search for: 1000513

Displaying 18 results from an estimated 18 matches for "1000513".

Did you mean: 2000513
2018 Jul 02
5
Different behaviour of winbind in 4.8.3
...0 - 19999999 idmap config spreadshirt : backend = rid idmap config * : backend = tdb There is a user in the domain SPREADSHIRT with the name tmutest. With Samba 4.8.2 and lower: # id tmutest id: ‘tmutest’: no such user # id SPREADSHIRT+tmutest uid=1102339(SPREADSHIRT+tmutest) gid=1000513(SPREADSHIRT+domain users) groups=1000513(SPREADSHIRT+domain users),1102339(SPREADSHIRT+tmutest),10001(BUILTIN+users) With Samba 4.8.3: # id tmutest uid=1102339(SPREADSHIRT+tmutest) gid=1000513(SPREADSHIRT+domain users) groups=1000513(SPREADSHIRT+domain users),1102339(SPREADSHIRT+tmutest),10001(BU...
2018 Jul 02
0
Different behaviour of winbind in 4.8.3
...ckend = rid > idmap config * : backend = tdb > > There is a user in the domain SPREADSHIRT with the name tmutest. > > With Samba 4.8.2 and lower: > # id tmutest > id: ‘tmutest’: no such user > > # id SPREADSHIRT+tmutest > uid=1102339(SPREADSHIRT+tmutest) gid=1000513(SPREADSHIRT+domain users) > groups=1000513(SPREADSHIRT+domain > users),1102339(SPREADSHIRT+tmutest),10001(BUILTIN+users) > > > With Samba 4.8.3: > # id tmutest > uid=1102339(SPREADSHIRT+tmutest) gid=1000513(SPREADSHIRT+domain users) > groups=1000513(SPREADSHIRT+domain >...
2018 Jul 02
0
Different behaviour of winbind in 4.8.3
...ckend = rid > idmap config * : backend = tdb > > There is a user in the domain SPREADSHIRT with the name tmutest. > > With Samba 4.8.2 and lower: > # id tmutest > id: ‘tmutest’: no such user > > # id SPREADSHIRT+tmutest > uid=1102339(SPREADSHIRT+tmutest) gid=1000513(SPREADSHIRT+domain users) > groups=1000513(SPREADSHIRT+domain > users),1102339(SPREADSHIRT+tmutest),10001(BUILTIN+users) > > > With Samba 4.8.3: > # id tmutest > uid=1102339(SPREADSHIRT+tmutest) gid=1000513(SPREADSHIRT+domain users) > groups=1000513(SPREADSHIRT+domain >...
2019 May 14
2
"getent passwd" works, "getent passwd username" does not
Domain member server (Debian stretch with 4.8 from the Van Belle repo) getent passwd| grep nprice GIBB\nprice:*:1001104:1000513::/home/GIBB/nprice:/bin/false getent passwd GIBB\\nprice (returns nothing) getent passwd 1001104 also returns nothing wbinfo -u works fine wbinfo --uid-info 1001104 GIBB\nprice:*:1001104:1000513::/home/GIBB/nprice:/bin/false wbinfo -i GIBB\\nprice GIBB\nprice:*:1001104:1000513::/home/GIBB/npr...
2020 Jul 20
1
Shares stopped working for groups
...groups on this system and mine begin at 63000. All > of what I think od as the Windows built-in groups are somewhere over > 1000500 e.g: > [root at server ~]# id clearcenter > uid=1049(clearcenter) gid=63000(allusers) > groups=63000(allusers),1000546(guests),1000512(domain_admins),1000513(domain_users),1000514(domain_guests),1000544(administrators),1000545(users),1000547(power_users),1000548(account_operators),1000549(server_operators),1000550(print_operators),1000551(backup_operators),60006(executive),60007(staff),60008(visitors),60009(admin) > I have no idea why the groups are...
2018 Jul 05
2
Different behaviour of winbind in 4.8.3
...ly. On 07/02/2018 10:20 AM, Rowland Penny via samba wrote: > You don't have 'winbind use default domain = yes' so you should have to > use the domain name to get a result. FWIW, with 'winbind use default domain = yes' the output is: # id tmutest uid=1102339(tmutest) gid=1000513(domain users) groups=1000513(domain users),1102339(tmutest),10001(BUILTIN+users) > Can you try this with 'getent passwd tmutest', if this returns output > on 4.8.3, then it is a Samba problem, if it doesn't, it is an 'id' > problem. With 4.8.3 (4.8.2 does not produce...
2020 Jul 20
2
Shares stopped working for groups
On 20/07/2020 10:37, Nick Howitt via samba wrote: > Bump, please. I have reviewed all the posts in this thread and I 'think' I know what is going on and also answers a question I asked. You have in your smb.conf: unix password sync = Yes This possibly means that you have a group in /etc/group called allusers with the ID of 63000 I would replace the line with: ldap password sync
2016 Apr 11
1
SerNet - Samba 4.3 and ssh password logins
Hai, I have AllowGroups sshlinux, sshwindows Add at least 1 user in the linux group and at least 1 in the sshwindows group. Make sure the sshwindows group have a GID. And make sure the windows user loggin in in ssh als have a UID. AND for both, UID 1000+ ( which is in debian the default PAM setting ) . This is base on a "MEMBER" server. If you do : getent windowsuser You
2019 Jun 14
1
Update 4.10.2 to 4.10.4: Cant create files in subdirectorie anymore
...la /glusterfs/top1/share/ drwxrwx---+ 2 administrator domain admins 4096 14. Jun 16:43 sub_dir [root at Cluster1-FS2 ~]# getfacl glusterfs/top1/share/sub_dir # file: glusterfs/top1/share/sub_dir # owner: administrator # group: domain\040admins user::rwx user:administrator:rwx user:1000512:rwx user:1000513:rwx group::rwx group:domain\040admins:rwx group:domain\040users:rwx mask::rwx other::--- default:user::rwx default:user:1000512:rwx default:user:1000513:rwx default:group::--- default:group:domain\040admins:rwx default:group:domain\040users:rwx default:mask::rwx default:other::--- ################...
2013 Apr 17
2
Can we update idmap documentation for 3.6?
Just when I thought I had idmap changes correct for 3.6, I realize I have a setup that's not quite right: getent passwd ->No AD users getent passwd DOMAINA\\aduser aduser:*:1001601:1000513::/home/aduser:/bin/bash Shouldn't "getent passwd" show both local and AD users? Samba has had such an identity crisis over the years with idmap documentation. Depending, on where you look, even samba.org, different documentation states outdated configuration examples if you are u...
2024 Jan 11
1
Share access permission errors after upgrade from 4.12.14
On Thu, 11 Jan 2024 08:53:38 +0000 unraidster via samba <samba at lists.samba.org> wrote: > Hello, > > Issue Description > After the upgrade of the Unraid server OS (unraid.net) from v6.9.2 to > v6.12.6 (which upgrades the version of Samba from 4.12.14 to 4.17.12) > access to shares stops working. > > Error Summary: > [2024/01/07 21:52:43.357676, 0, pid=93992,
2012 Jun 25
1
winbind AD nested group issues
A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 6083 bytes Desc: not available URL: <http://lists.samba.org/pipermail/samba/attachments/20120625/569cea1a/attachment.bin>
2008 Sep 22
0
[LLVMdev] Misunderstanding vector
> > The code generator cannot handle vectors with more than 16383 (?) > > elements. Even so, I'm not sure it makes much sense to use vectors > > with more than a handful of elements. > > I understood Chris to say that these instructions were for SIMD > machines, and if the limit you mention applies to SIMD I'm not worried. > Does that limit also apply to
2020 Jul 20
0
Shares stopped working for groups
..."ClearOS" LDAP groups on this system and mine begin at 63000. All of what I think od as the Windows built-in groups are somewhere over 1000500 e.g: [root at server ~]# id clearcenter uid=1049(clearcenter) gid=63000(allusers) groups=63000(allusers),1000546(guests),1000512(domain_admins),1000513(domain_users),1000514(domain_guests),1000544(administrators),1000545(users),1000547(power_users),1000548(account_operators),1000549(server_operators),1000550(print_operators),1000551(backup_operators),60006(executive),60007(staff),60008(visitors),60009(admin) > > I would replace the line wi...
2010 Feb 04
0
idmap backend = rid : moving from samba 3.2 to 3.4 breaks 3.2 idmap RID config
...UB192:base_rid = 0 idmap config QA2K3SUB192:backend = rid idmap config QA2K3192:range = 1000000 - 1999999 idmap config QA2K3192:base_rid = 0 idmap config QA2K3192:backend = rid And had the following results: Linux:~ # wbinfo --group-info='qa2k3192\domain users' QA2K3192\domain users:x:1000513 Linux:~ # wbinfo --group-info='qa2k3sub192\domain users' QA2K3SUB192\domain users:x:2000513 Which is correct and reports the correct information consistently for this configuration. ------------------------------------------------------------------------------------------------ We do...
2023 May 25
1
vfs_shadow_copy2 cannot read/find snapshots
...vol_samba.log > > When the error in samba occurs there are these entries: > [2023-05-24 12:30:09.764077 +0000] I [MSGID: 139001] > [posix-acl.c:252:posix_acl_log_permit_denied] 0-posix-acl-autoload: > client: -, gfid: 08ee40ea-8f84-4240-a6b1-e56e0d393016, > req(uid:1001103,gid:1000513,perm:4,ngrps:20), > ctx(uid:0,gid:0,in-groups:0,perm:000,updated-fop:INVALID, acl:-) > [Keine Berechtigung] > [2023-05-24 12:30:09.764234 +0000] W [fuse-bridge.c:1642:fuse_fd_cbk] > 0-glusterfs-fuse: 201346: OPENDIR() /admin/projects/.snaps => -1 > (Keine Berechtigung) Does it m...
2016 Apr 07
0
Filserver in Domain-trusts
...t EXAMPLE2\guest - --------------- But with "getent" I can only see the users and groups from the domain were the fileserver is member of. Users and groups from the other domain are not listed: - --------------- root at fs1-s1:~# getent passwd EXAMPLE1\\scooper EXAMPLE1\scooper:*:1001104:1000513:Shaldon Cooper:/home/EXAMPLE1/scooper:/bin/bash root at fs1-s1:~# getent passwd EXAMPLE2\\ffowler root at fs1-s1:~# - --------------- When I test with "wbinfo -t --domain=example2" I can't connect to that domain: - --------------- root at fs1-s1:~# wbinfo -t --domain=example1 checkin...
2019 Dec 25
3
Setting ACLs with smbcacls fails (partly)
...ators ??? MYWRKGRP\Domain Admins ---- ---- output of getfacl ??? getfacl: Removing leading '/' from absolute path names ??? # file: home/MYWRKGRP/ ??? # owner: MYWRKGRP\\administrator ??? # group: root ??? # flags: ss- ??? user::rwx ??? user:root:rwx ??? user:1000512:rwx ??? user:1000513:r-x ??? user:MYWRKGRP\\Testuser:rwx ??? user:1002103:rwx ??? group::rwx ??? group:root:rwx ??? group:MYWRKGRP\\administrator:rwx ??? group:MYWRKGRP\\domain\040admins:rwx ??? group:MYWRKGRP\\domain\040users:r-x ??? group:MYWRKGRP\\Testuser:rwx ??? group:MYWRKGRP\\unix\040admins:rwx ??? mas...