
Some time ago I put together a configuration that uses Linux SSSD to communicate with AD. That allows
2017 Dec 01
2
getent passwd does not show correct UID.GID
On Fri, 1 Dec 2017 08:11:04 +0000 Rowland Penny via samba <samba at lists.samba.org> wrote:
> On Fri, 01 Dec 2017 02:33:45 -0500
> Mark Foley via samba <samba at lists.samba.org> wrote:
>
> > I've moved a user from being in /etc/passwd to being a proper domain
> > user. I've added the user with RSAT with UID.GID 10005.10000. I've
> > removed the