search for: sid_user

Displaying 20 results from an estimated 124 matches for "sid_user".

2014 Nov 13
1
Missing entries in idmap.ldb
Hello all, When I run ldbedit on idmap.ldb some of my SIDs seem to be missing. The below output demonstrates the problem quite clearly: root at server:/# wbinfo -n administrator S-1-5-21-3663128747-3839060396-3176805764-500 SID_USER (1) root at server:/# ldbedit -e /usr/bin/vim -H /var/lib/samba/private/idmap.ldb objectsid=S-1-5-21-3663128747-3839060396-3176805764-500 # 0 adds 0 modifies 0 deletes root at server:/# wbinfo -n user1-admin S-1-5-21-3663128747-3839060396-3176805764-11824 SID_USER (1) root at server:/# ldbedit -e...
2017 Nov 14
2
winbind finds all domain users except Administrator
...account that is intentionally denied from accessing shares on a member. I'm pretty sure this is a bug. I tried this again with two clean installs (4.7.1) on Linux, one in a VM. Compare this on the DC: # ./bin/wbinfo -n'MYDOM\administrator' S-1-5-21-2836217491-369655975-2769631473-500 SID_USER (1) # ./bin/wbinfo -S"S-1-5-21-2836217491-369655975-2769631473-500" 0 to this on the Domain member: # ./bin/wbinfo -n'MYDOM\Administrator' S-1-5-21-2836217491-369655975-2769631473-500 SID_USER (1) # ./bin/wbinfo -S"S-1-5-21-2836217491-369655975-2769631473-500" failed...
2020 Jul 13
2
Authentication with trusted credentials
...-smlbox20:~$ sudo wbinfo -a APEX\\jake Enter APEX\jake's password: plaintext password authentication succeeded Enter APEX\jake's password: challenge/response password authentication succeeded d at uc-smlbox20:~$ wbinfo -n SVITLA3\\administrator S-1-5-21-2561554547-3530363871-899030780-500 SID_USER (1) d at uc-smlbox20:~$ wbinfo -n SVITLA3\\test01 S-1-5-21-2561554547-3530363871-899030780-1104 SID_USER (1) d at uc-smlbox20:~$ wbinfo -n APEX\\administrator S-1-5-21-4020559381-3467740180-2426716988-500 SID_USER (1) d at uc-smlbox20:~$ wbinfo -n APEX\\jake S-1-5-21-4020559381-3467740180-242671698...
2017 Nov 13
3
winbind finds all domain users except Administrator
Hi, I have a samba 4.7 DC (Red Hat) and a Solaris 10 Member (also 4.7.0). I started winbindd and can get all users in my domain via "getent passwd" except MYDOM\Administrator. I can get it via wbinfo however: # wbinfo -n "MYDOM\Administrator" S-1-5-21-.......-500 SID_USER (1) In the winbind log with log level = 10, when I do getent passwd "MYDOM\Administrator I always see this: [2017/11/13 18:27:25.255682, 5] ../source3/winbindd/winbindd_getpwnam.c:136(winbindd_getpwnam_recv) Could not convert S-1-5-21-.......-500: NT_STATUS_NO_SUCH_USER I have the idmap...
2017 Jul 10
2
domain member idmap wbinfo WBC_ERR_DOMAIN_NOT_FOUND
...or: WBC_ERR_DOMAIN_NOT_FOUND when using wbinfo. This is very similar to thread: https://lists.samba.org/archive/samba/2015-November/195991.html On the DC: # wbinfo -u MY.DOM\administrator MY.DOM\auser MY.DOM\user2 MY.DOM\user3 ... # wbinfo -n auser S-1-5-21-2252255531-4061614174-2474224977-2184 SID_USER (1) # wbinfo -i auser MY.DOM\auser:*:592:100::/home/MY.DOM/auser:/bin/false On the DM: # wbinfo -u MY.DOM\administrator MY.DOM\auser MY.DOM\user2 MY.DOM\user3 ... # wbinfo -n auser S-1-5-21-2252255531-4061614174-2474224977-2184 SID_USER (1) # wbinfo -i auser failed to call wbcGetpwnam: WBC_ERR...
2017 Nov 18
3
The group name could not be found
...sid : S-0-0 result : NT_STATUS_NONE_MAPPED However from one of the dc's: $ wbinfo -s S-0-0 failed to call wbcStringToSid: WBC_ERR_INVALID_SID Could not lookup sid S-0-0 $ wbinfo -n ianc S-1-5-21-2093009959-3443338361-3281248646-1407 SID_USER (1) $ wbinfo --user-domgroups=S-1-5-21-2093009959-3443338361-3281248646-1407 S-1-5-21-2093009959-3443338361-3281248646-1407 S-1-5-21-2093009959-3443338361-3281248646-513 S-1-5-21-2093009959-3443338361-3281248646-512 S-1-5-21-2093009959-3443338361-3281248646-572 S-1-5-21-2093009959-3443338361-32812...
2014 May 17
2
Can I authenticate with windows UPN names using winbind? If so how?
...39;ve bound both linux boxen to our Active Directory Server running 2008R2 and can return domain usernames with the tools wbinfo and getent. Wbinfo -n shows me the user's sid is mapped the same whether I use the samID or UPN # wbinfo -n testuser S-1-5-21-3235454718-1405393322-4146969828-4087 SID_USER (1) # wbinfo -n testuser at example.org S-1-5-21-3235454718-1405393322-4146969828-4087 SID_USER (1) I can log domain users onto my test linux servers using the samID. So a user with a domain account can log on to the ssh server with: ssh testuser at xxx.xxx.xxx.xxx but test users can't au...
2015 Apr 23
3
RFC2307 attributes not being read by DC2 in 4.2.1
Hi all On latest samba 4.2.1 I have provisioned a new domain on DC1 that successfully reads RFC2307 attributes set on a user account through ADUC. wbinfo (correct uid gets resolved from sid) wbinfo -n fsmith S-1-5-21-1273750850-484487853-1026460749-1120 SID_USER (1) wbinfo -S S-1-5-21-1273750850-484487853-1026460749-1120 1000006 ldbsearch sudo ldbsearch -H '/usr/local/samba/private/sam.ldb' -b 'DC=samdom,DC=example,DC=org' -s sub '(&(objectCategory=Person)(CN=Fred Smith))' # record 1 dn: CN=Fred Smith,CN=Users,DC=samdom,DC=ex...
2015 Nov 17
3
wbinfo -i -> failed to call wbcGetpwnam: WBC_ERR_DOMAIN_NOT_FOUND
...WBC_ERR_DOMAIN_NOT_FOUND Could not get info for user administrator root at florence:~# wbinfo -i test1 failed to call wbcGetpwnam: WBC_ERR_DOMAIN_NOT_FOUND Could not get info for user test1 root at florence:~# Also: root at florence:~# wbinfo -n test1 S-1-5-21-870066441-3049097475-1009130827-1105 SID_USER (1) root at florence:~# wbinfo -n administrator S-1-5-21-870066441-3049097475-1009130827-500 SID_USER (1) Thought it might have something to do with the fact that the Kerberos user tools were not installed -but I set them up and no change. root at florence:~# kinit administrator at IOL.SEAMANPAPE...
2018 Mar 05
2
failed to call wbcSidToUid
...idmap config MYDOMAIN : range = 1000000-2000000 server signing = auto client signing = auto ############### When I use command wbinfo -u I can see a list of all users in AD domain MYDOMAIN+user1 MYDOMAIN+user2 When I execute wbinfo -n user1 or wbinfo -n DOMAIN+user I get: S-1-5-21-... SID_USER (1) but when I execute wbinfo -S SID I get: Could not convert sid S-1-5-21-... to uid moreover when I try to chown the directory chown "DOMAIN+user1" directory_path I get: chown: invalid user: 'DOMAIN+user1’ In the respectively configuration in samba samba-4.4.4-12.el7_3.x86_64 eve...
2020 Jul 13
0
Authentication with trusted credentials
...> Enter APEX\jake's password: > plaintext password authentication succeeded > Enter APEX\jake's password: > challenge/response password authentication succeeded > > > d at uc-smlbox20:~$ wbinfo -n SVITLA3\\administrator > S-1-5-21-2561554547-3530363871-899030780-500 SID_USER (1) > d at uc-smlbox20:~$ wbinfo -n SVITLA3\\test01 > S-1-5-21-2561554547-3530363871-899030780-1104 SID_USER (1) > d at uc-smlbox20:~$ wbinfo -n APEX\\administrator > S-1-5-21-4020559381-3467740180-2426716988-500 SID_USER (1) > d at uc-smlbox20:~$ wbinfo -n APEX\\jake > S-1-5-21-4...
2016 Jun 30
2
samba/winbind/apache/sso question
...running Apache (2.2.15) to the domain · Can see the server name in AD · Can use "wbinfo -t" and get the following "checking the trust secret for domain DOMAINSERVER via RPC calls succeeded" · Can use "wbinfo -n username" and it returns me the SID_USER When I go to the website using the config below, I go to the website but I am being prompted for credentials. I enter my AD credentials (tried several accounts), it allows me to authenticate and I am shown the page. It appears it's checking to see if the user is authenticated to access the p...
2014 Dec 17
4
IDMAP_NSS on member server
...accounts in LDAP backend I was trying to configure idmap_nss. idmap config MYDOMAIN : backend = nss idmap config MYDOMAIN : range = 100-300 wbinfo correctly translates between names and SIDs :/# wbinfo -n myname S-1-5-21-xxxxx-xxxxx-xxxxx-1234 SID_USER (1) :/# S-1-5-21-xxxxx-xxxxx-xxxxx-1234 MYDOMAIN\myname 1 /# however any translation between SID (or name) and unix uidnumber fails /# wbinfo -S S-1-5-21-xxxxx-xxxxx-xxxxx-1234 failed to call wbcSidToUid: WBC_ERR_DOMAIN_NOT_FOUND Could not co...
2014 Oct 30
3
wbinfo -u/-g/-n works, but not 'wbinfo -i' or 'id'
...dc' But, when I try 'id username', or 'wbinfo -i username', it fails with WBC_ERR_DOMAIN_NOT_FOUND $ wbinfo -i username failed to call wbcGetpwnam: WBC_ERR_DOMAIN_NOT_FOUND Could not get info for user username $ wbinfo -n username S-1-5-21-3087569779-2873525441-767630994-1118 SID_USER (1) And using '--sid-to-uid' I got the UID: $ wbinfo --sid-to-uid S-1-5-21-3087569779-2873525441-767630994-1118 10000 The UID was added using ADUC, just to the user I'm using for the tests. I've confirmed the information is in the directory, since I can see it when dumping the u...
2014 Oct 20
1
winbind/idmap issue on samba4 member server
...erprise Read-Only Domain Controllers Domain Admins Domain Users Domain Guests Domain Computers Domain Controllers Schema Admins Enterprise Admins Group Policy Creator Owners Read-Only Domain Controllers DnsUpdateProxy root at dc1:~$ wbinfo -n testuser1 S-1-5-21-2040615909-1719611856-576149365-1114 SID_USER (1) root at dc1:~$ wbinfo -S S-1-5-21-2040615909-1719611856-576149365-1114 3000030 root at dc1:~$ wbinfo -Y S-1-5-21-2040615909-1719611856-576149365-1114 3000030 root at dc1:~$ wbinfo -s S-1-5-21-2040615909-1719611856-576149365-1114 MYDOM\testuser1 1 root at dc1:~$ wbinfo -r testuser1 10000 ro...
2020 Jul 13
3
Authentication with trusted credentials
Hi friends, I have a one way outgoing trust between SAMBA trusting domain and AD trusted domain. SSH Authentication of a user belonging to the SAMBA domain works properly on a Linux computer which is a member of SAMBA domain. I would like to authenticate a trusted user from the AD domain on the same Linux computer with SSH. Currently it doesn't work. I am able to authenticate trusted accounts
2017 Nov 14
0
winbind finds all domain users except Administrator
...ed from accessing shares on a > member. > > I'm pretty sure this is a bug. I tried this again with two clean > installs (4.7.1) on Linux, one in a VM. Compare this on the DC: > > # ./bin/wbinfo -n'MYDOM\administrator' > S-1-5-21-2836217491-369655975-2769631473-500 SID_USER (1) > # ./bin/wbinfo -S"S-1-5-21-2836217491-369655975-2769631473-500" > 0 > > to this on the Domain member: > > # ./bin/wbinfo -n'MYDOM\Administrator' > S-1-5-21-2836217491-369655975-2769631473-500 SID_USER (1) > > # ./bin/wbinfo -S"S-1-5-21-2836...
2016 Dec 05
2
Join QNAP to a Samba AD
...wiki page of samba "Setup samba as an AD Domain Member" with ad backend rfc2307, winbind return the correct user list, the SID are good but when wbinfo try to convert them to uid/gid i have an error. Exemple : [/etc/config] # wbinfo -n begr00 S-1-5-21-xxxxxx-xxxxxx-xxxxxx-3232 SID_USER (1) [/etc/config] # wbinfo -S S-1-5-21-xxxxxx-xxxxxx-xxxxxx-3232 failed to call wbcSidToUid: WBC_ERR_DOMAIN_NOT_FOUND Could not convert sid S-1-5-21-xxxxxx-xxxxxx-xxxxxx-3232 to uid the winbind log, nothing really interesting [2016/12/05 16:04:30.745570, 0] ../source3/winbin...
2016 Sep 22
6
IDMAP + GETENT
...nd nss info = rfc2307 winbind trusted domains only = no winbind use default domain = yes winbind enum users = yes winbind enum groups = yes root at server:/usr/local/src/samba-4.4.6# wbinfo --name-to-sid edsontadeu S-1-5-21-1058002876-845724780-2777320708-1106 SID_USER (1) root at server:/usr/local/src/samba-4.4.6# wbinfo --sid-to-uid S-1-5-21-1058002876-845724780-2777320708-1106 3000019 FILE SERVER: Samba 4.3.6 ------------------------ smb.conf [global] workgroup = DOMAIN netbios name = FS1 realm = DOMAIN.LOCAL security...
2016 Dec 13
2
wbinfo -u does not listed trusted users, wbinfo -n works
Running a mix of samba versions (3.6.25 and 4.5.1) in two domains- one "classic" (with samba domain controllers) and one AD (with windows domain controllers.) The eventual goal is to drop the classic domain in favor of the AD domain. Also trying to move from samba 3.x to 4.x since Samba 3 is EOL'd. the "wbinfo -u" command will list users in the servers domain