similar to: -513 = 100 in tdb mode ?

Displaying 20 results from an estimated 1000 matches similar to: "-513 = 100 in tdb mode ?"

2023 Aug 02
1
Joining a new Samba AD DC
On 01/08/2023 22:40, Mark Foley via samba wrote: > Is not being able to run 'host -t A' a show stopper here? The wiki 'host -t CNAME' > gave, as expected: > > # host -t CNAME 0d2a3ba9-4ade-45de-85c7-321ba69caee0._msdcs.hprs.local. > Host 0d2a3ba9-4ade-45de-85c7-321ba69caee0._msdcs.hprs.local. not found: 3(NXDOMAIN) > > and when trying to add with
2023 Aug 01
1
Joining a new Samba AD DC
On Mon Jul 31 11:17:57 2023 Mark Foley via samba <samba at lists.samba.org> wrote: > On Jul 31 03:00:37 2023 Rowland Penny via samba <samba at lists.samba.org> wrote: > > > On 30/07/2023 22:24, Mark Foley via samba wrote: > > > That gave me: > > > > > > # host -t A 0d2a3ba9-4ade-45de-85c7-321ba69caee0._msdcs.hprs.local > > > host:
2013 Sep 16
0
tdb idmap returns different GID's for the same SID from time to time
Greetings! I have a samba 3.6.18 acts as a domain member. I'm using a samba nss and creating local groups for a domain users. Here part of my nsswitch.conf: group: files winbind passwd: files winbind The problem is that the tdb unix GID mappings returns different ID from time to time for the same SIDs. Suppose we have a local group "samba_svn1", created with "NET SAM
2016 May 02
1
Strange ID-Mapping behavior
On 02/05/16 15:08, Stefan Schäfer wrote: > Hi Mathias, > > greping in the output of "net cache list" shows: > > Key: IDMAP/GID2SID/20513 Timeout: Mon May 9 07:29:11 > 2016 Value: S-1-5-21-1891182457-2156988848-2018633412-513 > Key: IDMAP/GID2SID/100 Timeout: Mon May 9 07:29:32 2016 Value: > S-1-5-21-1891182457-2156988848-2018633412-513 >
2024 Jan 25
1
Order of getpwnam call in Get_Pwnam_internals.
On Thu, 25 Jan 2024 20:54:07 +0800 hhyy ww via samba <samba at lists.samba.org> wrote: > Rowland Penny via samba <samba at lists.samba.org> ? 2024?1?25? ?? > ??6:42??? > > > On Thu, 25 Jan 2024 18:27:48 +0800 > > hhyy ww via samba <samba at lists.samba.org> wrote: > > > > > Hi list, > > > > > > My case : > > > Local
2024 Jan 25
1
Order of getpwnam call in Get_Pwnam_internals.
Rowland Penny via samba <samba at lists.samba.org> ? 2024?1?25? ?? ??6:42??? > On Thu, 25 Jan 2024 18:27:48 +0800 > hhyy ww via samba <samba at lists.samba.org> wrote: > > > Hi list, > > > > My case : > > Local UNIX user : ZTEST > > domain : uuq.ork > > domain user : UUQ\ztest > > smb.conf for standalone samba : /home/hywu/smb.conf
2010 Oct 05
1
Win7 cannot net use z: Samba share
Hi all The symptom is: > C:\Windows\system32>net USE z: \\10.10.23.219\share /USER:SMBUSER > [password] > > System error 1326 has occurred. > My situation I am using VirtualBox. Windows 7 Home is the host. Fedora 13 is the guest. My goal is to cause the Fedora guest to expose an smb share to the Win 7 host and have the Win 7 host mount the share as a drive. My procedure:
2015 Nov 08
2
idmap & migration to rfc2307
Hi, On 8 November 2015 at 10:49, Michael Adam <obnox at samba.org> wrote: > This is how it works in rsync: [...] > I have always used rsync to replicate the sysvol. > And always used local xids. But being mainly a > file-server guy, I have also not managed many Samba > AD/DC environments. So I am really more than willing > to learn from others' experience here. This
2010 Aug 19
0
IDMAP/GID2SID/1004 couldn't be found
Hello I just migrate my old server Linux Debian Woody / Samba 3.04 (PDC, wins server, without windbind without ldap, with passwd backend : smbpasswd) to a new server Linux Debian Lenny / Samba 3.4.8 (backport) with the same configuration (PDC, wins server, without windbind without ldap, with passwd backend : smbpasswd). I have following the instruction manual for a Samba server migration,
2016 May 10
2
Ubuntu server 14.04 classic upgrade segmentation fault
Hi , I'm trying to migrate an old server with ubuntu 9.10 ,samba3 +ldap to a new server ubunut 14.04. I could follow the steps of https://wiki.samba.org/index.php/Migrating_a_Samba_NT4_domain_to_a_Samba_AD_domain_%28classic_upgrade%29 but when running samba-domain tool classicupgrade --dbdir = / util / tdb --use-xattrs = yes --realm = gruporesasco.local --dns-backend = BIND9_DLZ
2015 Nov 08
1
idmap & migration to rfc2307
On 15:27:22 wrote Rowland Penny: > On 08/11/15 11:08, Jonathan Hunter wrote: > > Hi, > > > > On 8 November 2015 at 10:49, Michael Adam <obnox at samba.org> wrote: > >> This is how it works in rsync: > > [...] > > > >> I have always used rsync to replicate the sysvol. > >> And always used local xids. But being mainly a >
2015 Jun 11
2
idmap & migration to rfc2307
I *think* I may have encountered a bug, or a feature, in the idmap/winbind area. I have recently added rfc2307 attributes to my AD, and am in the process of switching over. This means that I still have (unintentionally) some files/directories/etc. around with old UIDs e.g. 3000007, rather than my rfc2307 specified UIDs. What I am seeing is that the SID2XID mapping is initially correct for a
2024 Jan 05
1
Cleanup after demoting an offline DC
Hi, I demoted an outdated and offline DC following to: https://wiki.samba.org/index.php/Demoting_a_Samba_AD_DC Everthing appears to work well but there is still one, perhaps minor, question regarding to the dns SOA-record: The zone _msdcs.samdom.example.com still lists the demoted server in the SOA record. Is it ok to manually change it to fsmo holder dc or an other dc? Thanks in advance
2007 Nov 27
5
Dtrace probes for voluntary and involuntary context switches
Hi, I am profiling some workloads for the voluntary and involuntary context switches. I am interested in finding out the reasons causing these two types of context switches. As far as I understand, involuntary context switch happens on expiration of time slice or when a higher priority process comes in. While the voluntary switch generally happens when a process is waiting for I/O etc. So to
2023 Aug 24
1
samba-tool user disable doesn't change any object attributes?
Ah I understand the 512 + 2 thing. But the userAccountControl is still 512 after I run `samba-tool user disable` Rowland Penny via samba <samba at lists.samba.org> ?2023?8?24??? 21:38??? > > On Thu, 24 Aug 2023 21:12:38 +0800 > Reese Wang via samba <samba at lists.samba.org> wrote: > > > I used `samba-tool user disable testuser` to disable a user and > >
2013 Sep 20
0
"net idmap dump" and "wbinfo" shows different GIDs for same SID
Hi! I'm apologize for my poor English, but have a question. This question is a shorter than one i posted not so long ago (https://lists.samba.org/archive/samba/2013-September/175649.html) and received no answer for a while. In this question i took a log from the different server, but this is no matter: the problem persists on all of my servers. So, my OS is FreeBSD 9.0, my Samba is 3.6.18
2016 May 02
0
Strange ID-Mapping behavior
Hi Mathias, greping in the output of "net cache list" shows: Key: IDMAP/GID2SID/20513 Timeout: Mon May 9 07:29:11 2016 Value: S-1-5-21-1891182457-2156988848-2018633412-513 Key: IDMAP/GID2SID/100 Timeout: Mon May 9 07:29:32 2016 Value: S-1-5-21-1891182457-2156988848-2018633412-513 Key: IDMAP/SID2XID/S-1-5-21-1891182457-2156988848-2018633412-513 Timeout: Mon May 9
2007 Dec 20
0
[VOIP-Users-Conference] Re: Digium: as of this a.m., one million Asterisk downloads this year
lol - yep when news of this first broke I thought thats actually a very good idea to have implemented, though it sounds the way Trixbox implemented it may have been unsecure. Maybe someone else can come up with a better way of implementing this. If the data was all randomised there's no harm in doing this; some basic infomration like; Hours of uptime Reboots Number of extensions Number of
2023 Jan 12
1
problems with sysvol after fsmo transfer
On 12/01/2023 10:53, Thorsten Marquardt via samba wrote: > Thank you so far. But unfortunately I could not fix the problems. So I > decided to start over again at a situation where all the fsmo roles > resides on the old controller. > > Here is a transcript of what I did and the errors reported: > > The inititial position > > srv-kb-dc1:~ # samba-tool fsmo show >
2016 May 02
4
Strange ID-Mapping behavior
Hey, id mapping is accessible from net command: net cache list you can also clean that cache: net cache flush After flushing the cache your users and groups having uidNumber and/or gidNumber should work as expected (ie using their AD declared uid/gid). Cheers, mathias 2016-05-02 15:18 GMT+02:00 Achim Gottinger <achim at ag-web.biz>: > Sounds like there is an old entry in idmap.ldb.