similar to: UID and GID's

Displaying 20 results from an estimated 20000 matches similar to: "UID and GID's"

2008 Feb 14
1
Help "Could not get unix ID"
Greetings!!! I am using samba 3.0.28 clients authenticating AD R2 with SFU 3.5. I have setup nss info to template, sfu get the uid, gid, home dir and shell from AD. The problem is it seems to be working for sometime, and then it says could not get uid/gid pair. I am assuming some kind of caching is causing this. My understanding with SFU is that, there wont be any mappings and the specific user
2007 Nov 07
1
Using idmap backend = ad
Good day! I have AD on Win2003 Server with Services For UNIX 3.5. When I try to set idmap backend = ad and type # id <domain_user_name> I get in log.winbindd-idmap following: [2007/11/07 18:09:18, 1] nsswitch/idmap_ad.c:idmap_ad_sids_to_unixids(613) Could not get unix ID AD user has SFU UID 20000000. wbinfo -u prints correct lists of domain users, and when using idmap bakend = tdb
2007 Apr 18
1
Domain membership problem in OpenSuse 10.2
Dear Everyone, I am trying to use an OpenSuse 10.2 computer on a Windows 2000 domain using winbind authentication (join to domain). I added a few lines to the smb.conf for extracting sfu attributes, and my smb.conf looks like this: [global] idmap backend = ad idmap gid = 1000-100000 idmap uid = 1000-100000 winbind uid =
2006 May 24
2
winbind + consistent uid & gid
I am trying to get out Linux boxes to authenticate against our AD domain. We have that part working just fine using Kerberos and winbind. The problem is when we use NFS on multiple machines. As you could guess, the UIDs and GIDs are not consistent across all of the machines. From what I have been reading on the internet, this seems to be common problem, but all the solutions that I have found
2007 Dec 19
3
IDMAP RID problems and documentation
Hello List, After upgrading to 3.0.25b (Also tried 3.0.28) I tried to make use of the new syntax for IDMAP. But I failed, Also there is a lack on documentation how to us it. (Yes there is a man, but it contains limited explanation and examples). What do I want? What (I think a lot of people wants) I have two samba domain members and a Windows 2003 DC without R2 / SFU shema extension. So I
2010 Jul 02
2
Windows 2003 AD, Winbind, Kerberos and NFSv4
Hi All, I'm having a bit of difficulty getting a CentOS 5.5 Kerberized NFSv4 server working. This server is configured as a Winbind client to a Windows 2003 Active Directory. I've successfully bound it to AD and I am able to authenticate. I've successfully created a NFSv4 entry in /etc/exports to export the /exports directory and I can successfully mount a non-Kerberized NFSv4
2010 Feb 16
3
isusable/swping script
Hi I''m trying to monitor my multi ISP shorewall with swping, the script works fine, i can see in log when an ISP is down, the script restart shorewall and /etc/shorewall/isusable is called, however in the swping log after the shorewall restart i see again a route by ISP (even the ISP down), is it normal ? should i not see one route less? shorewall version 4.4.5.4-1. ****
2004 Sep 08
6
Samba 3.0.6 Problems w/AD and Kerberos
Running into a lot of people upgrading to the 3.0.6 package that all of a sudden begin to experience the "Failed to verify incoming ticket!" errors etc., that are generally associated with a kerberos package incompatibility. However many of these people are running later versions of kerberos *and* reverting to a previous version of Samba appears to fix the issue. Is there something new
2008 Feb 15
1
idmap_ad alloc to store uid/gid attributes in AD
It would be a handy feature to have idmap_ad implement an alloc routine to write back the uid and gid mappings to AD either as SFU attributes or RFC 2307 attributes. I figure this could allow dynamic uid and gid allocation that can be easily preserved across multiple domains in a Windows environment. Has there been any attempt to provide this feature? Ross S. W. Walker Information Systems
2006 Dec 06
3
Winbind do not maintains mappings between UIDs, GIDs and SIDs
Hello, I?m trying to use winbind to allow my AD users to logon to our linux computers. I?m using FC6 and Samba 3.0.23c-2. I have several problems: 1. When I start linux machine and immediately ofter logging in I try to check trust secret by running wbinfo -t I receive this error: checking the trust secret via RPC calls failed error code was NT_STATUS_DOMAIN_CONTROLLER_NOT_FOUND (0xc0000233)
2004 Sep 12
1
Can't get logon script option working with PDC
Environment: Samba 3.0.6 on FC2 as PDC (replacing an NT 4.0 PDC) Windows 98/ME/2K/XP desktops on the domain I can't seem to get "logon script" to function. My [netlogon] share exists, the batch file is there, and if I manually run \\MAINSERVER\netlogon\logon.bat, it runs just fine. However, it doesn't run on login. I set "log level" to 3 and poked through the
2006 Aug 22
1
[IDMAP AD] Strange questions on uid/gid resolution.
Dear all, I am using Win2003 with SFU 3.5 (not R2) as domain controller. I enabled the UNIX attributes of several users and groups. I use idmap = ad to connect to my Win2003 box and setup the winbind / nss accordingly. wbinfo -u / -g work fine, getent passwd / group works fine, chown works fine, id <username> works fine. But when I tries to use ls or groups <username>, it returns the
2005 Sep 27
2
Speex ver 1.1.10 decoder problem
OK, that was a stupid error in the le_int prototype. It's fixed in svn now. Jean-Marc Le mercredi 28 septembre 2005 ? 11:53 +1000, Jean-Marc Valin a ?crit : > OK, it seems like I screwed up the wav header code between 1.1.8 and > 1.1.9. Everything seems fine (playing to soundcard also works), except > that the length reported for the wav is too short, which is why it stops >
2006 Feb 22
2
Windows UIDs
hi all. how does samba create its uids and gids from the windows domain? and what can i do to prevent it 'dropping' these mappings? i've set up windows 2003 sfu to allow samba to map to the uid stored in active directory (by using sfu nis), is this the safest way to ensure folder permissions remain constant or am i being unnecessarily scared? :-) thanks for any tips john
2008 Apr 17
0
winbind can get uid and gid from sfu, but not homedir or loginshell
I have winbind v3.0.26a running on ubuntu server v7.10 (gutsy). I intend to get user & group info from MsActiveDirectory. However, when I type: getent passwd somerandomuser I get the uid and gid for the user, as recorded in the msad schema by virtue of sfu, but the homedir and loginshell that are returned are like what "winbind nss info = template" would return by default:
2003 Sep 04
3
CBQ Rate
Hi everyone, This is on a linux box, ingress (eth1) at 100Mb/s and egress (eth0) at 10Mb/s. The purpose is to test CBQ Here is my script ------------------------------------------------------------------- # Root qdisc tc qdisc add dev eth0 root handle 1:0 cbq bandwidth 9Mbit \ avpkt 1000 cell 8 # Classes tc class add dev eth0 parent 1:0 classid 1:1 cbq bandwidth 9Mbit \ rate 5Mbit weight
2013 Sep 18
2
[LLVMdev] Error on completing ToyThread::execute() in ToyVM (vmkit project)
-- Hi all, My code is: TOY_VAR(Picture*, aPic); aPic = Picture::doNew(-2, 1, -1, 1, 1900, 1200); This code has the following compilation error: ../lib/ToyRoot.h:41:33: error: no member named 'getVirtualTable' in 'Toy::Picture' res = gc::operator new(sz, o.getVirtualTable()); ~ ^ Is it correct?
2005 May 06
3
Winbind issues with UID and GID mappings
I am having issues integrating a FC3 system with AD running on W2k3. I can not figure out why the user ID mappings and Group ID mappings are going stale. This is a generic FC3 install with all of the latest updates. login as: jgallagh Sent username "jgallagh" jgallagh@linman's password: Last login: Fri May 6 08:14:23 2005 from 192.168.168.2 id: cannot find name for group ID
2017 Sep 01
2
[Gluster-devel] docs.gluster.org
Le mercredi 30 ao?t 2017 ? 12:11 +0530, Nigel Babu a ?crit?: > Hello, > > To reduce confusion, we've setup docs.gluster.org pointing to > gluster.readthedocs.org. Both URLs will continue to work for the > forseeable > future. > > Please update any references that you control to point to > docs.gluster.org. At > some point in the distant future, we will switch to
2005 Sep 05
1
winbindd ADS Windows 2003 SFU idmap=ad, with Suse Linux 9.1, no AD UID or GID
Hi, I'm trying to get winbindd to obtain uid and gid info from M$ AD (Windows 2003 Server SP1). I'm getting the home directory and default shell info from AD. I assume I have something wrong in my smb.conf, but cannot figure out what it is: testparm Load smb config files from /usr/local/samba//lib/smb.conf Loaded services file OK. Server role: ROLE_DOMAIN_MEMBER Press enter to see a