similar to: winbind: BUILTIN\users group gid 1001 conflict

Displaying 20 results from an estimated 5000 matches similar to: "winbind: BUILTIN\users group gid 1001 conflict"

2007 Oct 23
2
winbind nss info = rfc2307 doesn't work when users not in "Users" Container?
Hi all, we have been using a samba setup with samba being an AD member, idmap backend = ad and winbind nss info = rfc2307 for several month without problems yet. But it turns out now that we cannot move useraccounts in AD from the original location "CN=Users,dc=uni-wh,dc=de" to a newly created OU "OU=uwhusers,dc=uni-wh,dc=de" because winbind doesn't get correct values
2007 Dec 06
2
How to repair corrupt ntprinters.tdb?
Hi, we are using samba 3.0.24 as a printspooler for 80 network printers with a 500kB ntprinters.tdb for some years now. When we recently restarted samba we noticed that the ntprinters.tdb automatically shrinked to 24kB and printing was no longer possible. tdbdump of the original tdb-file is impossible too: "Failed to open ntprinters.tdb" The strange thing about this: we can solve
2010 Apr 27
1
BUILTIN-Groups break winbind_idmap
Hello, i want to migrate from samba 3.2.6-37 (sernet-built on sles9) to 3.3.12-25 (sernet-built on debian lenny). It's a domain member server in an w2k3 ad with all company files on it. I migrated the smb.conf and moved the winbindd_idmap.tdb to the lenny server. The winbind idmap options are still the same with tdb as idmap backend and don't conflict with entries of /etc/group and
2007 Nov 19
5
Howto modify samba printer ACLs without Windows?
Hi all, I would like to limit access to our samba shared printers to certain user groups by commandline without using Windows. Is this possible? Thanks! Christoph
2008 Nov 06
4
Trying to get uid and gid to match and getent to work
I am using the following in my smb.conf on samba-3.0.28-0.el5.8 idmap domains = MYDOMAIN idmap config MYDOMAIN:backend = rid idmap config MYDOMAIN:base_rid = 998 idmap config MYDOMAIN:range = 998 - 49999 idmap uid = 998-20000 idmap gid = 998-20000 template homedir = /home/users/%U # template primary group =
2008 Jun 04
2
Superscript/Subscript in main title
I have been trying to figure out how to get superscript/subscript in the main title for a plot. I have tried various approaches and suggestions but none of them work. I am trying to get the following as the main title of my plot: Emission of CO2 with time (but note that 2 is subscript.) I have tried plot(main="Emission of C"expression(O[2]) "with time") and I get error
2015 Mar 23
2
UID and GID mapping throw DC and Member DC
What do you mean with different winbinds? I can destroy the member server, its on testing. It is for the version of windbind? I can get this from DC. But I can not do the same with DC. "Tonight 2X1 sledgehammers." :-) XD > Date: Mon, 23 Mar 2015 18:43:21 +0000 > From: rowlandpenny at googlemail.com > To: samba at lists.samba.org > Subject: Re: [Samba] UID and GID
2006 Aug 10
1
winbind: group name doesn't map to a SID, but gid does
I'm using winbind v3.0.22 on Debian Linux as a source for nss info. I have a group that was once known by winbind, but is no more: ------ beging shell except ------ # ls -ld ./ drwxrws--- 10 root $MND000-TT227MV5K24I 4096 2006-05-10 15:41 ./ # ------ end shell except ------ It must have been known, as I was the one who chgrp'ed the dir originally. I know what the group name is
2005 Nov 12
3
net rpc vampire - cannot login to migrated computer accounts
Hello experts, I've migrated our NT4 domain to sambe 3.0.20b/ldap backend with "net rpc vampire", and nearly everything works as expected. But one big problem remains: it's not possible to login to the domains member maschines now, because "the domain is not available at the moment" (translated from german). After the maschine rejoined the samba domain, login
2007 Aug 13
1
UID and GID mappings
With a smb.conf like the following where does samba store the UID to GID mappings? Is there a way to view this? Also can't I use a method that converts SIDs to UIDs and GIDs on a consistent basis? Thanks Mark #======================= Global Settings ===================================== [global] workgroup = XXX server string = Samba Server security = ads encrypt passwords
2005 Apr 23
1
winbind + ldap uid/gid consistency woes.
Hello all... Im trying to fix a idmap setup with winbind where the idmaps are stored in openldap. We have had this system working before, but it managed to break :-) All systems running Samba (3.0.13 on FC2) Problem: group id's and uid's (specificly uid's) are inconsistent between clients (our two test clients). Both machines are using idmap backend to talk to our ldap server and
2011 May 27
1
Where is the winbindd_idmap.tdb?
Hi, All >From the winbindd man page, there should be winbindd_idmap.tdb to store the sid/uid/gid mapping. But in my setup, i can't find it. I can only see winbindd_cache.tdb. Can you tell me how to generate winbindd_idmap.tdb? --smb.conf-- [global] idmap uid = 10000-1000000 idmap gid = 10000-1000000 idmap backend = rid winbind enum users = no winbind enum groups = no winbind
2016 Oct 05
3
winbindd losing track of RFC2307 UIDs
Am 05.10.2016 um 22:12 schrieb Rob via samba: > On Tue, 4 Oct 2016, Rowland Penny wrote: > >> This is very strange, have you tried running 'net cache flush' on the >> domain member ? >> >> Have you compared the users AD objects ? > > Running 'net cache flush' on the member does fix things, albeit only > for a while: > > # wbinfo -i
2015 May 21
2
Import idmap database error on classicupgrade process
I copied all the database files of samba3 as is mentioned in the wiki - The classicupgrade process <https://wiki.samba.org/index.php/Samba_Classic_Upgrade_(NT4-style_domain_to_AD)#The_classicupgrade_process> But if the winbindd_idmap.tdb file is in the folder, the errors occur. See below: Importing idmap database > ERROR(assert): uncaught exception > File
2006 Nov 21
2
sample size for linear regression
Is there an R function that can be used to calculate a sample size for a linear regression: i.e. Given a linear regression: y=f(x,z) i.e. fit1<-lm(y~x+z) is there a function which can be passed coef(z), SE(z), and other parameters to determine a sample size based on z, SEz and other information from the regression? Thanks, John John Sorkin M.D., Ph.D. Chief, Biostatistics and Informatics
2015 Mar 23
2
UID and GID mapping throw DC and Member DC
After tried to solve the problem with "getent", I found another problem with the Member server. The member server works well, but the "uid" and "gid" mapping for users its incorrect. In the DC the "UID" "GID" its around 3000085 In the Member Server its around 2000 - 3000 For example: ADDC Server. --------------------- root at ACDC:/# wbinfo
2006 Jul 19
8
uids/gids changed after upgrade from 3.021c to 3.023
Hi All, Yesterday, I've upgraded my Samba server from 3.021c to 3.023 through yum upgrade samba*. I'm running Fedora Core 4 Kernel 2.6.17-1.2142 on this server. After upgrade has been completed, I lost the attributes of ownership and groups. I noticed that the uids/gids have changed for all AD accounts. This means that users can't have total access for their files and no access
2016 Oct 06
4
winbindd losing track of RFC2307 UIDs
This is what there is in winbindd_idmap.tdb of both members that i have, whewre file server 2 is working well and file server 1 lose winbind rfc track. # # FILE SERVER 1 - PROBLEM # # tdbdump winbindd_idmap.tdb { key(9) = "USER HWM\00" data(4) = "\D0\07\00\00" } { key(10) = "GROUP HWM\00" data(4) = "\D0\07\00\00" } { key(14) = "IDMAP_VERSION\00"
2006 Aug 24
2
tdbtool help
Please provide me with an example on how to use this tool to change a uid of a user to what I want the uid to be. I am confused on what it thinks are keys. It has a keys command: key 11 bytes: UID 119989 key 44 bytes: S-1-5-21-54348060-1989963526-242692186-2277 key 44 bytes: S-1-5-21-54348060-1989963526-242692186-8749 key 45 bytes: S-1-5-21-54348060-1989963526-242692186-24986 But if I go
2015 May 21
2
Import idmap database error on classicupgrade process
You're right, man! Sorry! My mistake! I put that file because I read in somewhere about the persistent and temporary files regarding .tdb files. The winbindd_idamp.tbm was on that list, and I think that's why I left it in the folder. :D Another doubt. For the provisioning starts, I had to comment out the line referring to the ldap backend in the smb.conf of samba3. # passdb backend =