search for: 3000034

Displaying 13 results from an estimated 13 matches for "3000034".

Did you mean: 3000030
2013 Aug 29
1
Sysvol replication problem
...and at the end, I can't access sysvol folder on second dc (via share). On FSMO master "getfacl radio101.local" returns: # file: radio101.local # owner: root # group: 3000000 # flags: -s- user::rwx user:root:rwx group::rwx group:3000000:rwx group:3000009:r-x group:3000033:r-x group:3000034:rwx mask::rwx other::--- default:user::rwx default:user:root:rwx default:group::--- default:group:3000000:rwx default:group:3000009:r-x default:group:3000033:r-x default:group:3000034:rwx default:mask::rwx default:other::--- while on secondary we have (after "ntacl sysvolreset"): # file...
2018 May 11
1
wbinfo -r 'username' displays inconsistent results across DC's
...ath = /usr/local/samba/var/locks/sysvol         read only = No @DC2:~# wbinfo -r james 10000 3000141 3000223 3000224 10031 10004 3000363 3000030 3000004 3000005 3000008 10009 10053 10010 10011 10012 10013 10015 3000031 10034 10032 10033 3000440 10017 3000566 10019 10007 10022 10023 10024 3000009 3000034 3000000 @DC1:~# wbinfo -r james 10000 3000141 3000223 3000224 10031 3000368 3000030 3000004 3000005 3000008 10043 10009 10053 10010 10011 10012 10013 10015 3000031 10034 10032 10033 3000451 10017 10019 10007 10022 10023 10024 10025 10026 10030 10036 10037 10038 10039 10040 3000007 10041 10042 1004...
2019 Jul 12
2
Out of memory: kill process
...5] [ 154614] 3002048 154614 240618 125 1437696 5507 0 smbd [762303.508586] [ 154725] 0 154725 223102 7 1290240 5528 0 samba [762303.508588] [ 154743] 3002034 154743 240618 234 1437696 5398 0 smbd [762303.508589] [ 154927] 3000034 154927 238557 227 1433600 5388 0 smbd [762303.508591] [ 155006] 0 155006 240606 20 1404928 5597 0 smbd [762303.508592] [ 155196] 3000034 155196 240606 83 1441792 5534 0 smbd [762303.508594] [ 155300] 0 155300 223102...
2019 Jul 12
0
Out of memory: kill process
...618 125 > 1437696 5507 0 smbd > [762303.508586] [ 154725] 0 154725 223102 7 > 1290240 5528 0 samba > [762303.508588] [ 154743] 3002034 154743 240618 234 > 1437696 5398 0 smbd > [762303.508589] [ 154927] 3000034 154927 238557 227 > 1433600 5388 0 smbd > [762303.508591] [ 155006] 0 155006 240606 20 > 1404928 5597 0 smbd > [762303.508592] [ 155196] 3000034 155196 240606 83 > 1441792 5534 0 smbd > [762303.508594...
2013 Apr 14
1
sssd getent problem with Samba 4.0
Version 4.0.6-GIT-4bebda4 Hi I have sssd up and running. It works fine except that getent only returns domain users if I specify the object e.g. getent passwd and getent group return only local users but getent passwd steve2 steve2:*:3000034:20513:steve2:/home/users/steve2:/bin/bash and getent group Domain\ Users Domain Users:*:20513: work fine. /etc/nsswitch.conf passwd: compat sss group: compat sss /etc/sssd/sssd.conf [sssd] services = nss, pam config_file_version = 2 domains = default [nss] [pam] [domain/default] access_provi...
2016 May 27
2
Winbind on AD DC not honoring rfc2307 gid entries
...ers:x:3000039: ... # getent group (on DC2) ... DCS\domain admins:x:2000: <---- Correct (rfc2307 entry mapped) DCS\domain users:x:100: <---- Incorrect (rfc2307 entry not mapped) DCS\domain guests:x:2002: <---- Correct (rfc2307 entry mapped) DCS\domain computers:x:3000034: DCS\domain controllers:x:3000035: ... # getent group 2001 (on DC3) DCS\domain users:x:2001: # getent group 2001 (on DC1 and DC2) <---- So somehow, winbind knows the 2001 rfc2307 entry, but maps it incorrectly DCS\domain users:x:100: # testparm [global] workgroup = DCS realm...
2017 Oct 20
2
Samba 4.6.7 AD, Netapp CDOT 9.2 and missing "Domain Users" membership
...fact from the PDC perspective the user is a "Domain Users" member: _________________________________________________________________________ root@:# id testuser uid=3000021(COMPANYAD\testuser) gid=513(COMPANYAD\domain users) groups=513(COMPANYAD\domain users),3000021(COMPANYAD\testuser),3000034(COMPANYAD\test_share),3000023(COMPANYAD\noc),3000035(BUILTIN\backup operators),3000009(BUILTIN\users) _________________________________________________________________________ but from the netapp one the user has less groups: _______________________________________________________________________...
2017 Oct 20
0
Samba 4.6.7 AD, Netapp CDOT 9.2 and missing "Domain Users" membership
...ser is a "Domain Users" member: > > > _________________________________________________________________________ > root@:# id testuser > uid=3000021(COMPANYAD\testuser) gid=513(COMPANYAD\domain users) > groups=513(COMPANYAD\domain > users),3000021(COMPANYAD\testuser),3000034(COMPANYAD\test_share),3000023(COMPANYAD\noc),3000035(BUILTIN\backup > operators),3000009(BUILTIN\users) > _________________________________________________________________________ You haven't fixed the 'xidNumber:100 issue', giving 'Domain Users' the ID of '513' i...
2024 Jun 22
1
primary group for AD accounts
...c password replication group:x:3000029: OFFICE\denied rodc password replication group:x:3000030: OFFICE\dnsadmins:x:3000031: OFFICE\enterprise read-only domain controllers:x:3000032: OFFICE\domain admins:x:3000033: OFFICE\domain users:x:100: OFFICE\domain guests:x:3000004: OFFICE\domain computers:x:3000034: OFFICE\domain controllers:x:3000035: OFFICE\schema admins:x:3000036: OFFICE\enterprise admins:x:3000037: OFFICE\group policy creator owners:x:3000038: OFFICE\read-only domain controllers:x:3000039: OFFICE\protected users:x:3000040: OFFICE\dnsupdateproxy:x:3000041: Can somebody explain me: Is thi...
2016 May 27
0
Winbind on AD DC not honoring rfc2307 gid entries
...roup (on DC2) > ... > DCS\domain admins:x:2000: <---- Correct (rfc2307 entry mapped) > DCS\domain users:x:100: <---- Incorrect (rfc2307 entry not > mapped) > DCS\domain guests:x:2002: <---- Correct (rfc2307 entry mapped) > DCS\domain computers:x:3000034: > DCS\domain controllers:x:3000035: > ... > > # getent group 2001 (on DC3) > DCS\domain users:x:2001: > > # getent group 2001 (on DC1 and DC2) <---- So somehow, winbind knows > the 2001 rfc2307 entry, but maps it incorrectly > DCS\domain users:x:100: > > # t...
2020 Mar 02
3
pam doesn't work.
...ILTIN\incoming forest trust builders:x:3000028: BUILTIN\performance monitor users:x:3000029: BUILTIN\performance log users:x:3000030: BUILTIN\windows authorization access group:x:3000031: BUILTIN\terminal server license servers:x:3000032: BUILTIN\distributed com users:x:3000033: BUILTIN\iis_iusrs:x:3000034: BUILTIN\cryptographic operators:x:3000035: BUILTIN\event log readers:x:3000036: BUILTIN\certificate service dcom access:x:3000037: WNETINFO\cert publishers:x:3000038: WNETINFO\ras and ias servers:x:3000039: WNETINFO\allowed rodc password replication group:x:3000040: WNETINFO\denied rodc password r...
2008 Nov 06
2
understanding this wine message
...fnInvoke did not find member id -525, flags 0x2! err:ole:ITypeInfo_fnInvoke did not find member id -525, flags 0x2! err:ole:ITypeInfo_fnInvoke did not find member id -525, flags 0x2! err:ole:ITypeInfo_fnInvoke did not find member id -525, flags 0x2! err:ole:ITypeInfo_fnInvoke did not find member id 3000034, flags 0x2! err:ole:ITypeInfo_fnInvoke did not find member id -2147418038, flags 0x2! err:ole:ITypeInfo_fnInvoke did not find member id -2147418038, flags 0x2! fixme:hook:IsWinEventHookInstalled (32773)-stub! err:ole:ITypeInfo_fnInvoke did not find member id -525, flags 0x2! err:ole:ITypeInfo_fnInv...
2024 Jun 18
2
primary group for AD accounts
On Tue, 18 Jun 2024 15:25:03 +0200 PaLi via samba <samba at lists.samba.org> wrote: > > on DC - dc31: > ------------- > $ sudo samba-tool testparm > > INFO 2024-06-18 13:09:06,760 pid:31797 /usr/lib/python3/dist- > packages/samba/netcmd/testparm.py #96: Loaded smb config files from > /etc/samba/smb.conf > INFO 2024-06-18 13:09:06,760 pid:31797