search for: 10011

Displaying 20 results from an estimated 70 matches for "10011".

Did you mean: 1001
2016 Jun 01
2
access denied with "hide dot files = Yes"
...winbind enum users = yes winbind enum groups = yes [ftp] path = /home/shares/ftp/ hide dot files = Yes read only = no vfs objects = acl_xattr The smbd log shows the following when the problem occurs: [2016/05/30 17:06:26.602636, 5, pid=21947, effective(10011, 10031), real(10011, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1601163582 (2 used) [2016/05/30 17:06:26.602652, 10, pid=21947, effective(10011, 10031), real(10011, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /home/shares/ftp/LaserLightSection/TE...
2019 Aug 21
3
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
...ary group/GID as i did set. > > net cache flush > > - Going to Tab : Member of group. > Added group testgroup > Selected it, and clicked on "Set Primary Group" > id testuser > uid=10128(NTDOM\testuser) gid=10000(NTDOM\domain users) groups=10000(NTDOM\domain users),10011(NTDOM\testgroup),3000009(BUILTIN\users) > ? no primary group/GID as i did set. > > - going back to unix tab > Now here, i also selected the "primary Group", but now same as above. ( testgroup ) > uid=10128(NTDOM\testuser) gid=10000(NTDOM\domain users) groups=10000(NTDOM\dom...
2019 Aug 20
0
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
...s),3000009(BUILTIN\users) ? no primary group/GID as i did set. net cache flush - Going to Tab : Member of group. Added group testgroup Selected it, and clicked on "Set Primary Group" id testuser uid=10128(NTDOM\testuser) gid=10000(NTDOM\domain users) groups=10000(NTDOM\domain users),10011(NTDOM\testgroup),3000009(BUILTIN\users) ? no primary group/GID as i did set. - going back to unix tab Now here, i also selected the "primary Group", but now same as above. ( testgroup ) uid=10128(NTDOM\testuser) gid=10000(NTDOM\domain users) groups=10000(NTDOM\domain users),10011(NTDOM...
2019 Aug 21
2
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
...gt; > >> - Going to Tab : Member of group. > >> Added group testgroup > >> Selected it, and clicked on "Set Primary Group" > >> id testuser > >> uid=10128(NTDOM\testuser) gid=10000(NTDOM\domain users) > groups=10000(NTDOM\domain > users),10011(NTDOM\testgroup),3000009(BUILTIN\users) > >> ? no primary group/GID as i did set. > >> > >> - going back to unix tab > >> Now here, i also selected the "primary Group", but now same as above. ( > testgroup ) > >> uid=10128(NTDOM\testuser) gi...
2019 Aug 20
4
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
On 20/08/2019 11:16, L.P.H. van Belle via samba wrote >> The problem with that is, 'id' gets its info from the same place that >> 'getent' does, so the OP will still get the wrong group ;-) >> >> Rowland > Maybe i did not understand the question then. > In: id username |awk -F"=" '{ print $2 }'|cut -d"(" -f1 > $2 = GID
2019 Aug 21
0
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
...> >> net cache flush >> >> - Going to Tab : Member of group. >> Added group testgroup >> Selected it, and clicked on "Set Primary Group" >> id testuser >> uid=10128(NTDOM\testuser) gid=10000(NTDOM\domain users) groups=10000(NTDOM\domain users),10011(NTDOM\testgroup),3000009(BUILTIN\users) >> ? no primary group/GID as i did set. >> >> - going back to unix tab >> Now here, i also selected the "primary Group", but now same as above. ( testgroup ) >> uid=10128(NTDOM\testuser) gid=10000(NTDOM\domain users) gr...
2019 Aug 22
1
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
...p. > >>>> Added group testgroup > >>>> Selected it, and clicked on "Set Primary Group" > >>>> id testuser > >>>> uid=10128(NTDOM\testuser) gid=10000(NTDOM\domain users) > >> groups=10000(NTDOM\domain > >> users),10011(NTDOM\testgroup),3000009(BUILTIN\users) > >>>> ? no primary group/GID as i did set. > >>>> > >>>> - going back to unix tab > >>>> Now here, i also selected the "primary Group", but now same as above. ( > >> testgroup ) &...
2019 Aug 21
0
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
...Going to Tab : Member of group. >>>> Added group testgroup >>>> Selected it, and clicked on "Set Primary Group" >>>> id testuser >>>> uid=10128(NTDOM\testuser) gid=10000(NTDOM\domain users) >> groups=10000(NTDOM\domain >> users),10011(NTDOM\testgroup),3000009(BUILTIN\users) >>>> ? no primary group/GID as i did set. >>>> >>>> - going back to unix tab >>>> Now here, i also selected the "primary Group", but now same as above. ( >> testgroup ) >>>> uid=10128...
2009 Jan 19
0
Strange problems with ADS-groups and winbindd
...n the linux side. For example the command "net" shows the following GIDs of a user: # for i in $(net ads user info thenneri -U xxx) do getent group $i | awk -F : '{ print $3 }' done | sort Enter xxx's password: 10006 10007 10008 10009 10011 10374 The wbinfo shows the following GIDs of the same user: # wbinfo -r thenneri | sort 10003 10005 10006 10007 10008 10009 10010 10011 10005 is "domain users" - seems to be ok. 10003 is "BUILTIN\users" - I have no idea, how I get into...
2007 Apr 05
2
%g Variable of smb.conf
...template shell = /bin/bash template homedir = /home/%D/%G/%U client schannel = no logfile = /var/log/samba/log.%m obey pam restrictions = yes encrypt passwords = true [homes] comment = Home Directories [..] vmix33:~# getent passwd|grep knieschewski WG+knieschewski:*:10000:10011:Sebastian Knieschewski:/home/WG/10011/knieschewski:/bin/bash vmix33:~# getent group|grep 10011 WG+edv:x:10011: Any ideas? Where's my fault? Wrong docu? Regards Sebastian
2018 May 11
1
wbinfo -r 'username' displays inconsistent results across DC's
...    path = /usr/local/samba/var/locks/sysvol/domain.local/scripts         read only = No [sysvol]         path = /usr/local/samba/var/locks/sysvol         read only = No @DC2:~# wbinfo -r james 10000 3000141 3000223 3000224 10031 10004 3000363 3000030 3000004 3000005 3000008 10009 10053 10010 10011 10012 10013 10015 3000031 10034 10032 10033 3000440 10017 3000566 10019 10007 10022 10023 10024 3000009 3000034 3000000 @DC1:~# wbinfo -r james 10000 3000141 3000223 3000224 10031 3000368 3000030 3000004 3000005 3000008 10043 10009 10053 10010 10011 10012 10013 10015 3000031 10034 10032 10033 3000...
2005 Apr 28
1
getent group doesn't show users in domain users from Windows 2003 server
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I've winbindd running on Samba 3.0.11, and everything seems basically correct, however, when I run getent group, the group DOMAIN+domain users has no members listed. But if I do id CORP+nastest I get this: uid=10112(CORP+nastest) gid=10011(CORP+domain users) groups=10011(CORP+domain users) even though getent is showing: CORP+domain users:x:10011: Is this a known issue with Windows 2003 AS? It doesn't seem to happen with win2k. Thank you, - -tom -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.6 (GNU/Linux) Comment: Using Gn...
2006 Mar 23
1
Samba integration with AD
...res to windows workstations based on the windows uid/gid without a hiccup. The wbinfo [-u|-g] and gentent [passwd|group] commands work great. # wbinfo -u someuser someotheruser yetanotheruser .... # wbinfo -g | more Domain Guests Domain Users Schema Admins .... # getent passwd someuser:x:15007:10011::/home/UNICITY/someuser:/bin/bash someotheruser:x:15008:10011::/home/UNICITY/someotheruser:/bin/bash yetanotheruser:x:15009:10011::/home/UNICITY/yetanotheruser:/bin/bash .... # getent group Domain Guests:x:10020: Domain Users:x:10011: Schema Admins:x:10015: Kinit doesn't work quite right: #...
2005 Oct 11
1
User auth-groups vs Win2k ADS Problems
...5 days ago was a change of the administrator/root password We adjusted the wbinfo -set-auth-user towards the new password. But nothing have worked since. install:/ # wbinfo -V Version 3.0.13-1.1-SUSE What might be wrong when the following happen? wbinfo -r TARP+hl 10000 10001 10010 10011 10012 10013 10015 10016 10017 10036 install:/var/log/samba # wbinfo -n TARP+hl S-1-5-21-220523388-1957994488-854245398-2811 User (1) install:/var/log/samba # wbinfo --user-sids=S-1-5-21-220523388-1957994488-854245398-2811 Could not get group SIDs for user SID S-1-5-21-220523388-1957994488-85424...
2018 Jul 25
2
Force set group id on samba domain member
..., but I think it shows something strange, if I run > 'id rowland' on a Unix domain member, I get: > > uid=10000(rowland) gid=10000(domain users) groups=10000(domain > users),102(netdev),1001(unixtest),10002(unixgroup), > 10010(group12),10024(unix > admins),10004(testgroup),10011(printeradmin),2001( > BUILTIN\users),2000(BUILTIN\administrators) > > My 'idmap config' lines are similar to yours, but, as you can see, the > users 'gid' is 'gid=10000(domain users)', yours is 'gid=20(games)', how > is this possible ? '20' is...
2010 Mar 05
1
Data frame column
...ve a big data frame and I have extracted a bit by doing: > y<-d[1:10,6] > y [1] Headings 0 -49 -98 -49 -41 -120 -155 -204 -169 92329 Levels: -0 -1 -10 -100 -1000 -10000 -10001 -10002 -10003 -10004 -10005 -10006 -10007 -10008 -10009 -1001 -10010 -10011 -10012 -10013 -10014 -10015 -10016 -10017 -10018 -10019 -1002 -10020 -10021 -10022 -10023 -10024 ... Headings > What does the "levels" means? If I create a similar object as below - I don't get the levels message. > x <-c(3,4,5,6,3,2,1) > x [1] 3 4 5 6 3 2 1 -- View th...
2003 Mar 20
0
htb after ptrace patch
...ly, what is net-pf-14? I didn''t change anything else, just applied the patch and installed the kernel Mar 20 15:33:54 stovokor kernel: HTB: quantum of class 10001 is big. Consider r2q change.<4>HTB: quantum of class 10010 is big. Consider r2q change.<4>HTB: quantum of class 10011 is big. Consider r2q change.<4>HTB: quantum of class 10021 is big. Consider r2q change.<4>HTB: quantum of class 10022 is big. Consider r2q change.<3>request_module[net-pf-14]: waitpid(8083,...) failed, errno 512 Mar 20 15:33:54 stovokor kernel: HTB: quantum of class 10001 is bi...
2014 Mar 06
0
Strange things with [template homedir] on samba 4.2.0pre1-GIT-9869358
getent passwd and wbinfo --user-info return "/home/%D/%U" as home dir. #wbinfo --user-info="INTERNAL\anton" INTERNAL\anton:*:10000:10011:Chernousov Anton:/home/%D/%U:/bin/bash # getent passwd root:x:0:0:root:/root:/bin/bash daemon:x:1:1:daemon:/usr/sbin:/bin/sh bin:x:2:2:bin:/bin:/bin/sh ... INTERNAL\guest:*:10003:10010:Guest:/home/%D/%U:/bin/bash INTERNAL\admin:*:10006:10011:admin:/home/%D/%U:/bin/bash I try to add template homed...
2009 Dec 08
1
wbinfo / Could not convert sid to gid / uid
...Domain Group (2) # wbinfo -Y S-1-5-21-986273330-1409306274-1541874228-9965 Could not convert sid S-1-5-21-986273330-1409306274-1541874228-9965 to gid # wbinfo -n www-Access S-1-5-21-986273330-1409306274-1541874228-2514 Domain Group (2) # wbinfo -Y S-1-5-21-986273330-1409306274-1541874228-2514 10011 I am a little confused. Why the conversion goes for one group but for the other one not? I've tried a lot, unfortunately without success. Is there a log I can turn on what can help me? What is the value wbinfo take out of the AD to convert the SID to UID or GID? Is there another way I can fi...
2017 Jun 12
2
Open bug count passes 10,000 mark
...buglist.cgi?action=wrap&resolution=---&bug_status=ASSIGNED> REOPENED 299<https://bugs.llvm.org/buglist.cgi?action=wrap&resolution=---&bug_status=REOPENED&=%20> 299<https://bugs.llvm.org/buglist.cgi?action=wrap&resolution=---&bug_status=REOPENED> Total 10011<https://bugs.llvm.org/buglist.cgi?action=wrap&resolution=---&=%20> 10011<https://bugs.llvm.org/buglist.cgi?action=wrap&resolution=---> I have been tracking this number weekly since 8/20/2012 (when we had 2911 open bugs) and the trend line is extraordinarily consistent,...