From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: (qmail 78676 invoked by alias); 24 Mar 2015 15:50:29 -0000 Mailing-List: contact cygwin-help@cygwin.com; run by ezmlm Precedence: bulk List-Id: List-Subscribe: List-Archive: List-Post: List-Help: , Sender: cygwin-owner@cygwin.com Mail-Followup-To: cygwin@cygwin.com Received: (qmail 78665 invoked by uid 89); 24 Mar 2015 15:50:28 -0000 Authentication-Results: sourceware.org; auth=none X-Virus-Found: No X-Spam-SWARE-Status: No, score=-5.9 required=5.0 tests=AWL,BAYES_00 autolearn=ham version=3.3.2 X-HELO: calimero.vinschen.de Received: from aquarius.hirmke.de (HELO calimero.vinschen.de) (217.91.18.234) by sourceware.org (qpsmtpd/0.93/v0.84-503-g423c35a) with ESMTP; Tue, 24 Mar 2015 15:50:27 +0000 Received: by calimero.vinschen.de (Postfix, from userid 500) id BCF72A80856; Tue, 24 Mar 2015 16:50:24 +0100 (CET) Date: Tue, 24 Mar 2015 16:22:00 -0000 From: Corinna Vinschen To: cygwin@cygwin.com Subject: Re: update trouble 1.7.35 Message-ID: <20150324155024.GA21272@calimero.vinschen.de> Reply-To: cygwin@cygwin.com Mail-Followup-To: cygwin@cygwin.com References: <33EC3398272FBE47B64EE3B3E98F69A76C40CC25@DE011520.schaeffler.com> <20150323193842.GM3017@calimero.vinschen.de> <20150324140333.GA17861@calimero.vinschen.de> <33EC3398272FBE47B64EE3B3E98F69A76C414FBD@de011521.schaeffler.com> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="Qxx1br4bt0+wmkIi" Content-Disposition: inline In-Reply-To: <33EC3398272FBE47B64EE3B3E98F69A76C414FBD@de011521.schaeffler.com> User-Agent: Mutt/1.5.23 (2014-03-12) X-SW-Source: 2015-03/txt/msg00423.txt.bz2 --Qxx1br4bt0+wmkIi Content-Type: text/plain; charset=utf-8 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-length: 2305 On Mar 24 15:19, Lemke, Michael ST/HZA-ZSW wrote: > On Tuesday, March 24, 2015 3:04 PM Corinna Vinschen wrote: > >On Mar 24 13:28, Steve Johnson wrote: > >>=20 > >> I am having the same issue, but from a fresh install of cygwin64. > >>=20 > > > >The problem is this: I can't reproduce this. I need a means to > >reproduce this to be able to fix it. I'm totally stumped by this weird > >problem because it seems LookupAccountSid fails and I never saw that > >before and don't see this on my machines and in my environment. >=20 > Ok, let's see what I can come up with. Thanks, but I'm even more puzzled than before. > For the test I cut > down passwd to just a single line and removed /etc/group - the problem=20 > still occurs. From a cmd window: >=20 > C:\NCygwin\bin>cat ..\etc\nsswitch.conf > passwd: files > group: files >=20 > C:\NCygwin\bin>getent passwd %USERNAME% > lemkemch:unused:12729:10513:U-INA-DE01\lemkemch,S-1-5-21-1373454394-16547= 46546-1 > 846952604-2729:/home/lemkemch:/bin/tcsh Is that what you have in /etc/passwd? > C:\NCygwin\bin>id > uid=3D4294967295(Unknown+User) gid=3D4294967295(Unknown+Group) groups=3D5= 45(Users),555 > (Remote Desktop Users) what does `mkpasswd -d | grep -i lemkemch' print? The unknown user is totally weird. It should only occur if your SID doesn't show up in your /etc/passwd file. Also, if /etc/nsswitch.conf is "files" only, and you don't have a group file, there should be only one group in your `id' output, the primary group 10513. Here's how it looks like for me: $ getent passwd corinna corinna:unused:11001:11125:U-VINSCHEN\corinna,S-1-5-21-2913048732-1697188= 782-3448811101-1001:/home/corinna:/bin/tcsh $ id uid=3D11001(corinna) gid=3D11125 groups=3D11125 Did you stop all cygwin processes after doing all the settings, including any service? > strace output (hopefully) attached. >=20 > Anything else you'd like me try? Can you change /etc/nsswitch.conf to "db" only, stop all cygwin processes and restart a shell? What does `getent passwd %USERNAME%' and `id' print now? How does an strace of this getent call look like? I'm grabbing for straws... Thanks, Corinna --=20 Corinna Vinschen Please, send mails regarding Cygwin to Cygwin Maintainer cygwin AT cygwin DOT com Red Hat --Qxx1br4bt0+wmkIi Content-Type: application/pgp-signature Content-length: 819 -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBAgAGBQJVEYfAAAoJEPU2Bp2uRE+gPXkP/joQRZG7J8WVGUn+wT5+xEge oZAD/v+XCW1oXBThkz8jEsarz5fVNQgVlijgg5UVKMaiikEYyJGDLfKmU6r4pXRo RzHIbcvuYTdmuip4T8N0mexf2uVOzIbcjZuGKkPUN3tynF0eLQKtCFmkbcCnWssT RAd3KTEc4uJ8UPDgjI5fDMjhN7o/PndlPR5btRnar2FfiZSF3uF8d0WJX8TGLf+f mTKnnPMcA5IkL4ZDMPomWGRUYdMwoCYhqsJ3X3gskYriC4JKTq2YyLh9VbVy2SRg 5z1Sx2UkpxhG+0M0CXRq2soDA805pfgO+NCIFOa2TDRuV9gkHJWA4xd6YJhW2quF n3LU5n7qFTpLOm7giEg/nWUtVoMdbvbLp1DXW7LVDgmkyb4vGhG6ggWBJHkQHjLX hQMMQG8oWdoreVU/n1VaZgBSmUMVwXXBJRA5ol+gEgmy0teeCTX1eJfpS98gLIzv 3cBsb7GGYwBuL1vhfjFj2cpqUjdLcZISaj7UnJe3suTofT+1kAH90qDR3llqOSj0 1J/hfRbp7LNmlsSW57kSo0s/XG6h97s815ruQYayaRn5zwm7Zup3T7vtc//lDTQT uLS33z5dG/PnFtGzQuUvjVd5XAashgFEPTmh+nX8JcaY59TG6VtMiI7lFkzfORLy 0XN60Sstu0ES0Ffb+F44 =y8RH -----END PGP SIGNATURE----- --Qxx1br4bt0+wmkIi--