search for: 10513

Displaying 20 results from an estimated 347 matches for "10513".

Did you mean: 1051
2020 May 02
4
default backend = rid not showing full group information for users
...in my config to have full group information working? > > root at samba01:~# wbinfo --group-info=development > development:x:11111:jdoe > > root at samba01:~# wbinfo --group-info=office > office:x:11106:lgaga,jdoe > > root at samba01:~# getent passwd lgaga > lgaga:*:11155:10513:Lady Gaga:/home/lgaga:/bin/bash > > root at samba01:~# getent passwd jdoe > jdoe:*:11157:10513:John Doe:/home/jdoe:/bin/bash > > root at samba01:~# id jdoe > uid=11157(jdoe) gid=10513(domain users) groups=10513(domain > users),11157(jdoe),3001(BUILTIN\users) > > root at...
2017 Sep 25
2
Domain member server: user access
Am 2017-09-25 um 17:18 schrieb Stefan G. Weichinger via samba: > as mentioned in the other reply > > DC: 100 > DM: 10513 > > - and using "id" as Louis did: > > DC # id kamleitnerl > uid=10072(ARBEITSGRUPPE\kamleitnerl) gid=100(users) > Gruppen=100(users),3000001(BUILTIN\users) > > DM # id kamleitnerl > uid=10072(kamleitnerl) gid=10513(domain users) Gruppen=10513(domain > use...
2017 Nov 10
1
[Curiosity] Default domain, DC and DM...
In my DC, without setting explicitly a 'winbind default domain', i can check logins domainless: root at vdcsv1:~# id gaio uid=10000(LNFFVG\gaio) gid=10513(LNFFVG\domain users) gruppi=10513(LNFFVG\domain users),11001(LNFFVG\sir),10999(LNFFVG\unixadm),3000008(LNFFVG\domain admins),3000005(LNFFVG\denied rodc password replication group),3000005(LNFFVG\denied rodc password replication group),3000009(BUILTIN\users),3000000(BUILTIN\administrators) in my DM...
2020 May 01
5
default backend = rid not showing full group information for users
...r accounts and groups are automatically available on the domain member. root at s4ad01:~# samba-tool group listmembers "office" ldb_wrap open of secrets.ldb lgaga jdoe root at samba01:~# wbinfo --group-info=office office:x:11106:jdoe,lgaga oot at samba01:~# id jdoe uid=11157(jdoe) gid=10513(domain users) groups=10513(domain users),11157(jdoe),3001(BUILTIN\users) root at samba01:~# id lgaga uid=11155(lgaga) gid=10513(domain users) groups=10513(domain users),11155(lgaga),3001(BUILTIN\users) root at samba01:~# cat /etc/samba/smb.conf [global] workgroup = SAMDOM security = AD...
2020 May 02
2
default backend = rid not showing full group information for users
...gt;> root at samba01:~# wbinfo --group-info=development >>> development:x:11111:jdoe >>> >>> root at samba01:~# wbinfo --group-info=office >>> office:x:11106:lgaga,jdoe >>> >>> root at samba01:~# getent passwd lgaga >>> lgaga:*:11155:10513:Lady Gaga:/home/lgaga:/bin/bash >>> >>> root at samba01:~# getent passwd jdoe >>> jdoe:*:11157:10513:John Doe:/home/jdoe:/bin/bash >>> >>> root at samba01:~# id jdoe >>> uid=11157(jdoe) gid=10513(domain users) groups=10513(domain >>> u...
2020 May 02
0
default backend = rid not showing full group information for users
...her in getent group. What should I change in my config to have full group information working? root at samba01:~# wbinfo --group-info=development development:x:11111:jdoe root at samba01:~# wbinfo --group-info=office office:x:11106:lgaga,jdoe root at samba01:~# getent passwd lgaga lgaga:*:11155:10513:Lady Gaga:/home/lgaga:/bin/bash root at samba01:~# getent passwd jdoe jdoe:*:11157:10513:John Doe:/home/jdoe:/bin/bash root at samba01:~# id jdoe uid=11157(jdoe) gid=10513(domain users) groups=10513(domain users),11157(jdoe),3001(BUILTIN\users) root at samba01:~# id lgaga uid=11155(lgaga) gid=1...
2016 Jul 12
2
Failed to find domain Unix Group
Hello! I see what you mean, but it seems that all my User is this: Example: id suporteti uid = 11575 (suporteti) gid = 10513 (domain users) groups = 10513 (domain users), 11575 (suporteti), 5001 (BUILTIN \ users) id consinco uid = 12982 (consinco) gid = 10513 (domain users) groups = 10513 (domain users), 12982 (consinco), 5001 (BUILTIN \ users) In my DC the output of id: id suporteti uid = 3000515 (SERVER\ suport...
2020 May 02
0
default backend = rid not showing full group information for users
...ormation working? >> >> root at samba01:~# wbinfo --group-info=development >> development:x:11111:jdoe >> >> root at samba01:~# wbinfo --group-info=office >> office:x:11106:lgaga,jdoe >> >> root at samba01:~# getent passwd lgaga >> lgaga:*:11155:10513:Lady Gaga:/home/lgaga:/bin/bash >> >> root at samba01:~# getent passwd jdoe >> jdoe:*:11157:10513:John Doe:/home/jdoe:/bin/bash >> >> root at samba01:~# id jdoe >> uid=11157(jdoe) gid=10513(domain users) groups=10513(domain >> users),11157(jdoe),3001(BUILT...
2023 Jan 31
1
Log errors on domain member
...; > uid=11025 is a Windows 10 workstation, and gid=10515 is the domain > computers object. > > > There are also recurring entry blocks of the following type: > > ?? Jan 30 19:55:39 konsrvfast rpcd_classic[358632]: [2023/01/30 > ?? 19:55:39.802586,? 0, effective(11006, 10513), real(11006, 0)] > ?? ../../lib/util/debug.c:1264(reopen_one_log) > ?? Jan 30 19:55:39 konsrvfast rpcd_classic[358632]:?? reopen_one_log: > ?? Unable to open new log file '/var/log/samba/log.rpcd_classic': > ?? Permission denied > ?? Jan 30 19:55:39 konsrvfast rpcd_clas...
2017 Sep 25
2
Domain member server: user access
On Mon, 25 Sep 2017 17:01:09 +0200 "Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote: > Am 2017-09-25 um 16:49 schrieb Rowland Penny via samba: > > On Mon, 25 Sep 2017 16:35:52 +0200 > > "L.P.H. van Belle via samba" <samba at lists.samba.org> wrote: > > > >> 100 is debian default for users > >> And as far i
2019 Feb 22
2
Debian 9.8 and vanbelle-repos
...32 schrieb Rowland Penny via samba: >> ARBEITSGRUPPE\Domain Users >> S-1-5-21-2777655458-4002997014-749295002-513 (Domain Group: 2) >> > > Looks correct, try these: > > wbinfo -n Domain\ Users > > wbinfo --group-info=Domain\ Users > > wbinfo --gid-info=10513 > > Rowland root at main:/etc/samba# wbinfo -n Domain\ Users S-1-5-21-2777655458-4002997014-749295002-513 SID_DOM_GROUP (2) root at main:/etc/samba# wbinfo --group-info=Domain\ Users domain users:x:10513: root at main:/etc/samba# wbinfo --gid-info=10513 domain users:x:10513: looks good as...
2019 May 02
2
NT_STATUS_ACCESS_DENIED on a directory I have permission to access
...ome directory mounted with, mount -t cifs //xxxx.xxxx.yorku.ca/homes /tmp/1 -o user=paulg,uid=2381,gid=1000,domain=AD.ONE.EXAMPLE.CA  smbd_dirptr_get_entry mask=[*] found .AndroidStudio3.1 fname=.AndroidStudio3.1 (.AndroidStudio3.1) [2019/05/02 12:28:31.276870,  3, pid=26508, effective(12508, 10513), real(12508, 0)] ../source3/smbd/smb2_server.c:3202(smbd_smb2_request_error_ex)   smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:158 [2019/05/02 12:28:33.578220,  2, pid=26508, effective(12508, 10513),...
2019 Nov 09
2
Samba 4.9 + winbind and 'domain users' gidNumber=513 problem
...an error: # wbinfo -G 513 WBC_ERR_DOMAIN_NOT_FOUND (somewhat misleading error message in my view) And documentation clearly explain it - 513 is outside of 10000-999999 range, and to make things worse builtin ranges and DOMAIN ranges can not overlap. Our plan now is to use 'domain group' = 10513, but we have very little idea what problems it can lead to and it will upset a lot of users if we do it wrong. So here are some questions: 1. Along with gidNumber=513 there is Windows internal primaryGroupID=513 and ordinary users have both attributes set to 513. Should we worry about that? Our...
2023 Jan 31
2
Log errors on domain member
...515, 5 groups: 11025 10515 3003 3004 3006 uid=11025 is a Windows 10 workstation, and gid=10515 is the domain computers object. There are also recurring entry blocks of the following type: Jan 30 19:55:39 konsrvfast rpcd_classic[358632]: [2023/01/30 19:55:39.802586,? 0, effective(11006, 10513), real(11006, 0)] ../../lib/util/debug.c:1264(reopen_one_log) Jan 30 19:55:39 konsrvfast rpcd_classic[358632]:?? reopen_one_log: Unable to open new log file '/var/log/samba/log.rpcd_classic': Permission denied Jan 30 19:55:39 konsrvfast rpcd_classic[358632]: [2023/01/30...
2016 Jul 12
2
Failed to find domain Unix Group
...> # Disable Cups >> load printers = no >> printing = bsd >> printcap name = / dev / null >> spoolss disable = yes >> >> >> I think the problem is that the ID are conflicting with the system: >> >> id user01 >> uid = 11458 (user01) gid = 10513 (domain users) groups = 10513 >> (domain users), 11458 (user01), 18249 (almox_grupo), 5001 (BUILTIN \ >> users) >> >> >> Thanks!! > > Hi, your 'id' command is showing this: uid = 11458(user01) and groups > = 11458(user01) > How is this occurring...
2019 Feb 22
2
Debian 9.8 and vanbelle-repos
...> reserved name. I lots my docu on that but i know i configured a bond1 >> because bond0 didn work right. >> >> And then check these. >> >> wbinfo -pPt ( or wbinfo -p && wbinfo -P && wbinfo -t ) >> >> wbinfo --sids-to-unix-ids S-1-22-2-10513 >> wbinfo -D ARBEITSGRUPPE >> wbinfo --all-domains >> >> > > S-1-22-1 is an unmapped group, so where has the correct SID gone ? > Is 10513 the uidNumber for Domain Users ? > > I suggest you check the AD database, if only to rule it out. > > Try runnin...
2020 May 04
2
default backend = rid not showing full group information for users
On 04/05/2020 12:59, Jelle de Jong via samba wrote: > > root at samba01:~# cat /etc/nsswitch.conf? | grep winbind > passwd:???????? files systemd winbind > group:????????? files systemd winbind OK, the only computer I have that runs systemd, is my Rpi4 running Raspbian, which is basically Buster compiled for ARM. I have in /etc/nsswitch.conf: passwd:???????? files winbind
2020 May 02
0
default backend = rid not showing full group information for users
...binfo --group-info=development >>>> development:x:11111:jdoe >>>> >>>> root at samba01:~# wbinfo --group-info=office >>>> office:x:11106:lgaga,jdoe >>>> >>>> root at samba01:~# getent passwd lgaga >>>> lgaga:*:11155:10513:Lady Gaga:/home/lgaga:/bin/bash >>>> >>>> root at samba01:~# getent passwd jdoe >>>> jdoe:*:11157:10513:John Doe:/home/jdoe:/bin/bash >>>> >>>> root at samba01:~# id jdoe >>>> uid=11157(jdoe) gid=10513(domain users) groups=1051...
2019 Feb 22
4
Debian 9.8 and vanbelle-repos
...o bond1 Depending on the bonding settings, you might have hit a reserved name. I lots my docu on that but i know i configured a bond1 because bond0 didn work right. And then check these. wbinfo -pPt ( or wbinfo -p && wbinfo -P && wbinfo -t ) wbinfo --sids-to-unix-ids S-1-22-2-10513 wbinfo -D ARBEITSGRUPPE wbinfo --all-domains My bonding setup.. cat /etc/systemd/network/30-bond1* # /etc/systemd/network/30-bond1-dev1.network [Match] MACAddress=78:2b:xx:xx:xx:xx [Network] Bond=bond1 # /etc/systemd/network/30-bond1-dev2.network [Match] MACAddress=78:2b:xx:xx:xx:xx [Network]...
2009 Nov 05
1
problem with force group parameter
...ined my domain with correct user and group mapping (i'm using idmap rid). Users from domain have their unix accounts with <DOMAIN_NAME>\ prefix, i.e for domain user "andrey" i have local unix user: 'DOMAIN\andrey': fs:~# id DOMAIN\\andrey uid=11118(DOMAIN\andrey) gid=10513(DOMAIN\???????????? ??????) ??????=10513(DOMAIN\???????????? ??????),10512(DOMAIN\?????????????? ??????),11395(DOMAIN\??????????),10001(BUILTIN\users),10000(BUILTIN\administrators) as you can see, user have uid=11118, primary group gid=10513('DOMAIN\???????????? ??????' - 'DOMAIN\do...