search for: 3000014

Displaying 20 results from an estimated 33 matches for "3000014".

Did you mean: 3000017
2013 Apr 23
0
SAMBA 4.0.5 - AD/DC part of an existing AD
...e base pour donnees path= /TEST read only = no ================================= Samba compiled with: ./configure --with-ads --with-shared-modules=idmap_ad ACL & Attributes: ================================= root at fslinux2:/usr/local/samba# ls -ald /TEST drwxrwx---+ 2 3000014 3000014 4096 Apr 16 16:25 /TEST root at fslinux2:/usr/local/samba# getfacl /TEST getfacl: Removing leading '/' from absolute path names # file: TEST # owner: 3000014 # group: 3000014 user::rwx group::rwx group:3000014:rwx group:3000020:rwx group:3000185:rwx group:3000209:rwx mask::rwx other...
2012 Nov 07
3
Samba4-rc4 Internal DNS && ACL sync problem
...ng? My second issue is: I am trying to?synchronize a folder (including acl) from windows server to samba4 share but during synchronization I get this: smbd[23810]: [2012/11/07 17:42:26.786486, ?0] ../source3/modules/vfs_posixacl.c:351(smb_acl_to_posix) smbd[23810]: ? smb_acl_to_posix: ACL group:3000014:rwx smbd[23810]: ? user:root:rwx smbd[23810]: ? group::rwx smbd[23810]: ? group:3000014:rwx smbd[23810]: ? other::rwx smbd[23810]: ? group:wheel:rwx smbd[23810]: ? user::rwx smbd[23810]: ? group:3000000:r-x smbd[23810]: ? mask::rwx smbd[23810]: ? ?is invalid for set (No such file or directory) smbd...
2016 Jun 27
2
Rights issue on GPO
...ocal/samba/var/locks/sysvol/ getfacl: Removing leading '/' from absolute path names # file: usr/local/samba/var/locks/sysvol/ # owner: root # group: BUILTIN\134administrators # flags: -s- user::rwx user:root:rwx user:BUILTIN\134administrators:rwx user:BUILTIN\134server\040operators:r-x user:3000014:r-x user:3000030:rwx group::rwx group:BUILTIN\134administrators:rwx group:BUILTIN\134server\040operators:r-x group:3000014:r-x group:3000030:rwx mask::rwx other::--- default:user::rwx default:user:root:rwx default:user:BUILTIN\134administrators:rwx default:user:BUILTIN\134server\040operators:r-x de...
2014 Dec 19
4
Samba 4 problems
...e: Mon, 15 Dec 2014 15:17:39 EST Password must change: never Last bad password : 0 Bad password count : 0 Logon hours : FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF Nowhere in the verbose output do I see 34, and then we have this: root at prd2:/archive/test # ls -l total 1 -rw-r--r-- 1 3000014 wheel 236 Dec 19 03:50 hosts root at prd2:/archive/test # Hosts was transferred into that directory using smbclient from another box and as you can see the owner is a user that does not exist on the system. How the heck did it come up with a UID of 3000014? So I think I am getting more conf...
2018 Jul 02
6
wbinfo not resolving SID to username
...9376-1417001333-14107 3000103 I should see "SAMDOM\username" instead of "3000103", right? getfacls has the same behavior: # getfacl /var/lib/samba/sysvol # file: var/lib/samba/sysvol # owner: root # group: 3000073 user::rwx user:root:rwx user:3000000:rwx user:3000013:r-x user:3000014:r-x user:3000073:rwx group::rwx group:3000000:rwx group:3000013:r-x group:3000014:r-x group:3000073:rwx mask::rwx other::--- default:user::rwx default:user:root:rwx default:user:3000000:rwx default:user:3000013:r-x default:user:3000014:r-x default:user:3000073:rwx default:group::--- default:group:3...
2020 Oct 13
2
Samba Sysvol and GPO Issues
...=> log.smbd <== [2020/10/13 14:56:20.544071, 0] ../../source3/smbd/service.c:183(chdir_current_service) chdir_current_service: vfs_ChDir(/var/samba/locks/locks/sysvol) failed: Permission denied. Current token: uid=3000020, gid=3000004, 12 groups: 3000020 3000004 3000005 3000021 3000008 100 3000014 3000015 3000003 3000000 3000009 3000016 Any Ideas? Greetings Thanks in advance Juan Franco
2015 Feb 26
3
Back with my UID problems
...Yes You are setting a Unix/RFC2307 UID or GID. You may want to set 'idmap_ldb:use rfc2307 = Yes' to use those attributes for XID/SID-mapping. User 'wynkoop' created successfully root at prd2:/usr/local/etc # cd /archive/test root at prd2:/archive/test # ls -l total 3 - -rw-r--r-- 1 3000014 wheel 6148 Feb 22 03:37 .DS_Store - -rw-r--r-- 1 3000011 wheel 381 Feb 26 18:18 profile root at prd2:/archive/test # Needless to say where it says 3000011 I expect it to see wynkoop since I am in the local password file on that system with UID 34. - -Brett - -- wynkoop at wynn.com...
2016 Jun 27
0
Rights issue on GPO
...g leading '/' from absolute path names > # file: usr/local/samba/var/locks/sysvol/ > # owner: root > # group: BUILTIN\134administrators > # flags: -s- > user::rwx > user:root:rwx > user:BUILTIN\134administrators:rwx > user:BUILTIN\134server\040operators:r-x > user:3000014:r-x > user:3000030:rwx > group::rwx > group:BUILTIN\134administrators:rwx > group:BUILTIN\134server\040operators:r-x > group:3000014:r-x > group:3000030:rwx > mask::rwx > other::--- > default:user::rwx > default:user:root:rwx > default:user:BUILTIN\134administrators...
2016 Jun 27
2
Rights issue on GPO
...path names >> # file: usr/local/samba/var/locks/sysvol/ >> # owner: root >> # group: BUILTIN\134administrators >> # flags: -s- >> user::rwx >> user:root:rwx >> user:BUILTIN\134administrators:rwx >> user:BUILTIN\134server\040operators:r-x >> user:3000014:r-x >> user:3000030:rwx >> group::rwx >> group:BUILTIN\134administrators:rwx >> group:BUILTIN\134server\040operators:r-x >> group:3000014:r-x >> group:3000030:rwx >> mask::rwx >> other::--- >> default:user::rwx >> default:user:root:rwx &gt...
2016 Jun 25
4
Rights issue on GPO
Am 25.06.2016 um 02:21 schrieb Achim Gottinger: > > > Am 24.06.2016 um 23:16 schrieb Achim Gottinger: >> >> >> Am 24.06.2016 um 22:57 schrieb Rowland penny: >>> On 24/06/16 21:35, Achim Gottinger wrote: >>>> >>>> >>>> Am 24.06.2016 um 21:24 schrieb Rowland penny: >>>>> On 24/06/16 19:47, lingpanda101 at
2016 Jun 27
6
Rights issue on GPO
...g leading '/' from absolute path names > # file: usr/local/samba/var/locks/sysvol/ > # owner: root > # group: BUILTIN\134administrators > # flags: -s- > user::rwx > user:root:rwx > user:BUILTIN\134administrators:rwx > user:BUILTIN\134server\040operators:r-x > user:3000014:r-x > user:3000030:rwx > group::rwx > group:BUILTIN\134administrators:rwx > group:BUILTIN\134server\040operators:r-x > group:3000014:r-x > group:3000030:rwx > mask::rwx > other::--- > default:user::rwx > default:user:root:rwx > default:user:BUILTIN\134administrators...
2016 Jun 27
0
Rights issue on GPO
...path names >> # file: usr/local/samba/var/locks/sysvol/ >> # owner: root >> # group: BUILTIN\134administrators >> # flags: -s- >> user::rwx >> user:root:rwx >> user:BUILTIN\134administrators:rwx >> user:BUILTIN\134server\040operators:r-x >> user:3000014:r-x >> user:3000030:rwx >> group::rwx >> group:BUILTIN\134administrators:rwx >> group:BUILTIN\134server\040operators:r-x >> group:3000014:r-x >> group:3000030:rwx >> mask::rwx >> other::--- >> default:user::rwx >> default:user:root:rwx &gt...
2015 Feb 27
0
Back with my UID problems
...x/RFC2307 UID or GID. You may want to set > 'idmap_ldb:use rfc2307 = Yes' to use those attributes for > XID/SID-mapping. User 'wynkoop' created successfully > root at prd2:/usr/local/etc # cd /archive/test root at prd2:/archive/test # > ls -l total 3 > - -rw-r--r-- 1 3000014 wheel 6148 Feb 22 03:37 .DS_Store > - -rw-r--r-- 1 3000011 wheel 381 Feb 26 18:18 profile > root at prd2:/archive/test # > > Needless to say where it says 3000011 I expect it to see wynkoop since > I am in the local password file on that system with UID 34. > > - -Brett &...
2015 Feb 27
1
Back with my UID problems
...tarted samba and added user wynkoop again. The UID incremented from where it had previously been. Just to make sure I did the whole delete and add again another time. The results of uploading files from smbclient are below: root at prd2:/usr/local/etc # ls -l /archive/test total 5 -rw-r--r-- 1 3000014 wheel 6148 Feb 22 03:37 .DS_Store -rw-r--r-- 1 3000013 wheel 381 Feb 26 22:55 bar -rw-r--r-- 1 3000012 wheel 381 Feb 26 22:45 foo -rw-r--r-- 1 3000011 wheel 381 Feb 26 18:18 profile root at prd2:/usr/local/etc # Do I need to totally wipe out the DB to get it to start at 34? If I do...
2017 Jan 12
2
Corrupted idmap...
...mber: 3000026 xidNumber: 3000017 xidNumber: 3000027 xidNumber: 3000016 xidNumber: 3000030 xidNumber: 3000021 xidNumber: 3000004 xidNumber: 100 xidNumber: 3000008 xidNumber: 3000011 xidNumber: 0 xidNumber: 3000009 xidNumber: 3000025 xidNumber: 3000000 xidNumber: 3000001 xidNumber: 3000002 xidNumber: 3000014 xidNumber: 3000029 xidNumber: 3000020 xidNumber: 3000005 xidNumber: 3000006 xidNumber: 3000007 xidNumber: 3000018 xidNumber: 3000012 xidNumber: 3000024 xidNumber: 3000015 Is an xid number supposed to go all the way down to 0? Lead IT/IS Specialist Reach Technology FP, Inc On 01/11/2017 12:33 PM,...
2019 Aug 29
2
Permission Issue
Hi, sorry to bother you: I have three AD in the domain. They all deliver different IDs: root at addc2:~# id testuser uid=3000155(EXAMPLE\testuser) gid=100(users) Gruppen=100(users),3000155(EXAMPLE\testuser),3000036(EXAMPLE\TEAM1),3000014(EXAMPLE\gesch?ftsstelle),3000001(BUILTIN\users) root at addc3:~$ id testuser uid=3000133(EXAMPLE\testuser) gid=100(users) Gruppen=100(users),3000133(EXAMPLE\testuser),3000093(EXAMPLE\TEAM1),3000041(EXAMPLE\gesch?ftsstelle),3000007(BUILTIN\users) root at addc3:~# id testuser uid=3000080(EXAMPLE\te...
2015 Feb 27
4
Back with my UID problems
...l.com> wrote: > 34, you are seriously using 34 for a standard user id number ? You > shouldn't use anything below 1000 for a normal user, these low > numbers are reserved for system use and you have run into a problem > that can only be fixed by not using such low numbers. The 3000014 > number is coming from idmap.ldb but the group number is coming > from /etc/group (or whatever it is called on freebsd) > > Rowland Rowland- Again wind issues forth with no meaning. Where does your "Wisdom" about no UID below 1000 come from? Back 30 years ago when I star...
2020 May 08
1
Only domain admins can access shares
...debug enabled I get: [2020/05/09 00:02:39.284780, 5] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 3000049 Primary group is 100 and contains 9 supplementary groups Group[ 0]: 3000049 Group[ 1]: 100 Group[ 2]: 3000026 Group[ 3]: 3000021 Group[ 4]: 3000014 Group[ 5]: 3000015 Group[ 6]: 3000003 Group[ 7]: 3000009 Group[ 8]: 3000017 [2020/05/09 00:02:39.284843, 4] ../../source3/smbd/vfs.c:825(vfs_ChDir) vfs_ChDir to /home/CONDIVISI/SHARE1 [2020/05/09 00:02:39.284866, 1] ../../source3/smbd/service.c:164(chdir_current_service) chdir_cur...
2015 Mar 30
2
Unable to browse system shares of a newly migrated AD DC
...in Admins:*:512: CCENTER\Domain Users:*:513: CCENTER\Domain Guests:*:514: CCENTER\Domain Computers:*:515: CCENTER\Domain Controllers:*:3000013: CCENTER\Schema Admins:*:3000006: CCENTER\Enterprise Admins:*:3000005: CCENTER\Group Policy Creator Owners:*:3000003: CCENTER\Read-Only Domain Controllers:*:3000014: CCENTER\DnsUpdateProxy:*:3000015: -- With best regards, Andrey Repin Monday, March 30, 2015 15:51:58 Sorry for my terrible english...
2014 Dec 19
2
Samba 4 problems
Greeting- Ok I went back and re-read the page on the AD DC HowTo, and now I remember that it was the first way I tried to set up the server two weeks ago. When I tried to start the server it failed to start, which is why I went searching out an smb4.conf online. I can go through the setup from the start again, but I am still at a loss as to how to match the UID numbers in the Samba AD to the