search for: unperson

Displaying 4 results from an estimated 4 matches for "unperson".

Did you mean: inperson
2018 Jan 16
2
idmap limit?
Hi, no, that's my fault. I changed the UIDs and user names in my "ls -l" to unpersonalized/example data for my mail and didn't think about putting these values into the range. A better unpersonalized data example would look like: ---------- drwx------ 43 DOM\user1        DOM\group  4096 Jan 10 08:00 user1 drwx------   5 DOM\user2        DOM\group  4096 Jan 11 08:13 user2 dr...
2018 Jan 16
0
idmap limit?
On Tue, 16 Jan 2018 16:20:52 +0100 Andreas Hauffe via samba <samba at lists.samba.org> wrote: > Hi, > > no, that's my fault. I changed the UIDs and user names in my "ls -l" > to unpersonalized/example data for my mail and didn't think about > putting these values into the range. A better unpersonalized data > example would look like: > > ---------- > > drwx------ 43 DOM\user1        DOM\group  4096 Jan 10 08:00 user1 > drwx------   5 DOM\user2        DOM\...
2018 Jan 16
2
idmap limit?
...Am 16.01.2018 um 16:38 schrieb Rowland Penny via samba: > On Tue, 16 Jan 2018 16:20:52 +0100 > Andreas Hauffe via samba <samba at lists.samba.org> wrote: > >> Hi, >> >> no, that's my fault. I changed the UIDs and user names in my "ls -l" >> to unpersonalized/example data for my mail and didn't think about >> putting these values into the range. A better unpersonalized data >> example would look like: >> >> ---------- >> >> drwx------ 43 DOM\user1        DOM\group  4096 Jan 10 08:00 user1 >> drwx------...
2018 Jan 16
2
idmap limit?
Hi, we are running a file server as member server of a windows 2012 domain. Now we are facing the problem, that some UIDs are not mapped to the user names by the running winbindd process. This results in "nobody" usernames for nfs shares mounted by other clients. When doing an "ls -l" in the homes directory on the member server (file server), the list looks like: