search for: supermdc

Displaying 9 results from an estimated 9 matches for "supermdc".

Did you mean: superman
2015 Feb 27
2
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
...nd separator = + >>>> winbind offline logon = false >>>> idmap config ARRI:backend = ad >>>> idmap config ARRI:range = 1000-999999 >>>> idmap config ARRI:schema_mode = rfc2307 >>>> >>>> [root at supermdc ~]# id schafha >>>> uid=4294967295 gid=4294967295 groups=4294967295 >>>> >>>> This user "schafha" actually has a uidNumber 10000 and gidNumber 10000. Changing "idmap config ARRI" to "idmap config *" does not help: >>>>...
2015 Feb 27
1
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
...winbind offline logon = false >>>>>> idmap config ARRI:backend = ad >>>>>> idmap config ARRI:range = 1000-999999 >>>>>> idmap config ARRI:schema_mode = rfc2307 >>>>>> >>>>>> [root at supermdc ~]# id schafha >>>>>> uid=4294967295 gid=4294967295 groups=4294967295 >>>>>> >>>>>> This user "schafha" actually has a uidNumber 10000 and gidNumber 10000. Changing "idmap config ARRI" to "idmap config *" does not...
2015 Feb 27
2
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
...nbind nested groups = Yes >> winbind separator = + >> winbind offline logon = false >> idmap config ARRI:backend = ad >> idmap config ARRI:range = 1000-999999 >> idmap config ARRI:schema_mode = rfc2307 >> >> [root at supermdc ~]# id schafha >> uid=4294967295 gid=4294967295 groups=4294967295 >> >> This user "schafha" actually has a uidNumber 10000 and gidNumber 10000. Changing "idmap config ARRI" to "idmap config *" does not help: >> >> [root at supermdc ~]# i...
2015 Feb 27
0
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
...t;>> winbind offline logon = false >>>>> idmap config ARRI:backend = ad >>>>> idmap config ARRI:range = 1000-999999 >>>>> idmap config ARRI:schema_mode = rfc2307 >>>>> >>>>> [root at supermdc ~]# id schafha >>>>> uid=4294967295 gid=4294967295 groups=4294967295 >>>>> >>>>> This user "schafha" actually has a uidNumber 10000 and gidNumber 10000. Changing "idmap config ARRI" to "idmap config *" does not help: >&gt...
2015 Feb 27
2
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
...roups = Yes winbind use default domain = Yes winbind nested groups = Yes winbind separator = + winbind offline logon = false idmap config ARRI:backend = ad idmap config ARRI:range = 1000-999999 idmap config ARRI:schema_mode = rfc2307 [root at supermdc ~]# id schafha uid=4294967295 gid=4294967295 groups=4294967295 This user "schafha" actually has a uidNumber 10000 and gidNumber 10000. Changing "idmap config ARRI" to "idmap config *" does not help: [root at supermdc ~]# id schafha id: markert1: No such user Setup:...
2016 Feb 25
0
Samba 4.2.7 - winbind very high cpu load
...RRI server ADMUC1.arri.de check_negative_conn_cache returning result 0 for domain ARRI server ADMUC1.arri.de sitename_fetch: Returning sitename for ARRI.DE: "MuenchenTuerkenstrasse" name ADMUC1.arri.de#20 found. Connecting to 192.168.100.100 at port 445 connecting to ADMUC1.arri.de from SUPERMDC with kerberos principal [SUPERMDC$@ARRI.DE] and realm [arri.de] Doing spnego session setup (blob length=108) got OID=1.2.840.48018.1.2.2 got OID=1.2.840.113554.1.2.2 got OID=1.2.840.113554.1.2.2.3 got OID=1.3.6.1.4.1.311.2.2.10 got principal=not_defined_in_RFC4178 at please_ignore cli_session_setu...
2015 Feb 27
0
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
...t;> winbind separator = + >>> winbind offline logon = false >>> idmap config ARRI:backend = ad >>> idmap config ARRI:range = 1000-999999 >>> idmap config ARRI:schema_mode = rfc2307 >>> >>> [root at supermdc ~]# id schafha >>> uid=4294967295 gid=4294967295 groups=4294967295 >>> >>> This user "schafha" actually has a uidNumber 10000 and gidNumber 10000. Changing "idmap config ARRI" to "idmap config *" does not help: >>> >>> [root...
2015 Feb 27
0
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
...roups = Yes winbind use default domain = Yes winbind nested groups = Yes winbind separator = + winbind offline logon = false idmap config ARRI:backend = ad idmap config ARRI:range = 1000-999999 idmap config ARRI:schema_mode = rfc2307 [root at supermdc ~]# id schafha uid=4294967295 gid=4294967295 groups=4294967295 This user "schafha" actually has a uidNumber 10000 and gidNumber 10000. Changing "idmap config ARRI" to "idmap config *" does not help: [root at supermdc ~]# id schafha id: markert1: No such user Setup:...
2015 Feb 27
0
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
...n = Yes > winbind nested groups = Yes > winbind separator = + > winbind offline logon = false > idmap config ARRI:backend = ad > idmap config ARRI:range = 1000-999999 > idmap config ARRI:schema_mode = rfc2307 > > [root at supermdc ~]# id schafha > uid=4294967295 gid=4294967295 groups=4294967295 > > This user "schafha" actually has a uidNumber 10000 and gidNumber 10000. Changing "idmap config ARRI" to "idmap config *" does not help: > > [root at supermdc ~]# id schafha > id: mar...