search for: mydo

Displaying 6 results from an estimated 6 matches for "mydo".

Did you mean: mydom
2014 Oct 27
2
Samba4: "­MYDO­M\Administrator" qui­te us­eless on a member
...[home] and [profile] share resides on my member server, thus I definitely *need* to assign to every domain user a uid so that he will be able to use that shares, right? My other question still exists, it is the same as the topic of this thread :-) As you said one shouldn't assign a uid to the MYDOM\Administrator account (because he looses its special permissions and thus will be converted to a 'normal' UNIX user on the member server), I am still wondering myself: Is MYDOM\Administrator therefore *useless* on a memberserver? I cannot use that account for accessing shares on the membe...
2023 Nov 05
1
LDAP_MATCHING_RULE_IN_CHAIN no longer working after upgrade?
...4.19.x is out > now as well) > > Here's a search that now returns nothing after my DC upgrades; this > exact search used to work just fine: > (& > (objectCategory=Person) > (sAMAccountName=*) > (memberOf:1.2.840.113556.1.4.1941:=CN=somegroup,OU=someou,DC=mydo > main,DC=org) > ) > > But if I remove the matching rule specifier, it does return a number > of results: > (& > (objectCategory=Person) > (sAMAccountName=*) > (memberOf=CN=somegroup,OU=someou,DC=mydomain,DC=org) > ) > > The data in my AD hasn...
2023 Nov 06
1
LDAP_MATCHING_RULE_IN_CHAIN no longer working after upgrade?
...t; > > > Here's a search that now returns nothing after my DC upgrades; this > > exact search used to work just fine: > > (& > > (objectCategory=Person) > > (sAMAccountName=*) > > (memberOf:1.2.840.113556.1.4.1941:=CN=somegroup,OU=someou,DC=mydo > > main,DC=org) > > ) > > > > But if I remove the matching rule specifier, it does return a number > > of results: > > (& > > (objectCategory=Person) > > (sAMAccountName=*) > > (memberOf=CN=somegroup,OU=someou,DC=mydomain,DC=org...
2018 Apr 06
2
User idmap lost
...-729452656-3029571206-2736118167-1143 type: ID_TYPE_BOTH xidNumber: 3000062 distinguishedName: CN=S-1-5-21-729452656-3029571206-2736118167-1143 Please note that the xidNumber is 3000062. Here is the entry for my wife's user account in the sam.ldb file: # record 277 dn: CN=My Wife,CN=Users,DC=mydom,DC=mydc,DC=com sn: Wife c: US l: Somewhere st: A State postalCode: givenName: Sharon instanceType: 4 whenCreated: 20141220195750.0Z uSNCreated: 5115 co: United States company: MyHome! objectGUID: 2770b5ca-f2e7-43bc-9a47-833ce384c564 badPwdCount: 0 codePage: 0 countryCode: 840 homeDirectory: \\mydo...
2018 Apr 06
0
User idmap lost
...: ID_TYPE_BOTH > xidNumber: 3000062 > distinguishedName: CN=S-1-5-21-729452656-3029571206-2736118167-1143 > > Please note that the xidNumber is 3000062. > > Here is the entry for my wife's user account in the sam.ldb file: > > # record 277 > dn: CN=My Wife,CN=Users,DC=mydom,DC=mydc,DC=com > sn: Wife > c: US > l: Somewhere > st: A State > postalCode: > givenName: Sharon > instanceType: 4 > whenCreated: 20141220195750.0Z > uSNCreated: 5115 > co: United States > company: MyHome! > objectGUID: 2770b5ca-f2e7-43bc-9a47-833ce384c564 >...
2023 Nov 05
2
LDAP_MATCHING_RULE_IN_CHAIN no longer working after upgrade?
...ave upgraded much earlier.. Yes, I know 4.19.x is out now as well) Here's a search that now returns nothing after my DC upgrades; this exact search used to work just fine: (& (objectCategory=Person) (sAMAccountName=*) (memberOf:1.2.840.113556.1.4.1941:=CN=somegroup,OU=someou,DC=mydomain,DC=org) ) But if I remove the matching rule specifier, it does return a number of results: (& (objectCategory=Person) (sAMAccountName=*) (memberOf=CN=somegroup,OU=someou,DC=mydomain,DC=org) ) The data in my AD hasn't changed; I am guessing that LDAP_MATCHING_RULE_IN_CHAIN...