search for: zzzzzzzzzz

Displaying 20 results from an estimated 48 matches for "zzzzzzzzzz".

2006 Feb 13
1
asterisk still tries native bridging
...law). Feb 13 15:25:48 DEBUG[27671]: Setting NAT on RTP to 4 Feb 13 15:25:48 DEBUG[27671]: Stopping retransmission on '5650c22b410b4d920c8189da31a6a21c@x.x.x.x' of Request 102: Found Feb 13 15:25:51 VERBOSE[27671]: -- IAX2/peerAX/6 is ringing Feb 13 15:25:51 VERBOSE[27671]: -- Local/ZZZZZZZZZZ@from-internalX-73e9,1 is ringing Feb 13 15:25:53 VERBOSE[27671]: -- IAX2/peerAX/6 answered Local/ZZZZZZZZZZ@from-internalX-73e9,2 Feb 13 15:25:53 VERBOSE[27671]: -- Local/ZZZZZZZZZZ@from-internalX-73e9,1 answered IAX2/peerA@peerAX/3 Feb 13 15:26:00 DEBUG[27671]: Planning to masquerade IAX2/...
2015 Jun 11
2
idmap & migration to rfc2307
...ldb /usr/local/samba/private/; \ service samba4 start This results in a working configuration with the UID I'd expect: [root at dc1 ~]# id auser uid=41000(auser) gid=61000(domain users) groups=..... [root at dc1 ~]# net cache list | grep -e 1234 Key: IDMAP/SID2XID/S-1-5-21-xxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-1234 Timeout: Thu Jun 18 11:02:33 2015 Value: 41000:U Key: IDMAP/UID2SID/41000 Timeout: Thu Jun 18 11:02:33 2015 Value: S-1-5-21-xxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-1234 However, some time later, without any input from me at all, this changes to: [root at dc1 ~]# id auser uid=3000007(auser) gid=61000(...
2019 Feb 25
0
winbind causing huge timeouts/delays since 4.8
...e you ever heard of 'Sysvol' ? Windows has the interesting fact that groups can 'own' things, Unix doesn't and domain groups need to 'own' things in 'Sysvol'. To explain how this works, lets look at a fragment of idmap.ldb: dn: CN=S-1-5-21-xxxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-500 cn: S-1-5-21-xxxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-500 objectClass: sidMap objectSid: S-1-5-21-xxxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-500 type: ID_TYPE_UID xidNumber: 0 distinguishedName: CN=S-1-5-21-xxxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-500 dn: CN=S-1-5-21-xxxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-512 cn: S-1-5-21-x...
2019 Sep 18
2
Sync UID/GUI between two DCs
Am 18.09.19 um 16:17 schrieb Rowland penny: > On 18/09/2019 03:41, Simeon Peter via samba wrote: >> I would remove any uidNumber & gidNumber attributes from the >> following users (if set): >>> administrator >>> guest >>> krbtgt >> Administrator has a uidNumber since long time and owns some files. >> Are there disadvantages if I leave his
2015 Jun 05
3
Added RFC2307 --> Unable to convert SID (S-1-1-0)
>From my .bash_history on the schema master DC, effectively: # sed -e 's/${DOMAINDN}/dc=MYDOMAIN,dc=MY,dc=TLD/g' \ -e 's/${NETBIOSNAME}/MYDOMAIN/g' \ -e 's/${NISDOMAIN}/MYDOMAIN/g' \ /usr/local/samba/share/setup/ypServ30.ldif > ypServ30-JMH.ldif # service samba4 stop # ldbmodify -H /usr/local/samba/private/sam.ldb
2015 Jun 11
0
idmap & migration to rfc2307
...gt; service samba4 start > > This results in a working configuration with the UID I'd expect: > [root at dc1 ~]# id auser > uid=41000(auser) gid=61000(domain users) groups=..... > [root at dc1 ~]# net cache list | grep -e 1234 > Key: IDMAP/SID2XID/S-1-5-21-xxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-1234 > Timeout: Thu Jun 18 11:02:33 2015 Value: 41000:U > Key: IDMAP/UID2SID/41000 Timeout: Thu Jun 18 11:02:33 2015 Value: > S-1-5-21-xxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-1234 > > However, some time later, without any input from me at all, this changes to: > [root at dc1 ~]# id auser...
2016 Feb 02
2
samba_upgradedns returned an error "Unable to find uid/gid for Domain Admins "
Hi again, Am Dienstag, 2. Februar 2016, 12:09:59 CET schrieb Rowland penny: > On 02/02/16 11:26, Markus Dellermann wrote: > > Am Dienstag, 2. Februar 2016, 09:51:03 CET schrieb Rowland penny: > >> On 01/02/16 22:24, Markus Dellermann wrote: [....] > Ok, there are two schools of thought here, you can give Administrator a > uidNumber attribute, but this, as far as Unix is
2016 Feb 02
0
samba_upgradedns returned an error "Unable to find uid/gid for Domain Admins "
...4 whenCreated: 20151106115615.0Z uSNCreated: 3545 name: Administrator objectGUID: fc9d301b-d893-4cc7-8167-8d977c531afb badPwdCount: 0 codePage: 0 countryCode: 0 badPasswordTime: 0 lastLogoff: 0 lastLogon: 0 pwdLastSet: 130912845750000000 primaryGroupID: 513 objectSid: S-1-5-21-xxxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-500 adminCount: 1 logonCount: 0 sAMAccountName: Administrator sAMAccountType: 805306368 objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=c om isCriticalSystemObject: TRUE memberOf: CN=Administrators,CN=Builtin,DC=samdom,DC=example,DC=com memberOf: CN=Group Policy Crea...
2015 Jun 13
0
idmap & migration to rfc2307
...n was returned as type 0, full token: Jun 13 09:52:06 dc1 smbd[9628]: [2015/06/13 09:52:06.129880, 0] ../libcli/security/security_token.c:63(security_token_debug) Jun 13 09:52:06 dc1 smbd[9628]: Security token SIDs (10): Jun 13 09:52:06 dc1 smbd[9628]: SID[ 0]: S-1-5-21-xxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-1138 Jun 13 09:52:06 dc1 smbd[9628]: SID[ 1]: S-1-5-21-xxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-513 Jun 13 09:52:06 dc1 smbd[9628]: SID[ 2]: S-1-5-21-xxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-2613 Jun 13 09:52:06 dc1 smbd[9628]: SID[ 3]: S-1-5-21-xxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-2615 Jun 13 09:52:06 dc1...
2019 Sep 19
0
Sync UID/GUI between two DCs
...as an other UID then 0 and I can not give the UID 0 to > two users. First thing, if there is a user called 'root' in AD, then delete it, the user root should only be in /etc/passwd. Next, if you open idmap.ldb, you will find an object like this: dn: CN=S-1-5-21-xxxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-500 cn: S-1-5-21-xxxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-500 objectClass: sidMap objectSid: S-1-5-21-xxxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-500 type: ID_TYPE_UID xidNumber: 0 distinguishedName: CN=S-1-5-21-xxxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-500 This the object for Administrator and maps the user to the ID '0...
2019 Sep 05
2
How to Change UIDs
Hello, I am using Winbind and Samba to tie in Linux VMs with a Windows DC for authentication. The UIDs are automatically assigned when I create a new user in Active Directory. I need to manually change the UIDs of my users to a UID that is used on another network so they can access a specific share. How can I change the UID successfully and still be able to authenticate with the DC. Also, how
2019 Feb 25
2
winbind causing huge timeouts/delays since 4.8
On 25.02.2019 10:20, Rowland Penny via samba wrote: > On Mon, 25 Feb 2019 09:24:24 +0100 > Viktor Trojanovic via samba <samba at lists.samba.org> wrote: > > > >>>> I'm confused.. how is the choice of the idmap backend related to an >>>> AD DC use case? >>> Only in the case of wanting the same ID everywhere. >> In my understanding, the
2015 Jun 13
2
idmap & migration to rfc2307
On 13/06/15 00:01, Jonathan Hunter wrote: > On 12 June 2015 at 08:55, Jonathan Hunter <jmhunter1 at gmail.com> wrote: >> Thanks buhorojo. The sssd list came up trumps here. When changing ID >> mappings, the sssd database must be manually removed (rm >> /var/lib/sss/db/*). I now have sssd working again :) >> >> I shall keep an eye on the mappings during the
2015 Jun 12
0
idmap & migration to rfc2307
...d process using winbind rather than sssd (in nsswitch.conf I have 'files sss' for both passwd and group) - unfortunately no change. This is the same user, as shown by the SID ending -1234 here: [root at dc1 ~]# net cache list | grep -e -1234 Key: IDMAP/SID2XID/S-1-5-21-xxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-1234 Timeout: Fri Jun 19 21:52:23 2015 Value: 3000007:B Key: IDMAP/GID2SID/3000007 Timeout: Fri Jun 19 21:52:23 2015 Value: S-1-5-21-xxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-1234 Key: IDMAP/UID2SID/41000 Timeout: Fri Jun 19 21:52:23 2015 Value: S-1-5-21-xxxxxxxxx-yyyyyyyyyy-zzzzzzz...
2003 Nov 28
1
USRMGR.EXE administration: invalid syntax error message
...p information /etc/group: domain_users:x:410:root,admin,test domad:x:412:admin,root machines:x:408: smbusers:x:407: bash-2.05b# net groupmap list System Operators (S-1-5-32-549) -> -1 Replicators (S-1-5-32-552) -> -1 Guests (S-1-5-32-546) -> -1 Domain Users (S-1-5-21-xxxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-513) -> smbusers Power Users (S-1-5-32-547) -> -1 Print Operators (S-1-5-32-550) -> -1 Administrators (S-1-5-32-544) -> -1 Account Operators (S-1-5-32-548) -> -1 Domain Admins (S-1-5-21-xxxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-512) -> domadm Domain Guests (S-1-5-21-xxxxxxxxxx-yyyyyyyyyy-z...
2019 Sep 05
0
How to Change UIDs
...another network so they can access a specific share. How can I change the > UID successfully and still be able to authenticate with the DC. Also, how > can I manually assign UIDs in the future for new users? You cannot, the 'SID' will be in the format: S-1-5-21-xxxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-RID The 'xxxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz' is what identifies the domain and the 'RID' will be (for normal users and groups) be a unique number that is equal to or larger than '1000'. if you change the 'xxxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz' it becomes a different do...
2015 Jun 12
2
idmap & migration to rfc2307
Thanks buhorojo. The sssd list came up trumps here. When changing ID mappings, the sssd database must be manually removed (rm /var/lib/sss/db/*). I now have sssd working again :) I shall keep an eye on the mappings during the day today.. On 12 June 2015 at 07:36, buhorojo <buhorojo.lcb at gmail.com> wrote: > On 12/06/15 01:34, Jonathan Hunter wrote: >> >> On 11 June 2015 at
2019 Jun 03
3
How to fix mapping Administrator to root
Thanks, Rowland , 'net cache flush' solved my problem. but I found that I can't access any share in \\myshare. some related configurations in my smb,conf .... access based share enum = yes hide unreadable = yes username map = /etc/samba/user.map I can't see any share folder of my fileserver in fsmgmt.msc. and I run "smbstatus -b" PID Username Group
2019 Sep 05
2
How to Change UIDs
...access a specific share. How can I change the > > UID successfully and still be able to authenticate with the DC. Also, how > > can I manually assign UIDs in the future for new users? > > You cannot, the 'SID' will be in the format: > > S-1-5-21-xxxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-RID > > The 'xxxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz' is what identifies the domain and > the 'RID' will be (for normal users and groups) be a unique number that > is equal to or larger than '1000'. > > if you change the 'xxxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz'...
2009 Jan 05
1
strwidth to lines
Dear members, Is there a way to turn a strwidth of a string into a number of lines that ist needed to display the string when using par(mar = c(?,4,4,2)) #### x = 1:5 names(x) = c("ZZZZZ","ZZZZZzzzzz","ZZZlllll","TTTTT","Zzhtsddfg" ) par(mfrow = c(1,2)) par(mar = c(8,4,4,2)) barplot(x, las = 3, main = "8 is to much") par(mar = c(4,4,4,2)) barplot(x, las = 3, main = "4 is not enough") ### strwidth2lines... regards Thomas Kaliwe