similar to: Winbind.log - invalid trustdom response?

Displaying 20 results from an estimated 2000 matches similar to: "Winbind.log - invalid trustdom response?"

2006 Jan 17
2
Sid S-0-0 is not in a valid format
Hi all, I'm trying to get winbind going on a different PC to the one I've already got working, but I can't figure out why winbind won't work on this other PC. It mostly works (wbinfo works, net ads testjoin reports OK) but "getent passwd" doesn't return anything. The winbind log reports this: [2006/01/17 15:27:15, 1] nsswitch/winbindd.c:main(976) winbindd
2007 Mar 06
0
problem with 3.0.24.
This is my setup. I am connecting to a Windows 2003 server. Everything was working fine with my old setup : 3.0.20b. krb5-1.6: (I also tried it with krb51-.5); ./configure --without-tcl --enable-shared samba-3.0.24: ./configure --with-ads --with-ldap --with-krb5=/usr/local/ smb.conf: [global] netbios name=MACHINE NAME workgroup = MYWORKGROUP realm = myactivedirectoryrealm
2006 Jul 07
2
winbind: string to sid error
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Looking at the winbind logs, I have found the following errors: Jul 7 08:00:01 desarrollo winbindd[1952]: [2006/07/07 08:00:01, 0] lib/util_sid.c:string_to_sid(285) Jul 7 08:00:01 desarrollo winbindd[1952]: [2006/07/07 08:00:01, 0] lib/util_sid.c:string_to_sid(285) Jul 7 08:00:01 desarrollo winbindd[1952]: string_to_sid: Sid S-0-0 is not in a
2008 Feb 27
0
authenticating a linux samba client to a win2k domain
Hello crew, I'm having troubles with authenticating a linux samba client to a win2k domain. Without creating local users I want to be able to log on using a user and pass valid only in the windows domain. Somehow I seem to be stuck on the last part: /var/log/samba/log.winbindd [2008/01/14 16:22:12, 0] lib/util_sid.c:string_to_sid(242) string_to_sid: Sid S-0-0 is not in a valid
2008 Jan 14
1
Authenticating a linux samba client to a win2k domain
Hello crew, I'm having troubles with authenticating a linux samba client to a win2k domain. Without creating local users I want to be able to log on using a user and pass valid only in the windows domain. Somehow I seem to be stuck on the last part: /var/log/samba/log.winbindd [2008/01/14 16:22:12, 0] lib/util_sid.c:string_to_sid(242) string_to_sid: Sid S-0-0 is not in a valid
2007 Jan 25
1
domain/unix groups and valid users parameter
Hi, I want to switch from 'security = server' to 'security = ADS'. Kerberos is working and I can login to the server. With Samba 3.0.22 I was able to restrict access to shares with the 'valid users' directive. ve is local unix group. valid users = +ve And force the group ownership with the 'force group' directive. force group = +ve [foo] comment = foo
2007 Apr 03
1
Jobs stay in WinXP-Printer-Queue, never processed by CUPS
Hi! I've shared a CUPS Printer via Samba, Samba is connected to a Win2003 SP1 Domain to authenticate users. Most of the time all works nice, but sometimes there are errors. For example it seems that a WinXP client can't deliver the print-jobs to samba/cups anymore. The jobs just stay in die windows Printer queue. log.smdb: [2007/04/03 11:13:34, 2]
2010 Apr 01
1
Windows 2008 pdc troubles
We are in the process of upgading our windows 2003 pdc's to windows 2008Rr2. No problem there, but our samba/winbind clients are beginning to show some strange behaviour. In the beginning we saw a lot of messages appear in the logfiles. Example : -------------- pr 1 14:07:36 srvxxx winbindd[5148]: rpc_api_pipe: Remote machine pdc.company.net pipe \NETLOGON fnum 0x4003returned critical
2006 Jan 26
1
Share Admin
I've got a share that I'm trying to get so I can set permissions through the normal windows way (right click on folder/file->properties->security). The share definition is: [test] comment = Test share on magellan path = /var/test browseable = yes writable = yes hide unreadable = yes admin users = @"Domain Admins" The server is a member server in
2008 Nov 14
2
string_to_sid: Sid MYDOMAIN\mygroup does not start with 'S-'.
I've been struggling for almost 2 weeks to get Samba working on two new servers. When I try to open a Samba share from a Windows 2003 computer, I always get a logon challenge. I always get the following lot message [2008/11/13 16:05:06, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid MYDOMAIN\mygroup does not start with 'S-'. [2008/11/13 16:05:06, 2]
2009 Apr 20
2
Getting mad with group permissions
I have a file server with two shares accessible to 2 different groups. After the last update ( from debian 2:3.2.5-4 to 2:3.3.2-1 ) i cannot any more access ONLY ONE of the two shares and I can't understand the reason! Can anyone hel me? I'm getting mad! Thanks Giorgio from smb.conf: [documenti_movi] path = /home/documenti_movi valid users = @staffmovi read
2006 Apr 27
1
ADS mode with ReiserFS freezes Server
Hello, after an update from Samba 2.2.12 to 3.0.22 and running the daemons 2-3 days my Samba Server freeze the whole Server. First the clients get connection problems, timing out to access the shares and then some minutes later the whole Server freeze, i can't even logon on the console. Only a cold reset is possible. I convert all files from latin-1 to a UTF-8 and then from UTF-8 to ISO-8859-1
2013 Feb 12
3
Samba3.5 + OpenLDAP config/install problem
System Summary: centos 6.2 samba 3.5 smbldap-tools 0.9.6 openldap 2.4.23 Hello, I am installing smb 3.5 on a CentOS 6.2 host using smbldap-tools. I've previously installed a similar configuration on RHEL4 using smb 3.0 but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations cannot be moved straight across. Currently, when I attempt to connect to an smb share
2008 Apr 16
1
valid users = +group doesn't work
Hi all, I seem to be having a problem identical to this bug: https://bugzilla.samba.org/show_bug.cgi?id=3940 in Samba 3.0.28, however the bug is supposed to be fixed by now. I have a Fedora 7 box joined as a member to Windows 2003 domain. All my Windows users have accounts on the Samba machine, with the same user name in Windows and in Unix. I have a share with valid users = +group, where
2009 Sep 23
2
winbind and smb tries to auth as pdc$ rather than local name when using ADS
Hi all, I've been working on getting Samba to authenticate via ADS for the past few weeks with some lack of success. I had somewhat of a breakthrough the other day realizing that the problem was related to the kerberos authentication between Samba and the Win 2008 R2 AD server. Trying to fix this I generated a keytab with ktpass which I uploaded to the server. I've been successful to
2005 Oct 14
1
wbinfo not looking up groups in mixed MS NT/2k AD
Hello, I'm having trouble when I try do get a group SID from my domain, the user lookup and authentication is working fine. Actually what I'm trying to do is to authenticate squid against MS AD using winbind. I need to restrict access by group, so I'm using wbinfo_group.pl to do it. The machine has been built to be a proxy server only. I'm using Suse Linux 9.3 Professional
2009 Jul 27
2
wbinfo returns no domain users
Hi, I've spent two days trying to figure out how to solve this, researching on the web, etc, and found no answer... :S I've setup a Ubuntu 9.04 with Samba and Winbind, joined the domain (using RPC) and when I try to list users and groups using wbinfo I got nothing. I already tryed deleting tdb files from /var/lib/samba and restarting samba and winbind, joined the domain again,
2007 Jan 10
1
ADS groups and 'valid users'
I am attempting to get a Debian box running Samba 3.0.23d (latest from debian testing) to work with our shiny new Windows 2003 server PDC. I can join the domain. windbinds various wbinfo commands return all the groups and users, as does getent. I can access everything from the PDC. Effectively, everything works _except_ specifying a group to 'valid users'. My smb.conf[0] is run of the
2006 Oct 03
2
Samba 3.0.23c-1.fc5 problem - groups
Hi there, I use FC5. I discovered, for an exemple, if you have a user group with 3 members (Alan, Baker, Clive), before 3.0.23c this line at smb.conf worked fine: valid users = @user But with 3.0.23c update it doesn't work anymore. You have to replace the line like this: valid users = Alan, Baker, Clive I mean, replace the "@groupname" with the complete userlist of the
2010 Sep 29
4
Problem when "valid users" is used
Hi, When I use "valid users" in smb.conf to limit access on my share, I have this message with smbclient : [global] workgroup = MYDOM domain master = no local master = no security = user passdb backend = ldapsam:ldap://x.x.x.x:389 ldap admin dn = cn=admin,dc=company,dc=com ldap suffix = dc=company,dc=com ldap user