search for: 19999

Displaying 20 results from an estimated 159 matches for "19999".

Did you mean: 1999
2019 Mar 14
3
Samba 4.8 Config SMB.Conf File
This is the working smb.conf file for RHEL 7.3 and version 4.4.4 that is in current use. This same config does not work in RHEL 7.6 and samba version 4.8.3 workgroup = mydomain password server = hostname.mydomain.com realm = mydomain.com security = ads idmap config * : range = 10000-19999 idmap config * : backend = rid allow trusted domain = no template shell = /bin/bash kerberos method = secrets only winbind use default domain = true winbind offline logon = false winbind enum users = yes winbind enum groups = yes winbind refresh tickets = yes restrict anonymous = 2 --
2006 Aug 01
2
[HELP] Samba 3.0.23a pam_winbind says password expired
...vmnet1 vmnet8 bind interfaces only = yes wins server = 192.168.x.y preferred master = No local master = No domain master = No dns proxy = No panic action = /usr/share/samba/panic-action %d idmap backend = idmap_rid:DOMAIN=10000-19999 idmap uid = 10000-19999 idmap gid = 10000-19999 winbind offline logon = yes winbind separator = '\' winbind enum users = No winbind enum groups = No winbind use default domain = Yes winbind trusted domains only = no...
2009 Nov 02
1
Samba 3.4.2 Trusted Domain Logon gives: "Conflicting domain portions are not supported for NETLOGON calls"
...s ldap ssl = no ldap admin dn = cn=admin,dc=seat,dc=massey,dc=ac,dc=nz ldap delete dn = yes ldap group suffix = ou=groups ldap machine suffix = ou=machines ldap user suffix = ou=users ldap suffix = dc=seat,dc=massey,dc=ac,dc=nz winbind enum users = yes winbind enum groups = yes winbind uid = 10000-19999 winbind gid = 10000-19999 ldap ssl = no idmap backend = ldap:ldap://127.0.0.1 ldap idmap suffix = ou=idmap ldap password sync = yes idmap alloc backend = ldap idmap alloc config : ldap_url = ldap://127.0.0.1/ idmap alloc config : ldap_base_dn = ou=idmap,dc=seat,dc=massey,dc=ac,dc=nz idmap alloc...
2006 Feb 03
0
FastCgiExternalServer vs. static/dynamic
...uot; -idle-timeout 20 -processes 4 FastCgiConfig -maxClassProcesses 2 -maxProcesses 2 -minProcesses 1 -processSlack 1 This fails with an error (the public/500.html page is returned): FastCgiExternalServer "/tmp/rubystuff/testapp/public/dispatch.fcgi" -idle-timeout 20 -host localhost:19999 For the external, I am also starting $ cgi-fcgi -start -connect localhost:19999 /tmp/rubystuff/testapp/public/dispatch.fcgi 2 But there are no other changes to the configs. Frthermore, $ ps ax | grep fcgi 6749 pts/0 S 0:03 /usr/bin/ruby /tmp/rubystuff/testapp/public/dispatch.fcgi...
2005 Nov 22
1
HTB classid problem
...ndda newbie to this subject, so I just post my problem directly, please let me know if anything is wrong. in my config file when I use tc class add dev eth1 parent 1:11 classid 1:11016 htb rate 512kbit burst 10k everything works correctly but...when classid goes larger than 1:19999, eg: tc class add dev eth1 parent 1:21 classid 1:21006 htb rate 256kbit burst 10k it thows out "RTNETLINK answers: Invalid argument" I am using Fedora core 3 and what I am trying to do here is regulating each mac''s packets attached under access point. so basiclly pare...
2019 Mar 14
2
Samba 4.8 Config SMB.Conf File
...and running. I am able to pull users and group successfully with wbinfo. Just not the GID and UIDs. workgroup = mydomain realm = mydomain.com security = ads idmap config * : backend = tdb idmap config * : range = 3000-7999 idmap config MYDOMAIN : backend = rid idmap config MYDOMAIN : range = 10000-19999 allow trusted domain = no template shell = /bin/bash winbind refresh tickets = yes restrict anonymous = 2 On Thu, Mar 14, 2019 at 9:32 AM Rowland Penny via samba < samba at lists.samba.org> wrote: > On Thu, 14 Mar 2019 09:15:22 -0400 > Tyrus Shivers <tyrus.shivers at bestgateeng.co...
2011 Aug 10
0
Administrator cannot connect to samba on 2008 R2 ADS members
...----------------------- Domain Members Options ------------------------ security = ADS passdb backend = tdbsam # ------------------------- Winbind Options ------------------------------ client ldap sasl wrapping = seal idmap backend = tdb idmap uid = 10000-19999 idmap gid = 10000-19999 idmap config HQ : backend = ad idmap config HQ : range = 10000-19999 winbind nss info = rfc2307 -- Bruce Hierophant: someone who remembers, when you are on the way down, everything you did to them on the way up.
2003 May 20
1
readonly files get un-erasable from win nt clients #REPOST
...e readonly bit is set, and once copied, nobody is allowed to remove them here's an excerpt from smb.conf # Global Parameters security = DOMAIN encrypt passwords = Yes map to guest = Bad User null passwords = Yes os level = 10 winbind uid = 10000-19999 winbind gid = 10000-19999 valid users = +"CORP\Domain users" read only = No create mask = 0775 directory mask = 0775 [public] path = /shares/tpublic/share volume = PUBLIC oplocks = no create mask = 0770 direct...
2014 Jun 18
1
Troubleshooting poor (small) random read performance -- serverid.tdb?
...uld work better? Haven't yet tried. Also am unsure if this random read workload with very small transactions will work well out of the box with Samba. My config: [global] workgroup = WORKGROUP password server = server, * realm = realm.com security = ads idmap uid = 10000-19999 idmap gid = 10000-19999 idmap config WORKGROUP:backend = rid idmap config WORKGROUP:range = 10000000-19999999 template shell = /bin/bash winbind enum users = no winbind enum groups = no winbind separator = + winbind use default domain = yes winbind normalize name...
2004 Jun 12
2
SID-UID mapping issue on Samba 3.0.4 in an AD Domain
...are my conf files: ----- smb.conf ----- [global] security = ADS realm = windom netbios name = SAMBA workgroup = WINDOM encrypt passwords=yes password server = * obey pam restrictions = yes winbind cache time = 120 template shell = /sbin/nologin template homedir = /none idmap uid = 10000-19999 idmap gid = 10000-19999 winbind nested groups = yes winbind separator = + [theshare] path=/smbroot/theshare read only=no ----------------------- ------ nsswitch.conf --- passwd: files winbind group: files winbind ------------------------ ------ pam.d/samba ---- auth required pam_winbind.so...
2009 Sep 06
1
"net sam provision" and samba 3.4.0
...seems to be : [global] workgroup = MYDOM netbios name = passdb backend = ldapsam:ldap://yoda.home.lan ldap admin dn = cn=ldapadm,o=it,dc=home,dc=lan ldap suffix = o=it,dc=home,dc=lan ldap ssl = no idmap alloc backend = ldap idmap uid = 10000-19999 idmap gid = 10000-19999 idmap config MYDOM : range = 20000-29999 idmap config MYDOM : backend = ldap idmap alloc config:ldap_url = ldap://yoda.home.lan idmap alloc config:ldap_user_dn = cn=ldapadm,o=it,dc=home,dc=lan idmap alloc config:ldap_base_dn = o=it,d...
2003 Jul 16
1
Samba 2.2.8a/winbindd - 2K Domain users password challenged
...09 -Sys-Library Web Server preserve case = yes invalid users = root mail daemon log level = 3 debug uid = yes debug pid = yes log file = /usr/local/samba/logs/log.%m lock directory = /usr/local/samba/var/locks share modes = yes winbind separator = + winbind uid = 12500-19999 winbind gid = 12500-19999 winbind enum users = yes winbind enum groups = yes template homedir = /dev/null [webdocs] comment = Webdocs Share browseable = yes force create mode = 0664 force directory mode = 0775 path = /data1/webdocs valid users = @web,@wheel,@LIB+Techn...
2009 Oct 05
2
Sambauser can't use his homeshare but other shares - smb.conf
[This email is either empty or too large to be displayed at this time]
2007 May 17
1
Samba 3.0.25 Password Expiration, Disk Mapping and Winbindd Warning
...es domain logons = yes logon home = logon path = logon script = logon.bat # Run an WINS server wins support = yes name resolve order = wins lmhosts hosts bcast # Log file control log level = 2 log file = /var/log/samba/log max log size = 10240 # Winbind settings idmap uid = 10000-19999 idmap gid = 10000-19999 # Security settings username map = /etc/samba/users.map encrypt passwords = yes enable privileges = yes # Printing load printers = yes printing = cups printcap name = cups # Miscellaneous unix charset = big5 dos charset = big5 locking = yes strict locking...
2004 May 07
3
Samba 3.0.3 breaks domain somehow.
...+ # create mask = 0700 directory mask = 0700 directory security mask = 0700 # map acl inherit = yes inherit permissions = yes inherit acls = yes force group = nobody #======================== Changable Global Settings ========================== ~ password server = WIN2KNATIVE ~ winbind uid = 10000-19999 ~ map to guest = never ~ security = ads ~ realm = NATIVEDOMAIN.LOCAL ~ domain logons = no ~ server string = ~ workgroup = NATIVEDOMAIN ~ winbind gid = 10000-19999 ~ netbios name = inlab ~ admin users = "@NATIVEDOMAIN.LOCAL+Domain Admins" [terabyte] ~ path = /mnt/H00/terabyte ~ comment =...
2017 May 24
3
Unable to set SeDiskOperatorPrivilege (again)
...uration for local BUILTIN accounts # and groups on a domain member. The default (*) domain: # - must not overlap with any domain ID mapping configuration! # - must use an read-write-enabled back end, such as tdb. idmap config * : backend = tdb idmap config * : range = 10000-19999 vfs objects = acl_xattr map acl inherit = Yes store dos attributes = Yes regards, John On 24/05/17 16:47, Rowland Penny via samba wrote: > On Wed, 24 May 2017 13:34:27 +1000 > John Gardeniers via samba <samba at lists.samba.org> wrote: > >> There was a thread...
2019 Mar 15
2
Samba 4.8 Config SMB.Conf File
...system when I inherited it running 7.3 and Samba 4.4 did not have mydomain lines and just had the * and the backend was rid. It worked. You said that was incorrect setup. workgroup = mydomain password server = hostname.mydomain.com realm = mydomain.com security = ads idmap config * : range = 10000-19999 idmap config * : backend = rid Why on 4.4 does the above work and not on 4.8? Since changing to the tdb backend it shows no such user. If I remove those line and go back to the original it will not start. If I add my domain and keep the * lines it gives me a user, but the wrong UIDs. The ranges d...
2008 Jul 26
2
Samba + LDAP integration
...wins support = Yes ldap admin dn = cn=config ldap delete dn = Yes ldap group suffix = ou=groups ldap machine suffix = ou=machines ldap passwd sync = Yes ldap suffix = dc=example,dc=org ldap user suffix = ou=people idmap uid = 1000-19999 idmap gid = 1000-19999 [homes] comment = Home Directories valid users = DOMAIN\%S read only = No browseable = No [printers] comment = All Printers path = /var/spool/samba printable = Yes browseable = No [netlogon] comme...
2019 Mar 14
0
Samba 4.8 Config SMB.Conf File
...not work in RHEL 7.6 and > samba version 4.8.3 Not surprised. > > workgroup = mydomain > password server = hostname.mydomain.com You should remove the line above and let Samba find the password server > realm = mydomain.com > security = ads > idmap config * : range = 10000-19999 > idmap config * : backend = rid The '*' range is meant for the default domain and the backend should be 'tdb' You should have (as a minimum) lines like these: idmap config * : backend = tdb idmap config * : range = 3000-7999 idmap config MYDOMAIN : backend = rid idmap config...
2020 Feb 29
0
idmap range and xidNumber
...;t work on a DC > ----------- UNIX DOMAIN MEMBER ---------- > [global] > ? client use spnego = yes Default setting > ? os level = 2 That is old-school ;-) > ? idmap config BHLAB : backend = ad > ? idmap config BHLAB : schema_mode = rfc2307 > ? idmap config BHLAB : range = 10000-19999 > ? idmap config BHLAB : unix_nss_info = yes I take it that you have added uidNumber & gidNumber attributes to AD and that they are inside the '10000-19999' range > ? idmap config BHLAB : unix_primary_group = no That is the default > > # Use Winwows ACL - not there yet, we...