search for: 16777219

Displaying 10 results from an estimated 10 matches for "16777219".

Did you mean: 16777216
2020 Feb 28
2
auto_private_groups analogue?
...records from getent if there's a local user with the > same name (and different uid).? However, I just did a test creating a > local user with the uid from winbind and created the associated > group.? So, for my cjcox test user when logged into a shell I get: > > $ id > uid=16777219(cjcox) gid=16777219(cjcox) > groups=16777219(cjcox),16777217(BUILTIN\users), etc... > > and I only get one entry back from gentent passwd. It sounds like you have a borked setup and I would love to know how you are creating a user or group with the same name as an existing one. Wheneve...
2020 Feb 27
3
auto_private_groups analogue?
SSSD has auto_private_groups setting which effectively automatically creates a private user group when getting users from AD that either don't have gidNumber set for them or have gidNumber set to be the same as uidNumber. Is there any option in Winbind that could help achieve a similar result? Say, I have a user 'alexey' with uidNumber 1174235, when I run `id alexey` I want to get
2020 Feb 28
0
auto_private_groups analogue?
...f there's a local user with the >> same name (and different uid).? However, I just did a test creating a >> local user with the uid from winbind and created the associated >> group.? So, for my cjcox test user when logged into a shell I get: >> >> $ id >> uid=16777219(cjcox) gid=16777219(cjcox) >> groups=16777219(cjcox),16777217(BUILTIN\users), etc... >> >> and I only get one entry back from gentent passwd. > It sounds like you have a borked setup and I would love to know how you > are creating a user or group with the same name as an exi...
2020 Feb 28
2
auto_private_groups analogue?
...er with the >>> same name (and different uid).? However, I just did a test creating a >>> local user with the uid from winbind and created the associated >>> group.? So, for my cjcox test user when logged into a shell I get: >>> >>> $ id >>> uid=16777219(cjcox) gid=16777219(cjcox) >>> groups=16777219(cjcox),16777217(BUILTIN\users), etc... >>> >>> and I only get one entry back from gentent passwd. >> It sounds like you have a borked setup and I would love to know how you >> are creating a user or group with the...
2007 Nov 14
0
problems with groups, winbind authenticating a centOS 4 machine to AD
...e moment, i'm successfully logging in, but i can't retrieve groups for AD users: -bash-3.00$ groups id: cannot find name for group ID 16777216 16777216 id: cannot find name for group ID 16777217 16777217 id: cannot find name for group ID 16777218 16777218 id: cannot find name for group ID 16777219 16777219 id: cannot find name for group ID 16777220 16777220 id: cannot find name for group ID 16777221 16777221 id: cannot find name for group ID 16777222 16777222 id: cannot find name for group ID 16777223 16777223 here's my smb.conf: [global] workgroup = DEV server string = STGR...
2005 May 06
3
Winbind issues with UID and GID mappings
...28: rpm:x:37: haldaemon:x:68: utmp:x:22: netdump:x:34: slocate:x:21: sshd:x:74: rpc:x:32: rpcuser:x:29: nfsnobody:x:65534: mailnull:x:47: smmsp:x:51: pcap:x:77: xfs:x:43: ntp:x:38: gdm:x:42: jgallagher:x:500: HelpServicesGroup:x:16777220:SUPPORT_388945a0 TelnetClients:x:16777221: Domain Computers:x:16777219: Domain Controllers:x:16777218: Schema Admins:x:16777222:Administrator Enterprise Admins:x:16777223:Administrator Cert Publishers:x:16777224: Domain Admins:x:16777225:Administrator Domain Users:x:16777216: Domain Guests:x:16777217: Group Policy Creator Owners:x:16777226:Administrator RAS and IAS Se...
2006 Oct 19
0
Unable to log on (authenticating) to a Samba NT Domain
...PHISTOPHELES \root:*:16777216:16777216:root:/home/MEPHISTOPHELES/root:/bin/bash MEPHISTOPHELES\baubba:*:16777217:16777216:Roberto Mason:/home/MEPHISTOPHELES/baubba:/bin/bash MEPHISTOPHELES\linuxbasic:*:16777218:16777216:Roberto Mason:/home/MEPHISTOPHELES/linuxbasic:/bin/bash MEPHISTOPHELES\jo-ann:*:16777219:16777216:Jo-Ann Mason:/home/MEPHISTOPHELES/jo-ann:/bin/bash MEPHISTOPHELES\roberto:*:16777220:16777216:Roberto Mason:/home/MEPHISTOPHELES/roberto:/bin/bash MEPHISTOPHELES\programmer:*:16777221:16777216:Roberto Mason:/home/MEPHISTOPHELES/programmer:/bin/bash MEPHISTOPHELES\desrochers:*:16777222:1677...
2004 Sep 15
0
well-known groups and i18n
...the domain (samba-3.0.7) and configuring winbind, I have these standard groups: # getent group (...) MYDOMAIN\Computadores do dom?nio:x:16777216: MYDOMAIN\Controladores de dom?nio:x:16777217: MYDOMAIN\Administradores de esquemas:x:16777218:MYDOMAIN\Administrador MYDOMAIN\Administra??o de empresa:x:16777219:MYDOMAIN\Administrador MYDOMAIN\Editores de certificados:x:16777220: MYDOMAIN\Admins. do dom?nio:x:16777221:MYDOMAIN\Administrador MYDOMAIN\Usu?rios do dom?nio:x:16777222: MYDOMAIN\Convidados dom?nio:x:16777223:MYDOMAIN\Convidado MYDOMAIN\Propriet?rios criadores de diretiva de grupo:x:16777224:MYDO...
2013 Sep 24
0
chgrp: invalid group: `domain users'
...et ads testjoin = Join is OK and I can see the samba server under computer accounts in AD wbinfo -u works (I get all the active directories users listed) wbinfo -g also works (can see AD groups) getent passwd also works. Active directory users are listed in the format below: b.simpson:*:16777235:16777219:Bart Simpson:/home/b.simpson:/bin/bash j.giant:*:16777236:16777219:John Giant:/home/j.giant:/bin/bash getent group does not work :(??????? (only local users are shown) My problem is that when I try to change the ownership of my samba share to "domain users" I get: chgrp: invalid grou...
2005 Jun 08
2
Problems with Samba and Windows 2003 Active Domain Server
...:x:47: smmsp:x:51: pcap:x:77: apache:x:48: squid:x:23: webalizer:x:67: xfs:x:43: ntp:x:38: gdm:x:42: named:x:25: mailman:x:41: mysql:x:27: marktest:x:500: clamav:x:501: dspam:x:502: BUILTIN#System Operators:x:16777216: BUILTIN#Replicators:x:16777217: BUILTIN#Guests:x:16777218: BUILTIN#Power Users:x:16777219: BUILTIN#Print Operators:x:16777220: BUILTIN#Administrators:x:16777221: BUILTIN#Account Operators:x:16777222: BUILTIN#Backup Operators:x:16777223: BUILTIN#Users:x:16777224: Until I can get past that last step and see more than the BUILTIN groups and actually see users from the domain, I know that...