search for: name_to_sid

Displaying 20 results from an estimated 75 matches for "name_to_sid".

2004 Feb 22
0
Network_access_denied and no group in domain
...[19643]: getpwnam ADMIN'\'bill [2004/02/22 00:49:59, 3] nsswitch/winbindd_user.c:winbindd_getpwnam(122) [19643]: getpwnam ADMIN'\'BILL [2004/02/22 00:49:59, 3] nsswitch/winbindd_user.c:winbindd_getpwnam(122) [19643]: getpwnam bill [2004/02/22 00:49:59, 3] nsswitch/winbindd_rpc.c:name_to_sid(290) rpc: name_to_sid name=bill [2004/02/22 00:49:59, 3] nsswitch/winbindd_rpc.c:name_to_sid(299) name_to_sid [rpc] bill for domain DOM [2004/02/22 00:49:59, 3] nsswitch/winbindd_user.c:winbindd_getpwnam(122) [19643]: getpwnam bill [2004/02/22 00:49:59, 3] nsswitch/winbindd_sid.c:winbindd_gid...
2018 Nov 29
2
log.wb-LXDOM
Hallo at all after classicupgrade in my production environment, i found many of this alert in log.wb-LXDOM [2018/11/29 12:07:55.180009,  3] ../source3/winbindd/winbindd_rpc.c:272(rpc_name_to_sid)   name_to_sid: LXDOM\SPECOLA8$ for domain LXDOM [2018/11/29 12:07:55.181274,  3] ../source3/winbindd/winbindd_samr.c:659(sam_sid_to_name)   sam_sid_to_name [2018/11/29 12:07:55.837701,  3] ../source3/winbindd/winbindd_samr.c:595(sam_name_to_sid)   sam_name_to_sid [2018/11/29 12:07:55.837748, ...
2004 Aug 26
5
3.0.6 and pam_winbind problems (sernet)?
Recently I upgraded a server from samba 3.0.2a to 3.0.6, and now apache won't authenticate properly with pam_winbind. Winbind's been restarted, apache has been restarted, for grins I even rebooted the server. >From /var/log/messages: Aug 26 10:24:51 linps2 pam_winbind[654]: user 'jarboed' granted acces >From apache's error log: [Thu Aug 26 10:24:51 2004] [error] (2)No
2004 Feb 20
1
Telnet to samba box does NOT work: wb_getgrgid: failed to locate gid == 1000
...02911 daemon.info] [2004/02/20 12:10:58, 3] nsswitch/winbindd_user.c:winbindd_getpwnam(122) Feb 20 12:10:58 as09-tmn winbindd[273]: [ID 702911 daemon.info] [ 452]: getpwnam DorofeevMS Feb 20 12:10:58 as09-tmn winbindd[273]: [ID 702911 daemon.info] [2004/02/20 12:10:58, 3] nsswitch/winbindd_rpc.c:name_to_sid(290) Feb 20 12:10:58 as09-tmn winbindd[273]: [ID 702911 daemon.info] rpc: name_to_sid name=DorofeevMS Feb 20 12:10:58 as09-tmn winbindd[273]: [ID 702911 daemon.info] [2004/02/20 12:10:58, 3] nsswitch/winbindd_rpc.c:name_to_sid(299) Feb 20 12:10:58 as09-tmn winbindd[273]: [ID 702911 daemon.info]...
2004 Jan 07
0
Samba3.0.1pre1 winbind failing against domain groups(ADS)
...d finds my domain account just fine: [2004/01/07 13:20:43, 3] nsswitch/winbindd_misc.c:winbindd_domain_info(219) [23792]: domain_info [LABOR.AK] [2004/01/07 13:20:43, 3] nsswitch/winbindd_user.c:winbindd_getpwnam(113) [23792]: getpwnam labor\tim [2004/01/07 13:20:43, 3] nsswitch/winbindd_ads.c:name_to_sid(313) ads: name_to_sid [2004/01/07 13:20:43, 5] libads/ldap_utils.c:ads_do_search_retry(56) Search for (|(sAMAccountName=tim)(userPrincipalName=tim@LABOR.AK)) gave 1 replies [2004/01/07 13:20:43, 3] libads/ads_ldap.c:ads_name_to_sid(82) ads name_to_sid mapped tim [2004/01/07 13:20:43, 3] nsswi...
2018 Dec 21
2
upg. CentOS 7.5 to 7.6: unable to mount smb shares - samba NT domain member using ldap
...ld show NT4DOMAIN\user1 not NT4MEMBER\user1. The same should be for wbinfo -i NT4DOMAIN\\user1. |# wbinfo -i user1 NT4MEMBER\user1:*:10010:513::/posta/user1:/bin/false winbindd log: [ 9747]: request interface version (version = 30) [ 9747]: request location of privileged pipe getpwnam user1 sam_name_to_sid name_to_sid: user1 for domain init_sam_from_ldap: Entry found for user: user1 name_to_sid: user1 for domain init_sam_from_ldap: Entry found for user: user1 sam_rids_to_names for NT4MEMBER sam_sid_to_name # wbinfo -i NT4MEMBER\\user1 NT4MEMBER\user1:*:10010:513::/posta/user1:/bin/false winbindd...
2004 Aug 04
3
Winbind being flakey
...samba 3.0.4 and samba 3.0.5, recently upgraded kerberos from 1.2.7 to 1.3.3 but see no difference. Running winbindd in debug doesn't seem to indicate any problem. Heres the output of winbindd anyway, with debug level 3 after a failed login attempt from windows: [ 2627]: getgrnam QG+TEST rpc: name_to_sid name=TEST name_to_sid [rpc] TEST for domain QG ads: dn_lookup ads: dn_lookup ads: dn_lookup ads: dn_lookup ads: dn_lookup ads lookup_groupmem for sid=S-1-5-21-842925246-1647877149-1417001333-57015 [ 2627]: getgrnam QG+TEST [ 2627]: getgrnam QG+TEST [ 2629]: request interface version [ 2629]: reques...
2003 Nov 04
1
Samba 3/ADC/Winbind problem
...9:31:00, 10] nsswitch/winbindd_cache.c:refresh_sequence_number(342) refresh_sequence_number: THIS time ok [2003/11/03 19:31:00, 10] nsswitch/winbindd_cache.c:refresh_sequence_number(367) refresh_sequence_number: THIS seq number is now 4040 [2003/11/03 19:31:00, 10] nsswitch/winbindd_cache.c:name_to_sid(958) name_to_sid: [Cached] - doing backend query for name for domain THIS [2003/11/03 19:31:00, 3] nsswitch/winbindd_ads.c:name_to_sid(312) ads: name_to_sid [2003/11/03 19:31:00, 5] libads/ldap_utils.c:ads_do_search_retry(52) Search for (|(sAMAccountName=mail)(userPrincipalName=mail@THIS...
2006 May 30
0
Samba 3.0.22 w2k3 ad+sfu working but ls shows only uidNumber and not uid
...ocation of privileged pipe [ 0]: getgroups root [ 2113]: lookupname METADS\root string_to_sid: Sid S-0-0 is not in a valid format. [ 0]: request interface version [ 0]: request location of privileged pipe [ 0]: getpwnam administrator.dmg [ 2113]: lookupname METADS\administrator.dmg rpc: name_to_sid name=METADS\administrator.dmg name_to_sid [rpc] administrator.dmg for domain METADS [ 0]: getpwnam administrator [ 2113]: lookupname METADS\administrator rpc: name_to_sid name=METADS\administrator name_to_sid [rpc] administrator for domain METADS [ 2113]: lookupsid S-1-5-21-2857693109-2026923775...
2018 Dec 21
0
upg. CentOS 7.5 to 7.6: unable to mount smb shares - samba NT domain member using ldap
...ot NT4MEMBER\user1. The same should be > for wbinfo -i NT4DOMAIN\\user1. > |# wbinfo -i user1 NT4MEMBER\user1:*:10010:513::/posta/user1:/bin/false > winbindd log: [ 9747]: request interface version (version = 30) [ > 9747]: request location of privileged pipe getpwnam user1 > sam_name_to_sid name_to_sid: user1 for domain init_sam_from_ldap: > Entry found for user: user1 name_to_sid: user1 for domain > init_sam_from_ldap: Entry found for user: user1 sam_rids_to_names for > NT4MEMBER sam_sid_to_name # wbinfo -i NT4MEMBER\\user1 > NT4MEMBER\user1:*:10010:513::/posta/user1:...
2003 Sep 15
1
winbindd using FQDN domain name now?
...39]: getpwnam genosha-neil [2003/09/15 15:46:49, 3] nsswitch/winbindd_ads.c:sequence_number(778) ads: fetch sequence_number for GENOSHA [2003/09/15 15:46:49, 5] libads/ldap_utils.c:ads_do_search_retry(52) Search for (objectclass=*) gave 1 replies [2003/09/15 15:46:49, 3] nsswitch/winbindd_ads.c:name_to_sid(312) ads: name_to_sid [2003/09/15 15:46:49, 5] libads/ldap_utils.c:ads_do_search_retry(52) Search for (|(sAMAccountName=neil)(userPrincipalName=neil@GENOSHA.ENFUSION-GROUP.COM)) gave 1 replies [2003/09/15 15:46:49, 3] libads/ads_ldap.c:ads_name_to_sid(82) ads name_to_sid mapped neil [2003/09/...
2004 Jan 26
1
user granted access, but still no shell prompt
...daemon.info] [2004/01/26 19:10:21, 3] nsswitch/winbindd_user.c:winbindd_getpwnam(113) Jan 26 19:10:21 as08-tmn winbindd[1954]: [ID 702911 daemon.info] [ 3314]: getpwnam tmn+DorofeevMS Jan 26 19:10:21 as08-tmn winbindd[1954]: [ID 702911 daemon.info] [2004/01/26 19:10:21, 3] nsswitch/winbindd_rpc.c:name_to_sid(290) Jan 26 19:10:21 as08-tmn winbindd[1954]: [ID 702911 daemon.info] rpc: name_to_sid name=DorofeevMS Jan 26 19:10:21 as08-tmn winbindd[1954]: [ID 702911 daemon.info] [2004/01/26 19:10:21, 3] nsswitch/winbindd_rpc.c:name_to_sid(299) Jan 26 19:10:21 as08-tmn winbindd[1954]: [ID 702911 daemon.info...
2013 Oct 11
2
getent group by name fails
...01:31.288288, 3] winbindd/winbindd_misc.c:417(winbindd_priv_pipe_dir) [31911]: request location of privileged pipe [2013/10/11 10:01:31.288421, 3] winbindd/winbindd_getgrnam.c:56(winbindd_getgrnam_send) getgrnam domain users [2013/10/11 10:01:31.288520, 3] winbindd/winbindd_msrpc.c:252(msrpc_name_to_sid) msrpc_name_to_sid: name=DOMAIN\USERS [2013/10/11 10:01:31.288547, 3] winbindd/winbindd_msrpc.c:266(msrpc_name_to_sid) name_to_sid [rpc] DOMAIN\USERS for domain DOMAIN if I specify the domain name, ie: 'getent group "ALLENLAN\\domain users"' it still fails... [2013/10/11 10...
2006 Apr 26
1
Bad Password
...9:15, 10] nsswitch/winbindd_cache.c:centry_expired(416) centry_expired: Key NS/NA/TRIMBLRD for domain NA expired [2006/04/26 11:09:15, 10] nsswitch/winbindd_cache.c:wcache_fetch(473) wcache_fetch: entry NS/NA/TRIMBLRD expired for domain NA [2006/04/26 11:09:15, 10] nsswitch/winbindd_cache.c:name_to_sid(975) name_to_sid: [Cached] - doing backend query for name for domain NA [2006/04/26 11:09:15, 3] nsswitch/winbindd_rpc.c:msrpc_name_to_sid(257) rpc: name_to_sid name=NA\trimblrd [2006/04/26 11:09:15, 3] nsswitch/winbindd_rpc.c:msrpc_name_to_sid(265) name_to_sid [rpc] trimblrd for domain...
2003 Jul 23
1
Samba 3.0 beta 3 issues
...other day when the server failed: [2003/07/21 11:06:00, 1] nsswitch/winbindd_util.c:rescan_trusted_domains(167) scanning trusted domain list [2003/07/21 11:10:00, 1] libads/ldap_utils.c:ads_do_search_retry(76) ads reopen failed after error Success [2003/07/21 11:10:00, 1] libads/ads_ldap.c:ads_name_to_sid(64) name_to_sid: root not found [2003/07/21 11:10:00, 1] nsswitch/winbindd_group.c:winbindd_getgroups(947) user 'root' does not exist [2003/07/21 11:10:59, 1] libads/ldap_utils.c:ads_do_search_retry(76) ads reopen failed after error Success [2003/07/21 11:10:59, 1] libads/ads_ldap.c:a...
2005 May 08
2
Samba / AD / Winbind issues
...oking for the list from. I get the same results using localhost and 127.0.0.1 as well. Also I get the same result when I run this command on another Linux box asking for the same info... The Winbind trace looks like this. user 'tuser2' does not exist [10175]: getpwnam D1+TUSER2 rpc: name_to_sid name=TUSER2 name_to_sid [rpc] TUSER2 for domain D1 Connected to LDAP server 192.168.14.168 got ldap server name media-1@D1.SANDTEST.COM, using bind path: dc=D1,dc=SANDTEST,dc=COM IPC$ connections done anonymously Connecting to host=MEDIA-1 Connecting to 192.168.14.168 at port 445 Doing spnego sess...
2018 Nov 29
0
log.wb-LXDOM
...12:34:29 +0100 Corrado Ravinetto via samba <samba at lists.samba.org> wrote: > Hallo at all > after classicupgrade in my production environment, i found many of > this alert in log.wb-LXDOM > > [2018/11/29 12:07:55.180009,  3] > ../source3/winbindd/winbindd_rpc.c:272(rpc_name_to_sid) >   name_to_sid: LXDOM\SPECOLA8$ for domain LXDOM > [2018/11/29 12:07:55.181274,  3] > ../source3/winbindd/winbindd_samr.c:659(sam_sid_to_name) >   sam_sid_to_name > [2018/11/29 12:07:55.837701,  3] > ../source3/winbindd/winbindd_samr.c:595(sam_name_to_sid) >   sam_name_t...
2004 Sep 22
0
ADS and trusted domains=no
...ent domains. we have to set the option "allow trusted domains = No" because winbind seens not beable to browse the hole AD (30 Domains over 20000 users). So everything is working fine like kerberos, net commands,.... Ticket name is [user1@DomA.net] [ 3151]: getpwnam DomA\user1 rpc: name_to_sid name=user1 name_to_sid [rpc] user1 for domain DomA ads query_user gave user1 But there is one thing we do not understand: Samba realm: DomA So a user with Userid: DomA\user1 with password: 123 has access. But a user (ist the same user) with Userid: DomB\user with password: 123 has access to....
2018 Nov 29
2
log.wb-LXDOM
...vinetto via samba <samba at lists.samba.org> wrote: > >> Hallo at all >> after classicupgrade in my production environment, i found many of >> this alert in log.wb-LXDOM >> >> [2018/11/29 12:07:55.180009,  3] >> ../source3/winbindd/winbindd_rpc.c:272(rpc_name_to_sid) >>   name_to_sid: LXDOM\SPECOLA8$ for domain LXDOM >> [2018/11/29 12:07:55.181274,  3] >> ../source3/winbindd/winbindd_samr.c:659(sam_sid_to_name) >>   sam_sid_to_name >> [2018/11/29 12:07:55.837701,  3] >> ../source3/winbindd/winbindd_samr.c:595(sam_name_to...
2019 Oct 24
3
winbind : suspend nightmare
On Wed, 2019-10-23 at 22:21 -0700, Jeremy Allison wrote: > On Wed, Oct 23, 2019 at 11:58:33PM +0000, Jon Gerdes wrote: > > winbind has a concept of offline and online but I don't know what > > that > > is, nor how nss works with it. I've tried using smbcontrol to tell > > winbind it is offline or online but that does not seem to work. > > Restarting