search for: 20513

Displaying 20 results from an estimated 31 matches for "20513".

Did you mean: 0513
2013 May 26
3
samba4 & (domain) dfs
...[2013/05/26 20:52:46.564445, 2] ../source3/modules/vfs_acl_xattr.c:193(connect_acl_xattr) connect_acl_xattr: setting 'inherit acls = true' 'dos filemode = true' and 'force unknown acl user = true' for service IPC$ [2013/05/26 20:52:46.581753, 10, pid=27834, effective(0, 20513), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |samba4-2\dfs| after trimming \'s [2013/05/26 20:52:46.581882, 10, pid=27834, effective(0, 20513), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: sam...
2016 Nov 03
1
getent not displaying builtin groups or users
....g. testing winbindd user/group retrieval on the https://wiki.samba.org/index.php/Setup_Samba_as_an_AD_Domain_Member page ? this as far as i got to, using s4bind from the linux costa blanca website all commands executed on the dc [root at ashanti dc]# s4bind upgradegroup "Domain Users" 20513 ### s4bind ### Default principal: Administrator at AD.TISSISAT.CO.UK dn: cn=Domain Users,cn=Users,DC=ad,DC=tissisat,DC=co,DC=uk changetype: modify add: objectClass objectClass: posixGroup - add: gidNumber gidNumber: 20513 Modified 1 records successfully Done [root at ashanti dc]# getent group &qu...
2013 May 29
1
smbclient fails only for the domain Administrator
...SECRETS/SCHANNEL/OLIVA schannel_store_session_key_tdb: stored schannel info with key SECRETS/SCHANNEL/OLIVA auth_check_password_send: Checking password for unmapped user [HH3]\[steve2]@[\\HH16] auth_check_password_send: mapped user is: [HH3]\[steve2]@[\\HH16] getent passwd steve2 steve2:*:3000023:20513:steve2:/home/users/steve2:/bin/bash -------------------------- But Administrator (with rfc2307 attributes) can't: smbclient //oliva/users -UAdministrator Enter Administrator's password: session setup failed: NT_STATUS_LOGON_FAILURE log: schannel_fetch_session_key_tdb: restored schannel...
2017 Apr 06
2
Can not change the share permissions
...in:x:1:1:bin:/bin:/sbin/nologin daemon:x:2:2:daemon:/sbin:/sbin/nologin adm:x:3:4:adm:/var/adm:/sbin/nologin nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin ntp:x:38:38::/etc/ntp:/sbin/nologin saslauth:x:996:76:Saslauthd user:/run/saslauthd:/sbin/nologin ATGTM00\rommel:*:21144:20513:Rommel Rodriguez Toirac:/home/rommel:/bin/bash ATGTM00\administrator:*:20500:20513::/home/administrator:/bin/bash [root at gtmpve /]# getent group root:x:0: bin:x:1: daemon:x:2: sys:x:3: adm:x:4: nfsnobody:x:65534: ntp:x:38: wbpriv:x:88: saslauth:x:76: ATGTM00\informatica:x:21142: ATGTM00\economia...
2017 Aug 02
2
FreeBSD samba server returns nt_status_acces_denied when DosStream xattr larger than 64KB
...er than 64KB. When it is larger than it, and I have logging ratcheted up I get logs like below. Out of curiousity, does Samba not support large ADS? Do you have any pointers on how to maybe coax Samba into letting me abuse xattrs better? [2017/08/02 10:55:51.475689, 10, pid=43437, effective(21112, 20513), real(0, 0), class=vfs] ../source3/modules/vfs_streams_xattr.c:753(walk_xattr_streams) Could not get ea user.DosStream.User.SecretStream:$DATA for file test2.txt: NT_STATUS_ACCESS_DENIED [2017/08/02 10:55:51.475753, 10, pid=43437, effective(21112, 20513), real(0, 0)] ../source3/smbd/trans2.c:468...
2016 Nov 04
2
getent not displaying builtin groups or users
...groups, but is not > recommended if you have a lot of users. > > Rowland thanks the dc's now lists all the domain users and groups. the domain users gid is correct on both dc's the uid for nfs-mgr which i changed on dc1 to 10005 are different dc1 shows TISSISAT\nfs-mgr:*:10005:20513::/home/TISSISAT/nfs-mgr:/bin/false dc2 shows TISSISAT\nfs-mgr:*:3000022:20513::/home/TISSISAT/nfs-mgr:/bin/false i use osync to replicate between the dc's, should the uid be in sync ? > Subject: > Re: [Samba] getent not displaying builtin groups or users > From: > "Micha Ba...
2013 Apr 14
1
sssd getent problem with Samba 4.0
Version 4.0.6-GIT-4bebda4 Hi I have sssd up and running. It works fine except that getent only returns domain users if I specify the object e.g. getent passwd and getent group return only local users but getent passwd steve2 steve2:*:3000034:20513:steve2:/home/users/steve2:/bin/bash and getent group Domain\ Users Domain Users:*:20513: work fine. /etc/nsswitch.conf passwd: compat sss group: compat sss /etc/sssd/sssd.conf [sssd] services = nss, pam config_file_version = 2 domains = default [nss] [pam] [domain/default] access_provider =...
2016 May 02
4
Strange ID-Mapping behavior
...gt;> wbinfo --sids-to-unix-ids S-1-5-21-1891182457-2156988848-2018633412-514 >> S-1-5-21-1891182457-2156988848-2018633412-514 -> gid 20514 >> >> A look inside the LDAP DIT shows that the attribute "gidNumber" for >> "domain users" is set corectly to 20513. >> >> Here is what testparm -v shows: >> ... >> idmap backend = tdb >> idmap cache time = 604800 >> idmap negative cache time = 120 >> idmap uid = >> idmap gid = >> template homedir = /home/%D/%U...
2016 May 02
1
Strange ID-Mapping behavior
On 02/05/16 15:08, Stefan Schäfer wrote: > Hi Mathias, > > greping in the output of "net cache list" shows: > > Key: IDMAP/GID2SID/20513 Timeout: Mon May 9 07:29:11 > 2016 Value: S-1-5-21-1891182457-2156988848-2018633412-513 > Key: IDMAP/GID2SID/100 Timeout: Mon May 9 07:29:32 2016 Value: > S-1-5-21-1891182457-2156988848-2018633412-513 > Key: IDMAP/SID2XID/S-1-5-21-1891182457-2156988848-2018633412-513...
2012 May 22
1
Samba4: winbind separator
...RINA\\s3 I get: Kerberos: AS-REQ MARINAs3 at HH3.SITE from ipv4:192.168.1.2:50945 for krbtgt/HH3.SITE at HH3.SITE Kerberos: UNKNOWN -- MARINAs3 at HH3.SITE: no such entry found in hdb Kerberos is not seeing the winbind separator. So I try winbind separator = + wbinfo -i s3 MARINA+s3:*:3000028:20513::/home/MARINA/s3:/bin/bash getent passwd s3 MARINA+s3:*:3000028:20513::/home/MARINA/s3:/bin/bash This time it sees the separator but still no login: Kerberos: AS-REQ MARINA+s3 at HH3.SITE from ipv4:192.168.1.2:56583 for krbtgt/HH3.SITE at HH3.SITE Kerberos: UNKNOWN -- MARINA+s3 at HH3.SITE: no s...
2013 Sep 27
2
Adding RFC2307 attributes to an existing Win2003 AD domain?
Running Samba 4.0.9, we have added a pair of Samba4 domain controllers to an existing Win2003 domain. How do we determine whether RFC2037 attributes already exist in the domain? And how would we go about adding them to an already existing domain?
2017 Nov 26
0
withTimeout does not timeout nlme anymore
...,0.916290731874155,0.916290731874155,0.916290731874155,0.9162907318<tel:(916)%20290-7318>74155,0.916290731874155,0.916290731874155,0.916290731874155,0.916290731874155,0.9162907318<tel:(916)%20290-7318>74155,0.22314355131421,0.22314355131421,0.22314355131421,0.22314355131421<tel:(435)%20513-1421>,0.22314355131421,0.22314355131421,0.22314355131421,0.22314355131421,0.22314355131421,0.22314355131421,0.22314355131421<tel:(435)%20513-1421>,0.22314355131421,-0.470003629245736,-0.470003629245736,-0.470003629245736,-0.470003629245736,-0.470003629245736,-0.470003629245736,-0.470003629...
2016 May 02
2
Strange ID-Mapping behavior
...100 For all other Groups it looks like: wbinfo --sids-to-unix-ids S-1-5-21-1891182457-2156988848-2018633412-514 S-1-5-21-1891182457-2156988848-2018633412-514 -> gid 20514 A look inside the LDAP DIT shows that the attribute "gidNumber" for "domain users" is set corectly to 20513. Here is what testparm -v shows: ... idmap backend = tdb idmap cache time = 604800 idmap negative cache time = 120 idmap uid = idmap gid = template homedir = /home/%D/%U template shell = /bin/false winbind separator = \...
2016 May 02
0
Strange ID-Mapping behavior
Hi Mathias, greping in the output of "net cache list" shows: Key: IDMAP/GID2SID/20513 Timeout: Mon May 9 07:29:11 2016 Value: S-1-5-21-1891182457-2156988848-2018633412-513 Key: IDMAP/GID2SID/100 Timeout: Mon May 9 07:29:32 2016 Value: S-1-5-21-1891182457-2156988848-2018633412-513 Key: IDMAP/SID2XID/S-1-5-21-1891182457-2156988848-2018633412-513 Timeout: Mon May...
2012 Aug 02
9
winbind: uid range is ignored
Hi everone. Ubuntu 12.04 v3.6 clients with winbind joined to 12.04 Samba4 DC Clients: smb.conf [global] realm = polop.site workgroup = POLOP security = ADS wide links = Yes unix extensions = No template shell = /bin/bash winbind enum users = Yes winbind enum groups = Yes idmap uid = 300000-400000 idmap gid = 20000-30000 /etc/nsswitch.conf passwd: compat winbind group: compat
2013 Sep 27
2
Must Samba4 AD be provisionned with rfc2307 to use winbind ?
Hi all, (Trying to connect squid, postfix, dovecot, pptp, etc ... to AD) Samba 4.0.9, as PDC, on Ubuntu 12.04.3 server. Compiled with : ./configure --enable-debug --enable-selftest Domain provision : /usr/local/samba/bin/samba-tool domain provision Despite my reads and tries, I'm unable to list the AD users from Linux. /usr/local/samba/bin/wbinfo -t /usr/local/samba/bin/wbinfo -u
2018 Feb 26
2
Gluster performance / Dell Idrac enterprise conflict
...> >> > >> > > > > _______________________________________________ > Gluster-users mailing listGluster-users at gluster.orghttp://lists.gluster.org/mailman/listinfo/gluster-users > > > -- > Alvin Starr || land: (905)513-7688 <(905)%20513-7688> > Netvel Inc. || Cell: (416)806-0133 <(416)%20806-0133>alvin at netvel.net || > > > > _______________________________________________ > Gluster-users mailing list > Gluster-users at gluster.org > http://lists.gluster.org/mailm...
2018 Feb 27
0
Gluster performance / Dell Idrac enterprise conflict
...>> >> >> _______________________________________________ >> Gluster-users mailing listGluster-users at gluster.orghttp://lists.gluster.org/mailman/listinfo/gluster-users >> >> >> -- >> Alvin Starr || land: (905)513-7688 <(905)%20513-7688> >> Netvel Inc. || Cell: (416)806-0133 <(416)%20806-0133>alvin at netvel.net || >> >> >> >> _______________________________________________ >> Gluster-users mailing list >> Gluster-users at gluster.org >&gt...
2016 May 02
0
Strange ID-Mapping behavior
...looks like: > > wbinfo --sids-to-unix-ids S-1-5-21-1891182457-2156988848-2018633412-514 > S-1-5-21-1891182457-2156988848-2018633412-514 -> gid 20514 > > A look inside the LDAP DIT shows that the attribute "gidNumber" for > "domain users" is set corectly to 20513. > > Here is what testparm -v shows: > ... > idmap backend = tdb > idmap cache time = 604800 > idmap negative cache time = 120 > idmap uid = > idmap gid = > template homedir = /home/%D/%U > template shell = /bin/f...
2012 May 16
0
Samba4 winbind and .gvfs share mounting in Nautilus problem
...L's are not set correctly on the mounted share. What is the correct method for mounting shares from s3fs in Samba4 after you have logged in successfully? Cheers, Steve /etc/nsswitch.conf passwd: compat winbind group: compat winbind wbinfo -i steve2 CACTUS\steve2:*:3000008:20513::/home/CACTUS/steve2:/bin/bash /usr/local/samba/etc/smb.conf # Global parameters [global] server role = domain controller workgroup = CACTUS realm = polop.site netbios name = SAM4DC passdb backend = samba4 dcerpc endpoint servers = epmapper, wkssvc, rpcecho, samr, ne...