search for: 1c81aeacf0da

Displaying 2 results from an estimated 2 matches for "1c81aeacf0da".

2020 Jul 23
0
map gidNumber
...similar to this: objectClass: top objectClass: container cn: Users description: Default container for upgraded user accounts instanceType: 4 whenCreated: 20151106115615.0Z whenChanged: 20151106115615.0Z uSNCreated: 4832 showInAdvancedViewOnly: FALSE name: Users objectGUID: 71ddda0c-3c86-40c6-8ad2-1c81aeacf0da systemFlags: -1946157056 objectCategory: CN=Container,CN=Schema,CN=Configuration,DC=samdom,DC=example,D ?C=com isCriticalSystemObject: TRUE uSNChanged: 4935 distinguishedName: CN=Users,DC=samdom,DC=example,DC=com and also has the line: gidNumber: 30000 Then remove the gidNumber line. Rowland
2020 Jul 23
2
map gidNumber
On 23.07.20 15:23, Rowland penny via samba wrote: > On 23/07/2020 14:07, basti via samba wrote: >> hello, >> is there a way to map usergroups via winbind? >> >> I need 'getent passwd': >> testuser:x:7072:513::/home/users/testuser:/bin/bash >> >> but I get: >> testuser:x:7072:30000::/home/users/testuser:/bin/bash >> >> gidNumber