search for: se_priv

Displaying 20 results from an estimated 48 matches for "se_priv".

Did you mean: fe_priv
2005 Jul 05
0
changing the primary group of a user
...tting user sid S-1-5-21-1644118684-451077198-3181867690-2264 from rid 2264 element 20 -> now CHANGED element 20 -> now CHANGED element 33 -> now CHANGED element 32 -> now CHANGED element 11 -> now CHANGED element 21 -> now CHANGED grant_privilege: S-1-1-0 original privilege mask: SE_PRIV 0x8275580 0x8275d58 0x817f50d 0xd new privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 grant_privilege: S-1-5-32-544 original privilege mask: SE_PRIV 0x8275580 0x8275d58 0x817f50d 0xd new privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 grant_privilege: S-1-5-32-548 original privilege mask: SE_PRIV 0x8275580 0x...
2007 Jun 12
2
Windows member servers have lost their minds...
...BERSERVER_, was pdb_set_dir_drive: setting dir drive H:, was NULL pdb_set_logon_script: setting logon script login.bat, was pdb_set_profile_path: setting profile path \\PDC\profiles\MEMBERSERVER_, was pdb_set_workstations: setting workstations , was grant_privilege: S-1-1-0 original privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 new privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 grant_privilege: S-1-5-32-548 original privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 new privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 grant_privilege: S-1-5-32-549 original privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 new privilege mask: SE_PRIV 0x0...
2006 Feb 19
3
Adding machine account to LDAP with pdbedit fails
...rver does not support paged results The LDAP server is succesfully connected pdb backend ldapsam:ldap://localhost has a valid init Attempting to find an passdb backend to match guest (guest) Found pdb backend guest pdb backend guest has a valid init grant_privilege: S-1-1-0 original privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 new privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 grant_privilege: S-1-5-32-544 original privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 new privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 grant_privilege: S-1-5-32-548 original privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 new privilege mask: SE_PRIV 0x0...
2011 Oct 19
1
smbd PANIC at privileges
...services, and everything seems to be working. However, I get a TON of the following messages: Oct 19 15:05:23 hal smbd[5216]: [2011/10/19 15:05:23.518393, 0] lib/privileges.c:67(get_privileges) Oct 19 15:05:23 hal smbd[5216]: PANIC: assert failed at lib/privileges.c(67): data.dsize == sizeof( SE_PRIV ) Oct 19 15:05:41 hal smbd[5223]: [2011/10/19 15:05:41.347537, 0] lib/privileges.c:67(get_privileges) Oct 19 15:05:41 hal smbd[5223]: PANIC: assert failed at lib/privileges.c(67): data.dsize == sizeof( SE_PRIV ) Any ideas? I googled and couldn't really find anything that didn't just con...
2008 Oct 15
2
SMBD panic with INTERNAL ERROR: Signal 6 for ARM 922T
...connect time, value: -1 account_policy_get: tdb_fetch_uint32 failed for field 10 (refuse machine password change), returning 0 account_policy_set: name: refuse machine password change, value: 0 get_privileges: No privileges assigned to SID [S-1-1-0] grant_privilege: S-1-1-0 original privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 new privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 get_privileges: No privileges assigned to SID [S-1-5-32-548] grant_privilege: S-1-5-32-548 original privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 new privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 get_privileges: No privileges assigned to SID [S-1-...
2005 Sep 29
7
ldapsam:trusted = yes kills smbd
Hi, we want to use ldapsam:trusted=yes to improve performace as nss_ldap is killing our ldap server doing enumeration. once i enable it smbd dies silently... this is the last part of a ./smbd -d 10 -i NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups smbldap_search: base => [ou=groups,ou=filestore,dc=sunderland,dc=ac,dc=uk], filt er =>
2007 Apr 21
3
samba pdc issue
I have upgrade the pdc server from debian sarge to etch. After this operation we can't login to the domain (client windows 2000 & XP) smbclient works fine and from a windows local account I can browser the samba directories too (puttin username and password before..) I use tdbsam of course and pdbedit -L let me see all the accounts, it seems to work fine I tried to remove a pc from
2007 Jan 11
3
3.0.23d UNIX vs. AD group permissions
...0339-839522115-1708537768-6843 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-21-1214440339-839522115-1708537768-2254 SID[ 6]: S-1-5-21-1214440339-839522115-1708537768-513 SID[ 7]: S-1-5-21-1214440339-839522115-1708537768-2270 SID[ 8]: S-1-5-32-545 SE_PRIV 0x0 0x0 0x0 0x0 [root@chrome boogie]$ wbinfo -s S-1-5-21-1214440339-839522115-1708537768-6280 MELAD\tac 2 [root@chrome boogie]$ wbinfo -s S-1-5-21-1214440339-839522115-1708537768-2270 MELAD\melsa 2 [root@chrome boogie]$ wbinfo -s S-1-5-21-1214440339-839522115-1708537768-2254 MELAD\MELSAApps 2...
2006 Apr 27
1
Unable to reset file permissions
...ble = yes force create mode = 0775 force directory mode = 6775 *** END *** *** START *** SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-21-4205727931-4131263253-1851132061-513 SID[ 6]: S-1-5-21-4205727931-4131263253-1851132061-96085 SID[ 7]: S-1-5-32-544 SE_PRIV 0x0 0x0 0x0 0x0 [2006/04/27 13:08:22, 5] auth/auth_util.c:debug_unix_user_token(454) UNIX token of user 0 Primary group is 512 and contains 3 supplementary groups Group[ 0]: 512 Group[ 1]: 513 Group[ 2]: 47542 [2006/04/27 13:08:22, 5] smbd/uid.c:change_to_user(309) change_to_user ui...
2006 Feb 16
3
Authenticating another domain
When I attempt to authenticate a user from another domain, I am seeing some strange issues. My winbindd.log shows that I am indeed already trusting the other domain. (I am a member of the na.uis.unisys.com domain.) However, when I try to gain access to a share where the username EU\INBLR-AUTH1 has access, I get prompted for a username and password over and over. Obviously, it can't
2005 Mar 17
0
usrmgr.exe and problems
...id); - + + ret = pdb_init_sam(&sam_user); + if (!NT_STATUS_IS_OK(ret)) return ret; + become_root(); check = pdb_getsampwsid(sam_user, &user_sid); + unbecome_root(); if (check != True) { pdb_free_sam(&sam_user); @@ -3708,6 +3716,7 @@ uint32 acc_granted; SE_PRIV se_rights; BOOL can_add_accounts; + BOOL ret; /* * delete the group member named q_u->rid @@ -3740,7 +3749,12 @@ /* check if the user exists before trying to remove it from the group */ pdb_init_sam(&sam_pass); - if (!pdb_getsampwsid(sam_pass, &user_sid)) { + + become_roo...
2005 Jul 22
1
can't join to a domain... can_add_account is returning false
I have just set up a domain and am trying to join a machine to it. When i watch the log i see [2005/07/22 14:56:26, 5] rpc_server/srv_samr_nt.c:_samr_create_user(2311) _samr_create_user: can add this account : False Error: modifications require authentication at /usr/share/perl5/smbldap_tools.pm line 892, <DATA> line 283. [2005/07/22 14:56:28, 0]
2008 Dec 04
1
Cannot map to Linux share from Windows
...2693496084-966658720-213559819-1120 SID[ 1]: S-1-5-21-2693496084-966658720-213559819-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-21-2693496084-966658720-213559819-518 SID[ 6]: S-1-5-21-2693496084-966658720-213559819-512 SID[ 7]: S-1-5-21-2693496084-966658720-213559819-519 SE_PRIV 0x0 0x0 0x0 0x0 [2008/12/04 09:48:04, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 10000 Primary group is 4 and contains 1 supplementary groups Group[ 0]: 10002 [2008/12/04 09:48:04, 5] smbd/uid.c:change_to_user(272) change_to_user uid=(0,10000) gid=(0,4) [2008/12/04 09:48:04,...
2011 Jul 01
2
Win7 - Samba 3.5.4 trust relationship
...0 14:31:17.774906, 10] auth/token_util.c:531(debug_nt_user_token) NT user token of user S-1-5-21-3341649654-3636416974-85384702-501 contains 5 SIDs SID[ 0]: S-1-5-21-3341649654-3636416974-85384702-501 SID[ 1]: S-1-1-0 SID[ 2]: S-1-5-2 SID[ 3]: S-1-5-32-546 SID[ 4]: S-1-22-1-99 SE_PRIV 0x0 0x0 0x0 0x0 [2011/06/30 14:31:17.774996, 10] auth/token_util.c:551(debug_unix_user_token) UNIX token of user 99 Primary group is 99 and contains 0 supplementary groups [2011/06/30 14:31:17.785859, 0] rpc_server/srv_netlog_nt.c:714(_netr_ServerAuthenticate3) _netr_ServerAuthenticate3:...
2005 Aug 31
0
Samba+ldap : can't join to domain
...5-21-4266488876-1271085325-2099595662-1000 contains 6 SIDs SID[ 0]: S-1-5-21-4266488876-1271085325-2099595662-1000 SID[ 1]: S-1-5-21-4266488876-1271085325-2099595662-512 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-21-4266488876-1271085325-2099595662-1001 SE_PRIV 0x1f0 0x0 0x0 0x0 [2005/08/31 14:49:16, 5] auth/auth_util.c:make_server_info_sam(862) make_server_info_sam: made server info for user root -> root [2005/08/31 14:49:16, 3] auth/auth.c:check_ntlm_password(268) check_ntlm_password: sam authentication for user [root] succeeded [2005/08/31 14:4...
2012 Aug 20
3
samba 3.0.14a works with ldapsam backend but not 3.5.10-125.el6
...509, 10] auth/token_util.c:531(debug_nt_user_token) NT user token of user S-1-5-21-3516781642-1962875130-3438800523-41232 contains 5 SIDs SID[ 0]: S-1-5-21-3516781642-1962875130-3438800523-41232 SID[ 1]: S-1-1-0 SID[ 2]: S-1-5-2 SID[ 3]: S-1-5-11 SID[ 4]: S-1-22-1-20117 SE_PRIV 0x0 0x0 0x0 0x0 [2012/08/16 12:47:39.876009, 10] auth/token_util.c:551(debug_unix_user_token) UNIX token of user 20117 Primary group is 201 and contains 0 supplementary groups [2012/08/16 12:47:39.876370, 3] smbd/password.c:282(register_existing_vuid) register_existing_vuid: User name: q...
2010 Dec 13
2
NT_STATUS_ACCESS_DENIED Causes?
Hello, ? I sent a previous message about this case, but I'm guessing I had too much info.? I'll try to keep it simple. ? I'm looking for ways to further troubleshoot this error: [cstelter at fedorabox system]$ smbclient //fedorabox/sys Enter cstelter's password: Domain=[STELTER] OS=[Unix] Server=[Samba 3.5.6-70.fc14] smb: > dir NT_STATUS_ACCESS_DENIED listing * ???
2009 Nov 24
1
new group memberships not receognized
...80-3047 SID[ 15]: S-1-5-21-2267612611-771306602-3073650580-3051 SID[ 16]: S-1-5-21-2267612611-771306602-3073650580-3053 SID[ 17]: S-1-5-21-2267612611-771306602-3073650580-5011 SID[ 18]: S-1-5-21-2267612611-771306602-3073650580-5021 SID[ 19]: S-1-5-21-2267612611-771306602-3073650580-3039 SE_PRIV 0x0 0x0 0x0 0x0 [2009/11/24 13:56:43, 5] auth/auth_util.c:debug_unix_user_token(475) UNIX token of user 2223 Primary group is 1021 and contains 16 supplementary groups Group[ 0]: 1021 Group[ 1]: 1000 Group[ 2]: 1001 Group[ 3]: 1005 Group[ 4]: 1006 Group[ 5]: 1008 Group[ 6]...
2005 Sep 28
1
home shares and disabled profiles (NET HELPMSG 3916)
...789-717 SID[ 10]: S-1-5-21-2403845858-3771094018-3344062789-718 SID[ 11]: S-1-5-21-2403845858-3771094018-3344062789-725 SID[ 12]: S-1-5-21-2403845858-3771094018-3344062789-726 SID[ 13]: S-1-5-21-2403845858-3771094018-3344062789-727 SID[ 14]: S-1-5-21-2403845858-3771094018-3344062789-736 SE_PRIV 0x10 0x0 0x0 0x0 [2005/09/28 13:33:39, 5] auth/auth_util.c:make_server_info_sam(829) make_server_info_sam: made server info for user perico -> perico [2005/09/28 13:33:39, 3] auth/auth.c:check_ntlm_password(268) check_ntlm_password: sam authentication for user [perico] succeeded [2005/09/28...
2007 Feb 01
1
nested groups with user mapping doesn't work
Hi, i've a samba server (3.0.23d) as a domain member (not a PDC/BDC). My problem is that if I'm using user mapping with the option 'username map = user.map' the samba server doesn't see that I'm a member of several domain groups and the nested groups doesn't work. If I deactivate the user mapping then nested groups works fine but I've a different UID on the unix