search for: gid2sid

Displaying 20 results from an estimated 28 matches for "gid2sid".

Did you mean: xid2sid
2010 Aug 19
0
IDMAP/GID2SID/1004 couldn't be found
...ut windbind without ldap, with passwd backend : smbpasswd). I have following the instruction manual for a Samba server migration, including copying files to *. tdb database. In the display control pdbedit-L-v and the log of connecting computers, I have error messages like: Cache entry key = IDMAP/GID2SID/1004 couldn't be found. number 1004 (example) is the GID of a group located in /etc/group, SID (S-1-5-21-. ...- 3174) for this group is well displayed by the command net groupmap list. few lines later, I see the following: do lookup_sid (S-1-5-21-. ...- 3174) for group of user S-1-5-21-........
2016 May 10
2
Ubuntu server 14.04 classic upgrade segmentation fault
...scope => [2] ldapsam_setsamgrent: 38 entries in the base! init_group_from_ldap: Entry found for group: 512 Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-56882046-558956869-3161115699-512] and timeout=[Mon May 16 23:33:57 2016 ART] (604800 seconds ahead) Adding cache entry with key=[IDMAP/GID2SID/512] and timeout=[Mon May 16 23:33:57 2016 ART] (604800 seconds ahead) init_group_from_ldap: Entry found for group: 513 Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-56882046-558956869-3161115699-513] and timeout=[Mon May 16 23:33:57 2016 ART] (604800 seconds ahead) Adding cache entry with...
2016 May 02
1
Strange ID-Mapping behavior
On 02/05/16 15:08, Stefan Schäfer wrote: > Hi Mathias, > > greping in the output of "net cache list" shows: > > Key: IDMAP/GID2SID/20513 Timeout: Mon May 9 07:29:11 > 2016 Value: S-1-5-21-1891182457-2156988848-2018633412-513 > Key: IDMAP/GID2SID/100 Timeout: Mon May 9 07:29:32 2016 Value: > S-1-5-21-1891182457-2156988848-2018633412-513 > Key: IDMAP/SID2XID/S-1-5-21-1891182457-2156988848-20186334...
2024 Apr 05
1
-513 = 100 in tdb mode ?
Hi Quick question about something I find surprising: In tdb mode : net cache list -s /etc/samba/smb.conf |grep '\-513' Key: IDMAP/GID2SID/100?? ? Timeout: Tue Apr? 9 14:34:48 2024 Value: S-1-5-21-1040823229-2152490729-3717368692-513 id of group "domain users" is?100 But id 100 use by "users" system group: getent group|grep users users:x:100: Is this something voluntary? Simon
2013 Sep 20
0
"net idmap dump" and "wbinfo" shows different GIDs for same SID
...21927-1344845373-2015074135-1022 UID 30001 S-1-5-21-2085021927-1344845373-2015074135-1016 GID 30004 S-1-1-0 GID 30005 S-1-5-2 GROUP HWM 30025 GID 30011 S-1-5-21-2085021927-1344845373-2015074135-1013 [root at srv-8cf8 ~]# net cache list|grep S-1-5-21-2085021927-1344845373-2015074135-1012 Key: IDMAP/GID2SID/30002 Timeout: Tue Sep 24 10:41:25 2013 Value: S-1-5-21-2085021927-1344845373-2015074135-1012 Key: IDMAP/GID2SID/30008 Timeout: Tue Sep 17 12:24:22 2013 Value: S-1-5-21-2085021927-1344845373-2015074135-1012 (expired) Key: IDMAP/SID2GID/S-1-5-21-2085021927-1344845373-201507413...
2010 Oct 05
1
Win7 cannot net use z: Samba share
...user smbuser > > Trying _Get_Pwnam(), username as lowercase is smbuser > > Get_Pwnam_internals did find user [smbuser]! > > Opening cache file at /var/lib/samba/gencache.tdb > > Opening cache file at /var/lib/samba/gencache_notrans.tdb > > *Cache entry with key = IDMAP/GID2SID/501 couldn't be found * > > *gid_to_sid: winbind failed to find a sid for gid 501* > > *LEGACY: gid 501 -> sid S-1-22-2-501* > > account_policy_get: name: password history, val: 0 > > pdb_set_username: setting username smbuser, was > > pdb_set_domain: setting do...
2013 Sep 16
0
tdb idmap returns different GID's for the same SID from time to time
...winbindd_idmap.tdb GID 30027 S-1-5-21-3743722752-3344840800-2625497366-1074 [root at dynamo ~]# net cache list|grep S-1-5-21-3743722752-3344840800-2625497366-1074 Key: IDMAP/SID2GID/S-1-5-21-3743722752-3344840800-2625497366-1074 Timeout: Mon Sep 23 09:14:17 2013 Value: 30025 Key: IDMAP/GID2SID/30025 Timeout: Mon Sep 23 09:14:17 2013 Value: S-1-5-21-3743722752-3344840800-2625497366-1074 Key: IDMAP/GID2SID/30027 Timeout: Thu Sep 19 13:44:48 2013 Value: S-1-5-21-3743722752-3344840800-2625497366-1074 "net idmap check" doesn't resolve the problem, bu...
2016 May 02
0
Strange ID-Mapping behavior
Hi Mathias, greping in the output of "net cache list" shows: Key: IDMAP/GID2SID/20513 Timeout: Mon May 9 07:29:11 2016 Value: S-1-5-21-1891182457-2156988848-2018633412-513 Key: IDMAP/GID2SID/100 Timeout: Mon May 9 07:29:32 2016 Value: S-1-5-21-1891182457-2156988848-2018633412-513 Key: IDMAP/SID2XID/S-1-5-21-1891182457-2156988848-2018633412-513 Timeout: Mon...
2015 Nov 08
2
idmap & migration to rfc2307
...a/var/locks/sysvol getfacl: Removing leading '/' from absolute path names # file: usr/local/samba/var/locks/sysvol # owner: root # group: administrators user::rwx user:root:rwx user:3000013:r-x user:3000140:rwx [...] [root at dc ~]# net cache list | egrep "(0013|00140)" Key: IDMAP/GID2SID/3000140 Timeout: Sun Nov 15 04:04:35 2015 Value: S-1-5-18 Key: IDMAP/UID2SID/3000013 Timeout: Sun Nov 15 03:23:23 2015 Value: S-1-5-11 but replication does seem to work across DCs via rsync at the moment. I suspect this is another thread entirely from the bug we have been discussi...
2016 May 02
4
Strange ID-Mapping behavior
Hey, id mapping is accessible from net command: net cache list you can also clean that cache: net cache flush After flushing the cache your users and groups having uidNumber and/or gidNumber should work as expected (ie using their AD declared uid/gid). Cheers, mathias 2016-05-02 15:18 GMT+02:00 Achim Gottinger <achim at ag-web.biz>: > Sounds like there is an old entry in idmap.ldb.
2015 Nov 08
1
idmap & migration to rfc2307
...usr/local/samba/var/locks/sysvol > > # owner: root > > # group: administrators > > user::rwx > > user:root:rwx > > user:3000013:r-x > > user:3000140:rwx > > [...] > > [root at dc ~]# net cache list | egrep "(0013|00140)" > > Key: IDMAP/GID2SID/3000140 Timeout: Sun Nov 15 04:04:35 2015 > > > > Value: S-1-5-18 > > > > Key: IDMAP/UID2SID/3000013 Timeout: Sun Nov 15 03:23:23 2015 > > > > Value: S-1-5-11 > > > > but replication does seem to work across DCs via rsync at the...
2015 Jun 11
2
idmap & migration to rfc2307
...any input from me at all, this changes to: [root at dc1 ~]# id auser uid=3000007(auser) gid=61000(domain users) groups=..... [root at dc1 ~]# net cache list | grep -e 1104 Key: IDMAP/SID2XID/S-1-5-21-xxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-1234 Timeout: Thu Jun 18 11:10:05 2015 Value: 3000007:B Key: IDMAP/GID2SID/3000007 Timeout: Thu Jun 18 11:10:05 2015 Value: S-1-5-21-xxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-1234 Key: IDMAP/UID2SID/41000 Timeout: Thu Jun 18 11:02:33 2015 Value: S-1-5-21-xxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-1234 Key: IDMAP/UID2SID/3000007 Timeout: Thu Jun 18 11:10:05 2015 Value: S-1-5-21-xxxxxxxxx-yyyyy...
2018 Apr 03
0
Issues with RPC, SID resolving; cannot use RSAT
...38-515 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-554 SID[ 6]: S-1-5-32-545 It is not like only one specific SID is affected. I find this for many different ones, including S-1-1-0. net cache list is showing me funny stuff like this: Key: IDMAP/GID2SID/3000017 Timeout: 11:23:09 Value: - (expired) Key: IDMAP/SID2XID/S-1-5-32-545 Timeout: 11:40:46 Value: -1:N ... Key: IDMAP/SID2XID/S-1-5-21-1449862128-1716478392-3139764938-3708 Timeout: 11:41:17 Value: -1:N ... Key: IDMAP/SID2XID/S-1-5-21-1449862128-1716478392-31397649...
2018 Apr 03
0
Issues with RPC, SID resolving; cannot use RSAT
...5-2 > SID[ 4]: S-1-5-11 > SID[ 5]: S-1-5-32-554 > SID[ 6]: S-1-5-32-545 > > It is not like only one specific SID is affected. I find this for many > different ones, including S-1-1-0. > > net cache list is showing me funny stuff like this: > > Key: IDMAP/GID2SID/3000017 Timeout: 11:23:09 Value: - (expired) > Key: IDMAP/SID2XID/S-1-5-32-545 Timeout: 11:40:46 Value: -1:N > > ... > > Key: IDMAP/SID2XID/S-1-5-21-1449862128-1716478392-3139764938-3708 > Timeout: 11:41:17 Value: -1:N > > ... > > Key: IDMAP/S...
2015 Nov 08
0
idmap & migration to rfc2307
.../' from absolute path names > # file: usr/local/samba/var/locks/sysvol > # owner: root > # group: administrators > user::rwx > user:root:rwx > user:3000013:r-x > user:3000140:rwx > [...] > [root at dc ~]# net cache list | egrep "(0013|00140)" > Key: IDMAP/GID2SID/3000140 Timeout: Sun Nov 15 04:04:35 2015 > Value: S-1-5-18 > Key: IDMAP/UID2SID/3000013 Timeout: Sun Nov 15 03:23:23 2015 > Value: S-1-5-11 > > but replication does seem to work across DCs via rsync at the moment. > > I suspect this is another thread entirely...
2015 Jun 11
0
idmap & migration to rfc2307
...s changes to: > [root at dc1 ~]# id auser > uid=3000007(auser) gid=61000(domain users) groups=..... > [root at dc1 ~]# net cache list | grep -e 1104 > Key: IDMAP/SID2XID/S-1-5-21-xxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-1234 > Timeout: Thu Jun 18 11:10:05 2015 Value: 3000007:B > Key: IDMAP/GID2SID/3000007 Timeout: Thu Jun 18 11:10:05 2015 Value: > S-1-5-21-xxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-1234 > Key: IDMAP/UID2SID/41000 Timeout: Thu Jun 18 11:02:33 2015 Value: > S-1-5-21-xxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-1234 > Key: IDMAP/UID2SID/3000007 Timeout: Thu Jun 18 11:10:05 2015 Value: >...
2016 Apr 12
2
failed to find NT AUTHORITY domain log message during backup windows
On Mon, Apr 11, 2016 at 6:10 PM, Jonathan Hunter <jmhunter1 at gmail.com> wrote: > It sounds as though there are files on your servers owned by a UID or GID > (most probably a GID) that is not in /etc/group, and is being looked up and > "reverse resolved" to 'NT AUTHORITY\Authenticated Users', but this somehow > doesn't map back the other way, i.e. from a
2015 Jun 12
0
idmap & migration to rfc2307
...for both passwd and group) - unfortunately no change. This is the same user, as shown by the SID ending -1234 here: [root at dc1 ~]# net cache list | grep -e -1234 Key: IDMAP/SID2XID/S-1-5-21-xxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-1234 Timeout: Fri Jun 19 21:52:23 2015 Value: 3000007:B Key: IDMAP/GID2SID/3000007 Timeout: Fri Jun 19 21:52:23 2015 Value: S-1-5-21-xxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-1234 Key: IDMAP/UID2SID/41000 Timeout: Fri Jun 19 21:52:23 2015 Value: S-1-5-21-xxxxxxxxx-yyyyyyyyyy-zzzzzzzzzz-1234 Key: IDMAP/UID2SID/3000007 Timeout: Fri Jun 19 21:52:23 2015 Value...
2011 Sep 05
0
Problems with ntlm_auth and machines accounts
...ectClass=sambaGroupMapping)(|(sambaSid=S-1-5-21-x-y-z-515)))], scope => [2] Sid S-1-5-21-x-y-z-515 -> DOMAIN\Domain Computers(2) Adding cache entry with key = IDMAP/SID2GID/S-1-5-21-x-y-z-515 and timeout = Mon Sep 12 10:11:25 2011 (604800 seconds ahead) Adding cache entry with key = IDMAP/GID2SID/515 and timeout = Mon Sep 12 10:11:25 2011 (604800 seconds ahead) Looking up login cache for user machine$ No cache entry found No cache entry, bad count = 0, bad time = 0 pdb_set_username: setting username machine$, was pdb_set_domain: setting domain DOMAIN, was pdb_set_nt_username: setting nt...
2015 Jun 12
2
idmap & migration to rfc2307
Thanks buhorojo. The sssd list came up trumps here. When changing ID mappings, the sssd database must be manually removed (rm /var/lib/sss/db/*). I now have sssd working again :) I shall keep an eye on the mappings during the day today.. On 12 June 2015 at 07:36, buhorojo <buhorojo.lcb at gmail.com> wrote: > On 12/06/15 01:34, Jonathan Hunter wrote: >> >> On 11 June 2015 at