Displaying 20 results from an estimated 31 matches for "11107".
Did you mean:
111,7
2008 Apr 07
2
"\0" gives no warning "unknown escape sequence" (PR#11107)
Full_Name: Volkmar Klatt
Version: 2.6.2
OS: linux
Submission from: (NULL) (84.147.0.178)
Hello,
the documentation article
?Quotes
from package:base could be improved by discussing
the meaning of "\0" escape sequence.
In R (currently used: R-2.6.2), a "\0" in a string will
silently terminate that string, just as it would in C code.
There is no warning about an unknown escape
2020 Jun 30
1
Need help with roaming profiles
...ine, I would expect the users Unix ID
> to be '31107', this would also depend on the user not being in /etc/passwd
>
> > I assume that all accounts and groups will get new id's in the
> > 30000-range.
> Yes, except for just one possible gotcha, if a user has the rid 11107,
> then the Unix ID would be 30000 + 11107 = 41107. This is larger than
> 40000, so it would be ignored, but you would have to have a very large
> domain for this to happen, it is also easy to fix, just replace 40000
> with a larger number.
It's a quite small domain so that should...
2020 Jun 30
2
Need help with roaming profiles
On Tue, Jun 30, 2020 at 11:24 AM Rowland penny via samba
<samba at lists.samba.org> wrote:
>
> On 30/06/2020 09:50, Anders ?stling wrote:
>
> >> You have 'workgroup = HPLTS' and 'idmap config dg11', again, they must match
> > As I wrote in the previous reply, that was a mistake from the initial
> > deployment. However, I have a copy of the VM and
2019 Mar 16
2
Samba 4.8 Config SMB.Conf File
...protocols: files
> rpc: files
> services: files
>
> netgroup: files
> publickey: nisplus
>
> automount: files
> aliases: files nisplus
>
Again nothing wrong.
But I get:
[root at cen7member ~]# getent passwd rowland
rowland:*:11107:10513::/home/rowland:/bin/bash
[root at cen7member ~]# id rowland
uid=11107(rowland) gid=10513(domain users) .............
I wonder if this is a 'time' problem, is the time the same on the DC
and this Unix domain member ?
Rowland
--
To unsubscribe from this list go to the followin...
2020 Jun 30
0
Need help with roaming profiles
...domain joined Unix machine, I would expect the users Unix ID
to be '31107', this would also depend on the user not being in /etc/passwd
> I assume that all accounts and groups will get new id's in the
> 30000-range.
Yes, except for just one possible gotcha, if a user has the rid 11107,
then the Unix ID would be 30000 + 11107 = 41107. This is larger than
40000, so it would be ignored, but you would have to have a very large
domain for this to happen, it is also easy to fix, just replace 40000
with a larger number.
> Do I need to re-apply all folder and file permissions
&...
2019 Mar 15
0
Samba 4.8 Config SMB.Conf File
...iles
> protocols: files
> rpc: files
> services: files
>
> netgroup: files
> publickey: nisplus
>
> automount: files
> aliases: files nisplus
>
Again nothing wrong.
But I get:
[root at cen7member ~]# getent passwd rowland
rowland:*:11107:10513::/home/rowland:/bin/bash
[root at cen7member ~]# id rowland
uid=11107(rowland) gid=10513(domain users) .............
I wonder if this is a 'time' problem, is the time the same on the DC
and this Unix domain member ?
Rowland
2019 Mar 15
2
Samba 4.8 Config SMB.Conf File
Rowland,
These are all VMs I am working on. I have tried it on several different
"test" VMs. Blew away VMs and created new ones, still does not work.
It takes me a little time to type the info from the directories because I
cannot copy/past due to network separation.
Contents below:
/etc/hostname
testadmin
/etc/hosts
127.0.0.1 localhost localhost.localdomain localhost4
2018 May 03
2
samba 4 joining samba 3 pdc - group mismatch
...echo "SYNC'ing $i";
> > echo
> > /usr/bin/rsync -av S3:/var/samba/$i /home;
> > done
> >
> >
> > > I ask this because if I rsync a file from my pc (rowland, 10000, ad
> > > backend) to a another pc (rowland, 11107, rid backend), ls -la shows
> > > the owner as 'rowland'
> >
> > Maybe you mounted the remote server locally. Didn't you?
>
> My rsync command was much the same as yours (just added 'z') and I
> didn't mount anything, which leads to the ne...
2018 May 03
2
samba 4 joining samba 3 pdc - group mismatch
...t; what is your rsync command ?
for i in D1 D2 D3 D4 ; do
echo
echo "SYNC'ing $i";
echo
/usr/bin/rsync -av S3:/var/samba/$i /home;
done
> I ask this because if I rsync a file from my pc (rowland, 10000, ad
> backend) to a another pc (rowland, 11107, rid backend), ls -la shows
> the owner as 'rowland'
Maybe you mounted the remote server locally. Didn't you?
>
> > > It might be easier in the long run to set up a new AD domain and
> > > move everything to that.
> >
> > This leads me to re-joi...
2018 Jan 08
2
R: R: R: cannot list/access samba share from Windows client
...idmap config *:backend = tdb
idmap config *:range = 2000-9999
idmap config SAMDOM : backend = rid
idmap config SAMDOM : range = 10000-999999
Restarted smbd, nmbd and winbind, then:
root at devstation:~# net cache flush
root at devstation:~# getent passwd samdom\\rowland
rowland:*:11107:10513:Rowland Penny:/home/rowland:/bin/bash
root at devstation:~# getent group "samdom\\domain admins"
domain admins:x:10512:administrator,swanadmin,rowland
As you can see, it works ;-)
If it isn't working for you, you must have something misconfigured or
something missing, What do...
2014 Nov 03
1
Samba 4.2.0 rc2 and winbindd, uid-/gidNumber and xidNumber
...a# getent passwd davor
davor:*:3000023:100:Davor Vusir:/home/%D/%U:/bin/false
root at dc1:/usr/local/samba# getent group 'Domain Users'
domain users:x:100:
Member server:
admind at ostraaros:~$ id davor
uid=11105(davor) gid=10513(domain users) groups=10513(domain
users),11106(fileacc-home),11107(fileacc-common),1000003(BUILTIN\users)
admind at ostraaros:~$ getent passwd davor
davor:*:11105:10513::/home/EXAMPLE/davor:/bin/false
admind at ostraaros:~$ getent group 'Domain Users'
domain users:x:10513:
smb.conf:
[global]
workgroup = EXAMPLE
realm = samdom.example.org...
2019 Mar 19
0
Samba 4.8 Config SMB.Conf File
...rvices: files
> >
> > netgroup: files
> > publickey: nisplus
> >
> > automount: files
> > aliases: files nisplus
> >
>
> Again nothing wrong.
>
> But I get:
>
> [root at cen7member ~]# getent passwd rowland
> rowland:*:11107:10513::/home/rowland:/bin/bash
> [root at cen7member ~]# id rowland
> uid=11107(rowland) gid=10513(domain users) .............
>
> I wonder if this is a 'time' problem, is the time the same on the DC
> and this Unix domain member ?
>
> Rowland
>
> --
> To unsub...
2004 Dec 29
29
[Bug 967] Command only sessions hangs on target system.
http://bugzilla.mindrot.org/show_bug.cgi?id=967
Summary: Command only sessions hangs on target system.
Product: Portable OpenSSH
Version: 3.8.1p1
Platform: All
OS/Version: Linux
Status: NEW
Severity: normal
Priority: P2
Component: sshd
AssignedTo: openssh-bugs at mindrot.org
ReportedBy:
2019 Mar 15
2
Samba 4.8 Config SMB.Conf File
...rvices: files
> >
> > netgroup: files
> > publickey: nisplus
> >
> > automount: files
> > aliases: files nisplus
> >
>
> Again nothing wrong.
>
> But I get:
>
> [root at cen7member ~]# getent passwd rowland
> rowland:*:11107:10513::/home/rowland:/bin/bash
> [root at cen7member ~]# id rowland
> uid=11107(rowland) gid=10513(domain users) .............
>
> I wonder if this is a 'time' problem, is the time the same on the DC
> and this Unix domain member ?
>
> Rowland
>
> --
> To unsub...
2018 May 03
0
samba 4 joining samba 3 pdc - group mismatch
...D2 D3 D4 ; do
> echo
> echo "SYNC'ing $i";
> echo
> /usr/bin/rsync -av S3:/var/samba/$i /home;
> done
>
>
> > I ask this because if I rsync a file from my pc (rowland, 10000, ad
> > backend) to a another pc (rowland, 11107, rid backend), ls -la shows
> > the owner as 'rowland'
>
> Maybe you mounted the remote server locally. Didn't you?
My rsync command was much the same as yours (just added 'z') and I
didn't mount anything, which leads to the next question, are you
mounting anyt...
2019 Oct 21
0
Samba AD-DC idmap config
...he logs on the domain controller update in response to the
> getent passwd command on the fileserver.
>
OK, I can know assure it does work, I know this because I have installed
Ubuntu 18.04 server in a VM, set it up as Samba Unix domain member and
got this:
getent passwd rowland
rowland:*:11107:10513::/home/rowland:/bin/bash
Would you like a copy of my notes ?
Rowland
2020 Feb 21
0
Unable to get primary group information when using AD authentication with samba-4.10.4
...his:
[libdefaults]
???????? default_realm = TESTDOM.LOCAL
???????? dns_lookup_realm = false
???????? dns_lookup_kdc = true
Also, remove the link:
rm -rf /etc/krb5.conf.d/crypto-policies
On a Centos 8 Unix domain member using the winbind 'rid' backend:
getent passwd rowland
rowland:*:11107:10513::/home/rowland:/bin/bash
Change to using the 'ad' backend, restart Samba and run 'net cache flush' :
getent passwd rowland
rowland:*:10000:10010:Rowland Penny:/home/rowland:/bin/bash
id rowland
uid=10000(rowland) gid=10010(group12) groups=10010(group12),10000(domain
users)...
2017 Feb 18
3
wbinfo -i returns the same id for all users, authentication doesn't seem to go through winbind at all
On Sat, 18 Feb 2017 19:52:35 +0100
Emmanuel Florac <eflorac at intellique.com> wrote:
> Le Sat, 18 Feb 2017 17:37:25 +0000
> Rowland Penny via samba <samba at lists.samba.org> écrivait:
>
> > Is 'winbind' installed and running ?
> >
>
> Yes it is. Isn't "wbinfo" supposed to go through winbind anyway?
> 'wbinfo -i
2018 May 03
0
samba 4 joining samba 3 pdc - group mismatch
...";
> > > echo
> > > /usr/bin/rsync -av S3:/var/samba/$i /home;
> > > done
> > >
> > >
> > > > I ask this because if I rsync a file from my pc (rowland,
> > > > 10000, ad backend) to a another pc (rowland, 11107, rid
> > > > backend), ls -la shows the owner as 'rowland'
> > >
> > > Maybe you mounted the remote server locally. Didn't you?
> >
> > My rsync command was much the same as yours (just added 'z') and I
> > didn't mount a...
2017 Feb 18
0
wbinfo -i returns the same id for all users, authentication doesn't seem to go through winbind at all
...OM
Joined 'DEBMEMBER' to dns domain 'samdom.example.com'
service smbd start
service nmbd start
service winbind start
/etc/nsswitch.conf
Add 'winbind' to the passwd & group lines
'getent passwd' displays all users, local and AD
getent passwd rowland
rowland:*:11107:10513:Rowland Penny:/home/rowland:/bin/bash
Rowland