search for: winbindd_getpwnam_recv

Displaying 20 results from an estimated 64 matches for "winbindd_getpwnam_recv".

2017 Nov 06
5
Failed to find domain 'NT AUTHORITY'
....860567, 3] ../source3/winbindd/winbindd_getgrgid.c:52(winbindd_getgrgid_send) getgrgid 3000033 [2017/11/06 14:58:04.866466, 3] ../source3/winbindd/winbindd_getpwnam.c:56(winbindd_getpwnam_send) getpwnam 3000000 [2017/11/06 14:58:04.872322, 5] ../source3/winbindd/winbindd_getpwnam.c:137(winbindd_getpwnam_recv) Could not convert sid S-0-0: NT_STATUS_NONE_MAPPED [2017/11/06 14:58:04.872476, 3] ../source3/winbindd/winbindd_getpwnam.c:56(winbindd_getpwnam_send) getpwnam 3000002 [2017/11/06 14:58:04.878349, 5] ../source3/winbindd/winbindd_getpwnam.c:137(winbindd_getpwnam_recv) Could not convert...
2010 May 12
0
smbd/winbindd truncating user name: "Could not parse domain user"
...e [2010/05/12 09:14:34.453926, 3] winbindd/winbindd_getpwnam.c:55(winbindd_getpwnam_send) getpwnam KAABC [2010/05/12 09:14:34.453997, 5] winbindd/winbindd_getpwnam.c:68(winbindd_getpwnam_send) Could not parse domain user: KAABC [2010/05/12 09:14:34.454088, 5] winbindd/winbindd_getpwnam.c:138(winbindd_getpwnam_recv) Could not convert sid S-0-0: NT_STATUS_INVALID_PARAMETER [2010/05/12 09:14:34.454768, 3] winbindd/winbindd_getpwnam.c:55(winbindd_getpwnam_send) getpwnam [2010/05/12 09:14:34.454828, 5] winbindd/winbindd_getpwnam.c:68(winbindd_getpwnam_send) Could not parse domain user: [2010/05/12 09:14:3...
2017 Nov 06
0
Failed to find domain 'NT AUTHORITY'
...ndd/winbindd_getgrgid.c:52(winbindd_getgrgid_send) > getgrgid 3000033 > [2017/11/06 14:58:04.866466, 3] > ../source3/winbindd/winbindd_getpwnam.c:56(winbindd_getpwnam_send) > getpwnam 3000000 > [2017/11/06 14:58:04.872322, 5] > ../source3/winbindd/winbindd_getpwnam.c:137(winbindd_getpwnam_recv) > Could not convert sid S-0-0: NT_STATUS_NONE_MAPPED > [2017/11/06 14:58:04.872476, 3] > ../source3/winbindd/winbindd_getpwnam.c:56(winbindd_getpwnam_send) > getpwnam 3000002 > [2017/11/06 14:58:04.878349, 5] > ../source3/winbindd/winbindd_getpwnam.c:137(winbindd_getpwn...
2017 Nov 06
0
Failed to find domain 'NT AUTHORITY'
...bindd_getgrgid_send) > > getgrgid 3000033 > > [2017/11/06 14:58:04.866466, 3] > > ../source3/winbindd/winbindd_getpwnam.c:56(winbindd_getpwnam_send) > > getpwnam 3000000 > > [2017/11/06 14:58:04.872322, 5] > > ../source3/winbindd/winbindd_getpwnam.c:137(winbindd_getpwnam_recv) > > Could not convert sid S-0-0: NT_STATUS_NONE_MAPPED > > [2017/11/06 14:58:04.872476, 3] > > ../source3/winbindd/winbindd_getpwnam.c:56(winbindd_getpwnam_send) > > getpwnam 3000002 > > [2017/11/06 14:58:04.878349, 5] > > ../source3/winbindd/winbindd_...
2017 Nov 06
1
Failed to find domain 'NT AUTHORITY'
...getgrgid 3000033 > > > [2017/11/06 14:58:04.866466, 3] > > > ../source3/winbindd/winbindd_getpwnam.c:56(winbindd_getpwnam_send) > > > getpwnam 3000000 > > > [2017/11/06 14:58:04.872322, 5] > > > > ../source3/winbindd/winbindd_getpwnam.c:137(winbindd_getpwnam_recv) > > > Could not convert sid S-0-0: NT_STATUS_NONE_MAPPED > > > [2017/11/06 14:58:04.872476, 3] > > > ../source3/winbindd/winbindd_getpwnam.c:56(winbindd_getpwnam_send) > > > getpwnam 3000002 > > > [2017/11/06 14:58:04.878349, 5] > > >...
2017 Nov 13
3
winbind finds all domain users except Administrator
...can get it via wbinfo however: # wbinfo -n "MYDOM\Administrator" S-1-5-21-.......-500 SID_USER (1) In the winbind log with log level = 10, when I do getent passwd "MYDOM\Administrator I always see this: [2017/11/13 18:27:25.255682, 5] ../source3/winbindd/winbindd_getpwnam.c:136(winbindd_getpwnam_recv) Could not convert S-1-5-21-.......-500: NT_STATUS_NO_SUCH_USER I have the idmap configured like this: idmap config MYDOM : backend = ad idmap config MYDOM : range = 100 - 60000 idmap config * : backend = tdb idmap config * : range = 60001 - 61000 I already tried to delete all tdb and ldb b...
2012 Jan 24
3
winbind craps out, NT_STATUS_PIPE_BROKEN
...6:58:53.159966, 3] winbindd/winbindd_misc.c:385(winbindd_priv_pipe_dir) [18510]: request location of privileged pipe [2012/01/23 16:58:53.160214, 3] winbindd/winbindd_getpwnam.c:55(winbindd_getpwnam_send) getpwnam username [2012/01/23 16:58:53.162493, 5] winbindd/winbindd_getpwnam.c:138(winbindd_getpwnam_recv) Could not convert sid S-1-5-21-1117850145-1682116191-196506527-126617: NT_STATUS_PIPE_BROKEN Restarting winbindd solves the problem temporarily. I've attached a copy of the smb.conf. OS: Debian Squeeze 6.0.3 Kernel: 2.6.32-5-686-bigmem samba 2:3.5.6~dfsg-3squeeze5 winbind 2:3.5.6~...
2018 Jun 19
2
Samba 4.5: trying to setup an omnios system as a DC member
...inbind] ../source3/winbindd/winbindd_cache.c:1276(resolve_alias_to_username)   resolve_alias_to_username: backend query returned NT_STATUS_OBJECT_NAME_NOT_FOUND ... [2018/06/19 15:53:54.309621,  5, pid=638, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_getpwnam.c:137(winbindd_getpwnam_recv)   Could not convert sid S-1-5-21-2680195940-2267646359-3814218302-1109: NT_STATUS_NONE_MAPPED Also the command wbinfo fails to convert the SID to UID # /opt/samba/bin/wbinfo -S S-1-5-21-2680195940-2267646359-3814218302-1109 failed to call wbcSidToUid: WBC_ERR_DOMAIN_NOT_FOUND Could not convert...
2011 Nov 30
1
Failing identification of users in trusted domains?
...child request 63 [2011/11/28 11:43:51.054045, 10] winbindd/winbindd_dual.c:1548(fork_domain_child) Writing 3532 bytes to parent [2011/11/28 11:43:51.054113, 10] lib/events.c:183(get_timed_events_timeout) ==> log.winbindd <== [2011/11/28 11:43:51.054550, 5] winbindd/winbindd_getpwnam.c:138(winbindd_getpwnam_recv) Could not convert sid S-1-5-21-790525478-1035525444-682003330-86279: NT_STATUS_UNSUCCESSFUL [2011/11/28 11:43:51.054670, 10] winbindd/winbindd.c:655(wb_request_done) wb_request_done[17597:GETPWNAM]: NT_STATUS_UNSUCCESSFUL It seems my account in STUDENTI gets written to cache, but then winbin...
2014 Feb 12
1
Domain Member server - Domain users don't get access
..._pam_auth_crap_send) [ 2629]: pam auth crap domain: [INTERNAL] user: Administrator [2014/02/11 14:48:22.613469, 3] ../source3/winbindd/winbindd_getpwnam.c:56(winbindd_getpwnam_send) getpwnam internal\administrator [2014/02/11 14:48:24.273838, 5] ../source3/winbindd/winbindd_getpwnam.c:137(winbindd_getpwnam_recv) Could not convert sid S-1-5-21-2882618318-1039994385-1644329023-500: NT_STATUS_NONE_MAPPED [2014/02/11 14:48:24.274046, 3] ../source3/winbindd/winbindd_getpwnam.c:56(winbindd_getpwnam_send) getpwnam INTERNAL\administrator [2014/02/11 14:48:24.274271, 5] ../source3/winbindd/winbindd_getpw...
2012 Sep 27
3
3.6.8: Winbind/Active Directory: lsass.exe process run cpu to 100%
Dear I have connected samba 3.6.8 to my Active Directory in the lsass.exe run to 100% When stopping winbind the lsass.exe CPU is down to 0% When set winbindd to debug mode, it seems it try to scan the root user every time. I would to know how to ban nsswitch to query winbindd for system internal users such has root, apache..... Here it is my nsswitch.conf : # # Example configuration of GNU
2020 Sep 10
2
Samba as member of DC - NT_STATUS_LOGON_FAILURE
...3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-2104135160-127914087-578546287-1107]: id=[4294967295], endptr=[:N] [2020/09/10 17:15:13.121922, 5, pid=162, effective(0, 0), real(0, 0), class=winbind] ../../source3/winbindd/winbindd_getpwnam.c:141(winbindd_getpwnam_recv) Could not convert sid S-1-5-21-2104135160-127914087-578546287-1107: NT_STATUS_NO_SUCH_USER [2020/09/10 17:15:13.122003, 10, pid=162, effective(0, 0), real(0, 0), class=winbind] ../../source3/winbindd/winbindd.c:806(process_request_done) process_request_done: [nss_winbind(450):GETPWNAM]: NT_STA...
2015 Nov 10
2
How to configure Winbind to use uidNumber and gidNumber
...n 34856 seconds (at 1447192653, time is now 1447157797) [2015/11/10 13:16:41.259064, 5] ../source3/winbindd/winbindd_cache.c:1272(resolve_alias_to_username) resolve_alias_to_username: backend query returned NT_STATUS_OK [2015/11/10 13:16:41.281997, 5] ../source3/winbindd/winbindd_getpwnam.c:137(winbindd_getpwnam_recv) Could not convert sid S-1-5-21-569364669-4183652282-291509484-43151: NT_STATUS_NONE_MAPPED [2015/11/10 13:16:41.282169, 6] ../source3/winbindd/winbindd.c:919(winbind_client_request_read) closing socket 28, client exited getent passwd SAMBA.DOMAIN\\<username> --------------------------...
2015 Aug 05
3
Linux Workstation x SMB4 DC
...8 [2015/08/05 15:41:02.906628, 6] winbindd/winbindd.c:870(winbind_client_request_read) closing socket 22, client exited [2015/08/05 15:41:02.906702, 3] winbindd/winbindd_getpwnam.c:56(winbindd_getpwnam_send) getpwnam teste [2015/08/05 15:41:19.232330, 5] winbindd/winbindd_getpwnam.c:137(winbindd_getpwnam_recv) Could not convert sid S-1-5-21-3802641769-3585385758-3926675344-500: NT_STATUS_SERVER_DISABLED Sorry for my English. -- []'s Jefferson B. Limeira jbl at internexxus.com.br https://br.linkedin.com/in/jlimeira (41) 9928-8628
2018 Jun 26
1
Member server winbind issue
...is be Debian-Release-related? In detail: On Debian 8.11, Samba Version 4.5.16 from Louis' repository, wbinfo -g, wbinfo -u and getent group AD\\groupname ist working - getent passwd AD\\username returns noting but [2018/06/26 12:26:12.721628, 5] ../source3/winbindd/winbindd_getpwnam.c:137(winbindd_getpwnam_recv) Could not convert sid S-0-0: NT_STATUS_INVALID_PARAMETER If I just update the same machine to Debian 9.4, using the same smb.conf, same samba version from Louis' repository, all is working. Had this as only solution on two different machines. Thanks for reading - Kind regards Franz...
2015 Aug 05
1
Linux Workstation x SMB4 DC
...d.c:870(winbind_client_request_read) >> closing socket 22, client exited >> [2015/08/05 15:41:02.906702, 3] >> winbindd/winbindd_getpwnam.c:56(winbindd_getpwnam_send) >> getpwnam teste >> [2015/08/05 15:41:19.232330, 5] >> winbindd/winbindd_getpwnam.c:137(winbindd_getpwnam_recv) >> Could not convert sid S-1-5-21-3802641769-3585385758-3926675344-500: >> NT_STATUS_SERVER_DISABLED >> > > Hmm, 'S-1-5-21-3802641769-3585385758-3926675344-500' is the SID-RID > for 'Administrator' and 'NT_STATUS_SERVER_DISABLED' probably mea...
2016 Feb 01
2
"samba-tool user add" and idmap shenanigans
...unique user IDs, so I know Samba supports this feature. I've checked configuration files and logs, the only thing I see is in `winbindd` logs on the member server: > ==> /var/log/samba/log.winbindd <== > [2016/02/01 12:52:31.513489, 5] ../source3/winbindd/winbindd_getpwnam.c:137(winbindd_getpwnam_recv) > Could not convert sid S-1-5-21-3300742366-236599213-516333450-7025: NT_STATUS_NONE_MAPPED Yet, it's clearly mapped when I try to do the same thing on the domain controller itself. Is there something that I'm missing? Regards, -- _ ___ Stuart Longland - Systems E...
2015 Nov 10
0
How to configure Winbind to use uidNumber and gidNumber
...time is now > 1447157797) > [2015/11/10 13:16:41.259064, 5] > ../source3/winbindd/winbindd_cache.c:1272(resolve_alias_to_username) > resolve_alias_to_username: backend query returned NT_STATUS_OK > [2015/11/10 13:16:41.281997, 5] > ../source3/winbindd/winbindd_getpwnam.c:137(winbindd_getpwnam_recv) > Could not convert sid S-1-5-21-569364669-4183652282-291509484-43151: > NT_STATUS_NONE_MAPPED > [2015/11/10 13:16:41.282169, 6] > ../source3/winbindd/winbindd.c:919(winbind_client_request_read) > closing socket 28, client exited > > > getent passwd SAMBA.DOMAIN\\&lt...
2015 Jun 19
2
Samba 3 AD Member Server Strangeness
...omain [2015/06/19 16:29:32.188077, 10] winbindd/winbindd_dual.c:1372(fork_domain_child) fork_domain_child called without domain. [2015/06/19 16:29:32.188445, 10] winbindd/winbindd_dual.c:1426(fork_domain_child) Child process 5718 [2015/06/19 16:29:32.215807, 5] winbindd/winbindd_getpwnam.c:137(winbindd_getpwnam_recv) Could not convert sid S-1-5-21-369997941-647960827-447208795-732503: NT_STATUS_NONE_MAPPED [2015/06/19 16:29:32.215861, 10] winbindd/winbindd.c:707(wb_request_done) wb_request_done[5717:GETPWNAM]: NT_STATUS_NONE_MAPPED [2015/06/19 16:29:32.215903, 10] winbindd/winbindd.c:768(winbind_client_res...
2015 Nov 10
2
How to configure Winbind to use uidNumber and gidNumber
Hi all, How can we configure winbind to retrieve uidNumber and gidNumber declared in AD? Thanks and regards, mathias