Portál AbcLinuxu, 4. června 2024 12:34


Dotaz: wbinfo načte uživatele a skupiny a getent ne

2.1.2021 17:53 Pepa006
wbinfo načte uživatele a skupiny a getent ne
Přečteno: 367×
Odpovědět | Admin
Zdravím,

mám dva samba servery, kdy jeden je v režimu domain controler a druhý v režimu member server. Jsem v podstatě v závěru, ale při nastavování sharu jsem narazil na zásadní problém. Nemůžu udělit skupinám přístup na share. Vždy mi win zahlásí, že uživatel nemá dostatek oprávnění.

Při zkoumání konfigurace jsem zjistil, že wbinfo na DC i member serveru vidí všechny dosud nastavené skupiny a uživatele, ale getent ne, a to ani na DC. Ještě dodám, že s těmi uživateli se zvládnu přihlásit z pracovních stanic v síti a vše funguje. Uživatele můžu přidávat i z RSAT na stanici s win, to evidentně funguje.

smb.conf
[global]
   workgroup = MOJEDOMENA
   security = ADS
   realm = MOJEDOMENA.LAN

   winbind refresh tickets = Yes
   vfs objects = acl_xattr
   map acl inherit = Yes
   store dos attributes = Yes

   dedicated keytab file = /etc/krb5.keytab
   kerberos method = secrets and keytab

   winbind use default domain = yes

   log file = /var/log/samba/%m.log
   log level = 5

# Default ID mapping configuration for local BUILTIN accounts
# and groups on a domain member. The default (*) domain:
# - must not overlap with any domain ID mapping configuration!
# - must use a read-write-enabled back end, such as tdb.
idmap config * : backend = tdb
idmap config * : range = 2000-9999
# - You must set a DOMAIN backend configuration
# idmap config for the SAMDOM domain
idmap config MOJEDOMENA : backend = rid
idmap config MOJEDOMENA : schema_mode = rfc2307
idmap config MOJEDOMENA : range = 1000000-9999999

# Template settings for login shell and home directory
template shell = /bin/bash
template homedir = /home/%U

username map = /usr/local/samba/etc/user.map

client signing = yes
client use spnego = yes

encrypt passwords = yes
 
        winbind nss info = rfc2307
        winbind trusted domains only = no
        winbind use default domain = yes
        winbind enum users = yes
        winbind enum groups = yes

   domain master = no
   local master = no
nsswitch.conf
# /etc/nsswitch.conf
#
# Example configuration of GNU Name Service Switch functionality.
# If you have the `glibc-doc-reference' and `info' packages installed, try:
# `info libc "Name Service Switch"' for information about this file.

passwd:         files winbind
group:          files winbind
shadow:         files
gshadow:        files

hosts:          files mdns4_minimal [NOTFOUND=return] dns
networks:       files

protocols:      db files
services:       db files
ethers:         db files
rpc:            db files

netgroup:       nis

Evidentně je tam nějaký problém na úrovni linux/unix uživatelů, případně v backendu memeber serveru samby, nějak ho tam nemůžu identifikovat.
Nástroje: Začni sledovat (0) ?Zašle upozornění na váš email při vložení nového komentáře.

Odpovědi

2.1.2021 20:53 X
Rozbalit Rozbalit vše Re: wbinfo načte uživatele a skupiny a getent ne
Odpovědět | | Sbalit | Link | Blokovat | Admin
V logu to vypada jak?
3.1.2021 18:00 Pepa006
Rozbalit Rozbalit vše Re: wbinfo načte uživatele a skupiny a getent ne
Dnes jsem si s tím celý den hrál a zkoušel to dát dohromady podle tohoto návodu: https://wiki.samba.org/index.php/Setting_up_a_Share_Using_Windows_ACLs#File_System_ACLs_in_the_Back_End

Teď jsem v situaci, kdy mám share, na který se dostane pouze Administrátor, nikdo jiný. Všem ostatním to hlásí nedostatek oprávnění, a to i když podle návodu jim v těch winech pod administrátorským účtem, to oprávnění udělím, jak skupině, tak jednotlivému uživateli.
[2021/01/03 17:46:14.660591,  3] ../source3/smbd/service.c:849(make_connection_snum)
  192.168.100.101 (ipv4:192.168.100.101:64307) connect to service IPC$ initially as user MOJEDOMENA\user1 (uid=1001104, gid=1000513) (pid 28276)
[2021/01/03 17:46:14.660607,  5] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock)
  dbwrap_lock_order_lock: check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb
[2021/01/03 17:46:14.660628,  5] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock)
  dbwrap_lock_order_unlock: release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb
[2021/01/03 17:46:14.660644,  5] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu)
  signed SMB2 message
[2021/01/03 17:46:14.667633,  4] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
  setting sec ctx (1001104, 1000513) - sec_ctx_stack_ndx = 0
[2021/01/03 17:46:14.667673,  5] ../libcli/security/security_token.c:63(security_token_debug)
  Security token SIDs (15):
    SID[  0]: S-1-5-21-3350629017-2129866275-2833153760-1104
    SID[  1]: S-1-5-21-3350629017-2129866275-2833153760-513
    SID[  2]: S-1-5-21-3350629017-2129866275-2833153760-1109
    SID[  3]: S-1-1-0
    SID[  4]: S-1-5-2
    SID[  5]: S-1-5-11
    SID[  6]: S-1-5-32-545
    SID[  7]: S-1-22-1-1001104
    SID[  8]: S-1-22-2-1000513
    SID[  9]: S-1-22-2-1001104
    SID[ 10]: S-1-22-2-1001109
    SID[ 11]: S-1-22-2-3003
    SID[ 12]: S-1-22-2-3004
    SID[ 13]: S-1-22-2-3006
    SID[ 14]: S-1-22-2-3001
   Privileges (0x               0):
   Rights (0x               0):
[2021/01/03 17:46:14.667739,  5] ../source3/auth/token_util.c:866(debug_unix_user_token)
  UNIX token of user 1001104
  Primary group is 1000513 and contains 7 supplementary groups
  Group[  0]: 1001104
  Group[  1]: 1000513
  Group[  2]: 1001109
  Group[  3]: 3003
  Group[  4]: 3004
  Group[  5]: 3006
  Group[  6]: 3001
...
[2021/01/03 17:46:14.671110,  4] ../auth/auth_log.c:714(log_successful_authz_event_human_readable)
  Successful AuthZ: [srvsvc,ncacn_np] user [MOJEDOMENA]\[user1] [S-1-5-21-3350629017-2129866275-2833153760-1104] at [Ne, 03 led 2021 17:46:14.671099 CET] Remote host [ipv4:192.168.100.101:64307] local host [ipv4:192.168.100.20:445]
  {"timestamp": "2021-01-03T17:46:14.671146+0100", "type": "Authorization", "Authorization": {"version": {"major": 1, "minor": 1}, "localAddress": "ipv4:192.168.100.20:445", "remoteAddress": "ipv4:192.168.100.101:64307", "serviceDescription": "srvsvc", "authType": "ncacn_np", "domain": "MOJEDOMENA", "account": "user1", "sid": "S-1-5-21-3350629017-2129866275-2833153760-1104", "sessionId": "0a2c8807-d5f9-4eae-9c16-964418dae85e", "logonServer": "DC01", "transportProtection": "SMB", "accountFlags": "0x00000010"}}
[2021/01/03 17:46:14.671652,  5] ../source3/smbd/uid.c:331(change_to_user_impersonate)
  change_to_user_impersonate: Skipping user change - already user
[2021/01/03 17:46:14.671696,  5] ../source3/smbd/uid.c:305(print_impersonation_info)
  print_impersonation_info: Impersonated user: uid=(1001104,1001104), gid=(0,1000513), cwd=[/tmp]
[2021/01/03 17:46:14.672581,  5] ../source3/smbd/uid.c:331(change_to_user_impersonate)
  change_to_user_impersonate: Skipping user change - already user
[2021/01/03 17:46:14.672627,  5] ../source3/smbd/uid.c:305(print_impersonation_info)
  print_impersonation_info: Impersonated user: uid=(1001104,1001104), gid=(0,1000513), cwd=[/tmp]
[2021/01/03 17:46:14.672724,  4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
  push_sec_ctx(1001104, 1000513) : sec_ctx_stack_ndx = 1
[2021/01/03 17:46:14.672744,  4] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
  setting sec ctx (1001104, 1000513) - sec_ctx_stack_ndx = 1
[2021/01/03 17:46:14.672755,  5] ../libcli/security/security_token.c:63(security_token_debug)
  Security token SIDs (15):
    SID[  0]: S-1-5-21-3350629017-2129866275-2833153760-1104
    SID[  1]: S-1-5-21-3350629017-2129866275-2833153760-513
    SID[  2]: S-1-5-21-3350629017-2129866275-2833153760-1109
    SID[  3]: S-1-1-0
    SID[  4]: S-1-5-2
    SID[  5]: S-1-5-11
    SID[  6]: S-1-5-32-545
    SID[  7]: S-1-22-1-1001104
    SID[  8]: S-1-22-2-1000513
    SID[  9]: S-1-22-2-1001104
    SID[ 10]: S-1-22-2-1001109
    SID[ 11]: S-1-22-2-3003
    SID[ 12]: S-1-22-2-3004
    SID[ 13]: S-1-22-2-3006
    SID[ 14]: S-1-22-2-3001
   Privileges (0x               0):
   Rights (0x               0):
[2021/01/03 17:46:14.672829,  5] ../source3/auth/token_util.c:866(debug_unix_user_token)
  UNIX token of user 1001104
  Primary group is 1000513 and contains 7 supplementary groups
  Group[  0]: 1001104
  Group[  1]: 1000513
  Group[  2]: 1001109
  Group[  3]: 3003
  Group[  4]: 3004
  Group[  5]: 3006
  Group[  6]: 3001
[2021/01/03 17:46:14.672875,  5] ../source3/smbd/uid.c:538(smbd_become_authenticated_pipe_user)
  Impersonated user: uid=(1001104,1001104), gid=(0,1000513)
...
[2021/01/03 17:46:15.708710,  4] ../source3/smbd/vfs.c:805(vfs_ChDir)
  vfs_ChDir to /mnt/DATA/test
[2021/01/03 17:46:15.708723,  3] ../source3/smbd/service.c:156(chdir_current_service)
  chdir (/mnt/DATA/test) failed, reason: Operace zamítnuta
[2021/01/03 17:46:15.708734,  0] ../source3/smbd/uid.c:453(change_to_user_internal)
  change_to_user_internal: chdir_current_service() failed!
[2021/01/03 17:46:15.709535,  3] ../source3/smbd/smb2_server.c:3195(smbd_smb2_request_error_ex)
  smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_ACCESS_DENIED] || at ../source3/smbd/smb2_server.c:2522
[2021/01/03 17:46:17.039972,  5] ../source3/smbd/uid.c:331(change_to_user_impersonate)
  change_to_user_impersonate: Skipping user change - already user
[2021/01/03 17:46:17.040026,  4] ../source3/smbd/vfs.c:805(vfs_ChDir)
  vfs_ChDir to /mnt/DATA/test
[2021/01/03 17:46:17.040040,  3] ../source3/smbd/service.c:156(chdir_current_service)
  chdir (/mnt/DATA/test) failed, reason: Operace zamítnuta
[2021/01/03 17:46:17.040051,  0] ../source3/smbd/uid.c:453(change_to_user_internal)
  change_to_user_internal: chdir_current_service() failed!
[2021/01/03 17:46:17.040587,  3] ../source3/smbd/smb2_server.c:3195(smbd_smb2_request_error_ex)
  smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_ACCESS_DENIED] || at ../source3/smbd/smb2_server.c:2522
[2021/01/03 17:46:17.040637,  5] ../source3/smbd/uid.c:331(change_to_user_impersonate)
  change_to_user_impersonate: Skipping user change - already user
[2021/01/03 17:46:17.040648,  4] ../source3/smbd/vfs.c:805(vfs_ChDir)
  vfs_ChDir to /mnt/DATA/test
[2021/01/03 17:46:17.040658,  3] ../source3/smbd/service.c:156(chdir_current_service)
  chdir (/mnt/DATA/test) failed, reason: Operace zamítnuta
[2021/01/03 17:46:17.040667,  0] ../source3/smbd/uid.c:453(change_to_user_internal)
  change_to_user_internal: chdir_current_service() failed!
[2021/01/03 17:46:17.040871,  3] ../source3/smbd/smb2_server.c:3195(smbd_smb2_request_error_ex)
  smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_ACCESS_DENIED] || at ../source3/smbd/smb2_server.c:2522
[2021/01/03 17:46:17.041402,  5] ../source3/smbd/uid.c:331(change_to_user_impersonate)
  change_to_user_impersonate: Skipping user change - already user
[2021/01/03 17:46:17.041417,  4] ../source3/smbd/vfs.c:805(vfs_ChDir)
  vfs_ChDir to /mnt/DATA/test
[2021/01/03 17:46:17.041428,  3] ../source3/smbd/service.c:156(chdir_current_service)
  chdir (/mnt/DATA/test) failed, reason: Operace zamítnuta
[2021/01/03 17:46:17.041437,  0] ../source3/smbd/uid.c:453(change_to_user_internal)
  change_to_user_internal: chdir_current_service() failed!
[2021/01/03 17:46:17.041649,  3] ../source3/smbd/smb2_server.c:3195(smbd_smb2_request_error_ex)
  smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_ACCESS_DENIED] || at ../source3/smbd/smb2_server.c:2522
[2021/01/03 17:46:17.041691,  5] ../source3/smbd/uid.c:331(change_to_user_impersonate)
  change_to_user_impersonate: Skipping user change - already user
[2021/01/03 17:46:17.041704,  4] ../source3/smbd/vfs.c:805(vfs_ChDir)
  vfs_ChDir to /mnt/DATA/test
[2021/01/03 17:46:17.041714,  3] ../source3/smbd/service.c:156(chdir_current_service)
  chdir (/mnt/DATA/test) failed, reason: Operace zamítnuta
[2021/01/03 17:46:17.041723,  0] ../source3/smbd/uid.c:453(change_to_user_internal)
  change_to_user_internal: chdir_current_service() failed!
[2021/01/03 17:46:17.041914,  3] ../source3/smbd/smb2_server.c:3195(smbd_smb2_request_error_ex)
  smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_ACCESS_DENIED] || at ../source3/smbd/smb2_server.c:2522
[2021/01/03 17:46:17.042166,  5] ../source3/smbd/uid.c:331(change_to_user_impersonate)
  change_to_user_impersonate: Skipping user change - already user
[2021/01/03 17:46:17.042182,  4] ../source3/smbd/vfs.c:805(vfs_ChDir)
  vfs_ChDir to /mnt/DATA/test
[2021/01/03 17:46:17.042192,  3] ../source3/smbd/service.c:156(chdir_current_service)
  chdir (/mnt/DATA/test) failed, reason: Operace zamítnuta
[2021/01/03 17:46:17.042201,  0] ../source3/smbd/uid.c:453(change_to_user_internal)
  change_to_user_internal: chdir_current_service() failed!
[2021/01/03 17:46:17.042408,  3] ../source3/smbd/smb2_server.c:3195(smbd_smb2_request_error_ex)
  smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_ACCESS_DENIED] || at ../source3/smbd/smb2_server.c:2522
[2021/01/03 17:46:17.042929,  5] ../source3/smbd/uid.c:331(change_to_user_impersonate)
  change_to_user_impersonate: Skipping user change - already user
[2021/01/03 17:46:17.042944,  4] ../source3/smbd/vfs.c:805(vfs_ChDir)
  vfs_ChDir to /mnt/DATA/test
[2021/01/03 17:46:17.042955,  3] ../source3/smbd/service.c:156(chdir_current_service)
  chdir (/mnt/DATA/test) failed, reason: Operace zamítnuta
[2021/01/03 17:46:17.042964,  0] ../source3/smbd/uid.c:453(change_to_user_internal)
  change_to_user_internal: chdir_current_service() failed!
[2021/01/03 17:46:17.043208,  3] ../source3/smbd/smb2_server.c:3195(smbd_smb2_request_error_ex)
  smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_ACCESS_DENIED] || at ../source3/smbd/smb2_server.c:2522
[2021/01/03 17:46:17.044738,  5] ../source3/smbd/uid.c:331(change_to_user_impersonate)
  change_to_user_impersonate: Skipping user change - already user
[2021/01/03 17:46:17.044754,  4] ../source3/smbd/vfs.c:805(vfs_ChDir)
  vfs_ChDir to /mnt/DATA/test
[2021/01/03 17:46:17.044764,  3] ../source3/smbd/service.c:156(chdir_current_service)
  chdir (/mnt/DATA/test) failed, reason: Operace zamítnuta
[2021/01/03 17:46:17.044773,  0] ../source3/smbd/uid.c:453(change_to_user_internal)
  change_to_user_internal: chdir_current_service() failed!
[2021/01/03 17:46:17.044895,  3] ../source3/smbd/smb2_server.c:3195(smbd_smb2_request_error_ex)
  smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_ACCESS_DENIED] || at ../source3/smbd/smb2_server.c:2522
[2021/01/03 17:46:17.045559,  5] ../source3/smbd/uid.c:331(change_to_user_impersonate)
  change_to_user_impersonate: Skipping user change - already user
[2021/01/03 17:46:17.045575,  4] ../source3/smbd/vfs.c:805(vfs_ChDir)
  vfs_ChDir to /mnt/DATA/test
[2021/01/03 17:46:17.045585,  3] ../source3/smbd/service.c:156(chdir_current_service)
  chdir (/mnt/DATA/test) failed, reason: Operace zamítnuta
[2021/01/03 17:46:17.045594,  0] ../source3/smbd/uid.c:453(change_to_user_internal)
  change_to_user_internal: chdir_current_service() failed!
[2021/01/03 17:46:17.045715,  3] ../source3/smbd/smb2_server.c:3195(smbd_smb2_request_error_ex)
  smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_ACCESS_DENIED] || at ../source3/smbd/smb2_server.c:2522
[2021/01/03 17:46:17.051846,  5] ../source3/smbd/uid.c:331(change_to_user_impersonate)
  change_to_user_impersonate: Skipping user change - already user
[2021/01/03 17:46:17.051876,  4] ../source3/smbd/vfs.c:805(vfs_ChDir)
  vfs_ChDir to /mnt/DATA/test
[2021/01/03 17:46:17.051891,  3] ../source3/smbd/service.c:156(chdir_current_service)
  chdir (/mnt/DATA/test) failed, reason: Operace zamítnuta
[2021/01/03 17:46:17.051900,  0] ../source3/smbd/uid.c:453(change_to_user_internal)
  change_to_user_internal: chdir_current_service() failed!
[2021/01/03 17:46:17.051921,  3] ../source3/smbd/smb2_server.c:3195(smbd_smb2_request_error_ex)
  smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_ACCESS_DENIED] || at ../source3/smbd/smb2_server.c:2522
[2021/01/03 17:46:17.051946,  4] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2021/01/03 17:46:17.051956,  5] ../libcli/security/security_token.c:53(security_token_debug)
  Security token: (NULL)
[2021/01/03 17:46:17.051965,  5] ../source3/auth/token_util.c:866(debug_unix_user_token)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2021/01/03 17:46:17.051989,  5] ../source3/smbd/uid.c:509(smbd_change_to_root_user)
  change_to_root_user: now uid=(0,0) gid=(0,0)
[2021/01/03 17:46:19.114038,  4] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
  setting sec ctx (1001104, 1000513) - sec_ctx_stack_ndx = 0
[2021/01/03 17:46:19.114078,  5] ../libcli/security/security_token.c:63(security_token_debug)
  Security token SIDs (15):
    SID[  0]: S-1-5-21-3350629017-2129866275-2833153760-1104
    SID[  1]: S-1-5-21-3350629017-2129866275-2833153760-513
    SID[  2]: S-1-5-21-3350629017-2129866275-2833153760-1109
    SID[  3]: S-1-1-0
    SID[  4]: S-1-5-2
    SID[  5]: S-1-5-11
    SID[  6]: S-1-5-32-545
    SID[  7]: S-1-22-1-1001104
    SID[  8]: S-1-22-2-1000513
    SID[  9]: S-1-22-2-1001104
    SID[ 10]: S-1-22-2-1001109
    SID[ 11]: S-1-22-2-3003
    SID[ 12]: S-1-22-2-3004
    SID[ 13]: S-1-22-2-3006
    SID[ 14]: S-1-22-2-3001
   Privileges (0x               0):
   Rights (0x               0):
[2021/01/03 17:46:19.114145,  5] ../source3/auth/token_util.c:866(debug_unix_user_token)
  UNIX token of user 1001104
  Primary group is 1000513 and contains 7 supplementary groups
  Group[  0]: 1001104
  Group[  1]: 1000513
  Group[  2]: 1001109
  Group[  3]: 3003
  Group[  4]: 3004
  Group[  5]: 3006
  Group[  6]: 3001
[2021/01/03 17:46:19.114191,  4] ../source3/smbd/vfs.c:805(vfs_ChDir)
  vfs_ChDir to /mnt/DATA/test
[2021/01/03 17:46:19.114205,  3] ../source3/smbd/service.c:156(chdir_current_service)
  chdir (/mnt/DATA/test) failed, reason: Operace zamítnuta
[2021/01/03 17:46:19.114216,  0] ../source3/smbd/uid.c:453(change_to_user_internal)
  change_to_user_internal: chdir_current_service() failed!
[2021/01/03 17:46:19.114244,  3] ../source3/smbd/smb2_server.c:3195(smbd_smb2_request_error_ex)
  smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_ACCESS_DENIED] || at ../source3/smbd/smb2_server.c:2522
[2021/01/03 17:46:23.288647,  5] ../source3/smbd/process.c:2898(housekeeping_fn)
  housekeeping
[2021/01/03 17:46:23.288690,  4] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2021/01/03 17:46:23.288701,  5] ../libcli/security/security_token.c:53(security_token_debug)
  Security token: (NULL)
[2021/01/03 17:46:23.288710,  5] ../source3/auth/token_util.c:866(debug_unix_user_token)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2021/01/03 17:46:23.288739,  5] ../source3/smbd/uid.c:509(smbd_change_to_root_user)
  change_to_root_user: now uid=(0,0) gid=(0,0)
[2021/01/03 17:46:25.383465,  4] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
  setting sec ctx (1001104, 1000513) - sec_ctx_stack_ndx = 0
[2021/01/03 17:46:25.383505,  5] ../libcli/security/security_token.c:63(security_token_debug)
  Security token SIDs (15):
    SID[  0]: S-1-5-21-3350629017-2129866275-2833153760-1104
    SID[  1]: S-1-5-21-3350629017-2129866275-2833153760-513
    SID[  2]: S-1-5-21-3350629017-2129866275-2833153760-1109
    SID[  3]: S-1-1-0
    SID[  4]: S-1-5-2
    SID[  5]: S-1-5-11
    SID[  6]: S-1-5-32-545
    SID[  7]: S-1-22-1-1001104
    SID[  8]: S-1-22-2-1000513
    SID[  9]: S-1-22-2-1001104
    SID[ 10]: S-1-22-2-1001109
    SID[ 11]: S-1-22-2-3003
    SID[ 12]: S-1-22-2-3004
    SID[ 13]: S-1-22-2-3006
    SID[ 14]: S-1-22-2-3001
   Privileges (0x               0):
   Rights (0x               0):
[2021/01/03 17:46:25.383584,  5] ../source3/auth/token_util.c:866(debug_unix_user_token)
  UNIX token of user 1001104
  Primary group is 1000513 and contains 7 supplementary groups
  Group[  0]: 1001104
  Group[  1]: 1000513
  Group[  2]: 1001109
  Group[  3]: 3003
  Group[  4]: 3004
  Group[  5]: 3006
  Group[  6]: 3001
[2021/01/03 17:46:25.383646,  5] ../source3/smbd/uid.c:305(print_impersonation_info)
  print_impersonation_info: Impersonated user: uid=(1001104,1001104), gid=(0,1000513), cwd=[/tmp]
[2021/01/03 17:46:25.383660,  4] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2021/01/03 17:46:25.383691,  5] ../libcli/security/security_token.c:53(security_token_debug)
  Security token: (NULL)
[2021/01/03 17:46:25.383711,  5] ../source3/auth/token_util.c:866(debug_unix_user_token)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2021/01/03 17:46:25.383731,  5] ../source3/smbd/uid.c:509(smbd_change_to_root_user)
  change_to_root_user: now uid=(0,0) gid=(0,0)
[2021/01/03 17:46:25.383752,  4] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2021/01/03 17:46:25.383761,  5] ../libcli/security/security_token.c:53(security_token_debug)
  Security token: (NULL)
[2021/01/03 17:46:25.383768,  5] ../source3/auth/token_util.c:866(debug_unix_user_token)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2021/01/03 17:46:25.383784,  5] ../source3/smbd/uid.c:509(smbd_change_to_root_user)
  change_to_root_user: now uid=(0,0) gid=(0,0)
[2021/01/03 17:46:25.383794,  4] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2021/01/03 17:46:25.383802,  5] ../libcli/security/security_token.c:53(security_token_debug)
  Security token: (NULL)
[2021/01/03 17:46:25.383810,  5] ../source3/auth/token_util.c:866(debug_unix_user_token)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2021/01/03 17:46:25.383825,  5] ../source3/smbd/uid.c:509(smbd_change_to_root_user)
  change_to_root_user: now uid=(0,0) gid=(0,0)
[2021/01/03 17:46:25.383834,  3] ../source3/smbd/service.c:1129(close_cnum)
  192.168.100.101 (ipv4:192.168.100.101:64307) closed connection to service IPC$
[2021/01/03 17:46:25.383846,  4] ../source3/smbd/vfs.c:805(vfs_ChDir)
  vfs_ChDir to /
[2021/01/03 17:46:25.383860,  4] ../source3/smbd/vfs.c:859(vfs_ChDir)
  vfs_ChDir got /
[2021/01/03 17:46:25.383870,  4] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2021/01/03 17:46:25.383878,  5] ../libcli/security/security_token.c:53(security_token_debug)
  Security token: (NULL)
[2021/01/03 17:46:25.383885,  5] ../source3/auth/token_util.c:866(debug_unix_user_token)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2021/01/03 17:46:25.383900,  5] ../source3/smbd/uid.c:509(smbd_change_to_root_user)
  change_to_root_user: now uid=(0,0) gid=(0,0)
[2021/01/03 17:46:25.383915,  5] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock)
  dbwrap_lock_order_lock: check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb
[2021/01/03 17:46:25.383949,  5] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock)
  dbwrap_lock_order_unlock: release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb
[2021/01/03 17:47:23.338077,  5] ../source3/smbd/process.c:2898(housekeeping_fn)
  housekeeping
[2021/01/03 17:47:23.338123,  4] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2021/01/03 17:47:23.338134,  5] ../libcli/security/security_token.c:53(security_token_debug)
  Security token: (NULL)
[2021/01/03 17:47:23.338143,  5] ../source3/auth/token_util.c:866(debug_unix_user_token)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2021/01/03 17:47:23.338176,  5] ../source3/smbd/uid.c:509(smbd_change_to_root_user)
  change_to_root_user: now uid=(0,0) gid=(0,0)
Fakt jsem zkoušel proletět všechny varianty nastavení a ono nic, jiného uživatele než Administrátora se SeDisk opráněním to tam nechce pustit.
4.1.2021 18:34 ZAH | skóre: 43 | blog: ZAH
Rozbalit Rozbalit vše Re: wbinfo načte uživatele a skupiny a getent ne
Odpovědět | | Sbalit | Link | Blokovat | Admin
1. Je v té síti mašina s local master = true

2. Zkusil bych vypnout selinux

Založit nové vláknoNahoru

Tiskni Sdílej: Linkuj Jaggni to Vybrali.sme.sk Google Del.icio.us Facebook

ISSN 1214-1267, (c) 1999-2007 Stickfish s.r.o.