search for: lookupsid

Displaying 20 results from an estimated 52 matches for "lookupsid".

Did you mean: lookup_sid
2003 Apr 09
0
One user with a problem accessing shares
...]: getpwnam LOBRECHT+rlobrecht [13614]: getpwnam lobrecht+rlobrecht [13614]: getpwnam lobrecht+rlobrecht [13614]: getpwnam lobrecht+rlobrecht [13614]: getpwnam lobrecht+rlobrecht [13614]: getpwnam lobrecht+rlobrecht [13614]: getpwnam lobrecht+rlobrecht [13614]: getgroups lobrecht+rlobrecht [13614]: lookupsid S-1-5-21-968063695-1190742555-1786530785-513 [13614]: sid to gid S-1-5-21-968063695-1190742555-1786530785-513 [13614]: lookupsid S-1-5-21-968063695-1190742555-1786530785-512 [13614]: sid to gid S-1-5-21-968063695-1190742555-1786530785-512 [13614]: lookupsid S-1-5-21-968063695-1190742555-1786530785-...
2006 Oct 23
1
Getting users and groups through winbind on FreeBSD
...23 12:35:44, 3] rpc_parse/parse_lsa.c:lsa_io_sec_qos(224) lsa_io_sec_qos: length c does not match size 8 [2006/10/23 12:35:44, 4] nsswitch/winbindd_dual.c:fork_domain_child(806) child daemon request 49 [2006/10/23 12:35:44, 3] nsswitch/ winbindd_user.c:winbindd_dual_userinfo(146) [ 6457]: lookupsid S-1-5-21-1085031214-1957994488-1343024091-1171 [2006/10/23 12:35:44, 3] nsswitch/winbindd_ads.c:query_user(478) ads: query_user [2006/10/23 12:35:44, 3] nsswitch/winbindd_ads.c:query_user(535) ads query_user gave PaulBarrett When I try to log into the server from my mac, I get to choose sha...
2007 May 18
1
3.0.25 Winbind high CPU usage
...: getpwnam DoCumentIMAgINg There are also a lot of lookups being logged in wb-BUILTIN log ==> /var/log/samba/log.wb-BUILTIN <== [2007/05/18 11:24:41, 4] nsswitch/winbindd_dual.c:fork_domain_child(989) child daemon request 20 [2007/05/18 11:24:41, 3] nsswitch/winbindd_async.c:winbindd_dual_lookupsid(754) [29981]: lookupsid S-1-5-32-544 [2007/05/18 11:24:41, 4] nsswitch/winbindd_dual.c:fork_domain_child(989) child daemon request 20 [2007/05/18 11:24:41, 3] nsswitch/winbindd_async.c:winbindd_dual_lookupsid(754) [29981]: lookupsid S-1-5-32-545 [2007/05/18 11:24:42, 4] nsswitch/winbindd_dual...
2023 Jun 29
1
Synology shares not accessible...
...eloment of Samba can give me a hint: ================================================================================ Being denied access is indeed influenced by our product design. As "Domain Client", in comparison to the newer version of open-source Samba, we perform additional "lookupsids", which means we are affected by the response from the AD server. Open-source Samba has already made changes in version 4.13 to no longer perform lookupsids (samba#14539 <https://bugzilla.samba.org/show_bug.cgi?id=14539>), so the listed Samba member servers will not be affected by...
2009 Nov 17
1
Samba trusts, mapping issue, and pam crap domain
...[13932]: pam auth crap domain: WINDOMAIN user: lucy ... [13932]: pam auth crap domain: WINDOMAIN user: charlie [2009/11/17 10:59:54, 3] nsswitch/winbindd_pam.c:(1755) [13932]: pam auth crap domain: WINDOMAIN user: Administrator [2009/11/17 10:59:54, 3] nsswitch/winbindd_async.c:(754) [13932]: lookupsid S-1-5-21-xxxx [2009/11/17 10:59:54, 3] nsswitch/winbindd_ads.c:(1062) ads: fetch sequence_number for WINDOMAIN [2009/11/17 10:59:54, 3] libsmb/namequery.c:(1557) get_dc_list: preferred server list: ", *" [2009/11/17 10:59:54, 3] libads/ldap.c:(443) Connected to LDAP server 192.168.0...
2023 Jun 29
2
Synology shares not accessible...
...hint: > > ================================================================================ > Being denied access is indeed influenced by our product design. > > As "Domain Client", in comparison to the newer version of open-source > Samba, we perform additional "lookupsids", which means we are affected > by the response from the AD server. > > Open-source Samba has already made changes in version 4.13 to no longer > perform lookupsids (samba#14539 > <https://bugzilla.samba.org/show_bug.cgi?id=14539>), so the listed Samba > member se...
2023 Jun 29
1
Synology shares not accessible...
...========================================================================= >> >> Being denied access is indeed influenced by our product design. >> >> As "Domain Client", in comparison to the newer version of open-source >> Samba, we perform additional "lookupsids", which means we are >> affected by the response from the AD server. >> >> Open-source Samba has already made changes in version 4.13 to no >> longer perform lookupsids (samba#14539 >> <https://bugzilla.samba.org/show_bug.cgi?id=14539>), so the listed &...
2003 Dec 01
0
No subject
...3, 0] smbd/posix_acls.c:create_canon_ace_lists(823) create_canon_ace_lists: unable to map SID S-1-5-21-730796786-1604346809-928725530-1230 to uid or gid. So I tried to investigate a bit further with rpcclient. The NT4 PDC gave me: odenbach@edjo[~]>>rpcclient -U odenbach -W HNIRB -c 'lookupsids S-1-5-21-730796786-1604346809-928725530-1230' moritz Password: cmd = lookupsids S-1-5-21-730796786-1604346809-928725530-1230 S-1-5-21-730796786-1604346809-928725530-1230 HNIRB\axel (1) which is correct (HNIRB ist the domain, axel the added user). But the samba server tells me this: odenbac...
2023 Jun 21
1
Synology shares not accessible...
Hi Rowland, good point... That seems to be the only SID which popps up in the logs from the Synology device. I found no other. I'm just looking at the same log on my working machines if this is popping up there, too. At least you gave me good hints, how I can answer their request. Thanks for that... Regards Ingo https://github.com/WAdama Rowland Penny via samba schrieb am 21.06.2023
2010 Nov 08
7
winbind sometimes does not resolve sid to a name
Sometimes a group sid does not get resolved to its name. Is this a settings problem? Looks like winbind deamon went dormant for a while and then woke up? I am using interface wbcLookupSid provided by the library libwbclient.so for resolving sids to names. These are the winbind related parameters in /etc/samba/smb.conf [global] # separate domain and username with '\', like DOMAIN\username winbind separator = \ # # use uids from 10000 to 20000 for domain users idmap uid = 10...
2012 Mar 15
0
winbindd requests failing with NT_STATUS_PIPE_BROKEN
...es all following winbindd requests to fail until winbindd is restarted. We use a slightly patched version of winbindd based on Samba 3.5.8. In the used setup the winbindd is joined to an AD domain and is quite busy with answering winbindd requests of type PAM_AUTH_CRAP, LOOKUPNAME, GETUSERSIDS, and LOOKUPSID. Several AD users are member of more than 128 groups. In this production environment the issue happens a few times a day, however in our development environment the issue is unreproducible. All observed occurrences have in common that we see following messages in debug output: winbindd: Exceeding...
2010 Jan 21
0
Samba/Winbind 3.4.4 on AIX 5.3 TL 10 does not retrieve ANY User's Secondary Groups
...4 . Traces : ------------------ 4.1 when user test ran '[pepsaix53.peps.local:test:/home/PEPS/test:] id' command winbindd -SFi -d 3 gives : [...] [180298]: request interface version [180298]: request location of privileged pipe [180298]: getpwuid 11147 [233722]: uid to sid 11147 [233722]: lookupsid S-1-5-21-1911926800-2589015463-1641127959-1147 ads: fetch sequence_number for PEPS get_dc_list: preferred server list: "pepsdc1.peps.local, PEPSDC1.PEPS.LOCAL PEPSDC2.PEPS.LOCAL" Successfully contacted LDAP server 9.100.71.180 get_dc_list: preferred server list: "pepsdc1.peps.local,...
2006 Apr 26
1
Bad Password
...09:15, 4] nsswitch/winbindd_dual.c:fork_domain_child(486) child daemon request 48 [2006/04/26 11:09:15, 10] nsswitch/winbindd_dual.c:child_process_request(359) process_request: request fn DUAL_USERINFO [2006/04/26 11:09:15, 3] nsswitch/winbindd_user.c:winbindd_dual_userinfo(146) [ 8465]: lookupsid S-1-5-21-725345543-2052111302-527237240-26634 [2006/04/26 11:09:15, 10] nsswitch/winbindd_cache.c:refresh_sequence_number(359) refresh_sequence_number: NA time ok [2006/04/26 11:09:15, 10] nsswitch/winbindd_cache.c:refresh_sequence_number(387) refresh_sequence_number: NA seq number is now 2...
2002 Mar 13
2
Dark Secret of Winbind
First of all hello to everybody on this list. Question 1: I?m having a little (?) problem with winbind. To be short here is the situation: Runnign w2k AD on native mode. Linux box is Red Hat 7.2 with 2.4 kernel. Authentication from my W2K Active Directory server fails. I get following outputs with commands--> wbinfo -t --> secret is bad 0x000001 wbinfo -u --> Error looking up domain
2010 Dec 06
1
winbind filling up log with "Possible deadlock: Trying to lookup SID xxx with passdb backend"
Hello, I have samba 3.3.8 installed on CentOS 5.5 on a production server. Winbind is filling up the logs with these messages: [2010/12/06 10:43:28, 0] winbindd/winbindd_passdb.c:sid_to_name(159) Possible deadlock: Trying to lookup SID S-1-5-21-2106371596-187675891-3351287853 with passdb backend [2010/12/06 10:43:29, 0] winbindd/winbindd_passdb.c:sid_to_name(159) Possible deadlock:
2008 Apr 03
2
Winbind ignores idmap configuration (3.0.28a)
...P_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192 smb ports = 445 disable netbios = yes idmap domains = ORGUSERDOMAIN # Winbind RID idmap config ORGUSERDOMAIN: backend = rid idmap config ORGUSERDOMAIN: base_rid = 1000 idmap config ORGUSERDOMAIN: range = 10000-20000 Here is output from winbind: [ 7677]: lookupsid bleh get_cache: Setting MS-RPC methods for domain ORGUSERDOMAIN rpc: query_user sid=bleh error getting user info for sid bleh query_user returned an error Could not query domain ORGUSERDOMAIN SID bleh Thanks in advance, Naadir Jeewa
2005 Sep 22
0
STATUS_BUFFER_OVERFLOW
...group all spit out the information as intended, only the authentication right now is giving me fits. The end goal is to unify my logons to AD alone vs. having some on NIS and the rest on AD. A text logon yields the following: [ 0]: getpwnam dom+domtest [ 2371]: lookupname DOM+domtest [ 2371]: lookupsid S-1-5-21-963995414-1895067062-1845911597-4472 [ 0]: getpwnam dom+domtest [ 2371]: lookupname DOM+domtest [ 2371]: lookupsid S-1-5-21-963995414-1895067062-1845911597-4472 [ 0]: request interface version [ 0]: request location of privileged pipe [ 0]: pam auth dom+domtest [ 2371]: pam aut...
2007 Oct 26
0
Pre-3.023d-Bug in ACL-handling reappears in 3.026a
...sid2gid_recv(254) Could not convert sid S-1-5-13 The log for my domain looks like this: [2007/10/26 13:06:09, 4] nsswitch/winbindd_dual.c:fork_domain_child(1054) child daemon request 20 [2007/10/26 13:06:09, 10] nsswitch/winbindd_dual.c:child_process_request(479) process_request: request fn LOOKUPSID [2007/10/26 13:06:09, 3] nsswitch/winbindd_async.c:winbindd_dual_lookupsid(754) [20666]: lookupsid S-1-5-13 [2007/10/26 13:06:09, 10] nsswitch/winbindd_util.c:find_lookup_domain_from_sid(679) find_lookup_domain_from_sid(S-1-5-13) [2007/10/26 13:06:09, 10] nsswitch/winbindd_util.c:find_lookup_do...
2020 Oct 12
2
Lookup sid with libsmbclient (invoked from c# on mono)
.... You can call the cli tool from your app (.110 is my AD ip, you can use hostnames too): $ rpcclient -U administrator%mypassword -c 'lookupnames user1' //192.168.2.110 user1 S-1-5-21-596735176-1287999152-3436313279-1104 (User: 1) $ rpcclient -U administrator%mypassword -c 'lookupsids S-1-5-21-596735176-1287999152-3436313279-1104' //192.168.2.110 S-1-5-21-596735176-1287999152-3436313279-1104 NUC\user1 (1) ...Or copy the code (note that it is GPL though): https://gitlab.com/samba-team/devel/samba/-/blob/master/source3/rpcclient/cmd_lsarpc.c#L391 Cheers, -- Aur?lien A...
2015 May 12
1
4.2.1 make quicktest error
Greetings - On a RHEL6 system, Samba 4.2.1 compiles without any apparent problems but 'make quicktest' reports an error: FAILED (1 failures, 0 errors and 0 unexpected successes in 1 testsuites) A summary with detailed information can be found in: ./st/summary test: running (/usr/bin/perl /var/tmp/samba-4.2.1/selftest/selftest.pl --target=samba --prefix=./st