similar to: UID/GID for qemu & kvm

Displaying 20 results from an estimated 100000 matches similar to: "UID/GID for qemu & kvm"

2014 Apr 07
1
Consistent UID/GID mappings?
Greetings everyone, I am currently in the process of trying to setup Samba4 as an Active Directory DC. My environment contains about 50% of Windows workstations, and 50% of Centos servers/Ubuntu workstations. Everything setup quite nicely, with Windows workstations and Linux machines being able to logon with a domain user. The problem I have is I can't seem to be able to get consistent UIDs
2014 Mar 27
0
FreeBSD winbind UID/GID mapping weirdness
Quick summary: On FreeBSD 10, Winbind is giving me locally mapped UIDs & GIDS, rather than the ones specified in AD. I have two test member servers set up. A CentOS server running Sernet Samba 4.1.6 and a FreeBSD server running Samba 4.1.6 built from source. On CentOS, "getent group {group name}" gives me the correct GID assigned in AD. On FreeBSD I am given a value from the
2004 Jan 10
1
Winbind UID/GID unification across multiple machine solution
I developed a solution to the problem where you might have systems setup w/ winbind mapping GIDs and UIDs, NSS, and PAM setup so windows users can login, but winbind maps possible different UIDs/GIDs from system to system preventing unified UIDs/GIDs in your environment. I tried having one box setup with NSS winbind / PAM etc. plus I made that system an NIS master w/ a script to periodically pull
2014 Jul 29
2
winbind rid changing user's UID and GID numbers - Samba 3.6
Greetings, For a number of samba iterations I've been using Samba with winbind to keep AD users's UNIX UIDs and GIDs the same across several systems. I don't run the Active Directory set-up and those that do are NOT going to make any alterations to make my life easier. So i have always used idmap_rid to keep consistent UID/GID numbers across all my UNIX machines. This has
2005 Jul 29
1
uid + gid mapping problem
Hi everyone, Ok I can log in locally as a windows user. I can su to a windows user as well. But once I'm there: [root@sandbox ~]# su mluich bash-3.00$ whoami whoami: cannot find username for UID 16777253 bash-3.00$ ls -l total 4 drwxr-xr-x 2 16777253 16777218 4096 Jul 28 16:21 Desktop -rwxr--r-- 1 16777253 16777218 0 Jul 28 15:31 test.txt Getent passwd
2014 Dec 12
0
Samba 4 two DCs no matching UID/GID
On 12/12/14 20:31, Tim wrote: > My idea is similar. Today I didn't had the time to go on. > > But this my concept and it works with a short script (example for groups): > > DC1 (schema master) > for loop on wbinfo -g will > check if rfc2307 info is null for these groups in AD (ldbsearch) > when rfc2307 gid is equal to wbinfo --group-info | cut -d: -f3 then exit >
2019 Jan 13
1
Samba 4 users - UID/GID - or how to migrate
Am 13.01.2019 um 22:40 schrieb Rowland Penny via samba: > On Sun, 13 Jan 2019 21:41:39 +0100 > Anton Blau via samba <samba at lists.samba.org> wrote: > >> Am 13.01.2019 um 20:41 schrieb Rowland Penny via samba: >>> On Sun, 13 Jan 2019 20:22:22 +0100 >>> Anton Blau via samba <samba at lists.samba.org> wrote: >>> >>> Rowland - thank you
2014 Dec 12
2
Samba 4 two DCs no matching UID/GID
My idea is similar. Today I didn't had the time to go on. But this my concept and it works with a short script (example for groups): DC1 (schema master) for loop on wbinfo -g will check if rfc2307 info is null for these groups in AD (ldbsearch) when rfc2307 gid is equal to wbinfo --group-info | cut -d: -f3 then exit else update rfc2307 info by importing created ldif file (ldbmodify) To get
2005 Aug 23
5
Winbind UID/GID mismatch!!
Hi the list (again) Got a pretty major issue now Did the samba link to AD on a couple of redhat es3 servers using samba 3.0.14a Everything seems ok Except when I do a getent passwd username Server 3 getent passwd ross ross:x:10006:10000:ross:/home/ACADEMIC/ross:/bin/false Server 2 getent passwd ross ross:x:10006:10000:ross:/home/ACADEMIC/ross:/bin/false Server 1 getent passwd ross
2010 Jan 18
2
Samba/Winbind uid/gid
Hi, I actually have to install another samba server connected to Active directory by using winbind. All works ok, but i have a little problem. In fact if i use getent |grep user on server1, the output is the following: server1:~# getent |grep user user:*:20083:20040:USER:/home/user:/bin/bash server1:~# on the second one server which use the same AD and the same configuration file exept for
2017 Dec 01
0
getent passwd does not show correct UID.GID
On Fri, 01 Dec 2017 02:33:45 -0500 Mark Foley via samba <samba at lists.samba.org> wrote: > I've moved a user from being in /etc/passwd to being a proper domain > user. I've added the user with RSAT with UID.GID 10005.10000. I've > removed the user from /etc/passwd. However, getent continues to show > the user with his old UID: > > # getent passwd mpress >
2003 Jun 23
1
Strange UID/GID mapping in Samba-3beta1 and Win2003 server
I have strange uid/gid problem. I am testing Samba 3-beta1 and Samba is ADS member to W2003 server. Everythings work, wbinfo, getent passwd and so on. Now to the problem: When I list the users with getent passwd I get: Administrator:x:10000:10000:Administrator:/global/mnt1/SAMBA/home/TEST.SE/administrator:/bin/sh Guest:x:10001:10002:Guest:/global/mnt1/SAMBA/home/TEST.SE/guest:/bin/sh
2006 Aug 22
1
[IDMAP AD] Strange questions on uid/gid resolution.
Dear all, I am using Win2003 with SFU 3.5 (not R2) as domain controller. I enabled the UNIX attributes of several users and groups. I use idmap = ad to connect to my Win2003 box and setup the winbind / nss accordingly. wbinfo -u / -g work fine, getent passwd / group works fine, chown works fine, id <username> works fine. But when I tries to use ls or groups <username>, it returns the
2015 Nov 17
1
using chown on server with Domain username
Just replied to another thread with the same problem... This is on a member server, not the DC. No the second chgrp command with the escaped space doesn't work. Getent returns big numbers for the uids and gids.... too big, I think. root at florence:/home# getent passwd Administrator administrator:*:4294967295:4294967295::/home/IOL/administrator:/bin/false root at florence:/home# getent
2017 Dec 01
2
getent passwd does not show correct UID.GID
I've moved a user from being in /etc/passwd to being a proper domain user. I've added the user with RSAT with UID.GID 10005.10000. I've removed the user from /etc/passwd. However, getent continues to show the user with his old UID: # getent passwd mpress HPRS\mpress:*:3000031:10000:Mike Press:/home/HPRS/mpress:/bin/bash in ldbsearch it shows the correct UID:GID: # record 281 dn:
2019 Oct 22
4
Problem with UID and GID
Hello everyone. I thought I had everything configured correctly but it seems not. I've got two servers. One is the AD DC and another that has been joined to the domain. This is the output I get first from the AD DC when I do a getent: root at dc1:/etc# getent group 'Domain Admins' AD\domain admins:x:3000004: root at dc1:/etc# getent passwd 'stephen'
2011 Jun 20
1
libvirt-users Digest, Vol 18, Issue 17
Yes, I also think that iptables module should be loaded before libvirt-bin and I have seen a post which regarded loading conntrack modules and these modules also seem to be necessary... I know a little about Upstart in Ubuntu. However, I still don't know how to properly solve this problem. ip_tables module depend on other modules being loaded and since I don't know the full list of modules
2016 Feb 02
0
samba_upgradedns returned an error "Unable to find uid/gid for Domain Admins "
On 02/02/16 13:38, Markus Dellermann wrote: > Hi again, > > Am Dienstag, 2. Februar 2016, 12:09:59 CET schrieb Rowland penny: >> On 02/02/16 11:26, Markus Dellermann wrote: >>> Am Dienstag, 2. Februar 2016, 09:51:03 CET schrieb Rowland penny: >>>> On 01/02/16 22:24, Markus Dellermann wrote: > [....] >> Ok, there are two schools of thought here, you can
2017 Dec 01
2
getent passwd does not show correct UID.GID
On Fri, 1 Dec 2017 08:11:04 +0000 Rowland Penny via samba <samba at lists.samba.org> wrote: > On Fri, 01 Dec 2017 02:33:45 -0500 > Mark Foley via samba <samba at lists.samba.org> wrote: > > > I've moved a user from being in /etc/passwd to being a proper domain > > user. I've added the user with RSAT with UID.GID 10005.10000. I've > > removed the
2014 Dec 13
0
Samba 4 two DCs no matching UID/GID
On 13/12/14 18:24, rintimtim at gmx.net wrote: > Here you are my working script for setting gidNumbers. You're welcome > to verify. > WARNING: I'm not responsible for any damage. Use and test at your own > risk. Variables must be set correctly! > # Groups > maxGid=40000 > pathTmpFiles="/root" > domain="example" >