search for: 3000021

Displaying 20 results from an estimated 42 matches for "3000021".

Did you mean: 3000001
2015 Dec 17
1
File Share Problem Between SAMBA AND WINDOWS 7
...is when i run getfacl on a correct folder; [root at server1 cafer]# getfacl Public# file: Public# owner: ege# group: gebzememuser::rwxgroup::r-xother::r-x And second output; on a folder which was created on windows 7 by ege [root at server1 cafer]# getfacl cccc# file: cccc# owner: 3000016# group: 3000021user::rwxuser:3000021:r-xgroup::r-xgroup:3000016:rwxgroup:3000021:r-xmask::rwxother::r-xdefault:user::rwxdefault:user:3000016:rwxdefault:group::r-xdefault:group:3000021:r-xdefault:mask::rwxdefault:other::r-x From: Gordon Messmer <gordon.messmer at gmail.com> To: CentOS mailing list &...
2015 Jul 17
2
"wbinfo --sid-to-gid" returns false gids
I've got this on the backup DC root at bdc:~# wbinfo --sid-to-gid S-1-5-21-1166961617-3197558402-3341820450-516 3000000 while root at bdc:~# ldbedit -H /usr/local/samba/private/idmap.ldb objectsid=S-1-5-21-1166961617-3197558402-3341820450-516 shows correct xid 3000019 and on the primary DC I've got itk at dc:/$ wbinfo --sid-to-gid S-1-5-21-1166961617-3197558402-3341820450-516 3000019
2015 Jul 17
1
"wbinfo --sid-to-gid" returns false gids
...ollers' , I get: > > S-1-5-21-2025076216-3455336656-3842161122-516 SID_DOM_GROUP (2) > > If I then run 'wbinfo > --sid-to-gid=S-1-5-21-2025076216-3455336656-3842161122-516' , I get: > > 3000025 > > But if I run the same command on my other DC, I get: > > 3000021 > > This is because idmap.ldb is not replicated between DC's . This can be > checked by running 'ldbedit -e nano -H /var/lib/samba/private/idmap.ldb' > on both machines and then searching for the relevant xidNumber. On the > first DC, I get: > > dn: CN=S-1-5-21-2025...
2020 May 08
1
Only domain admins can access shares
...trying to access with debug enabled I get: [2020/05/09 00:02:39.284780, 5] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 3000049 Primary group is 100 and contains 9 supplementary groups Group[ 0]: 3000049 Group[ 1]: 100 Group[ 2]: 3000026 Group[ 3]: 3000021 Group[ 4]: 3000014 Group[ 5]: 3000015 Group[ 6]: 3000003 Group[ 7]: 3000009 Group[ 8]: 3000017 [2020/05/09 00:02:39.284843, 4] ../../source3/smbd/vfs.c:825(vfs_ChDir) vfs_ChDir to /home/CONDIVISI/SHARE1 [2020/05/09 00:02:39.284866, 1] ../../source3/smbd/service.c:164(chdir_curren...
2013 Nov 09
2
My samba can't see its own groups! (4.0.9 as solo AD DC)
...e to "valid users = cyber", it also works. I'm using nss_winbind to make users and groups visible to gumbo's unix-land, but it seems that samba-talking-to-unix-talking-to-samba doesn't see the groups, though unix-talking-to-samba does. # getent group fnord PI\fnord:*:3000021: # getent passwd cyber PI\cyber:*:3000177:100:Cybersource tech:/home/PI/cyber:/bin/false # id cyber uid=3000177(PI\cyber) gid=100(users) groups=100(users),3000008(PI\Domain Admins),3000021(PI\fnord),[...] What should I do about this? Should I be using those fancy NT recursive A...
2020 Oct 13
2
Samba Sysvol and GPO Issues
...I got this error ==> log.smbd <== [2020/10/13 14:56:20.544071, 0] ../../source3/smbd/service.c:183(chdir_current_service) chdir_current_service: vfs_ChDir(/var/samba/locks/locks/sysvol) failed: Permission denied. Current token: uid=3000020, gid=3000004, 12 groups: 3000020 3000004 3000005 3000021 3000008 100 3000014 3000015 3000003 3000000 3000009 3000016 Any Ideas? Greetings Thanks in advance Juan Franco
2017 Oct 20
2
Samba 4.6.7 AD, Netapp CDOT 9.2 and missing "Domain Users" membership
...o use Domain Users group to set permission on shares access. We already fixed the xidNumber:100 issue in idmap.ldb and in fact from the PDC perspective the user is a "Domain Users" member: _________________________________________________________________________ root@:# id testuser uid=3000021(COMPANYAD\testuser) gid=513(COMPANYAD\domain users) groups=513(COMPANYAD\domain users),3000021(COMPANYAD\testuser),3000034(COMPANYAD\test_share),3000023(COMPANYAD\noc),3000035(BUILTIN\backup operators),3000009(BUILTIN\users) _________________________________________________________________________...
2015 Jul 17
0
"wbinfo --sid-to-gid" returns false gids
...if I run 'wbinfo --name-to-sid=Domain\ Controllers' , I get: S-1-5-21-2025076216-3455336656-3842161122-516 SID_DOM_GROUP (2) If I then run 'wbinfo --sid-to-gid=S-1-5-21-2025076216-3455336656-3842161122-516' , I get: 3000025 But if I run the same command on my other DC, I get: 3000021 This is because idmap.ldb is not replicated between DC's . This can be checked by running 'ldbedit -e nano -H /var/lib/samba/private/idmap.ldb' on both machines and then searching for the relevant xidNumber. On the first DC, I get: dn: CN=S-1-5-21-2025076216-3455336656-3842161122-5...
2017 Oct 20
0
Samba 4.6.7 AD, Netapp CDOT 9.2 and missing "Domain Users" membership
...on on shares access. > > We already fixed the xidNumber:100 issue in idmap.ldb and in fact from > the PDC perspective the user is a "Domain Users" member: > > > _________________________________________________________________________ > root@:# id testuser > uid=3000021(COMPANYAD\testuser) gid=513(COMPANYAD\domain users) > groups=513(COMPANYAD\domain > users),3000021(COMPANYAD\testuser),3000034(COMPANYAD\test_share),3000023(COMPANYAD\noc),3000035(BUILTIN\backup > operators),3000009(BUILTIN\users) > ______________________________________________________...
2013 Sep 27
2
Adding RFC2307 attributes to an existing Win2003 AD domain?
Running Samba 4.0.9, we have added a pair of Samba4 domain controllers to an existing Win2003 domain. How do we determine whether RFC2037 attributes already exist in the domain? And how would we go about adding them to an already existing domain?
2013 Sep 27
2
Must Samba4 AD be provisionned with rfc2307 to use winbind ?
Hi all, (Trying to connect squid, postfix, dovecot, pptp, etc ... to AD) Samba 4.0.9, as PDC, on Ubuntu 12.04.3 server. Compiled with : ./configure --enable-debug --enable-selftest Domain provision : /usr/local/samba/bin/samba-tool domain provision Despite my reads and tries, I'm unable to list the AD users from Linux. /usr/local/samba/bin/wbinfo -t /usr/local/samba/bin/wbinfo -u
2013 Nov 26
1
matching id's for ADC and member server
...domain without any problems. ? when i type getent passwd on the ADC server, im getting:? ( and is ok ) ? ROTTERDAM\Administrator:*:0:100::/home/users/%U:/bin/bash ROTTERDAM\Guest:*:3000002:3000003::/home/users/%U:/bin/bash ROTTERDAM\krbtgt:*:3000020:100::/home/users/%U:/bin/bash ROTTERDAM\Admin:*:3000021:100:Admin:/home/users/%U:/bin/bash ? on the member server, also looks ok, but different id's ROTTERDAM\administrator:*:70001:70001:Administrator:/home/users/administrator:/bin/bash ROTTERDAM\guest:*:70002:70002:Guest:/home/users/guest:/bin/bash ROTTERDAM\admin:*:70003:70001:Admin:/home/users/a...
2014 Nov 03
1
Samba 4.2.0 rc2 and winbindd, uid-/gidNumber and xidNumber
...PLE and not the left-most part of the dns domain (SAMDOM)? Any ideas appreciated. Regards Davor Outcome from command ran on both the AD DC and a member server: AD DC: root at dc1:/usr/local/samba# id davor uid=3000023(davor) gid=100(users) groups=100(users),3000023(davor),3000020(fileacc-common),3000021(fileacc-home),3000009(BUILTIN\users) root at dc1:/usr/local/samba# getent passwd davor davor:*:3000023:100:Davor Vusir:/home/%D/%U:/bin/false root at dc1:/usr/local/samba# getent group 'Domain Users' domain users:x:100: Member server: admind at ostraaros:~$ id davor uid=11105(davor) gid=10...
2017 Jan 12
2
Corrupted idmap...
...00028 xidNumber: 3000013 xidNumber: 3000033 xidNumber: 3000003 xidNumber: 3000032 xidNumber: 3000023 xidNumber: 3000019 xidNumber: 3000010 xidNumber: 65534 xidNumber: 3000031 xidNumber: 3000022 xidNumber: 3000026 xidNumber: 3000017 xidNumber: 3000027 xidNumber: 3000016 xidNumber: 3000030 xidNumber: 3000021 xidNumber: 3000004 xidNumber: 100 xidNumber: 3000008 xidNumber: 3000011 xidNumber: 0 xidNumber: 3000009 xidNumber: 3000025 xidNumber: 3000000 xidNumber: 3000001 xidNumber: 3000002 xidNumber: 3000014 xidNumber: 3000029 xidNumber: 3000020 xidNumber: 3000005 xidNumber: 3000006 xidNumber: 3000007 xidNu...
2015 Dec 15
4
File Share Problem Between SAMBA AND WINDOWS 7
hi, i have installded samba 4 oncentos 7 and started to use as part of active directory. But i have a problemabout sharing files between samba and windows 7. i can browse and edit sharedfiles and folders on windows 7. But when i create a new folder, the owner of the folder is seen as ?#User300012?instead of the real samba user. My sharing steps 1-?????i have add a user named ?ege? on centos
2016 Nov 03
1
getent not displaying builtin groups or users
...ISAT\administrator:*:0:20513::/home/TISSISAT/administrator:/bin/false [root at ashanti dc]# id dns-KHAFU uid=3000020(TISSISAT\dns-khafu) gid=20513(TISSISAT\domain users) groups=20513(TISSISAT\domain users),3000020(TISSISAT\dns-khafu),3000009(BUILTIN\users) [root at ashanti dc]# id dns-ashanti uid=3000021(TISSISAT\dns-ashanti) gid=20513(TISSISAT\domain users) groups=20513(TISSISAT\domain users),3000021(TISSISAT\dns-ashanti),3000009(BUILTIN\users) wbinfo --name-to-sid nfs-mgr S-1-5-21-3413519446-332335380-2400789411-1105 SID_USER (1) [root at ashanti dc]# ldbedit -e nano -H /var/lib/samba/private/i...
2020 Mar 02
3
pam doesn't work.
...b/ldap:/bin/false ntp:x:74:473:NTP daemon:/var/lib/ntp:/bin/false WNETINFO\administrator:*:0:100::/home/administrator:/bin/bash WNETINFO\guest:*:3000012:100::/home/guest:/bin/bash WNETINFO\krbtgt:*:3000018:100::/home/krbtgt:/bin/bash WNETINFO\jose:*:3000019:100::/home/jose:/bin/bash WNETINFO\user:*:3000021:100::/home/user:/bin/bash wnetin:~ # getent group root:x:0: shadow:x:15: trusted:x:42: users:x:100: messagebus:x:499: nogroup:x:65533:nobody nobody:x:65534: man:x:62: mail:!:498:postfix daemon:x:2: wheel:x:497: kmem:x:496: lock:x:495: tty:x:5: utmp:x:494: audio:x:493: cdrom:x:492: dialout:x:491: d...
2017 Jul 08
5
getent group not working on new domain member
I have a troubling circumstance. I've installed a new domain member running Slackware64 14.2. This computer is practically a clone of another domain member I've had set up and running for over a year. Most everything seems to work. I have joined the domain and it does show up as a domain computer. The domain user can log onto the computer just fine. I can run `wbinfo -u`, `wbinfo -g` and
2017 Jul 09
0
getent group not working on new domain member
...4:65534::/nonexistent:/bin/false sshd:x:105:65534::/run/sshd:/usr/sbin/nologin ntp:x:106:110::/home/ntp:/bin/false messagebus:x:107:111::/var/run/dbus:/bin/false SAMDOMadministrator:*:0:100::/home/administrator:/bin/false SAMDOMglorenzutti:*:3000020:100::/home/glorenzutti:/bin/false SAMDOMkrbtgt:*:3000021:100::/home/krbtgt:/bin/false SAMDOMguest:*:3000011:100::/home/guest:/bin/false root at samba:~# grep enum /etc/samba/* /etc/samba/smb.conf:winbind enum users = yes /etc/samba/smb.conf:winbind enum groups = yes On Sat, 08 Jul 2017 12:47:13 -0400, Mark Foley via samba wrote: > I have a troubli...
2019 Apr 12
0
Samba nns winbind not working
...h ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. Last login: Fri Feb 8 16:36:45 2019 from 192.168.0.88 SAMDOM\rowland at dc4:~$ You must have something set wrong somewhere. > > i olso have that problem > > getent passwd TECNOGM\\marco > > TECNOGM\marco:*:3000021:100::/data/TECNOGM/users/marco:/bin/bash > > group is not mapped as domain admins, but as unix user group, this is > not a big problem for me... No it is 'Domain Users' mapped to the Unix group 'users' in idmap.ldb Using a DC as a fileserver, comes with problems like th...