search for: low_range_id

Displaying 20 results from an estimated 94 matches for "low_range_id".

2016 Aug 08
4
Man page for idmap_rid
...write so a normal user can understand. Using a practical example. Step 1: determine the highest UID in use for your /etc/passwd file (can we assume everyone has a passwd file?) Step 2: I don't know... Optionally at this point, document how to plug that into the formula RID = ID + BASE_RID - LOW_RANGE_ID and then show how we set the lines: range = low - high base_rid = INTEGER The man page examples do not line up with any numbers practical outside of smb.conf Say my UID on the Linux side would never exceed 70000. How do I configure range and base_rid?
2016 Aug 08
0
Man page for idmap_rid
...age a bit, let me explain here: > Step 1: determine the highest UID in use for your /etc/passwd file > (can we assume everyone has a passwd file?) > Step 2: I don't know... > > Optionally at this point, document how to plug that into the formula > > RID = ID + BASE_RID - LOW_RANGE_ID > > and then show how we set the lines: > > range = low - high This 'low' here is the LOW_RANGE_ID referenced above in the formula. More concretely, this config would be idmap config DOMAIN : backend = rid idmap config DOMAIN : range = low-high > base_rid = INTEGER...
2015 Aug 03
4
Question about samba 4 member server of a pure Windows AD
...computers (samba 4 AD DC) SID: S-1-5-21-XXXXXXXXXX-XXXXXXXXX-XXXXXXXXXX-5878 uidNumber : 10023 My actual config (in file-server) : idmap config XXXXXX:backend = ad idmap config XXXXXX:schema_mode = rfc2307 idmap config XXXXXX:range = 1005-40000 If I apply RID backend : ID = RID - BASE_RID + LOW_RANGE_ID. For the first account : 3216 - 0 + 1005 = 4221 => bad must be 1108 For the latest created account : 5878 - 0 + 1005 = 6883 => bad must be 10023 if generated uidNumber not the same that actual uidNumber, I will lose my ACL. regards Stéphane Purnelle De : Rowland Penny &...
2015 Aug 02
2
Question about samba 4 member server of a pure Windows AD
Hi, I don't think that rid backend will work, because when we start samba (samab 2.2.8a) lower uid was 1000, but when we moved to samba 4, power uid was put to 10000. That's mean new user and group use uidNUmber or groupNUmber > 10000. But we have old account and group with uid or gid < 10000 regards Stéphane Purnelle "samba" <samba-bounces at
2016 Jul 12
3
Failed to find domain Unix Group
...he groups exist. >> > I don't understand how your users/groups changed their IDs, on the DC RIDs are mapped and stored in idmap.ldb, you are also using the winbind 'rid' backend and again, the user/group IDs are mapped from the RID by the algorithm: ID = RID - BASE_RID + LOW_RANGE_ID The BASE_RID is '0' so this becomes: ID = RID + LOW_RANGE_ID So unless you changed the range in smb.conf, your user/group IDs shouldn't change. I still don't understand where your private groups are coming from, unless, are you running sssd or nlscd as well as winbindd ?? Row...
2017 Jul 11
2
Samba ADS-member-server: FQDNs in /etc/hosts
...fig BUERO:backend = rid > idmap config BUERO:range = 10000-99999 > idmap config BUERO:schema_mode = rfc2307 Well, that explains where '11029' is coming from, you are using the 'rid' backend. The users (or group) ID will be calculated using this formula: ID = RID - BASE_RID + LOW_RANGE_ID BASE_RID is by default '0', so it becomes: ID = RID + LOW_RANGE_ID So, in your case it becomes 11029 = 1029 + 10000 Of course, using the 'rid' backend means that you do not need to add anything to AD and you do not need this line in smb.conf: idmap config BUERO:schema_mode =...
2016 Aug 09
3
Man page for idmap_rid
...> > Step 1: determine the highest UID in use for your /etc/passwd file > > (can we assume everyone has a passwd file?) > > Step 2: I don't know... > > > > Optionally at this point, document how to plug that into the formula > > > > RID = ID + BASE_RID - LOW_RANGE_ID > > > > and then show how we set the lines: > > > > range = low - high > > This 'low' here is the LOW_RANGE_ID referenced above > in the formula. More concretely, this config would be > > idmap config DOMAIN : backend = rid > idmap config DOMA...
2015 Aug 03
0
Question about samba 4 member server of a pure Windows AD
...XXX-XXXXXXXXX-XXXXXXXXXX-5878 > uidNumber : 10023 > > > My actual config (in file-server) : > idmap config XXXXXX:backend = ad > idmap config XXXXXX:schema_mode = rfc2307 > idmap config XXXXXX:range = 1005-40000 > > If I apply RID backend : > > ID = RID - BASE_RID + LOW_RANGE_ID. > > For the first account : > 3216 - 0 + 1005 = 4221 => bad must be 1108 > > For the latest created account : > 5878 - 0 + 1005 = 6883 => bad must be 10023 > > if generated uidNumber not the same that actual uidNumber, I will lose my > ACL. > > regards > &...
2015 Aug 02
0
Question about samba 4 member server of a pure Windows AD
...; -- >> To unsubscribe from this list go to the following URL and read the >> instructions: https://lists.samba.org/mailman/options/samba If you use the rid backend, any uidNumbers & gidNumbers in AD are ignored, the users UID will be calculated from this: ID = RID - BASE_RID + LOW_RANGE_ID So if you have two users with the RIDs of 9999 & 10001, their UIDs would be this (note BASE_RID is 0 unless set in smb.conf), LOW_RANGE_ID would be set to 3000 UID = 9999 - 0 + 3000 Which would become: UID = 12999 UID = 10001 - 0 + 3000 Which would become: UID = 13001 These are just a cou...
2017 Jun 22
0
wbinfo --group-info not listed users inside the group
...me: > > LOCAL\db_g:x:1000: Where is the group 'db_g' stored, is it in /etc/group or in AD ? Or even worse, have you somehow managed to get it into both ? I ask this because you are using the winbind 'rid' backend, and the ID will calculated with this: ID = RID - BASE_RID + LOW_RANGE_ID BASE_RID is '0', so this becomes ID = RID + LOW_RANGE_ID So, as the LOW_RANGE_ID = 10000 and the lowest RID is usually '1000' (excluding 'Well Known SIDs), this becomes: ID = 1000 + 10000 ID = 11000 So how does 'db_g' get '1000' ? > > idmap configur...
2016 Jul 13
4
Failed to find domain Unix Group
...n't understand how your users/groups changed their IDs, on the > DC RIDs are mapped and stored in idmap.ldb, you are also using the > winbind 'rid' backend and again, the user/group IDs are mapped > from the RID by the algorithm: > > ID = RID - BASE_RID + LOW_RANGE_ID > > The BASE_RID is '0' so this becomes: > > ID = RID + LOW_RANGE_ID > > So unless you changed the range in smb.conf, your user/group IDs > shouldn't change. > > I still don't understand where your private groups are coming > fro...
2019 Jan 10
1
mixed versions, mixed UIDs
Okay, so I've now read 'man idmap_rid'. It states that the use of the base_rid parameter is deprecated, so does that change ID formula to this? ID = RID + LOW_RANGE_ID Assuming that the default value for the now-deprecated base_rid is 0. Following the example on the man page, I am going to try this: idmap config * : backend = tdb idmap config * :range = 1000000-1999999 idmap config ADSMC : backend = rid idmap config ADSMC:range = 1500-500000 Will this work t...
2018 Feb 13
2
wbinfo -U id gives different users on same dc
Thank you for reply Rowland. Sorry for my typo. I intended to change sm--to-->test but i forget to change other lines. So my original config is below: workgroup = sm > realm = sm.pvt > server string = %h Test Host > security = ads > encrypt passwords = yes > idmap config sm.pvt : backend = ad > idmap config sm.pvt :
2018 Jan 16
2
idmap limit?
Hi, no, that's my fault. I changed the UIDs and user names in my "ls -l" to unpersonalized/example data for my mail and didn't think about putting these values into the range. A better unpersonalized data example would look like: ---------- drwx------ 43 DOM\user1        DOM\group  4096 Jan 10 08:00 user1 drwx------   5 DOM\user2        DOM\group  4096 Jan 11 08:13 user2
2017 Jun 22
5
wbinfo --group-info not listed users inside the group
Hello colleagues, After upgrading Debian 8 to the latest version 9 (stretch). Command wbinfo --group-info LOCAL\\db_g - doesn't return list of all users inside the group, I have only: LOCAL\db_g:x:1000: and before it was: LOCAL\db_g:x:1000:user1, user2, user3, user4, ........ smb.conf: ---------------------------------------------------------- # Global parameters [global] realm =
2017 Jul 11
0
Samba ADS-member-server: FQDNs in /etc/hosts
Am 2017-07-11 um 12:51 schrieb Rowland Penny: > Well, that explains where '11029' is coming from, you are using the > 'rid' backend. The users (or group) ID will be calculated using this > formula: > > ID = RID - BASE_RID + LOW_RANGE_ID > > BASE_RID is by default '0', so it becomes: > > ID = RID + LOW_RANGE_ID > > So, in your case it becomes > > 11029 = 1029 + 10000 wow Does that explain in some way why some users work and others not? And why that worked yesterday? > Of course, using the &...
2017 Aug 21
1
idmap backends and home directories
Am 21.08.2017 um 15:55 schrieb Rowland Penny via samba: > On Mon, 21 Aug 2017 15:43:00 +0200 > Andreas Hauffe via samba <samba at lists.samba.org> wrote: > >> Am 21.08.2017 um 15:22 schrieb Rowland Penny via samba: >>> On Mon, 21 Aug 2017 14:56:50 +0200 >>> Andreas Hauffe via samba <samba at lists.samba.org> wrote: >>> >>>> Hi,
2018 Jan 16
0
idmap limit?
...ows the correct result and the "ls -l" list also > list the user name instead of the uid. > Please don't mess with the numbers, '10234' is still an invalid ID. You are using the 'rid' backend and this calculates the ID from the RID with: ID = RID - BASE_RID + LOW_RANGE_ID To calculate the RID from the ID, you would use: RID = ID + BASE_RID - LOW_RANGE_ID the 'BASE_RID' is always '0' (unless you set it) so the above becomes: RID = 10234 - 10000 RID = 234 Please post again with the CORRECT IDs, a number cannot be that secret ;-) Rowland
2018 Feb 13
0
wbinfo -U id gives different users on same dc
...he form: S-1-5-21-1768301897-3342589593-1064908849-2130 The last portion is the RID '2130' and is unique in the domain, the rest identifies the domain. The winbind 'rid' calculates the ID from the RID and the lower range you set in AD with this calculation: ID = RID - BASE_RID + LOW_RANGE_ID BASE_RID is 0, so it is really: ID = RID + LOW_RANGE_ID So, using your lower range and the RID from above, it becomes ID = 2130 + 10000 ID = 12130 If you use the same smb.conf on all Unix domain members in the domain, you will always get the same Unix ID. Rowland
2018 Dec 14
0
Sample smb.conf for ADs authentication
...ea on why the *ad* back end does not > work ? As I said, it was only a test, it shows that there is connectivity to your AD DC, but the ID's are not what I expected. The 'rid' backend works by calculating the ID from the user or group RID It use this formula: ID = RID - BASE_RID + LOW_RANGE_ID The 'BASE_RID' defaults to '0', so it becomes: ID = RID + LOW_RANGE_ID The 'LOW_RANGE' is what is set in smb.conf: ID = RID - BASE_RID + 10000 So all the users and groups should be '10000' or above. Did you restart Samba and also run 'net cache flush'...