Ubuntu Servers :: Groups: Cannot Find Name For Group ID 10000

Feb 5, 2011

I've installed OpenLDAP and libnss-ldap, as instructed in this tutorial. Then I try to login but I got the error

Code:

groups: cannot find name for group ID 10000

Here's the user and group ldif entry that I use to login

Code:

dn: uid=iwan,ou=people,dc=example,dc=com
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: shadowAccount

[code]....

View 7 Replies


ADVERTISEMENT

Ubuntu Servers :: Get A List Of Both The Local Groups And The Groups In The Active Directory?

Feb 4, 2011

I already know of a work around to fix this problem, but I guess my question is why is this not working as expected? I am using a Windows Server 2008 R2 Active Directory for authentication.

I have run auth-client-config for the ldap profile and pam-auth-update. When running getent passwd, I get a list of both the local users and the users in the active directory (with populated information in the Unix schema extension). When running getent group I get a list of both the local groups and the groups in the active directory (with populated information in the Unix schema extension).

Interestingly enough, though, when I run su DOMAINUSER, after the prompt for the password I get an authentication error. In /var/log/auth.log I can see an entry with pam_ldap: missing "host" in file "/etc/ldap.conf". The SRV records in the DNS servers resolve correctly. I've checked this with nslookup and I have seen the records within my zone file. Obviously if the ldap.conf file is working with getent and the ldap server is resolving from the SRV records, it is working fine.

The interesting part is that the Windows Server 2008 R2 AD machine shows in the event viewer that there was a successful authentication, yet the Ubuntu box says no. When I add the host within the ldap.conf file, everything works...getent and the actual authentication, either initial login or su.

[Code]...

View 1 Replies View Related

Ubuntu Servers :: Mapping UNIX Groups To Windows Groups?

Oct 12, 2010

I am currently trying to set up a Samba domain server. In the Samba-HOWTO-Collection I found an
example file.(Point 3.3.3.1) In the explanations of the example below, the author says I need to map UNIX Groups to NT Groups. He writes a shell-script of how one could do it, but when I copy it and then execute it, I get the error:

Bad option: rid=512
Bad option: rid=513
Bad option: rid=514

The other groups do get mapped, just the Domain Admins, Domain Users and Domain Guests dont. This is the shell from the HOWTO:

#!/bin/bash
#### Shell-Skript f ̈r sp ̈tere Verwendung aufbewahren
net groupmap modify ntgroup="Domain Admins" unixgroup=ntadmins rid=512
net groupmap modify ntgroup="Domain Users" unixgroup=users rid=513
net groupmap modify ntgroup="Domain Guests" unixgroup=nobody rid=514

[Code]...

View 2 Replies View Related

Programming :: Get Group Name From GID Without Parsing /etc/groups?

Sep 14, 2010

Is there a Linux system call that can be used to get the group name from the GID returned by stat()? I realize that I could parse /etc/groups (if my user had sufficient permissions).

View 3 Replies View Related

Programming :: Create Single Group From All Other Groups?

Mar 14, 2011

I would like to create a bash script that creates a single group from all users in other groups.

I've been at it most of the day, and I think I'm making it too complicated. I have about 100 lines of code, and it's still now working the way I would like. I'm starting to trip over my own feet with the amount of if statements and variables.

View 1 Replies View Related

Server :: Samba Shares And The Notion Of Group Of Groups

Feb 9, 2011

this is really a brainstorming thread seeking advise on how to setup some samba shares within a small office network. For the quick judgers:

-no I'm not an IT expect and I'm not even the IT at the office, I just fill in this gap too.
-I have looked into several samba 'by example' tutorials - none seems to fit my needs or answer some of my Qs.

So I seek advise from your experience: What do I know:

-the functionality of the setgid to have subfolders inherit the group owner of the parent folder
-the fact that I don't want samba in 'share' level in order to register the owners of files
-the functionality of acls that enables inheritance of rwx permissions to subfoldrs of a parent folder.
- the groupmod -o option but that doesn't help apparently.

So this is a 25ppl civil engineer consulting office. The physical groups of ppl working here are: engineers, drafters (those who generate the drawings , i'm not sure if thats the correct term), and secretaries. The job usually is done in the following way, once a project commences a project folder gets generated and everything is done in there. incoming mail arrives there (secretaries put it there), engineers do they calculations on speadsheets, write reports and do draft drawings and, finally, drafters take the draft drawings and finalize them. So pretty much everyone of these 3 groups needs write access to the main project folder.

How do I accomplish that? as which group should I create the project folders? It came to mind the notion of group of groups. Now that the actual owner of the file is not so important anymore (several engineers will need to have write access to the folder) and group becomes important, it would be nice to have the ability to add... groups (instead of users) to groups! so that the permissions to a group are inherited by its children groups... Does such functionality exist of can it be implemented somehow?

How do I go about giving access to everyone and at the same time, NOT giving up on the 'user' secutiry level of samba (and NOT just giving rwx permission to 'others'? Is it possible? or Should I instead forget about individuals and match the 'physical groups' to 'linux users' and 'groups of groups' to 'linux groups'? ( This means I should give on ownership of files by individuals )? Since its a small office some work is mixed - engineers might pickup incoming email, a secretary might do abit of drafting work etcetc.

View 4 Replies View Related

Server :: Define A Global Group Made Up Of Other Groups In LDAP?

Apr 13, 2011

I'm trying to create a group called Domain Users, that will include several other groups that are populated with users inside of the LDAP database. In the LDAPdatabase, for a group entry, there are memberUid entries that can be filled. When I try to use another "Group" name, it just lists that name and not the people in that group. So if group "A" has Jim, John, Sue, and I include group "A" in the memberUid of the Domain Users group, I want that to reference the people in that group, not the group name. Testing access right, having the group name listed in "Domain Users" group, does not grant user access under the group rights on a directory. Should be simple, but I don't know the syntax to use for this reference.

View 2 Replies View Related

Ubuntu :: After Installing VirtualBox, Add To The Vboxusers Group In System -> Administration -> Users And Groups?

Oct 24, 2010

After installing VirtualBox, add yourself to the Vboxusers group in System -> Administration -> Users and Groups.Then re-boot your computer!Otherwise you will spend hours (like me) wondering why your USB devices are not available in your guest VM.I just did a complete install on a new, larger hard drive and had forgotten this simple fact. Doh!

View 2 Replies View Related

Security :: Set Permissions For Multiple Groups To Have Different Levels Of Access To One Group Of Files?

Feb 5, 2010

I am setting up a samba server to operate in a windows AD domain. I want to set permissions for multiple groups to have different levels of access to one group of files, and it looks to me like unix permissions will not do that? I always hear about how robust linux is, and it seems to me that their file permissions model is WEAK compared to microsoft's?

View 2 Replies View Related

Ubuntu :: Error - Group: Cannot Find Name For Group ID 0

Apr 17, 2010

Mount of filesystem failed. A maintenance shell will now be started CONTROL-D will terminate this shell and retry. groups: cannot find name for group ID 0 root@Sergioc-desktop:"#

View 2 Replies View Related

General :: Using Find Or Grep To Find A Group Of Text Strings?

Feb 28, 2011

I have used diff command in past.I faced a situation to which I did not had a cluehere are some text strings (which can be stored in a file)Quote:

CONFIG_XEN=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_MAX_DOMAIN_MEMORY=128

[code]...

View 3 Replies View Related

Server :: Samba - Groups: Cannot Find Name For Grou?

Feb 2, 2011

I'm having the following problem:I have a machine logging into Win2003, which is working to authenticate. But when any user logs in, it appears some ID's that do not exist.

Example:
root @ ubuntu: ~ # su - nomades
groups: can not find name for group ID 10003

[code]....

View 1 Replies View Related

Fedora :: What Is SNet Sensor Mgmt Running On Port 10000

Feb 9, 2011

I searched a bit on the 'snet-sensor-mgmt' but I couldn't make sense of what it is for. Why is it running? and does it have to be on port 10000? I am thinking of installing webmin, but that port is taken. Fedora 14.

View 4 Replies View Related

Ubuntu Servers :: Any Way To Add Multiple Groups To Folder?

May 23, 2011

Looking for a way to add multiple groups to a folder. This feature is obviously available in most other platforms (Mac, Windows). Why can't I find any reference to this, or better yet, why doesn't this feature exist?

View 5 Replies View Related

Ubuntu Servers :: Using Groups To Lock Users Away From Filesystem?

Mar 31, 2010

I'm currently running a small server using 9.10 and I wondered if using groups was a possible route in order to keep users away from the bulk of the file system and keep them in locked their home directories.

What I planned to do is use a group named 'allowsystemfiles' to be added to admin accounts, then to set parts of the file system to that group, along with the permissions 0760 to keep non-admin users out.

Is is a good idea or will this hose my system?

View 7 Replies View Related

Ubuntu Servers :: IPsec - Limit Users Or Groups

Jun 22, 2011

I successfully configured a VPN using IPSec(Openswan) and xl2ptd. While roughly following this guide (among countless others): [URL]

The VPN-Connection works fine, connecting to it is also a swirl, I can reach all that I want in the network, and also the gateway to the Internet works - everything being routed through that VPN.

Now my problem is actually the next steps, and I didn't succeed finding the right result on any possible search:

a) I want to limit, that the VPN-Connection is only used for distinct connections to hosts, that aren't in a "company subnet", but the IP's are publicly available. (Example: The Target-IP 8.8.8.8 allows per iptables, that only my VPN-Host 1.2.3.4 accesses it via SSH, and thus I only can access that Target-IP via SSH when I'm on the VPN). When actually browsing to the ubuntu-website, I want, that NOT the VPN-Connection is used but rather my normal connection (as a reference: i'm on a Windows-Client - not my choice, btw.)

b) I want to have several such "limitations" grouped, and give users 'access-rights' to certain hosts (Examples: Admin gets access to all on all ports Testers get access to some machines on distinct ports CEO gets access only to the mailserver via POP3 or IMAP

View 1 Replies View Related

Ubuntu Servers :: Apache 2.2 Users And Groups In Virtual Hosts?

Mar 3, 2011

I have Apache up and running and have a few virtual sites enabled. All these sites belong to the same user and group and the directory root for each site is in /home/{same-user}/www/{site-name}/htdocs/

I use Samba to connect from Windows to these directories and by default, files and directories are saved as the {same-user} and {same-group}. My question is, would it cause a problem if I changed the user and group in the virtual server directives in /etc/apache2/sites-available/site.conf files, giving apache permission to write to these files and directories. In the past I have changed the user and group to www-data (the default) but this seems inefficient an cumbersome compared to what I intend to do.

I use the server mostly for development, although at times I have a small site or two available to the public. Before I do this I want to be sure I'm not leaving a gaping security hole by changing these things. If this is all wrong, what is the standard way of running virtual hosts from apache and what is the standard document root for virtual sites?

View 4 Replies View Related

Ubuntu Servers :: LDAP Users And Groups - Adding A User

Aug 4, 2011

I have Ubuntu 10.04.2 (Linux 2.6.32-33-server on x86_64) with OpenLDAP 2.4.21 and Webmin1.550. I converted my ldap database from another system with the older style schema (OpenLDAP 2.3.3 with slightly older Webmin version 1.480) and no longer use slapd.conf, but the newer slapd.d format.

It all works fine except for one thing. When I add a new user, it lets me type in the additional LDAP fields:

But when I click the Create button, all the fields get jumbled together in the Title/Position box with a diamond question mark delimiting the fields:

Modifying existing users (which have the Additional fields displaying correctly) also has the same result - it moves the fields all into the one Title/Position box with the diamond shapes with question marks inside between each entry. Is it a problem with my schema files? I tried reverting to the older shema files and slapd.conf and it still did the same thing on the new system. I am really at a loss.

Here is also the output of ldapsearch for that user (host and samba ids are sanitized):

Previously added users that show the fields properly have "description:" and then the field listed for each Additional LDAP field. Also shouldn't the "title" be visible in plain human readable text here? - it looks like it encrypted it somehow - similar to a password hash. The older system works fine and the fields are all readable and in their proper locations. But the new system just doesn't work right.

View 1 Replies View Related

General :: LFS /tools/bin/groups Not Displaying Supplementary Groups?

Jun 8, 2010

So i am at the stage of about to install the basic system and am using a derivation of the package management provided by Matthias S. Benkmann. To this end I am using his useradd and groupadd scripts to update the files:

/etc/passwd
/etc/group

My issue is that when I run the commands(created as part of temporary system when installing coreutils):

Code:

/tools/bin/su linux
#then as user
/tools/bin/groups

(here linux is the name of the user) This only returns the user being in the group named after user but not the additional group of 'install' Also, prior to logging in as user, if I use this command as root:

Code:

/tools/bin/groups linux

linux install This then returns that the user is in the correct groups. Lines from relevant files look like:

Code:

#/etc/passwd
linux:x:10000:10000::/usr/src/build:/bin/bash
#/etc/group

[code].....

View 8 Replies View Related

Fedora Installation :: I2O Controller - No Volume Groups Found Volume Group "VolGroup00" Not Found Unable To Access Resume Device

Apr 8, 2009

Dual PII 400, 512Mb with a Promise SuperTrak 100 IDE Array Controller. At present I have only one drive on the controller, configured for 1 JBOD array. I install FC9 with no problem. New partition is created and formatted, Grub is installed, and then... Grub is found and booted, but then I get:

Reading all physical volumes. This may take a while... No volume groups found Volume group "VolGroup00" not found Unable to access resume device (/dev/VolGroup00/LogVol01) mount: could not find filesystem '/dev/root' I can boot in rescue mode, chroot to the installed system. I changed the kernel boot parm "root=/dev/VolGroup00/LogVol00"

View 2 Replies View Related

Ubuntu Servers :: Prompt Root Password When Attempt To Manage Users And Groups Through The GUI

Mar 20, 2010

So i have a fresh install of the server edition of Karmic, i'm running the Xfce desktop. When I attempt to manage users and groups through the GUI, I am prompted for what I think is the root password, the reason I say this is because the account I am currently logged in has sudo privileges and it does not accept that password at all, but I read that by default the root account is 'locked,' (to be honest it was so long ago since I last installed Ubuntu I completely forgot if it is or isn't, my current desktop installation has su access) is it asking for the root password? why doesn't my current user account password work if the root account is 'locked'? I can perform all other administrative tasks with sudo no problem.

the funny thing is, I have the exact same setup in a virtual machine, the same problem happens, except for some strange reason after changing the password on the only account (besides root), the password required to administer users and groups stayed the same after the change. (at the time of installation I just put both the user and root password the same and now that it is setup), i'm now ready to change the passwords. except now I read that the root account is locked by default, but this strange problem occurs.

View 2 Replies View Related

Fedora Servers :: Add Newly Created Users To Supplementary Groups Automatically?

Jul 30, 2010

The question is, as far as I know Ubuntu distro adds a user created with useradd to supplementary groups automatically. For instance, I want to enable sudo for all newly created users on my LiveCD and want them to be added to the group 'wheel' on creation. I'm sure it is possible to do it in Fedora, but how?

View 10 Replies View Related

General :: Trying To Find How To Edit Group Permissions

Nov 11, 2010

Im trying to change a group to have read write and execute permissions on everything in the system through command prompt, some people told me to edit the /etc/group file but i don't have a file that exists there under that name, but the group does already exist, i just don't know where its located. Anyone have a clue where i can check or what to do ?

View 2 Replies View Related

General :: Find All PHP Files With Group Write Permissions?

Jun 23, 2010

I've been trying to get the -perm option of find to give me all PHP files that are group writable. Should this work?

find -name "*.php" -perm g-w

View 1 Replies View Related

Server :: LDAP Login Error - Cannot Find Name For Group Id

Apr 12, 2011

I have openldap server and i am authenticating with Redhat Directory Services(RHDS).I have confgured the RHDS for the user login giving /bin/bash as the login shell and joined the client machine using system-config-authentication.The user is able to login in connand line but below it gives the error :
"cannot find name for group id <id number>"

View 1 Replies View Related

Ubuntu Servers :: How To Add More Rights To A Group In OpenLDAP

Jun 8, 2010

I have this group "cn=admins,ou=groups,dc=home,dc=com" And I've configured slapd in the new way so I'm not using slapd.conf (I think). First I thought about just modifying the files at /etc/ldap/cn=config/....... but that didn't work. How do I make that group into an admin-group with all the rights ?

View 3 Replies View Related

Ubuntu Servers :: Changed Group But Can't See The Difference

Jan 19, 2011

I have set up Ubuntu 10.04 and am running it on a VPS. I have everything the way I want it but I have encountered a problem. When I created my user, I did this:

adduser myname

that worked fine, it also assigned me to group called myname, which isn't what i wanted. so i tried to change my group to staff with the following:

sudo usermod -g staff myname

it works fine and i can verify my new group by:

groups myname

and get:

staff

but...now here come the bit I don't understand, when I make a new file/folder and then look at their ownership it is the old group (ie. myname). is this right? shouldn't the ownership of the file now be myname staff? not myname myname.

this is what i did to create a new file, while logged in under myname:

touch a
mkdir da
ls -al

View 5 Replies View Related

Ubuntu Servers :: Mount NFS Shares By LDAP Group?

Feb 27, 2010

I've been trying to set up a Linux-only network and currently have a working DHCP, DNS, LDAP and NFS server, with a client that can authenticate with the LDAP server and a central /home folder.However, if I wanted to share folders on the NFS server, how would I make the share available to, for example, a particular group of users in the directory?I've never used NIS(+) on a network, but believe you can add a 'group' of users in the /etc/exports file--simples!Does anyone know of the best way to do it (even better anyone who is doing this in a production environment)?

View 5 Replies View Related

Ubuntu Servers :: Adding AD Domain Users Group?

May 4, 2010

I have server 9.04 and joined thru winbind to Windows Domain and subversion installed.Windows AD users can use their own credentials to join and everything is working fine.However the group svn which is used to access the repos in /etc/groups has some users.However I would like to add the domain users group to the svn group but the domain users contains Space. And /etc/groups does not happend to read the space any ideas on how to add "domain users" to the svn group in /etc/groups

View 1 Replies View Related

Ubuntu Servers :: Group Permissions Aren't Working

Sep 9, 2010

i created a directory in my webserver as well as a group "webdevs" which I want to give write permissions to, and include my user so that i can edit.i used [addgroup webdevs] then [adduser MYUSER webdevs].then [sudo chown root:webdevs MYDIR]then [sudo chmod 774 MYDIR]when I try to cd to MYDIR under MYUSER, I get permission denied.

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved