search for: gid

Displaying 20 results from an estimated 13567 matches for "gid".

Did you mean: gd
2004 Aug 04
3
Winbind being flakey
...1-842925246-1647877149-1417001333-53735 for domain QG sid_to_name [rpc] S-1-5-21-842925246-1647877149-1417001333-29156 for domain QG sid_to_name [rpc] S-1-5-21-842925246-1647877149-1417001333-55130 for domain QG sid_to_name [rpc] S-1-5-21-842925246-1647877149-1417001333-20629 for domain QG [ 2629]: gid to sid 10002 [ 2629]: gid to sid 10003 [ 2629]: gid to sid 10004 [ 2629]: gid to sid 10005 [ 2629]: gid to sid 10006 [ 2629]: gid to sid 10007 [ 2629]: gid to sid 10008 [ 2629]: gid to sid 10009 [ 2629]: gid to sid 10010 [ 2629]: gid to sid 10011 [ 2629]: gid to sid 10012 [ 2629]: gid to sid 10013...
2008 Aug 12
1
Powernow Failure with Xen Kernel
...up. My xen server works fine with Powernow on the standard Kernel but with the Xen kernel it fails. Does anyone know why? Details below. With Standard Kernel powernow-k8: Found 2 Quad-Core AMD Opteron(tm) Processor 8350 processors (8 cpu cores) (version 2.20.00) powernow-k8: 0 : fid 0x0 gid 0x0 (2000 MHz) powernow-k8: 1 : fid 0x0 gid 0x0 (1700 MHz) powernow-k8: 2 : fid 0x0 gid 0x0 (1400 MHz) powernow-k8: 3 : fid 0x0 gid 0x0 (1200 MHz) powernow-k8: 4 : fid 0x0 gid 0x0 (1000 MHz) powernow-k8: 0 : fid 0x0 gid 0x0 (2000 MHz) powernow-k8: 1 : fid 0x0 gid 0x0 (1700 M...
2005 Oct 06
0
WinXP SP2 winlogon.exe blue screen to death
...p_tdb.c:internal_get_sid_from_id(196) internal_get_sid_from_id: fetching record UID 10007 -> S-1-5-21-2025429265-2000478354-1801674531-1114 [2005/10/06 12:35:26, 10] sam/idmap_util.c:idmap_sid_to_uid(151) idmap_sid_to_uid: uid = [10007] [2005/10/06 12:35:26, 10] sam/idmap_util.c:idmap_sid_to_gid(173) sid_to_gid: sid = [S-1-5-21-2025429265-2000478354-1801674531-513] [2005/10/06 12:35:26, 10] sam/idmap_tdb.c:db_get_id_from_sid(315) db_get_id_from_sid [2005/10/06 12:35:26, 10] sam/idmap_tdb.c:internal_get_id_from_sid(221) internal_get_id_from_sid: fetching record S-1-5-21-2025429265-200...
2018 Apr 08
2
Domain Users group with multiple gid
Hi, I have little knowledge about Samba 4 and I need help. I have a Zentyal 5 server, which is based on Ubuntu 16.04 and Samba4. There are some issues with Samba access to certain shares, because there seems to be 2 different gid for group "Domain Users", gid 1901 and gid 2513. # wbinfo --gid-info 2513 ARDITI\domain users:x:2513: # wbinfo --gid-info 1901 ARDITI\domain users:x:1901: # wbinfo --gid-to-sid=*1901* S-1-5-21-1969551146-1524703261-742246316-513 # wbinfo --gid-to-sid=*2513* S-1-5-21-1969551146-15247032...
2018 Jun 27
4
How to Join Mac OSX workstation as AD domain member
...wing link > https://support.apple.com/kb/PH26272?viewlocale=en_ME&locale=en_ME, > says: > > > On a computer that's configured to use Directory Utility's Active > > Directory connector, you can specify an Active Directory attribute > > to map to the group ID (GID), primary group ID (GID), and unique > > user ID (UID) attribute in macOS. > > > > Usually, the Active Directory schema must be extended to include an > > attribute that's suitable for mapping to the GID, primary GID, and > > UID: > > > > If the Activ...
2009 Dec 25
2
compile issues.
...rectory `/var/lib/asterisk' than after reading the archives: I did: ./configure --enable-dev-mode --prefix=/tmp/asterisk --sysconfdir=/tmp/astconf --localstatedir=/tmp/aststate and than make install.: This is the error I am getting: tar: vm-tocallnum.gsm: Cannot change ownership to uid 1000, gid 1000: Operation not permitted tar: vm-tocancel.gsm: Cannot change ownership to uid 1000, gid 1000: Operation not permitted tar: vm-tocancelmsg.gsm: Cannot change ownership to uid 1000, gid 1000: Operation not permitted tar: vm-toenternumber.gsm: Cannot change ownership to uid 1000, gid 1000: Operat...
2003 Apr 13
1
users cannot change their passwords in domain
...== my samba is primary domain controller for my microsoft network with windowzes. all was well, but from some time my users cannot change their passwords in domain. windows reports about domain is not available and the smbd writes to log: === cut === [2003/04/13 16:39:39, 0] lib/util_sec.c:assert_gid(114) Failed to set gid privileges to (0,1666) now set to (1666,1666) uid=(0,1666) [2003/04/13 16:39:39, 0] lib/util.c:smb_panic(1094) PANIC: failed to set gid [2003/04/13 16:39:39, 0] smbd/password.c:domain_client_validate(1558) domain_client_validate: could not fetch trust account password...
2017 Jan 04
3
[Samba 4.3.11] Changing GID of "domain users" - wbinfo shows still the old GID
Hi working on Ubuntu server 16.04.1 with Samba Version 4.3.11-Ubuntu I have an AD-DC and a Domain Member for file sharing All tests are OK. Loggon with remote profiles works. Today I changed (ldbedit) the GID of the Domain Users from 5000 to 10001 (No files will be generated with this GID. It is here only for wbinfo to work). The change was accepted. ldbsearch on the AD-DC shows the new GID of "Domain Users" But wbinfo shows stubborn still the old GID; both on the AD-DC and the Domain Member....
2018 Jun 27
0
How to Join Mac OSX workstation as AD domain member
Well, I've made some progress. Excuse the detail, but this might help others as I've so far found NOTHING on this, including with the Mac Enterprise maillist (so far). If I unchecked all the Directory Utility mapping options, I was able to log in! Yeah! But, the UID.GID numbers were 1793602029.1840809715. Next I tried just setting the "Map group GID to attribute" to 10000 (my 'Domain Users' group). That did nothing to change the GID, but I could still log on. Leaving the above setting in place, I next I tried setting "Map user GID to attr...
2013 Sep 20
0
"net idmap dump" and "wbinfo" shows different GIDs for same SID
...the problem persists on all of my servers. So, my OS is FreeBSD 9.0, my Samba is 3.6.18 acts as a domain member. Suppose i have a local group "samba_sge_public_createdir", created with "NET SAM CREATELOCALGROUP". "getent" and "wbinfo" shows this group with GID 30002 and SID S-1-5-21-2085021927-1344845373-2015074135-1012. But, "net idmap dump" shows this group with GID 30008 and shows no group with GID 30002 at all. [root at srv-8cf8 ~]# getent group samba_sge_public_createdir SRV-8CF8\samba_sge_public_createdir:x:30002 [root at srv-8cf8 ~]#...
2013 Apr 16
2
UID/GID access control in Lustre
Hello list members, I started to develop a kernel module which hooks into Lustre 2.3 for controlling data access based on nid and uid/gid. The background is the following: Here at GSI we have currently a reserved uid/gid space which partner institutes are using to access our exported Lustre mounts. However, we currently have no mechanism to control (guaranty) that the reserved uid/gid space are used. We can control the access on IP b...
2019 Aug 21
3
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
...d some Windows clients (not many). > > > > Debian Stretch use Samba 4.5.16 so there is no unix_primary_group > > option for the clients. So I have to use the "dirty" tweak of > > modifying all my users "primaryGroupID" to the corresponding > > "gidNumber". Every things works well with my NFSv4 shares and Samba > > shares. I did not notice somethings wrong neither in Linux or Windows > > client. > ? Uhm, samba-tool does have the option to add uid/gids. > > I can recall our conversation years ago for jessi with nfsv4....
2004 Aug 09
1
Verbose Logs?
...request. : 18 Time(s) rpc_server/srv_spoolss_nt.c:spoolss_connect_to_client(2557) spoolss_connect_to_ client: machine OTTO rejected the tconX on the IPC$ share. Error was : NT_STATUS _ACCESS_DENIED. : 4 Time(s) rpc_server/srv_util.c:get_domain_user_groups(376) get_domain_user_groups: prima ry gid of user [amy] is not a Domain group ! get_domain_user_groups: You should fix it, NT doesn't like that : 1 Time(s) rpc_server/srv_util.c:get_domain_user_groups(376) get_domain_user_groups: prima ry gid of user [cspalding] is not a Domain group ! get_domain_user_groups: You should fix it,...
2017 Apr 19
2
PUPPET - group IDS
hope thus comes under the remit of this mailking list... We use puppet, and Im trying to come up with "code" that will create two user accounts with a shared groiup ID eg? user1 with UID 1000user 2 with UID 1001 but I would like them BOTH to share the GID of 2000 I've tried the following accounts::groups:? ? jointgroup:? ? ? ? gid: '2000' accounts::users: ? ? user1:? ? ? ? uid: '1000'? ? ? ? gid: '2000'? ? ? ? home: '/home/user1'? ? ? ? shell: '/bin/bash'? ? ? ? password: 'XXXXXXXXXXXXXXXXXXXXXXXXXXXXX...
2018 May 23
0
cluster brick logs filling after upgrade from 3.6 to 3.12
...setup from 3.6 to 3.12 (stepping through 3.8 first before going to 3.12). Afterwards I noticed the brick logs were filling at an alarming rate on the server we have the NFS service running from: $ sudo tail -20 /var/log/glusterfs/bricks/export-gluster-shared.log [2018-05-23 06:22:12.405240] I [MSGID: 139001] [posix-acl.c:269:posix_acl_log_permit_denied] 0-sharedvol-access-control: client: mfc-nas1-14785-2018/05/23-06:10:20:243359-sharedvol-client-0-0-0, gfid: 59d4c3da-9943-469e-9694-b14ca348007b, req(uid:33,gid:33,perm:2,ngrps:1), ctx(uid:1002,gid:100,in-groups:0,perm:664,updated-fop:LOOKUP, a...
2014 Dec 13
1
Samba 4 two DCs no matching UID/GID
...orgets about the Unix tab. My personal hope is that samba will one day set rfc ids automatically so that these windows guys won't have to care. E.g. it could be an option when provisioning a new domain. It would make decisions easier to migrate from M$ AD. Just my 2 cents... Regarding msSFUMaxGidNumber: The script first reads it, counts +1 and then writes this back after setting it. So I think it isn't that wrong. Am 13. Dezember 2014 20:43:34 MEZ, schrieb Rowland Penny <rowlandpenny at googlemail.com>: >On 13/12/14 18:24, rintimtim at gmx.net wrote: >> Here you are my w...
2010 Jan 19
3
UID GID Problems.....
Hoping someone can help me fix something that I apparently messed up, i have the issue that when I untar a file as root the uid and gid that get set are not roots'. I had change a user uid and gid to 1000 via usermo -u etc.... but somehow it appears to have effected the root user. When I touch files as root the correct uid and gid are root, however when untaring an archive the directory and files are uid and gid =1000. Hope...
2011 Aug 31
1
Understanding UID/GID mapping models.
I am using either DOMAIN or ADS for authentication and am trying to understand how UID/GID mapping rules are triggered. This[1] seems to suggest that if I do not specify the idmap uid/gid parameters in smb.conf, then authenticated usernames are mapped to "local" user accounts having the same name. If, however, I _do_ specify idmap uid/gid then one of the idmap_* allocator mod...
2019 Aug 21
2
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
...>>> > >>> Debian Stretch use Samba 4.5.16 so there is no unix_primary_group > >>> option for the clients. So I have to use the "dirty" tweak of > >>> modifying all my users "primaryGroupID" to the corresponding > >>> "gidNumber". Every things works well with my NFSv4 shares and Samba > >>> shares. I did not notice somethings wrong neither in Linux or Windows > >>> client. > >> ? Uhm, samba-tool does have the option to add uid/gids. > >> > >> I can recall our co...
2018 Jun 27
2
How to Join Mac OSX workstation as AD domain member
...Force home to startup disk = Enabled Mount home as sharepoint = Enabled Use Windows UNC path for home = Enabled Network protocol to be used = smb Default user Shell = /bin/bash Advanced Options - Mappings Mapping UID to attribute = (null) Mapping user GID to attribute = (null) Mapping group GID to attribute = (null) Generate Kerberos authority = Enabled Advanced Options - Administrative Preferred Domain controller = mail Allowed admin groups = domain admins,enterprise admins Authentication from any domain = Enabled Pack...