search for: 3000036

Displaying 18 results from an estimated 18 matches for "3000036".

Did you mean: 3000026
2020 Apr 23
1
Samba 4.12 network share issue
...R/W Oplock SharePath Name Time -------------------------------------------------------------------------------------------------- 21715 0 DENY_ALL 0x100080 RDONLY NONE /mnt/data/shares/Verwaltung . Thu Apr 23 09:23:14 2020 21715 3000036 DENY_NONE 0x80 RDONLY NONE /mnt/data/shares/Verwaltung . Thu Apr 23 08:19:58 2020 17843 0 DENY_NONE 0x100080 RDONLY NONE /mnt/data/shares/Verwaltung . Wed Apr 22 12:04:08 2020 21715 0 DENY_ALL 0x100080 RDONL...
2016 Jan 29
1
Validate Ids Multiple DC
...= 3000370 (SERVERAD \ userproxy01) gid = 100 (users) groups = 100 (users), 3000370 (SERVERAD \ userproxy01), 3,000,001 (BUILTIN \ users) getent passwd userproxy01 SERVERAD \ userproxy01: *: 3000370: 100: userproxy01: / home / SERVERAD / userproxy01: / bin / false DC-LINUX2 id userproxy01 uid = 3000036 (SERVERAD \ userproxy01) gid = 100 (users) groups = 100 (users), 3000036 (SERVERAD \ userproxy01), 3,000,001 (BUILTIN \ users) getent passwd userproxy01 SERVERAD \ userproxy01: *: 3000036: 100: userproxy01: / home / SERVERAD / userproxy01: / bin / false Em 29-01-2016 13:34, Rowland penny escrev...
2016 Jan 29
2
Validate Ids Multiple DC
At first no, but I find it strange tere different ids... Please if you can have your sm.conf would help. Em 29-01-2016 13:10, L.P.H. van Belle escreveu: > Hello Carlos. > > Fist please post to the list, this way everybody can help. > > The ids like : 3000036 are i think from a samba DC with RID setup. > If you want to login also on the DC with for example SSH. > > Add also the template lines. > > Fix the idmap. > > net getdomainsid > net idmap delete ranges YOURDOMAIN_SID > > restart the DC. > > And check again. &gt...
2016 Jan 29
0
Validate Ids Multiple DC
Hello Carlos. Fist please post to the list, this way everybody can help. The ids like : 3000036 are i think from a samba DC with RID setup. If you want to login also on the DC with for example SSH. Add also the template lines. Fix the idmap. net getdomainsid net idmap delete ranges YOURDOMAIN_SID restart the DC. And check again. Greetz, Louis > -----Oorspronkelijk bericht-...
2016 Jan 29
7
Validate Ids Multiple DC
Hai Rowland. What you tried is ok, or im misunderstanding you. For me : All members give me. getent passwd myuser myuser:*:10002:10000::/home/users/myuser:/bin/bash id myuser uid=10002(myuser) gid=10000(domain users) the memberservers are or sernet samba 4.2.7 or debian samba 4.1.17 and on the DCs. ( only sernet samba 4.2.7 ) getent passwd myuser myuser:*:10002:10000:L.P.H. van
2019 Aug 29
2
Permission Issue
Hi, sorry to bother you: I have three AD in the domain. They all deliver different IDs: root at addc2:~# id testuser uid=3000155(EXAMPLE\testuser) gid=100(users) Gruppen=100(users),3000155(EXAMPLE\testuser),3000036(EXAMPLE\TEAM1),3000014(EXAMPLE\gesch?ftsstelle),3000001(BUILTIN\users) root at addc3:~$ id testuser uid=3000133(EXAMPLE\testuser) gid=100(users) Gruppen=100(users),3000133(EXAMPLE\testuser),3000093(EXAMPLE\TEAM1),3000041(EXAMPLE\gesch?ftsstelle),3000007(BUILTIN\users) root at addc3:~# id testuser...
2008 Nov 06
2
understanding this wine message
...ed err:ole:CoGetClassObject no class object {6c736db1-bd94-11d0-8a23-00aa00b58e10} could be created for context 0x1 err:ole:ITypeInfo_fnInvoke did not find member id -525, flags 0x2! err:ole:ITypeInfo_fnInvoke did not find member id -525, flags 0x2! err:ole:ITypeInfo_fnInvoke did not find member id 3000036, flags 0x2! err:ole:ITypeInfo_fnInvoke did not find member id -525, flags 0x2! err:ole:ITypeInfo_fnInvoke did not find member id -525, flags 0x2! err:ole:ITypeInfo_fnInvoke did not find member id -525, flags 0x2! err:ole:ITypeInfo_fnInvoke did not find member id 3000036, flags 0x2! err:ole:ITypeInf...
2018 Feb 22
0
"The workstation does not have a trust secret." issue
...it on SANDBOX/LUMAD the trust is created via RSAT. Sample Outputs: using getent password LUMAD\joindomain:*:100667:513::/home/LUMAD/joindomain:/bin/false LUMAD\mdummy:*:100002:513::/home/LUMAD/mdummy:/bin/false LUMAD\tdummy:*:100003:513::/home/LUMAD/tdummy:/bin/false .... SANDBOX\administrator:*:3000036:3000037::/home/SANDBOX/administrator:/bin/false SANDBOX\guest:*:3000043:3000037::/home/SANDBOX/guest:/bin/false SANDBOX\defaultaccount:*:3000044:3000037::/home/SANDBOX/defaultaccount:/bin/false SANDBOX\krbtgt:*:3000045:3000037::/home/SANDBOX/krbtgt:/bin/false SANDBOX\wintahder:*:3000046:3000037::/h...
2017 Jul 11
0
stopped being able to kerberos/GSSAPI authenticate with new email accounts
...18:24:30 auth-worker(12062): Debug: shadow(dsmith,192.168.0.57): lookup Jul 11 18:24:30 auth-worker(12060): Debug: shadow(dsmith,192.168.0.57): username changed dsmith -> HPRS\dsmith Jul 11 18:24:30 auth: Debug: master userdb out: USER 2956591105 dsmith system_groups_user=HPRS\dsmithuid=3000036 gid=10000 home=/home/HPRS/dsmith auth_token=5e36f7c4ae98f7873aefcb9186d661e54a94f180 auth_user=dsmith at HPRS.LOCAL Jul 11 18:24:30 imap-login: Info: Login: user=<dsmith>, method=GSSAPI, rip=192.168.0.57, lip=192.168.0.2, mpid=12064, TLS, session=<dYHDKRJUJADAqAA5> Jul 11...
2016 Oct 10
2
Problem with one User after upgrade to 4.5.0
...9571206-2736118167-1105 SAMDOM\SASHA$ 1 3000027 S-1-5-21-729452656-3029571206-2736118167-1114 SAMDOM\NANOOK$ 1 3000035 S-1-5-21-729452656-3029571206-2736118167-1115 SAMDOM\Roaming Profile and Folder Redirection Users 2 3000036 S-1-5-21-729452656-3029571206-2736118167-1116 SAMDOM\nas$ 1 3000037 S-1-5-21-729452656-3029571206-2736118167-1117 SAMDOM\imap-nikita 1 3000038 S-1-5-21-729452656-3029571206-2736118167-1118 SAMDOM\smtp-nikita 1...
2019 Jan 02
1
idmap problems
...or owners:x:3000004: SAMDOM \read-only domain controllers:x:3000058: SAMDOM \dnsupdateproxy:x:3000059: # getent passwd root:x:0:0:root:/root:/bin/bash ... SAMDOM\administrator:*:0:60001::/home/SAMDOM/administrator:/bin/bash SAMDOM\guest:*:3000001:60001::/home/SAMDOM/guest:/bin/bash SAMDOM\krbtgt:*:3000036:60001::/home/SAMDOM/krbtgt:/bin/bash SAMDOM\user1:*:30002:60001::/home/SAMDOM/user1:/bin/bash SAMDOM\user2:*:30007:60001::/home/SAMDOM/user2:/bin/bash SAMDOM\user3:*:30008:60001::/home/SAMDOM/user3:/bin/bash SAMDOM\user4:*:30009:60001::/home/SAMDOM/user4:/bin/bash ... ... Now on the member server...
2017 Jul 12
0
Cannot Authenticate user with Kerberos/GSSAPI
...1 19:30:18 auth-worker(3149): Debug: shadow(dsmith,192.168.0.57): lookup Jul 11 19:30:18 auth-worker(3149): Debug: shadow(dsmith,192.168.0.57): username changed dsmith -> HPRS\dsmith Jul 11 19:30:18 auth: Debug: master userdb out: USER 432275457 dsmith system_groups_user=HPRS\dsmithuid=3000036 gid=10000 home=/home/HPRS/dsmith auth_token=9ad7ad520ac8da70d07b3353b1c9c4e6ef394004 auth_user=dsmith at HPRS.LOCAL Jul 11 19:30:18 imap-login: Info: Login: user=<dsmith>, method=GSSAPI, rip=192.168.0.57, lip=192.168.0.2, mpid=3150, TLS, session=<iDUNFRNUUgDAqAA5> Thanks,...
2019 Aug 29
2
Permission Issue
...; > > > sorry to bother you: > > > > I have three AD in the domain. > > > > They all deliver different IDs: > > > > root at addc2:~# id testuser > > uid=3000155(EXAMPLE\testuser) gid=100(users) > > Gruppen=100(users),3000155(EXAMPLE\testuser),3000036(EXAMPLE\TEAM1),3000014(EXAMPLE\gesch?ftsstelle),3000001(BUILTIN\users) > > > > root at addc3:~$ id testuser > > uid=3000133(EXAMPLE\testuser) gid=100(users) > > Gruppen=100(users),3000133(EXAMPLE\testuser),3000093(EXAMPLE\TEAM1),3000041(EXAMPLE\gesch?ftsstelle),3000007(BUILT...
2015 Dec 19
0
Sysvol: users - access denied
...7.999610, 3] ../source3/smbd/oplock_linux.c:251(linux_init_kernel_oplocks) Linux kernel oplocks enabled [2015/12/19 22:47:07.999823, 2] ../source3/smbd/service.c:864(make_connection_snum) 172.16.24.194 (ipv4:172.16.24.194:50845) connect to service sysvol initially as user ALPHA\renate (uid=3000036, gid=100) (pid 7121) [2015/12/19 22:47:08.351737, 3] ../source3/smbd/dir.c:628(dptr_create) creating new dirptr 0 for path renate/My Documents/My Pictures, expect_close = 0 [2015/12/19 22:47:08.351961, 3] ../source3/smbd/dir.c:1187(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] fou...
2017 Jul 11
1
Unable to Kerberos/GSSAPI an existing user on new workstation
...1 19:30:18 auth-worker(3149): Debug: shadow(dsmith,192.168.0.57): lookup Jul 11 19:30:18 auth-worker(3149): Debug: shadow(dsmith,192.168.0.57): username changed dsmith -> HPRS\dsmith Jul 11 19:30:18 auth: Debug: master userdb out: USER 432275457 dsmith system_groups_user=HPRS\dsmithuid=3000036 gid=10000 home=/home/HPRS/dsmith auth_token=9ad7ad520ac8da70d07b3353b1c9c4e6ef394004 auth_user=dsmith at HPRS.LOCAL Jul 11 19:30:18 imap-login: Info: Login: user=<dsmith>, method=GSSAPI, rip=192.168.0.57, lip=192.168.0.2, mpid=3150, TLS, session=<iDUNFRNUUgDAqAA5> Thanks,...
2020 Mar 02
3
pam doesn't work.
...s:x:3000029: BUILTIN\performance log users:x:3000030: BUILTIN\windows authorization access group:x:3000031: BUILTIN\terminal server license servers:x:3000032: BUILTIN\distributed com users:x:3000033: BUILTIN\iis_iusrs:x:3000034: BUILTIN\cryptographic operators:x:3000035: BUILTIN\event log readers:x:3000036: BUILTIN\certificate service dcom access:x:3000037: WNETINFO\cert publishers:x:3000038: WNETINFO\ras and ias servers:x:3000039: WNETINFO\allowed rodc password replication group:x:3000040: WNETINFO\denied rodc password replication group:x:3000005: WNETINFO\dnsadmins:x:3000041: WNETINFO\enterprise re...
2016 Oct 09
4
Problem with one User after upgrade to 4.5.0
On 10/09/2016 02:51 AM, Rowland Penny via samba wrote: > Have you by any chance got another 3001108 'xidNumber' in idmap.ldb ? > If you give a user a 'uidNumber' attribute, the contents of this will be > used instead of the 'xidNumber' in idmap.ldb, hence you do not need to > (and probably shouldn't) use numbers in the '3000000' range. I managed to
2019 Aug 29
4
Permission Issue
Hai, Great to hear i could help one with a gluster problem :-) And ofcourse your allowed to keep us up2date. So yes, plese, by doing that and sharing the configs it might help other people. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Benedikt Kale? via samba > Verzonden: woensdag 28 augustus 2019 17:37