search for: yyyyyyyyyi

Displaying 20 results from an estimated 46 matches for "yyyyyyyyyi".

Did you mean: yyyyyyyyyy
2010 Apr 19
3
A matter of context
All: I've starting building an asterisk system for our company, which has about 60 users. I am new to asterisk, so thank you for your patience. I've stripped the sip.conf and the extensions.conf down to the bare minimum: Here is my extensions.conf file [globals] [general] autofallthrough=no [default] [fromprovider] exten => YYYYYYYYYY,1,Dial(SIP/151,20) [phones] exten =>
2015 Jun 11
2
idmap & migration to rfc2307
I *think* I may have encountered a bug, or a feature, in the idmap/winbind area. I have recently added rfc2307 attributes to my AD, and am in the process of switching over. This means that I still have (unintentionally) some files/directories/etc. around with old UIDs e.g. 3000007, rather than my rfc2307 specified UIDs. What I am seeing is that the SID2XID mapping is initially correct for a
2019 Feb 25
0
winbind causing huge timeouts/delays since 4.8
On Mon, 25 Feb 2019 11:19:33 +0100 Viktor Trojanovic via samba <samba at lists.samba.org> wrote: > > On 25.02.2019 10:20, Rowland Penny via samba wrote: > > On Mon, 25 Feb 2019 09:24:24 +0100 > > Viktor Trojanovic via samba <samba at lists.samba.org> wrote: > > > > > > > >>>> I'm confused.. how is the choice of the idmap backend
2019 Sep 18
2
Sync UID/GUI between two DCs
Am 18.09.19 um 16:17 schrieb Rowland penny: > On 18/09/2019 03:41, Simeon Peter via samba wrote: >> I would remove any uidNumber & gidNumber attributes from the >> following users (if set): >>> administrator >>> guest >>> krbtgt >> Administrator has a uidNumber since long time and owns some files. >> Are there disadvantages if I leave his
2015 Jun 05
3
Added RFC2307 --> Unable to convert SID (S-1-1-0)
>From my .bash_history on the schema master DC, effectively: # sed -e 's/${DOMAINDN}/dc=MYDOMAIN,dc=MY,dc=TLD/g' \ -e 's/${NETBIOSNAME}/MYDOMAIN/g' \ -e 's/${NISDOMAIN}/MYDOMAIN/g' \ /usr/local/samba/share/setup/ypServ30.ldif > ypServ30-JMH.ldif # service samba4 stop # ldbmodify -H /usr/local/samba/private/sam.ldb
2015 Jun 11
0
idmap & migration to rfc2307
Replying to my own post - I can reset the mappings by "net cache flush", and this then persists for a while, but ultimately it ends up being overwritten somehow. I'm no longer sure if this is related to files owned by the old UID - because I've since tried to chown all of these, and this is still happening - but I guess I may have missed some, perhaps. On 11 June 2015 at 12:40,
2016 Feb 02
2
samba_upgradedns returned an error "Unable to find uid/gid for Domain Admins "
Hi again, Am Dienstag, 2. Februar 2016, 12:09:59 CET schrieb Rowland penny: > On 02/02/16 11:26, Markus Dellermann wrote: > > Am Dienstag, 2. Februar 2016, 09:51:03 CET schrieb Rowland penny: > >> On 01/02/16 22:24, Markus Dellermann wrote: [....] > Ok, there are two schools of thought here, you can give Administrator a > uidNumber attribute, but this, as far as Unix is
2016 Feb 02
0
samba_upgradedns returned an error "Unable to find uid/gid for Domain Admins "
On 02/02/16 13:38, Markus Dellermann wrote: > Hi again, > > Am Dienstag, 2. Februar 2016, 12:09:59 CET schrieb Rowland penny: >> On 02/02/16 11:26, Markus Dellermann wrote: >>> Am Dienstag, 2. Februar 2016, 09:51:03 CET schrieb Rowland penny: >>>> On 01/02/16 22:24, Markus Dellermann wrote: > [....] >> Ok, there are two schools of thought here, you can
2015 Jun 13
0
idmap & migration to rfc2307
On 13 June 2015 at 09:34, buhorojo <buhorojo.lcb at gmail.com> wrote: >> On 12 June 2015 at 08:55, Jonathan Hunter <jmhunter1 at gmail.com> wrote: >> Sadly, even though sssd is now running and I'm no longer reliant on >> winbind, the rest of samba doesn't seem to be taking notice of these >> mappings - again, only after a period of time (it's OK at
2019 Sep 19
0
Sync UID/GUI between two DCs
On 19/09/2019 00:19, Simeon Peter via samba wrote: > > At the moment there is a user "root" in the AD with the UID 0. > Administrator has an other UID then 0 and I can not give the UID 0 to > two users. First thing, if there is a user called 'root' in AD, then delete it, the user root should only be in /etc/passwd. Next, if you open idmap.ldb, you will find an
2019 Sep 05
2
How to Change UIDs
Hello, I am using Winbind and Samba to tie in Linux VMs with a Windows DC for authentication. The UIDs are automatically assigned when I create a new user in Active Directory. I need to manually change the UIDs of my users to a UID that is used on another network so they can access a specific share. How can I change the UID successfully and still be able to authenticate with the DC. Also, how
2019 Feb 25
2
winbind causing huge timeouts/delays since 4.8
On 25.02.2019 10:20, Rowland Penny via samba wrote: > On Mon, 25 Feb 2019 09:24:24 +0100 > Viktor Trojanovic via samba <samba at lists.samba.org> wrote: > > > >>>> I'm confused.. how is the choice of the idmap backend related to an >>>> AD DC use case? >>> Only in the case of wanting the same ID everywhere. >> In my understanding, the
2015 Jun 13
2
idmap & migration to rfc2307
On 13/06/15 00:01, Jonathan Hunter wrote: > On 12 June 2015 at 08:55, Jonathan Hunter <jmhunter1 at gmail.com> wrote: >> Thanks buhorojo. The sssd list came up trumps here. When changing ID >> mappings, the sssd database must be manually removed (rm >> /var/lib/sss/db/*). I now have sssd working again :) >> >> I shall keep an eye on the mappings during the
2015 Jun 12
0
idmap & migration to rfc2307
On 12 June 2015 at 08:55, Jonathan Hunter <jmhunter1 at gmail.com> wrote: > Thanks buhorojo. The sssd list came up trumps here. When changing ID > mappings, the sssd database must be manually removed (rm > /var/lib/sss/db/*). I now have sssd working again :) > > I shall keep an eye on the mappings during the day today.. Sadly, even though sssd is now running and I'm no
2003 Nov 28
1
USRMGR.EXE administration: invalid syntax error message
I try to admin Samba 3.0.0 and 3.0.1pre3 (tried both versions) NT4.0 PDC with NT4.0 machine and NT4.0 USRMGR.EXE and get persistent error message 1) The group name could not be found 2) The user name could not be found 3) The filename, directory name, or volume label syntax is incorrect. Loggin into domain under name: root I can see the user and group listing. When I click on a user to see his
2019 Sep 05
0
How to Change UIDs
On 05/09/2019 15:12, Tyrus Shivers via samba wrote: > Hello, > > I am using Winbind and Samba to tie in Linux VMs with a Windows DC for > authentication. The UIDs are automatically assigned when I create a new > user in Active Directory. As you are using the winbind 'rid' backend, I take it that UID == Windows SID > > I need to manually change the UIDs of my users to
2015 Jun 12
2
idmap & migration to rfc2307
Thanks buhorojo. The sssd list came up trumps here. When changing ID mappings, the sssd database must be manually removed (rm /var/lib/sss/db/*). I now have sssd working again :) I shall keep an eye on the mappings during the day today.. On 12 June 2015 at 07:36, buhorojo <buhorojo.lcb at gmail.com> wrote: > On 12/06/15 01:34, Jonathan Hunter wrote: >> >> On 11 June 2015 at
2019 Jun 03
3
How to fix mapping Administrator to root
Thanks, Rowland , 'net cache flush' solved my problem. but I found that I can't access any share in \\myshare. some related configurations in my smb,conf .... access based share enum = yes hide unreadable = yes username map = /etc/samba/user.map I can't see any share folder of my fileserver in fsmgmt.msc. and I run "smbstatus -b" PID Username Group
2019 Sep 05
2
How to Change UIDs
Understood. Just to confirm there is no way to change the UID of users or manually assign them? When I do id "user", I get just a UID and several group IDs, I do not get anything that starts with a S. I do understand the SID from Windows is tied somehow to the UID I cannot setup a trust on my end. The remote share is managed by a different set of admins, their only option for me to
2005 Mar 20
0
rejected calls
Hi, Using a couple of sip phones and using asterisk to connect them to a single sipgate.de account. if I call a mobile I have no problem makeing conversions. If the mobile rejects the call (by pressing hangup while it rings), something strange happens: the following is seen in the logfile, everytime a rejected mobile call happens: ----------------- Mar 20 22:52:29 WARNING[4682]: Forbidden