search for: wbcgetpwuid

Displaying 19 results from an estimated 19 matches for "wbcgetpwuid".

2018 Jan 16
2
idmap limit?
...p  4096 Apr 30  2013 user4 drwx------ 12 DOM\user5        DOM\group   4096 Jan  4 12:46 user5 drwx------  2         10236          DOM\group   4096 Jul  1 2015 user6 .... When we run a "wbinfo --uid-info" for an unmapped user, we are getting: > wbinfo --uid-info=10234 failed to call wbcGetpwuid: WBC_ERR_DOMAIN_NOT_FOUND Could not get info for uid 10234 When we run "wbinfo -i" for that user, everything works fine. > wbinfo -i DOM\\user3 DOM\user3:*:10234:10001::/home/user3:/bin/bash After the last command (wbinfo -i DOM\\user3) also "wbinfo --uid-info=10234" sho...
2018 Jan 16
2
idmap limit?
...96 Jan 15 23:01 user7 drwx------   2          95092        DOM\domain-user   4096 Jul 1  2015 user8 drwx------  3 DOM\user9         DOM\domain-user   4096 Jun  8 2015 user9 .... drwx------  7 DOM\user200    DOM\domain-user   4096 Nov  6  2012 user200 > wbinfo --uid-info=133265 failed to call wbcGetpwuid: WBC_ERR_DOMAIN_NOT_FOUND Could not get info for uid 133265 > wbinfo -i DOM\\user4 DOM\user4:*:133265:10513::/home/user4:/bin/bash After the last command (wbinfo -i DOM\\user4) also "wbinfo --uid-info=133265" shows the correct result and the "ls -l" list also list the use...
2018 Aug 24
3
Samba fileserver member corrupt smb.ldb after joining 4.8.4 Samba DC
...e_notrans.tdb uid_to_sid: winbind failed to find a sid for uid 0 Attempting to register passdb backend smbpasswd So it seems that winbind isn't able to find a matching group for the uid 0 (root). Why is this the case? wbinfo --uid-info=0 show on both systems the same output: failed to call wbcGetpwuid: WBC_ERR_DOMAIN_NOT_FOUND Could not get info for uid 0 Maybe that helps to find where the issue is? Am Freitag, 24. August 2018 schrieb Waishon : > Hi, > > yes I get exactly this output. > > And I've read the Wiki. As mentioned before it worked already. That's the > s...
2018 Jan 16
2
idmap limit?
...p  4096 Apr 30  2013 user4 drwx------ 12 DOM\user5        DOM\group   4096 Jan  4 12:46 user5 drwx------  2           1236          DOM\group   4096 Jul  1 2015 user6 .... When we run a "wbinfo --uid-info" for an unmapped user, we are getting: > wbinfo --uid-info=1234 failed to call wbcGetpwuid: WBC_ERR_DOMAIN_NOT_FOUND Could not get info for uid 1234 When we run "wbinfo -i" for that user, everything works fine. > wbinfo -i DOM\\user3 DOM\user3:*:1234:1000::/home/user3:/bin/bash After the last command (wbinfo -i DOM\\user3) also "wbinfo --uid-info=1234" shows t...
2018 Jun 20
2
Samba 4.3.13 logon oddity on Solaris 10
On Wed, 20 Jun 2018 15:01:12 +0200 Bernd Markgraf <bernd.markgraf at med.ovgu.de> wrote: > > > > On the OS level everything works flawlessly (without using > > > winbind). > > > Login upon first try, kerberos ticket properly issued, uid/gid set > > > to the numbers provided from the LDAP (Samba DC) backend.  > > Well, yes it would work to allow
2018 Jun 22
0
Samba 4.3.13 logon oddity on Solaris 10
...Bernd Markgraf <bernd.markgraf at med.ovgu.de> wrote: > > I would like to see that behaviour on my machine too ;-) > > Then just do what I do, use only winbind. That's what I have now. pre-winbind (ldap in nsswitch.conf) root.niihau ~ # wbinfo --uid-info=10058 failed to call wbcGetpwuid: WBC_ERR_DOMAIN_NOT_FOUND Could not get info for uid 10058 root.niihau ~ # wbinfo -i markgrafb markgrafb:*:4294967295:4294967295::/home/markgrafb:/usr/bin/tcsh root.niihau ~ # getent passwd markgrafb markgrafb:x:10058:10001:Bernd Markgraf:/home/markgrafb:/usr/bin/tcsh root.niihau ~ # getent group p...
2018 Jan 16
3
idmap limit?
...M\domain-user   4096 Jul 1 >> 2015 user8 drwx------  3 DOM\user9         DOM\domain-user   4096 >> Jun  8 2015 user9 .... >> drwx------  7 DOM\user200    DOM\domain-user   4096 Nov  6  2012 >> user200 >> >> > wbinfo --uid-info=133265 >> failed to call wbcGetpwuid: WBC_ERR_DOMAIN_NOT_FOUND >> Could not get info for uid 133265 >> >> > wbinfo -i DOM\\user4 >> DOM\user4:*:133265:10513::/home/user4:/bin/bash >> >> After the last command (wbinfo -i DOM\\user4) also "wbinfo >> --uid-info=133265" shows the c...
2019 Jun 14
1
Automatically assigning uidNumber / gidNumber attributes
...ST\domain admins 4096 Jun 13 21:41 {31B2F340-016D-11D2-945F-00C04FB984F9} drwxrwx---+ 4 3000004 ADTEST\domain admins 4096 Jun 13 21:41 {6AC1786C-016F-11D2-945F-00C04FB984F9} root at dc1# wbinfo --gid-info 3000004 ADTEST\domain admins:x:3000004: root at dc1# wbinfo --uid-info 3000004 failed to call wbcGetpwuid: WBC_ERR_DOMAIN_NOT_FOUND Could not get info for uid 3000004 root at dc1# smbcacls -k //dc1/sysvol ad-test.vx/Policies/{31B2F340-016D-11D2-945F-00C04FB984F9} REVISION:1 CONTROL:SR|PD|DP OWNER:ADTEST\Domain Admins GROUP:ADTEST\Domain Admins ACL:ADTEST\Domain Admins:ALLOWED/OI|CI/FULL ACL:ADTEST\En...
2018 Jun 22
2
Samba 4.3.13 logon oddity on Solaris 10
....ovgu.de> wrote: > > > I would like to see that behaviour on my machine too ;-) > > > > Then just do what I do, use only winbind. > That's what I have now. > pre-winbind (ldap in nsswitch.conf) > > root.niihau ~ # wbinfo --uid-info=10058 > failed to call wbcGetpwuid: WBC_ERR_DOMAIN_NOT_FOUND > Could not get info for uid 10058 > root.niihau ~ # wbinfo -i markgrafb > markgrafb:*:4294967295:4294967295::/home/markgrafb:/usr/bin/tcsh > root.niihau ~ # getent passwd markgrafb > markgrafb:x:10058:10001:Bernd Markgraf:/home/markgrafb:/usr/bin/tcsh >...
2014 Oct 20
1
winbind/idmap issue on samba4 member server
...OT_FOUND Could not convert sid S-1-5-21-2040615909-1719611856-576149365-1114 to gid root at membersrv1:~$ wbinfo -s S-1-5-21-2040615909-1719611856-576149365-1114 MYDOM\testuser1 1 root at membersrv1:~$ wbinfo -r testuser1 10000 70002 root at membersrv1:~$ wbinfo --uid-info=3000030 failed to call wbcGetpwuid: WBC_ERR_DOMAIN_NOT_FOUND Could not get info for uid 3000030 root at membersrv1:~$ wbinfo --uid-info=10000 failed to call wbcGetpwuid: WBC_ERR_DOMAIN_NOT_FOUND Could not get info for uid 10000 root at membersrv1:~$ wbinfo --gid-info=10000 domain users:x:10000: root at membersrv1:~$ wbinfo -P che...
2018 Jan 16
0
idmap limit?
...DOM\user5        DOM\group   4096 Jan  4 > 12:46 user5 drwx------  2         10236          DOM\group   4096 > Jul  1 2015 user6 .... > > When we run a "wbinfo --uid-info" for an unmapped user, we are > getting: > > > wbinfo --uid-info=10234 > failed to call wbcGetpwuid: WBC_ERR_DOMAIN_NOT_FOUND > Could not get info for uid 10234 > > When we run "wbinfo -i" for that user, everything works fine. > > > wbinfo -i DOM\\user3 > DOM\user3:*:10234:10001::/home/user3:/bin/bash > > After the last command (wbinfo -i DOM\\user3) also...
2018 Jan 16
0
idmap limit?
...  2          95092        DOM\domain-user   4096 Jul 1 > 2015 user8 drwx------  3 DOM\user9         DOM\domain-user   4096 > Jun  8 2015 user9 .... > drwx------  7 DOM\user200    DOM\domain-user   4096 Nov  6  2012 > user200 > > > wbinfo --uid-info=133265 > failed to call wbcGetpwuid: WBC_ERR_DOMAIN_NOT_FOUND > Could not get info for uid 133265 > > > wbinfo -i DOM\\user4 > DOM\user4:*:133265:10513::/home/user4:/bin/bash > > After the last command (wbinfo -i DOM\\user4) also "wbinfo > --uid-info=133265" shows the correct result and the &quot...
2018 Aug 24
0
Samba fileserver member corrupt smb.ldb after joining 4.8.4 Samba DC
...to find a sid for uid 0 > > Attempting to register passdb backend smbpasswd > > So it seems that winbind isn't able to find a matching group for the uid 0 > (root). Why is this the case? > > wbinfo --uid-info=0 show on both systems the same output: > > failed to call wbcGetpwuid: WBC_ERR_DOMAIN_NOT_FOUND > > Could not get info for uid 0 > > > Maybe that helps to find where the issue is? > > Am Freitag, 24. August 2018 schrieb Waishon : > >> Hi, >> >> yes I get exactly this output. >> >> And I've read the Wiki. As me...
2018 Jan 16
0
idmap limit?
...DOM\user5        DOM\group   4096 Jan  4 > 12:46 user5 drwx------  2           1236          DOM\group   4096 > Jul  1 2015 user6 .... > > When we run a "wbinfo --uid-info" for an unmapped user, we are > getting: > > > wbinfo --uid-info=1234 > failed to call wbcGetpwuid: WBC_ERR_DOMAIN_NOT_FOUND > Could not get info for uid 1234 > > When we run "wbinfo -i" for that user, everything works fine. > > > wbinfo -i DOM\\user3 > DOM\user3:*:1234:1000::/home/user3:/bin/bash > > After the last command (wbinfo -i DOM\\user3) also &qu...
2016 Apr 12
2
failed to find NT AUTHORITY domain log message during backup windows
On Mon, Apr 11, 2016 at 6:10 PM, Jonathan Hunter <jmhunter1 at gmail.com> wrote: > It sounds as though there are files on your servers owned by a UID or GID > (most probably a GID) that is not in /etc/group, and is being looked up and > "reverse resolved" to 'NT AUTHORITY\Authenticated Users', but this somehow > doesn't map back the other way, i.e. from a
2018 Jan 19
0
idmap limit?
...gt;>> 2015 user8 drwx------ 3 DOM\user9 DOM\domain-user 4096 >>> Jun 8 2015 user9 .... >>> drwx------ 7 DOM\user200 DOM\domain-user 4096 Nov 6 2012 >>> user200 >>> >>> > wbinfo --uid-info=133265 >>> failed to call wbcGetpwuid: WBC_ERR_DOMAIN_NOT_FOUND >>> Could not get info for uid 133265 >>> >>> > wbinfo -i DOM\\user4 >>> DOM\user4:*:133265:10513::/home/user4:/bin/bash >>> >>> After the last command (wbinfo -i DOM\\user4) also "wbinfo >>> --uid-i...
2018 Aug 24
2
Samba fileserver member corrupt smb.ldb after joining 4.8.4 Samba DC
On Fri, 24 Aug 2018 22:06:01 +0200 Waishon <waishon009 at gmail.com> wrote: > Hi, > > thanks for your suggestions. Do you think this is causes the > stacktrace above? . I just added "REALM" as a placeholder and it > worked on a DC that was provisioned using Samba 4.7.3 and upgraded > afterwards to Samba 4.8.4 absolutely fine with this config and the > command
2018 Jan 19
1
idmap limit?
...wx------ 3 DOM\user9 DOM\domain-user 4096 >>>> Jun 8 2015 user9 .... >>>> drwx------ 7 DOM\user200 DOM\domain-user 4096 Nov 6 2012 >>>> user200 >>>> >>>> > wbinfo --uid-info=133265 >>>> failed to call wbcGetpwuid: WBC_ERR_DOMAIN_NOT_FOUND >>>> Could not get info for uid 133265 >>>> >>>> > wbinfo -i DOM\\user4 >>>> DOM\user4:*:133265:10513::/home/user4:/bin/bash >>>> >>>> After the last command (wbinfo -i DOM\\user4) also "wb...
2019 Jun 11
2
Automatically assigning uidNumber / gidNumber attributes
Am 07.06.2019 um 17:48 schrieb Rowland penny via samba: > On 07/06/2019 16:37, ?ukasz Michalski via samba wrote: >> On 05.06.2019 22:40, Rowland penny via samba wrote: >>>> >>>> https://lists.samba.org/archive/samba/2019-June/223478.html >>>> In this post, Rowland said "Oh good, 'Domain Admins' doesn't have a >>>> gidNumber