search for: sid_name_dom_grp

Displaying 20 results from an estimated 23 matches for "sid_name_dom_grp".

2012 Jul 25
0
Active Directory on OpenIndiana: cannot set group permission
...num_principals : 20 principals: ARRAY(20) principals: struct wbint_Principal sid : S-1-5-21-714375242-3402532539-250 3969851-1000 type : SID_NAME_DOM_GRP (2) name : * name : 'IIS_WPG' principals: struct wbint_Principal sid : S-1-5-21-714375242-3402532539-250 39698...
2015 May 18
1
Getent group don't work
...lags : 0x00000000 (0) [2015/05/15 12:28:38.562552, 1] ../librpc/ndr/ndr.c:284(ndr_print_function_debug) wbint_LookupName: struct wbint_LookupName out: struct wbint_LookupName type : * type : SID_NAME_DOM_GRP (2) sid : * sid : S-1-5-21-678467049-2606551726-923385481-1113 result : NT_STATUS_OK [2015/05/15 12:28:38.563484, 10] winbindd/winbindd_util.c:787(find_lookup_domain_from_sid) find_lookup_dom...
2011 Sep 09
3
Can't add users to well known groups...
I created the well known group Domain Admins pointing to a local group, but I am not able to add users to the group -- it claims I can only add users to local or global groups... But I only see local, domain ,well-known, builtin. There are no global groups unless one would include all groups that are not local (i.e. domain, well-known, and builtin).... So why doesn't it want to let me add
2017 Aug 22
1
Setup of Samba with Solaris 11.3 to provide Unix File Shares to Windows Users
...735-513 (NT_STATUS_OK) wcache_save_sid_to_name: S-1-5-21-1585417398-3384821309-2524188735-513 -> domänen-benutzer (NT_STATUS_OK) wbint_LookupName: struct wbint_LookupName out: struct wbint_LookupName type : * type : SID_NAME_DOM_GRP (2) sid : * sid : S-1-5-21-1585417398-3384821309-2524188735-513 result : NT_STATUS_OK Finished processing child request 59 Writing 3532 bytes to parent timed_events_timeout: 94303/232621 wbint_L...
2015 May 18
0
Getent Group dont'work
...1] > />/ ../librpc/ndr/ndr.c:284(ndr_print_function_debug) > />/ wbint_LookupName: struct wbint_LookupName > />/ out: struct wbint_LookupName > />/ type : * > />/ type : SID_NAME_DOM_GRP (2) > />/ sid : * > />/ sid : > />/ S-1-5-21-678467049-2606551726-923385481-1113 > />/ result : NT_STATUS_OK > />/ [2015/05/15 12:28:38.563484, 10] > /&...
2016 Apr 20
1
Ubuntu 14.04 samba update
...Principals num_principals : 213 principals: ARRAY(213) principals: struct wbint_Principal sid : S-X-X-X-X-X-X-X type : SID_NAME_DOM_GRP (2) name : * name : 'Domain Users' principals: struct wbint_Principal sid : S-X-X-X-X-X-X-X...
2017 Aug 22
2
Setup of Samba with Solaris 11.3 to provide Unix File Shares to Windows Users
...num_principals : 545 principals: ARRAY(545) principals: struct wbint_Principal sid : S-1-5-21-1585417398-3384821309-2524188735-2571 type : SID_NAME_DOM_GRP (2) name : * name : 'Exchange All Hosted Organizations' winbindd_getgrsid: My domain -- rejecting getgrsid() for S-1-5-21-1585417398-3384821309-2524188735-2571 getgrent failed: NT_STATUS_NO...
2016 Feb 16
2
Problems after migration from samba 3.5.2 to samba 4.3.1
...num_principals : 562 principals: ARRAY(562) principals: struct wbint_Principal sid : S-1-5-21-1479197986-680052183-3269973696-571 type : SID_NAME_DOM_GRP (2) name : * name : 'Allowed RODC Password Replication Group' principals: struct wbint_Principal sid : S-1-5-2...
2016 Feb 17
0
Problems after migration from samba 3.5.2 to samba 4.3.1
...: 562 > principals: ARRAY(562) > principals: struct wbint_Principal > sid : > S-1-5-21-1479197986-680052183-3269973696-571 > type : SID_NAME_DOM_GRP > (2) > name : * > name : 'Allowed RODC > Password Replication Group' > principals: struct wbint_Principal > sid...
2016 Apr 20
4
Ubuntu 14.04 samba update
When ubuntu 14.04 went from samba 4.1.6 to 4.3.8 it killed my setup. Before the change I was able to run wbinfo -u and get a list of users. Now when I run wbinfo -u it returns nothing. I tried dis-joining and rejoining the domain with no luck, Here is my complete smb.conf [global] security = ads realm = SUBDOMAIN.DOMAIN.TOP workgroup = SUBDOMAIN idmap config * : backend = tdb idmap config * :
2002 Aug 10
1
Samba 2.2.x PDC code small corrections
...e/rpc_server/srv_samr_nt.c @@ -227,7 +227,7 @@ static_map[0].gid = (gid_t)-1; sid_copy(&static_map[0].sid, &global_sam_sid); - sid_append_rid(&static_map[1].sid, DOMAIN_GROUP_RID_ADMINS); + sid_append_rid(&static_map[0].sid, DOMAIN_GROUP_RID_ADMINS); static_map[0].sid_name_use = SID_NAME_DOM_GRP; fstrcpy(static_map[0].nt_name, "Domain Admins"); fstrcpy(static_map[0].comment, "Administrators for the domain"); So before "Domains Admins" had bad domain sid. Full patches are there http://www.mif.vu.lt/~rolnas/samba/. I use them half year without problems. Rol...
2006 Nov 14
1
unix group membership -- broken in 3.0.23c?
...hanges, but there's no explanation of what to do with the existing smbpasswd database after the upgrade (if it is indeed the case). I tried to track down what might've happened by myself, but got lost in the logic. The best I could figure out that lookup_name() does only return the desired SID_NAME_DOM_GRP if the requested domain is "Unix Group", but user_in_group() calls lookup_name() with the parameter set to NULL. OTOH this all could be very much valid, and a change I supposed to make in my smbd.conf is not present or deeply hidden. So, it this a bug? And if not, what I need to do to e...
2016 Feb 15
2
Problems after migration from samba 3.5.2 to samba 4.3.1
My smb.conf files. The OS is a CentOS 7 DC Server 1 ------------------------------- [global] workgroup = EXAMPLE.COM realm = campus.example.com netbios name = DC-SERVER1 server role = active directory domain controller idmap_ldb:use rfc2307 = yes dns forwarder = 8.8.8.8 dsdb:schema update allowed = true winbind max clients = 2000
2006 Aug 10
6
3.0.20 -> 3.0.23 SID/group error?? Won't connect.
Gerry, all: HELP! On mandriva, I compiled samba from source and got it running, but I cannot connect from windows. (see my post from earlier "[Samba] Compiling and Configuring Samba for Mandrival") I think this relates to the group/SID changes discussed in the release notes. However, I'm not smart enough to figure it out. The tarball compiled and installed fine. It
2016 Apr 18
3
FW: Domain member seems to work, wbinfo -u not (update4)
...  num_principals           : 74                       principals: ARRAY(74)                           principals: struct wbint_Principal                               sid                      : S-1-5-21-2934682428-2610421433-476865461-571                               type                     : SID_NAME_DOM_GRP (2)                               name                     : *                                   name                     : 'Allowed RODC Password Replication Group' .. etc etc. 74 groups shown.   [2016/04/18 13:25:41.051831,  1, pid=14148, effective(0, 0), real(0, 0)] ../librpc/ndr/n...
2016 Apr 18
0
FW: Domain member seems to work, wbinfo -u not (update4)
...; principals: ARRAY(74) > > principals: struct wbint_Principal > > sid : S-1-5-21-2934682428-2610421433-476865461-571 > > type : SID_NAME_DOM_GRP (2) > > name : * > > name : 'Allowed RODC Password Replication Group' > > .. etc etc. 74 groups shown. > > > > [2016/04/18 13:25:41.051831, 1, pid=1414...
2015 Apr 15
1
wbinfo -u/-g/-n works, but not 'wbinfo -i' or 'id'
...2015/04/15 16:22:20.139329, 1, pid=9576, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) wbint_LookupSid: struct wbint_LookupSid out: struct wbint_LookupSid type : * type : SID_NAME_DOM_GRP (2) domain : * domain : * domain : 'BACKBONE' name : * name : * name...
2017 Aug 21
2
Setup of Samba with Solaris 11.3 to provide Unix File Shares to Windows Users
Dear Rowland, our windows admin assured me that they have set uidNumber and gidNumber in the range. I have requested screenshots for confirmation. Now we are one step further: "getent passwd | grep mdecker" now lists the AD account. mdecker:*:13667:7142:Decker, Martin:/home/MYDOM/mdecker:/bin/false With "getent passwd mdecker" however, it shows
2014 Apr 26
1
SIGSEGV with pam_winbind kerberos authentication
Hello, I can't get Kerberos authentication works with my Linux clients. Server : samba 4.1.4 (compiled from source) Client : Debian Wheezy with sernet-samba 4.0.17-8 Without Kerberos authentication, everything works : -> the domain users can log with pam_winbind (with ssh, gdm ....). -> "kinit myuser at MYREALM" works fine. -> "wbinfo -K MYDOM\\myuser" works.
2004 Apr 12
1
Initial samba + ldap howto
...option -t , which is the grouptype, apparently this can take the following types, domain, local and builtin, which will be the sambaGroupType's 2, 4 and 5 which refer to, I think , the windows types: SID_NAME_USE_NONE = 0,/* NOTUSED */ SID_NAME_USER = 1, /* user */ SID_NAME_DOM_GRP = 2, /* domain group */ SID_NAME_DOMAIN = 3, /* domain: don't know what this is */ SID_NAME_ALIAS = 4, /* local group */ SID_NAME_WKN_GRP = 5, /* well-known group */ SID_NAME_DELETED = 6, /* deleted account: needed for c2 rating */ SID_NAME_INVALI...