search for: rangesize

Displaying 20 results from an estimated 70 matches for "rangesize".

2023 Jan 28
1
Valid Users Does Not Like My AD Group or Syntax
...lm = MYDOMAIN.COM security = ADS server signing = required server string = Samba Server unix extensions = No winbind enum groups = Yes winbind enum users = Yes winbind refresh tickets = Yes workgroup = MYDOMAIN idmap config * : rangesize = 1000000 idmap config * : range = 100000-19999999 idmap config * : backend = autorid hosts allow = 192.168.1.3 [www-test] comment = Samba share for test create mask = 0664 directory mask = 0775 path = /export/home/www/htdocs/test r...
2023 Jan 28
1
Valid Users Does Not Like My AD Group or Syntax
...d > and displays on the ls command. > > SID +MYDOMAIN\MySecurityGroup is not in a valid format > I upped the log level to 3 and I see the above message. > > IDMAP Setting: > idmap config * : backend = autorid > idmap config * : range = 100000-19999999 > idmap config * : rangesize = 1000000 Can we please see the output of 'testparm -s'. Can you also tell us what version of Samba you are using and the RHEL version. Rowland
2020 Apr 09
3
autorid broken in samba 4.9?
...//wiki.samba.org/index.php/Idmap_config_autorid Drawbacks: User and group IDs are not equal across Samba domain members. TC84\administrator:*:1100500:1100513::/home/administrator at TC84 TC83\administrator:*:1200500:1200513::/home/administrator at TC83 1200500-1100500 = 100000 idmap config * : rangesize = 100000 The default value is 100000 ! So this looks normal.. But i never used autorid so, im sure if im wrong Someone will correct me ;-) Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Nathaniel W. Turner via sa...
2016 Aug 05
0
Hyper-V Virtual Machines fail to start on Samba shares
...Temporary > Items/Network Trash > Folder/.AppleDB/:2eVolumeIcon.icns/.VolumeIcon.icns/Icon?/.Ap$ > wins server = > admin users = "RES+administrator" > idmap config * : backend = autorid > idmap config * : range = 1000000-19999999 > idmap config * : rangesize = 1000000 > security = ads > server role = member > realm = RES.LOCAL > workgroup = RES > allow trusted domains = yes > [s1] > short preserve case=yes > inherit owner=no > valid users= > case sensitive=no > map acl inherit=yes...
2019 Nov 04
2
suddenly change: idmap uid + gid
...g., if there is a forest of, say, users.example.com, dom1.example.com, dom2.example.com, and the primary user of the machine is in users.example.com, is it OK to have config like this: idmap config * : backend = autorid idmap config * : range = <range> idmap config * : rangesize = <subrange> idmap config USERS : backend = rid idmap config USERS : range = <range> If yes, what about the same config for the case when USERS (users.example.com) is the only domain? My understanding is in a single domain situation this config shouldn't cause any i...
2020 Jul 01
3
Samba-4.10.4 strange behaviour
...nel oplocks = no ??????? posix locking = no ??????? map archive = no ??????? map hidden = no ??????? map read only = no ??????? map system = no ??????? store dos attributes = yes ??????? idmap config * : backend = autorid ??????? idmap config * : range = 1000000-19999999 ??????? idmap config * : rangesize = 1000000 ??????? include = /etc/samba/ctdb.conf ??????? fruit:aapl = yes ??????? ea support = yes ??? # it turns out that using SMB1 via linux/rsync ??? # is leading to wrong permissions in our case ??? min protocol = SMB2 [gluster-replicated] ??? comment = ??? vfs objects = fruit streams_xattr...
2023 Jan 28
1
Valid Users Does Not Like My AD Group or Syntax
...date the permissions so that the group is used and displays on the ls command. SID +MYDOMAIN\MySecurityGroup is not in a valid format I upped the log level to 3 and I see the above message. IDMAP Setting: idmap config * : backend = autorid idmap config * : range = 100000-19999999 idmap config * : rangesize = 1000000
2020 Feb 13
4
winbindd: getent passwd yields empty GECOS field
...server min protocol = SMB2 server signing = required server string = Samba %v (%h) template homedir = /home/%U template shell = /bin/bash winbind use default domain = Yes workgroup = AD fruit:copyfile = yes idmap config * : rangesize = 1000000 idmap config * : range = 1734200000 - 1999999999 idmap config * : backend = autorid use sendfile = Yes vfs objects = catia fruit streams_xattr [time_machine] comment = Time Machine (%h) path = /var/time_machine/%U read only...
2019 Feb 23
2
winbind causing huge timeouts/delays since 4.8
> Am 23.02.2019 um 22:23 schrieb Rowland Penny via samba <samba at lists.samba.org>: >>>>> He also has these: >>>>> >>>>> idmap config * : rangesize = 1000000 >>>>> idmap config * : range = 1000000-19999999 >>>>> idmap config * : backend = autorid >>>>> >>>>> The '*' domain is meant for the Well Known SIDs and anything >>>>> outside the Samba domain. I would hav...
2016 Aug 05
2
Hyper-V Virtual Machines fail to start on Samba shares
...Trash >> Folder/.AppleDB/:2eVolumeIcon.icns/.VolumeIcon.icns/Icon?/.Ap$ >> wins server = >> admin users = "RES+administrator" >> idmap config * : backend = autorid >> idmap config * : range = 1000000-19999999 >> idmap config * : rangesize = 1000000 >> security = ads >> server role = member >> realm = RES.LOCAL >> workgroup = RES >> allow trusted domains = yes >> [s1] >> short preserve case=yes >> inherit owner=no >> valid users= >>...
2017 Jun 08
0
Winbindd and Trusted Domains
...me/%D/%U template shell = /bin/bash realm = BAR.DEV winbind use default domain = no winbind refresh tickets = yes winbind offline logon = yes winbind enum groups = no winbind enum users = no winbind separator = + idmap config * : backend = rid idmap config * : range = 200000-299999 idmap config * : rangesize = 10000 idmap config FOO : backend = rid idmap config FOO : range = 100000-199999 idmap config FOO : rangesize = 10000 password server = bar.dev allow trusted domains = yes ldap connection timeout = 10 ldap timeout = 30 winbind max domain connections = 10 ===========================================...
2023 Jan 28
1
Valid Users Does Not Like My AD Group or Syntax
...server signing = required > server string = Samba Server > unix extensions = No > winbind enum groups = Yes > winbind enum users = Yes > winbind refresh tickets = Yes > workgroup = MYDOMAIN > idmap config * : rangesize = 1000000 > idmap config * : range = 100000-19999999 > idmap config * : backend = autorid > hosts allow = 192.168.1.3 > > > [www-test] > > comment = Samba share for test > create mask = 0664 > directory mask = 07...
2022 Jul 18
1
[Announce] Samba 4.16.3 Available for Download
...PATH_NOT_FOUND with DFS. o? Christof Schmitt <cs at samba.org> ?? * BUG 15120: Fix check for chown when processing NFSv4 ACL. o? Andreas Schneider <asn at samba.org> ?? * BUG 15082: The pcap background queue process should not be stopped. ?? * BUG 15097: testparm: Fix typo in idmap rangesize check. ?? * BUG 15106: net ads info returns LDAP server and LDAP server name as null. ?? * BUG 15108: ldconfig: /lib64/libsmbconf.so.0 is not a symbolic link. o? Martin Schwenke <martin at meltin.net> ?? * BUG 15090: CTDB child process logging does not work as expected. ###############...
2022 Jul 18
1
[Announce] Samba 4.16.3 Available for Download
...PATH_NOT_FOUND with DFS. o? Christof Schmitt <cs at samba.org> ?? * BUG 15120: Fix check for chown when processing NFSv4 ACL. o? Andreas Schneider <asn at samba.org> ?? * BUG 15082: The pcap background queue process should not be stopped. ?? * BUG 15097: testparm: Fix typo in idmap rangesize check. ?? * BUG 15106: net ads info returns LDAP server and LDAP server name as null. ?? * BUG 15108: ldconfig: /lib64/libsmbconf.so.0 is not a symbolic link. o? Martin Schwenke <martin at meltin.net> ?? * BUG 15090: CTDB child process logging does not work as expected. ###############...
2016 Apr 29
1
Need help
...late homedir = /home/%U kerberos method = secrets and keytab client signing = yes client use spnego = yes winbind use default domain = false winbind offline logon = false winbind separator = + winbind cache time = 15 winbind expand groups = 1 idmap config * : range = 100000-9999999 idmap config * : rangesize = 1000000 idmap config * : backend = autorid ================================== Thanks in advance for any advice, Jeremy Collins
2019 Feb 22
2
winbind causing huge timeouts/delays since 4.8
On Fri, 22 Feb 2019 15:35:53 +0100 Ralph Böhme via samba <samba at lists.samba.org> wrote: > Hi, > > On Fri, Feb 22, 2019 at 01:59:15PM +0100, Alexander Spannagel via > samba wrote: > >I want to share some findings with the community about hugh > >timeouts/delays since upgraded to samba 4.8 end of last year and a > >patch fixing this in our setup. It would
2019 Oct 18
6
Winbind and caching - idmap, DC
...end (tdb) after initial domain join to query user info and get their domain, then I stop winbind, change backends to autorid for * and rid for user's domain, something like idmap config * : backend = autorid idmap config * : range = 100010000-2100010000 idmap config * : rangesize = 100000000 idmap config <DOMAIN> : backend = rid idmap config <DOMAIN> : range = 10000 - 100010000 With this approach it appears I have to flush Winbind cache before I can query user info again and get the UID based on the new idmap configuration instead of the old def...
2020 Jul 01
3
Samba-4.10.4 strange behaviour
Hello All, I'm new to the list and I don't have much of experience with samba. I have a test setup on CentOS 7.8 with samba-4.10.4 and samba-vfs-glusterfs . When my client mounts the samba share via vers=1.0 , the user sees the share properly (uid,gid,mode are just like on gluster). When the share is mounted with vers=2.0 or not specified (anything higher) the files are owned by
2020 Apr 09
2
autorid broken in samba 4.9?
...> domain members. > > > > > > TC84\administrator:*:1100500:1100513::/home/administrator at TC84 > > > TC83\administrator:*:1200500:1200513::/home/administrator at TC83 > > > > > > 1200500-1100500 = 100000 > > > > > > idmap config * : rangesize = 100000 > > > The default value is 100000 ! > > > > > > So this looks normal.. But i never used autorid so, im sure > > if im wrong > > > Someone will correct me ;-) > > > > Yes that is correct, they should be different across domains, > &...
2016 Jan 08
2
Security permissions issues after changing idmap backend from RID to AUTORID
...n this issue. > > > Note: > > The idmap range for RID: > > idmap config <DOMAIN> : range = 10000000-109999999 > > The idmap range for AUTORID: > > idmap config *: backend = autorid > > idmap config *: range = 10000000-2020000000 > > idmap config *: rangesize = 100000000 > > > Since the the old UIDs are unable to get convert with autorid we see > failure like as below, > > Primary group is 0 and contains 0 supplementary groups > [2016/01/04 15:08:21.481290, 4, pid=10718, effective(0, 0), real(0, 0), > class=passdb] ../source3/p...