search for: sid2uid

Displaying 20 results from an estimated 24 matches for "sid2uid".

2008 May 29
1
Winbind: SID2UID looks in own domain only ?
Hi, Trusting domain: DOMA Trusted domain : DOMB We are running samba-winbind 3.0.24 and have problems when authenticating user from a trusted domain (DOMB) (idmap backend = ad) in to DOMA. After some investigations, we found that when we are trying to login as a user from DOMB, it seems that sid2uid looks in own domain only, and fails to retrieve uid from sid. In DOMA: wbinfo -m shows the trusted domains OK. wbinfo -a DOMB\\user%password works . wbinfo -u list users from both domains. But wbinfo -i DOMB\\user returns Could not get info for user DOMB\user I have checked that the sid i...
2013 Sep 05
0
Winbindd IDMAP SID-to-UNIX-IDs problem
IDAMP cache somehow ends up with an unmapped SID2UID entry (i.e value = -1) and the SID2GID entry expires. At this stage winbindd returns unmapped for a SID-to-UNIX-IDs request. This results in smbd giving incorrect group memberships and incorrect resource access, until the SID2UID entry expires. This is surely a bug? Samba version is 3.6.6 as bun...
2007 Apr 03
1
Winbind 3.0.25-pre2 problems with sid2uid
...800b84fd] #4 [0xffffe420] #5 /usr/local/samba/3.0.25/sbin/winbindd [0x801f6d3b] #6 /usr/local/samba/3.0.25/sbin/winbindd(idmap_sids_to_unixids+0x3c9) [0x801f77a7] #7 /usr/local/samba/3.0.25/sbin/winbindd(idmap_sid_to_uid+0xa6) [0x801f9e0c] #8 /usr/local/samba/3.0.25/sbin/winbindd(winbindd_dual_sid2uid+0x123) [0x8006ad0c] #9 /usr/local/samba/3.0.25/sbin/winbindd [0x800681d3] #10 /usr/local/samba/3.0.25/sbin/winbindd [0x80069bf5] #11 /usr/local/samba/3.0.25/sbin/winbindd [0x80067da4] #12 /usr/local/samba/3.0.25/sbin/winbindd(async_request+0x17c) [0x80067945] #13 /usr/local/samba/3.0.25/sbin/w...
2010 May 05
2
samba 3.4.5 idmap alloc broken - more details
.... Domain_B is a Windows 2003 Native domain. Samba 3.4 can not handle those entries. If I manually create the entry in ldap, it does get added to gencache.tdb with the uid (e.g. 4000.) e.g. --------------------------------------------------------------------------------- key(61) = "IDMAP/SID2UID/S-1-5-21-xxxx-1111\00" data(16) = " 1273070774/40000\00" key(20) = "IDMAP/UID2SID/40000\00" data(60) = " 1272981160/S-1-5-21-xxxx-1111\00" --------------------------------------------------------------------------------- But "getent passwd" will not...
2010 Jun 23
0
[Announce] Samba 3.5.4 Available for Download
...============ Release Announcements ===================== This is the latest stable release of Samba 3.5. Major enhancements in Samba 3.5.4 include: o Fix smbd crash when sambaLMPassword and sambaNTPassword entries missing from ldap (bug #7448). o Fix init_sam_from_ldap storing group in sid2uid cache (bug #7507). Changes since 3.5.3 ------------------- o Michael Adam <obnox at samba.org> * BUG 7507: Fix init_sam_from_ldap storing group in sid2uid cache. o Jeremy Allison <jra at samba.org> * BUG 7188: Make ea data checks identical for trans2open and trans2mkdi...
2010 Jun 23
0
[Announce] Samba 3.5.4 Available for Download
...============ Release Announcements ===================== This is the latest stable release of Samba 3.5. Major enhancements in Samba 3.5.4 include: o Fix smbd crash when sambaLMPassword and sambaNTPassword entries missing from ldap (bug #7448). o Fix init_sam_from_ldap storing group in sid2uid cache (bug #7507). Changes since 3.5.3 ------------------- o Michael Adam <obnox at samba.org> * BUG 7507: Fix init_sam_from_ldap storing group in sid2uid cache. o Jeremy Allison <jra at samba.org> * BUG 7188: Make ea data checks identical for trans2open and trans2mkdi...
2007 Jan 22
2
Samba members in NT4.0 to AD upgrade
Hi, I've got an NT4.0 domain that I'm planning to upgrade to Active Directory. I've got a couple of Samba member servers in the domain, various versions above 3.0. So I have two questions: 1. Are there any gotchas with this scenario or will the Samba clients just keep working as NT4-esque clients. 2. Is it possible to "upgrade" a Samba member server to be an Active
2008 Mar 10
1
Problem with ADS idmap backend
...g I can see domain users and groups from the CentOS box, but getent (passwd|group) fails to display them. The nsswitch is setup correctly, as far as I can tell. When I tail -f the samba log file during a getent query, I see that winbindd is having problems mapping the sid to the uid or gid ("sid2uid returned an error"). Furthermore, wbinfo -n can find the SID for a user or group, but it can't preform the inverse mapping. In the following example, 'deisner' and 'unixusers' are a domain user and group, respectively. >From the CentOS box (with intentional SID obfusc...
2006 Oct 20
2
could not read attribute 'msSFU30UidNumber'
Hi, I'm using samba 3.0.23c, and having a bit of trouble getting it to play nice with my active directory. I'm using Windows Small Business Server 2003 with the SFU 3.5 NIS server/schema extensions installed. I have samba configured to use ad as the idmap backend, and sfu for nss info. When running getent passwd, only a few active directory users show up, and I get lots of errors
2009 Mar 21
1
Windows server 2003 SP2, SFU 3.5 and Samba 3.0.28
...524) [ 1876]: request location of privileged pipe [2009/03/21 22:59:04, 6] nsswitch/winbindd.c:new_connection(628) accepted socket 19 [2009/03/21 22:59:04, 3] nsswitch/winbindd_user.c:winbindd_getpwnam(346) [ 1876]: getpwnam someuser [2009/03/21 22:59:05, 5] nsswitch/winbindd_async.c:winbindd_sid2uid_recv(347) sid2uid returned an error [2009/03/21 22:59:05, 5] nsswitch/winbindd_user.c:getpwsid_sid2uid_recv(266) Could not query uid for user DOMAIN\someuser log.winbindd-idmap: [2009/03/21 22:59:04, 4] nsswitch/winbindd_dual.c:fork_domain_child(1065) child daemon request 48 [2009/03/21 22:...
2012 Dec 06
0
SID_TO_UID not working
...====================================== [2012/12/06 17:43:12.841393, 3] winbindd/winbindd_sid_to_uid.c:47(winbindd_sid_to_uid_send) sid to uid S-1-5-21-555555555-5555555555-5555555555-3032 [2012/12/06 17:43:12.841517, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/SID2UID/S-1-5-21-555555555-5555555555-5555555555-3032 couldn't be found [2012/12/06 17:43:12.841564, 10] winbindd/winbindd_util.c:843(find_lookup_domain_from_sid) find_lookup_domain_from_sid(S-1-5-21-555555555-5555555555-5555555555-3032) [2012/12/06 17:43:12.841605, 10] winbindd/winbindd_util.c:853...
2011 Jan 22
0
[Announce] Samba 3.4.10 Available for Download
...ments in Samba 3.4.10 include: o Fix smbd coredump (bug #7617). o Fix Winbind internal error (bug #7636). o Fix flaky Winbind against w2k8 (bug #7881). Changes since 3.4.9 ------------------- o Michael Adam <obnox at samba.org> * BUG 7507: init_sam_from_ldap stores group in sid2uid cache. o Jeremy Allison <jra at samba.org> * BUG 7577: Fix SPNEGO auth when contacting Win7 system using Microsoft Live Sign-in Assistant. * BUG 7590: Fix offline login in Winbind. * BUG 7617: Fix smbd coredump. * BUG 7636: Fix Winbind internal error. * BUG 7892:...
2011 Jan 22
0
[Announce] Samba 3.4.10 Available for Download
...ments in Samba 3.4.10 include: o Fix smbd coredump (bug #7617). o Fix Winbind internal error (bug #7636). o Fix flaky Winbind against w2k8 (bug #7881). Changes since 3.4.9 ------------------- o Michael Adam <obnox at samba.org> * BUG 7507: init_sam_from_ldap stores group in sid2uid cache. o Jeremy Allison <jra at samba.org> * BUG 7577: Fix SPNEGO auth when contacting Win7 system using Microsoft Live Sign-in Assistant. * BUG 7590: Fix offline login in Winbind. * BUG 7617: Fix smbd coredump. * BUG 7636: Fix Winbind internal error. * BUG 7892:...
2008 Feb 19
0
idmap_ad and multiple domians
...') that only exists in the staff domain, I see this in the log.winbindd-idmap: [2008/02/19 07:34:25, 4] nsswitch/winbindd_dual.c:fork_domain_child(1054) child daemon request 48 [2008/02/19 07:34:25, 10] nsswitch/winbindd_dual.c:child_process_request(479) process_request: request fn DUAL_SID2UID [2008/02/19 07:34:25, 3] nsswitch/winbindd_async.c:winbindd_dual_sid2uid(374) [ 8151]: sid to uid S-1-5-21-20713206-1263413069-421607344-5886 [2008/02/19 07:34:25, 10] nsswitch/idmap_util.c:idmap_sid_to_uid(105) idmap_sid_to_uid: sid = [S-1-5-21-20713206-1263413069-421607344-5886] [2008/02/19...
2008 Jan 01
0
idmap_nss: Default domain not being used
...id 3030, len 3240 Destroying timed event 99b8b28 "async_request_timeout" Retrieving response for pid 3030 timed_events_timeout: 215/946559 Added timed event "async_request_timeout": 99b8b28 timed_events_timeout: 215/946536 child daemon request 48 process_request: request fn DUAL_SID2UID [ 3008]: sid to uid S-1-5-21-15318837-110984162-118601546-6958 idmap_sid_to_uid: sid = [S-1-5-21-15318837-110984162-118601546-6958] Query backends to map sids->ids Could not find idmap backend for SID S-1-5-21-15318837-110984162-118601546-6958Adding cache entry with key = IDMAP/SID/S-1-5-21-1531...
2007 May 14
1
R: Fwd: SAMBA on AIX --> nsswitch.conf?
...EVER change the root entry. You'll always want root to be local in case winbindd is non-responsive or have network problems. >I changed the idmap uid range in my smb.conf and if I now remove the >winbindd_cache.tdb and winbindd_idmap.tdb (+ restart winbind & samba) >it says "sid2uid returned an error" in the winbind logfile... "wbinfo >-i username" does also not work anymore... any idea? > The uid ranges should be set before you go production. These mappings are local to your AIX machine and represent local uid /gid mappings to remote SID values. Therefo...
2009 Nov 17
1
Problem to map uidNumber and getting authentication to work
On Mon, 21 Sep 2009, Timo Aaltonen wrote: > > > Hi! > > I'm trying to set up a samba client to authenticate from AD (Win2k8), by > using rfc2307 schema mode to map uidNumber, gidNumber and unixHomeDirectory. > The latter two seem to work, while uidNumber doesn't, at least according to > 'wbinfo -i $uid', which shows the uid as the default starting
2011 Sep 05
0
Problems with ntlm_auth and machines accounts
...attribute sambaUserWorkstations does not exist attribute sambaMungedDial does not exist attribute sambaLMPassword does not exist attribute sambaBadPasswordCount does not exist attribute sambaBadPasswordTime does not exist attribute sambaLogonHours does not exist Adding cache entry with key = IDMAP/SID2UID/S-1-5-21-x-y-z-403267 and timeout = Mon Sep 12 10:11:25 2011 (604800 seconds ahead) Adding cache entry with key = IDMAP/UID2SID/5059 and timeout = Mon Sep 12 10:11:25 2011 (604800 seconds ahead) gid 515 -> sid S-1-5-21-x-y-z-515 gid 515 -> sid S-1-5-21-x-y-z-515 do lookup_sid(S-1-5-21-x...
2009 Mar 07
1
idmap_ad not returning correct UID under 3.3.1
...es not been updated perhaps, where one has to specify a domain to use specifically due to this feature? >From winbindd -i -s /etc/samba/smb.conf -d10 -n 3.3.1: idmap_sid_to_uid: sid = [S-1-5-21-1659249844-2332029812-1458590236-1419], domain = '' Returning valid cache entry: key = IDMAP/SID2UID/S-1-5-21-1659249844-2332029812-1458590236-1419, value = 1000, timeout = Fri Mar 13 17:01:56 2009 idmap_cache_find_sid2uid found 1000 Returning positive cache entry 3.2.3: idmap_sid_to_uid: sid = [S-1-5-21-1659249844-2332029812-1458590236-1419] Returning valid cache entry: key = IDMAP/SID/S-1-5-21-...
2009 Mar 08
1
idmap uid allocation problem
...51, 10] lib/events.c:timed_event_destructor(65) Destroying timed event b8dd4800 "async_request_timeout" [2009/03/08 14:05:51, 10] winbindd/ winbindd_cache.c:cache_retrieve_response(2468) Retrieving response for pid 4093 [2009/03/08 14:05:51, 5] winbindd/ winbindd_idmap.c:winbindd_sid2uid_recv(289) sid2uid returned an error [2009/03/08 14:05:51, 5] winbindd/ winbindd_user.c:getpwsid_sid2uid_recv(293) Could not query uid for user IFM\sk604 [2009/03/08 14:05:51, 10] lib/events.c:get_timed_events_timeout(304) timed_events_timeout: 103/661130 [2009/03/08 14:05:51, 10] lib/eve...