similar to: mixed versions, mixed UIDs

Displaying 20 results from an estimated 5000 matches similar to: "mixed versions, mixed UIDs"

2019 Jan 10
1
mixed versions, mixed UIDs
Okay, so I've now read 'man idmap_rid'. It states that the use of the base_rid parameter is deprecated, so does that change ID formula to this? ID = RID + LOW_RANGE_ID Assuming that the default value for the now-deprecated base_rid is 0. Following the example on the man page, I am going to try this: idmap config * : backend = tdb idmap config * :range = 1000000-1999999 idmap
2019 Jan 10
0
mixed versions, mixed UIDs
On Thu, 10 Jan 2019 09:29:19 -0500 Steve Hideg via samba <samba at lists.samba.org> wrote: > Hello, > > I've inherited a set of servers running Red Hat Enterprise Linux > Server release 5.9. They have some variant of samba 3.3 on them (e.g. > Version 3.3.8-0.52.el5_5.2). These servers are using Samba and > Winbind as a way to bind to our Active Directory environment
2016 Aug 08
4
Man page for idmap_rid
I'm reading the man page for idmap_rid over and over and I can't understand it. I think it needs a rewrite so a normal user can understand. Using a practical example. Step 1: determine the highest UID in use for your /etc/passwd file (can we assume everyone has a passwd file?) Step 2: I don't know... Optionally at this point, document how to plug that into the formula RID = ID +
2015 Aug 03
4
Question about samba 4 member server of a pure Windows AD
Hi, A account created with samba3/ldap (created before 2014-02-20): SID: S-1-5-21-XXXXXXXXXX-XXXXXXXXX-XXXXXXXXXX-3216 UidNumber : 1108 A account created with Users and computers (samba 4 AD DC) SID: S-1-5-21-XXXXXXXXXX-XXXXXXXXX-XXXXXXXXXX-5878 uidNumber : 10023 My actual config (in file-server) : idmap config XXXXXX:backend = ad idmap config XXXXXX:schema_mode = rfc2307 idmap config
2016 Jul 12
3
Failed to find domain Unix Group
On 12/07/16 21:46, Carlos A. P. Cunha wrote: > > Note: This working because I had to change all the permissions and the > files were left with various "waste" of old permissions. > > > Thanks > > > Em 12-07-2016 17:44, Carlos A. P. Cunha escreveu: >> >> Hello! >> Sorry for the confusion this where SERVER is SERVERAD(right) >> At the
2015 Aug 02
2
Question about samba 4 member server of a pure Windows AD
Hi, I don't think that rid backend will work, because when we start samba (samab 2.2.8a) lower uid was 1000, but when we moved to samba 4, power uid was put to 10000. That's mean new user and group use uidNUmber or groupNUmber > 10000. But we have old account and group with uid or gid < 10000 regards Stéphane Purnelle "samba" <samba-bounces at
2018 Apr 05
1
Binding to AD 2016
Hello. We have a file server running Samba version 3.5.4-0.70.el5 on Red Hat Enterprise Linux Server release 5.6 that is bound to our AD domain and uses AD for authentication and file ownership. Additionally, we have a few other Linux VMs of similar vintage (RedHat 5.x) that are bound to AD using Winbind (Samba v 3.0, 3.3, 3.5). Our present AD environment is running at 2003 functional level.
2017 Jul 11
2
Samba ADS-member-server: FQDNs in /etc/hosts
On Tue, 11 Jul 2017 12:22:36 +0200 "Stefan G. Weichinger" <lists at xunil.at> wrote: > Am 2017-07-11 um 12:16 schrieb Rowland Penny: > > > Try running this: > > > > ldbsearch -H /path/to/sam.ldb -b "dc=secret,dc=at" -s sub > > "(&(objectclass=user)(uidnumber=11029))" > > > > This will check if it is a user. >
2018 Jan 16
2
idmap limit?
Hi, no, that's my fault. I changed the UIDs and user names in my "ls -l" to unpersonalized/example data for my mail and didn't think about putting these values into the range. A better unpersonalized data example would look like: ---------- drwx------ 43 DOM\user1        DOM\group  4096 Jan 10 08:00 user1 drwx------   5 DOM\user2        DOM\group  4096 Jan 11 08:13 user2
2018 Feb 13
2
wbinfo -U id gives different users on same dc
Thank you for reply Rowland. Sorry for my typo. I intended to change sm--to-->test but i forget to change other lines. So my original config is below: workgroup = sm > realm = sm.pvt > server string = %h Test Host > security = ads > encrypt passwords = yes > idmap config sm.pvt : backend = ad > idmap config sm.pvt :
2015 Feb 14
3
Domain users can't browse or access shares
You are using idmap module rid for your domain. I think getent passwd could not resolve anything because of your id range. I would try a range of 1000 (one thousand)-99999 and see what happens. New users in AD start with a rid of 1000. Well known Users like administrator got their rid starting in the 500 range. You should think of using rfc2307. Regards Tim Am 12. Februar 2015 10:51:47 MEZ,
2016 Jul 13
4
Failed to find domain Unix Group
Can return old id, returning the old values (changed the most at least two months) idmap config *: backend = tdb idmap config *:range = 5000-16777216 idmap config SERVERAD: backend = rid idmap config SERVERAD: range = 5000-33554431 The error parrou also, but I think the fact that a group with the same ID / GID if the User to the fact that the idmap values be crossing, even so I changed them
2017 Aug 21
1
idmap backends and home directories
Am 21.08.2017 um 15:55 schrieb Rowland Penny via samba: > On Mon, 21 Aug 2017 15:43:00 +0200 > Andreas Hauffe via samba <samba at lists.samba.org> wrote: > >> Am 21.08.2017 um 15:22 schrieb Rowland Penny via samba: >>> On Mon, 21 Aug 2017 14:56:50 +0200 >>> Andreas Hauffe via samba <samba at lists.samba.org> wrote: >>> >>>> Hi,
2018 Nov 26
2
Replace AD DC FS with 2 new servers
> > > > Is 'idmap rid' a better choice than ad? Can I still copy files with > > rsync in that case or will file ownership be mangled? > > Quantify better ? > One isn't really better than the other, they are both usable, but in > different ways and reasons. > It might help if you read this: > >
2014 Dec 18
2
IDMAP_NSS on member server
I think IDMAP_RID would not be the appropriate solution for me. Not only do I want consistent IDMapping across all servers - which this could do - but I want them to match the the existing unix uidNumber in LDAP. Thanks for your help. On 12/18/14 04:29, Rowland Penny wrote: > On 17/12/14 22:01, Gaiseric Vandal wrote: >> I have two Samba 3.6.24 domain controllers (Solaris
2019 Feb 26
2
UID provided by rid idmap is out of the range imposed in smb.cof
Hello, I had a problem with Samba winbind id-mapping  on a system that is part of an AD domain. In the smb.conf I have the following setting: idmap config <domain> : backend = rid idmap config <domain> : range = 1000000-3000000 idmap config <domain> : schema_mode = rfc2307 winbindd was failing to convert some user SID to UID and in the idmap logs I have the following error:
2016 Jul 12
3
Failed to find domain Unix Group
Hello! Sorry for the confusion this where SERVER is SERVERAD(right) At the time this all to work, but still followed the message! Errors in logs. And I'm afraid to change again. : - | Em 12-07-2016 17:40, Rowland penny escreveu: > OK, you posted your smb.conf from your fileserver, it contained these > lines: > > workgroup = SERVER > > and > > idmap config SERVERAD:
2017 Jun 22
5
wbinfo --group-info not listed users inside the group
Hello colleagues, After upgrading Debian 8 to the latest version 9 (stretch). Command wbinfo --group-info LOCAL\\db_g - doesn't return list of all users inside the group, I have only: LOCAL\db_g:x:1000: and before it was: LOCAL\db_g:x:1000:user1, user2, user3, user4, ........ smb.conf: ---------------------------------------------------------- # Global parameters [global] realm =
2020 Jul 06
2
Issues with FLOCK on NFS Share
>Your user has the RID 1581344 and the 'rid' backend uses this along >with the low range to calculate the users Unix ID, so from the commented >line, this would be: >79846 + 1581344 = 1661190 >This is less than the high range, so would be valid. >But if you use '100001-500000000' for the range, the ID would be: >100001 + 1581344 = 1681345 >This would
2016 Jan 31
2
getent not listing domain accounts
On 31 January 2016 at 08:32, Rowland penny <rpenny at samba.org> wrote: > On 30/01/16 21:01, Henry McLaughlin wrote: > >> On 30 January 2016 at 23:16, Rowland penny <rpenny at samba.org> wrote: >> >> >> Thanks Rowland (once again) >> >> with the usermapping in the smb.conf file and it's associated file there >> are still no domain