search for: add_local_groups

Displaying 20 results from an estimated 47 matches for "add_local_groups".

2016 Aug 08
0
why does add_local_groups come up in only one system's logs?
...p/ntlmssp_util.c:69(debug_ntlmssp_flags) > Got NTLMSSP neg_flags=0x62088215 > [2016/08/08 09:42:50.271337, 3] > ../source3/param/loadparm.c:1427(lp_add_home) > adding home's share [username] for user 'username' at '%H' > > The second server fails with the add_local_groups and getpwuid: > > [2016/08/08 09:53:55.146840, 3] > ../source3/auth/auth.c:178(auth_check_ntlm_password) > check_ntlm_password: Checking password for unmapped user > [MYDOM]\[username]@[DEBIAN2] with the new password interface > [2016/08/08 09:53:55.146867, 3] > ../source...
2016 Aug 08
2
why does add_local_groups come up in only one system's logs?
...:49.961772, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x62088215 [2016/08/08 09:42:50.271337, 3] ../source3/param/loadparm.c:1427(lp_add_home) adding home's share [username] for user 'username' at '%H' The second server fails with the add_local_groups and getpwuid: [2016/08/08 09:53:55.146840, 3] ../source3/auth/auth.c:178(auth_check_ntlm_password) check_ntlm_password: Checking password for unmapped user [MYDOM]\[username]@[DEBIAN2] with the new password interface [2016/08/08 09:53:55.146867, 3] ../source3/auth/auth.c:181(auth_check_ntlm_p...
2016 Aug 08
0
why does add_local_groups come up in only one system's logs?
...ot NTLMSSP neg_flags=0x62088215 > > > [2016/08/08 09:42:50.271337, 3] > > > ../source3/param/loadparm.c:1427(lp_add_home) > > > adding home's share [username] for user 'username' at '%H' > > > > > > The second server fails with the add_local_groups and getpwuid: > > > > > > [2016/08/08 09:53:55.146840, 3] > > > ../source3/auth/auth.c:178(auth_check_ntlm_password) > > > check_ntlm_password: Checking password for unmapped user > > > [MYDOM]\[username]@[DEBIAN2] with the new password interface &gt...
2016 Aug 09
1
why does add_local_groups come up in only one system's logs?
...Set in smb.conf > Guest account = nobody > > And check again, what happens now? > > > Greetz, > > Louis > > The problem does not change with that addition and restart of services. Log still ends with: [2016/08/09 11:31:54.615106, 1] ../source3/auth/token_util.c: 430(add_local_groups) SID S-1-5-21-82194667-1315141139-1877560073-12331 -> getpwuid(16777216) failed [2016/08/09 11:31:54.615166, 3] ../source3/auth/token_util.c: 316(create_local_nt_token_from_info3) Failed to finalize nt token The user nobody is not set up in AD. I can do something like: smbclient -L //ser...
2016 Aug 09
0
why does add_local_groups come up in only one system's logs?
...dy And check again, what happens now? Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens L.P.H. van Belle > Verzonden: dinsdag 9 augustus 2016 15:58 > Aan: samba at lists.samba.org > Onderwerp: Re: [Samba] why does add_local_groups come up in only one > system's logs? > > Hai, > > If you want to try to avoid that bug. > Go here http://downloads.van-belle.nl/samba4/ > Get the 4.4.5 packages for jessie there. > Read the readme.txt and install them. > > And see if you problem is still there....
2016 Aug 08
2
why does add_local_groups come up in only one system's logs?
...mssp_flags) > > Got NTLMSSP neg_flags=0x62088215 > > [2016/08/08 09:42:50.271337, 3] > > ../source3/param/loadparm.c:1427(lp_add_home) > > adding home's share [username] for user 'username' at '%H' > > > > The second server fails with the add_local_groups and getpwuid: > > > > [2016/08/08 09:53:55.146840, 3] > > ../source3/auth/auth.c:178(auth_check_ntlm_password) > > check_ntlm_password: Checking password for unmapped user > > [MYDOM]\[username]@[DEBIAN2] with the new password interface > > [2016/08/08 09:53:...
2016 Aug 08
0
why does add_local_groups come up in only one system's logs?
On Mon, 8 Aug 2016 15:27:44 -0300 francis picabia <fpicabia at gmail.com> wrote: > OK, that was my bad for copy/pasting some config lines I found with > a report of "this works!" on a bug report (only the second login > connects bug). > > I've included the domain and fixed the range so it won't overlap with > Unix IDs. > > # grep idmap
2017 Jul 10
2
Samba ADS-member-server: FQDNs in /etc/hosts
...on debian might be worth documenting. It was a bit of trial and error for me to get all the needed krb5-stuff onto that machine. ( krb5-config krb5-locales libkrb5-3 libpam-krb5 krb5-user ... ) And what does this tell me, please: [2017/07/10 13:07:48.593400, 1] ../source3/auth/token_util.c:430(add_local_groups) SID S-1-5-21-2940660672-4062535256-4144655499-1008 -> getpwuid(11008) failed [2017/07/10 13:07:48.593415, 1] ../source3/auth/auth_generic.c:172(auth3_generate_session_info_pac) Failed to map kerberos pac to server info (NT_STATUS_UNSUCCESSFUL) ?
2016 Aug 09
2
why does add_local_groups come up in only one system's logs?
On Mon, Aug 8, 2016 at 4:16 PM, Rowland Penny <rpenny at samba.org> wrote: > On Mon, 8 Aug 2016 15:27:44 -0300 > francis picabia <fpicabia at gmail.com> wrote: > > > OK, that was my bad for copy/pasting some config lines I found with > > a report of "this works!" on a bug report (only the second login > > connects bug). > > > > I've
2016 Aug 08
3
why does add_local_groups come up in only one system's logs?
...088215 > > > > [2016/08/08 09:42:50.271337, 3] > > > > ../source3/param/loadparm.c:1427(lp_add_home) > > > > adding home's share [username] for user 'username' at '%H' > > > > > > > > The second server fails with the add_local_groups and getpwuid: > > > > > > > > [2016/08/08 09:53:55.146840, 3] > > > > ../source3/auth/auth.c:178(auth_check_ntlm_password) > > > > check_ntlm_password: Checking password for unmapped user > > > > [MYDOM]\[username]@[DEBIAN2] with the n...
2017 Jul 11
2
Samba ADS-member-server: FQDNs in /etc/hosts
Am 2017-07-11 um 09:04 schrieb Stefan G. Weichinger via samba: > Am 2017-07-10 um 13:08 schrieb Stefan G. Weichinger via samba: > >> And what does this tell me, please: >> >> [2017/07/10 13:07:48.593400, 1] >> ../source3/auth/token_util.c:430(add_local_groups) >> SID S-1-5-21-2940660672-4062535256-4144655499-1008 -> getpwuid(11008) >> failed >> [2017/07/10 13:07:48.593415, 1] >> ../source3/auth/auth_generic.c:172(auth3_generate_session_info_pac) >> Failed to map kerberos pac to server info (NT_STATUS_UNSUCCESSFUL) &...
2017 Jul 11
5
Samba ADS-member-server: FQDNs in /etc/hosts
Am 2017-07-11 um 09:34 schrieb Stefan G. Weichinger via samba: > [2017/07/11 09:31:17.790046, 2] > ../source4/dns_server/dns_query.c:1019(dns_server_process_query_send) > Not authoritative for 'SERVER', forwarding > [2017/07/11 09:31:17.826966, 2] > ../source4/dns_server/dns_query.c:1019(dns_server_process_query_send) > Not authoritative for 'SERVER',
2018 Feb 14
2
getpwuid failed for single user on single file share
...bclient -L adfs02.int.domain -U brokenuser at int.domain Enter brokenuser at int.domain's password: session setup failed: NT_STATUS_UNSUCCESSFUL but I forgot the most important part, in /var/log/samba/__1.log on adfs02 it says: [2018/02/14 18:51:29.614082, 1] ../source3/auth/token_util.c:430(add_local_groups) SID S-1-5-21-456140246-2344957557-3140247660-1174 -> getpwuid(10026) failed [2018/02/14 18:51:29.614128, 1] ../source3/smbd/sesssetup.c:282(reply_sesssetup_and_X_spnego) Failed to generate session_info (user and group token) for session setup: NT_STATUS_UNSUCCESSFUL > Does 'getent...
2014 May 02
2
Auth fail getpwuid(3000007) failed
...c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/05/02 10:29:40.931099, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/05/02 10:29:40.931611, 1] ../source3/auth/token_util.c:430(add_local_groups) SID S-1-5-21-2799780924-1191006566-1534516595-1102 -> getpwuid(3000007) failed [2014/05/02 10:29:40.931654, 3] ../source3/auth/token_util.c:316(create_local_nt_token_from_info3) Failed to finalize nt token [2014/05/02 10:29:40.931677, 1] ../source3/smbd/sesssetup.c:276(reply_sesssetu...
2017 Jan 14
2
IDMAP problems after upgrade to Debian jessie
...n setup failed: NT_STATUS_UNSUCCESSFUL In the logs: [2017/01/14 23:37:21.636022, 2] ../source3/auth/auth.c:305(auth_check_ntlm_password) check_ntlm_password: authentication for user [admin] -> [admin] -> [admin] succeeded [2017/01/14 23:37:21.637610, 1] ../source3/auth/token_util.c:430(add_local_groups) SID S-1-5-21-3909901412-745783496-1225843668-500 -> getpwuid(25003) failed This is odd because the correct UID for this SID would be 1013. The relevant Samba config thus far was: passdb backend = ldapsam:ldap://ldap/ ldap ssl = Start_tls obey pam restrictions = no ldap admin dn = uid=admin...
2017 Jul 10
3
Samba ADS-member-server: FQDNs in /etc/hosts
...lib/util.c:1974(name_to_fqdn) WARNING: your /etc/hosts file may be broken! Full qualified domain names (FQDNs) should not be specified as an alias in /etc/hosts. FQDN should be the first name prior to any aliases. [2017/07/10 11:23:15.602520, 1] ../source3/auth/token_util.c:430(add_local_groups) SID S-1-5-21-2940660672-4062535256-4144655499-1031 -> getpwuid(11031) failed [2017/07/10 11:23:15.602534, 1] ../source3/auth/auth_generic.c:172(auth3_generate_session_info_pac) Failed to map kerberos pac to server info (NT_STATUS_UNSUCCESSFUL) Yes, I have FQDNs in /etc/hosts and I *reall...
2022 Nov 25
1
samba-gpupdate nsswitch error
...w_bug.cgi?id=15225 What other troubleshooting steps / logging can I do to try and track down the issue. > source3/auth/token_util.c:562 > > ??????????????? pass = getpwuid_alloc(tmp_ctx, uid); > and pass is null > > This is the error in the log: > ? /usr/sbin/samba-gpupdate: add_local_groups: SID > S-1-5-21-33300784-995546578-3414580312-1107 -> getpwuid(2001107) > failed, is nsswitch configured? > > root at fs1:~/samba.git# wbinfo -s > S-1-5-21-33300784-995546578-3414580312-1107 > CARLSON\peter 1
2023 Mar 13
1
Fwd: samba-gpupdate nsswitch error
...as >> calling it, perhaps if I spent a morning, I could track this down, but >> probably not worth it, if the code is going. >> > The 'Failed to get machine token' message is coming from > py_ads_get_gpo_list() (libgpo/pygpo.c line 452). > I was referring to: add_local_groups: SID S-1-5-21-2112549936-2540803609-4198596461-1600 -> getpwuid(3000148) failed, is nsswitch configured? Which is coming from source3/auth/token_util.c Rowland
2017 Jul 11
0
Samba ADS-member-server: FQDNs in /etc/hosts
...ind authentication for user [mueller] succeeded [2017/07/11 10:28:51.553324, 2] ../source3/auth/auth.c:305(auth_check_ntlm_password) check_ntlm_password: authentication for user [mueller] -> [mueller] -> [mueller] succeeded [2017/07/11 10:28:51.553493, 1] ../source3/auth/token_util.c:430(add_local_groups) SID S-1-5-21-2940660672-4062535256-4144655499-1029 -> getpwuid(11029) failed [2017/07/11 10:28:51.553518, 3] ../source3/auth/token_util.c:316(create_local_nt_token_from_info3) Failed to finalize nt token [2017/07/11 10:28:51.553552, 3] ../auth/ntlmssp/ntlmssp_sign.c:509(ntlmssp_sign_reset...
2017 Jan 14
1
Problems with ID mapping after upgrade to Debian jessie
...n setup failed: NT_STATUS_UNSUCCESSFUL In the logs: [2017/01/14 23:37:21.636022, 2] ../source3/auth/auth.c:305(auth_check_ntlm_password) check_ntlm_password: authentication for user [admin] -> [admin] -> [admin] succeeded [2017/01/14 23:37:21.637610, 1] ../source3/auth/token_util.c:430(add_local_groups) SID S-1-5-21-3909901412-745783496-1225843668-500 -> getpwuid(25003) failed This is odd because the correct UID for this SID would be 1013. The relevant Samba config thus far was: passdb backend = ldapsam:ldap://ldap/ ldap ssl = Start_tls obey pam restrictions = no ldap admin dn = uid=admin...