similar to: Sid S-0-0 is not in a valid format

Displaying 20 results from an estimated 2000 matches similar to: "Sid S-0-0 is not in a valid format"

2005 Nov 28
1
Winbind.log - invalid trustdom response?
I am recieving this error in the logs after upgrading the samba packages on a SuSE 9.3 box to Samba-3.0.21rc1. How can I resolve this? [2005/11/28 08:46:01, 0] lib/util_sid.c:string_to_sid(285) string_to_sid: Sid S-0-0 is not in a valid format. [2005/11/28 08:46:01, 0] nsswitch/winbindd_util.c:trustdom_recv(259) Got invalid trustdom response -- Jason Gerfen "Oh I have seen alot of
2005 Oct 13
4
3.0.20a winbind getent problem...
Hi all, I have successfully setup squid on 1 host to authenticate users against win2k AD using Samba+Winbind. On a second host I now wish to do the same and have installed from source using the same options, but cannot get any getent calls to work with winbind, even though wbinfo -t shows the trust being OK, wbinfo -g shows domain groups and wbinfo -i shows domain users. This is level 10 debug
2007 Apr 03
1
Jobs stay in WinXP-Printer-Queue, never processed by CUPS
Hi! I've shared a CUPS Printer via Samba, Samba is connected to a Win2003 SP1 Domain to authenticate users. Most of the time all works nice, but sometimes there are errors. For example it seems that a WinXP client can't deliver the print-jobs to samba/cups anymore. The jobs just stay in die windows Printer queue. log.smdb: [2007/04/03 11:13:34, 2]
2006 Jul 07
2
winbind: string to sid error
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Looking at the winbind logs, I have found the following errors: Jul 7 08:00:01 desarrollo winbindd[1952]: [2006/07/07 08:00:01, 0] lib/util_sid.c:string_to_sid(285) Jul 7 08:00:01 desarrollo winbindd[1952]: [2006/07/07 08:00:01, 0] lib/util_sid.c:string_to_sid(285) Jul 7 08:00:01 desarrollo winbindd[1952]: string_to_sid: Sid S-0-0 is not in a
2005 Aug 22
2
ADS/Winbind - works for everything except actuallyauthenticating Windows logins!
Hello, > > I'm having a bizarre problem doing authentication via > winbind against a > > Windows 2003 server. > [...etc...] I got almost the same problem authenticating to a Samba 3.0.20 server in a Windows 2003 Domain in mixed mode (updated from a Windows 2000 Domain). Following actions succeed: > ALL of the wbinfo > functions seem > to work correctly: wbinfo
2007 Jan 25
1
domain/unix groups and valid users parameter
Hi, I want to switch from 'security = server' to 'security = ADS'. Kerberos is working and I can login to the server. With Samba 3.0.22 I was able to restrict access to shares with the 'valid users' directive. ve is local unix group. valid users = +ve And force the group ownership with the 'force group' directive. force group = +ve [foo] comment = foo
2007 Dec 05
8
3.0.27a, ubuntu server7.10 auth issues
I have upgraded to version 3.0.27a on ubuntu 7.10 server and now the getent command wont display the active directory users, but wbinfo will. It worked fine with 3.0.26a and I have not changed my configuration. I do however have this in my winbind log: [2007/12/04 13:39:01, 0] nsswitch/winbindd.c:request_len_recv(544) request_len_recv: Invalid request size received: 2084 (expected
2008 Aug 05
1
Also seeing high winbindd CPU usage
I think somebody had a similar problem (also on Solaris), but that thread seemed to die. I've compiled (with Sun Studio cc) and installed samba-3.2.1 on a Solaris 10 x64 box, which is a member of a (Windows Server 2003 controlled) domain. I previously had samba 3.0.28a running on the same machine without any problems. Now winbindd is eating up all of the CPU (on the CPU it's assigned
2009 Jun 15
4
Samba with ADS
Environment: Sun Solaris 9 sparc Software: Samba-3.3.3, KRB5-1.6.3, OpenLDAP-2.4.11 Problem: Am trying to create shares with Samba so that users can map to folders on this server using Active Directory. I am successful in creating a Kerberos ticket; I can join the domain; and wbinfo -u and -g give me users in the AD. However, getent passwd only gives me a list of users on the server and not in the
2006 Feb 04
2
bwinfo -u works getent passwd doesn't
Hi, I have Samba 3.0.21b running on Solaris 10 with ADS authentication. I get the following in log.winbindd when I do "getent passwd" but wbinfo -u lists all the users. Does anyone know why and how to fix it? Thanks, Vahid. [2006/02/04 13:37:02, 3] nsswitch/winbindd_ads.c:query_user_list(234) ads query_user_list gave 9926 entries [2006/02/04 13:37:04, 3]
2006 Aug 23
2
3.0.23b domain member not accessible
I portupgraded my samba domain server and domain member to 3.0.23b from 3.0.23 and found that the domain member was not accessible from workstations. The error message: \\HOSTNAME is not accessible. There are currently no logon servers available to service the logon request. In the log.winbindd of the domain member, I found: [2006/08/23 22:52:00, 0] nsswitch/winbindd.c:request_len_recv(517)
2008 Apr 16
1
valid users = +group doesn't work
Hi all, I seem to be having a problem identical to this bug: https://bugzilla.samba.org/show_bug.cgi?id=3940 in Samba 3.0.28, however the bug is supposed to be fixed by now. I have a Fedora 7 box joined as a member to Windows 2003 domain. All my Windows users have accounts on the Samba machine, with the same user name in Windows and in Unix. I have a share with valid users = +group, where
2010 Sep 29
4
Problem when "valid users" is used
Hi, When I use "valid users" in smb.conf to limit access on my share, I have this message with smbclient : [global] workgroup = MYDOM domain master = no local master = no security = user passdb backend = ldapsam:ldap://x.x.x.x:389 ldap admin dn = cn=admin,dc=company,dc=com ldap suffix = dc=company,dc=com ldap user
2007 Jan 10
1
ADS groups and 'valid users'
I am attempting to get a Debian box running Samba 3.0.23d (latest from debian testing) to work with our shiny new Windows 2003 server PDC. I can join the domain. windbinds various wbinfo commands return all the groups and users, as does getent. I can access everything from the PDC. Effectively, everything works _except_ specifying a group to 'valid users'. My smb.conf[0] is run of the
2013 Feb 12
3
Samba3.5 + OpenLDAP config/install problem
System Summary: centos 6.2 samba 3.5 smbldap-tools 0.9.6 openldap 2.4.23 Hello, I am installing smb 3.5 on a CentOS 6.2 host using smbldap-tools. I've previously installed a similar configuration on RHEL4 using smb 3.0 but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations cannot be moved straight across. Currently, when I attempt to connect to an smb share
2006 Jan 26
1
Share Admin
I've got a share that I'm trying to get so I can set permissions through the normal windows way (right click on folder/file->properties->security). The share definition is: [test] comment = Test share on magellan path = /var/test browseable = yes writable = yes hide unreadable = yes admin users = @"Domain Admins" The server is a member server in
2009 Apr 20
2
Getting mad with group permissions
I have a file server with two shares accessible to 2 different groups. After the last update ( from debian 2:3.2.5-4 to 2:3.3.2-1 ) i cannot any more access ONLY ONE of the two shares and I can't understand the reason! Can anyone hel me? I'm getting mad! Thanks Giorgio from smb.conf: [documenti_movi] path = /home/documenti_movi valid users = @staffmovi read
2006 Apr 27
1
ADS mode with ReiserFS freezes Server
Hello, after an update from Samba 2.2.12 to 3.0.22 and running the daemons 2-3 days my Samba Server freeze the whole Server. First the clients get connection problems, timing out to access the shares and then some minutes later the whole Server freeze, i can't even logon on the console. Only a cold reset is possible. I convert all files from latin-1 to a UTF-8 and then from UTF-8 to ISO-8859-1
2006 Feb 03
8
Confused about what I am seeing with domain names
I could not get wbinfo -g/u to work and was seeing a bunch of errors related to to not being able to enumerate groups. I saw somebody use idmap backend = ad and added this since I have been struggling to get ad working (still not working). Now, when I run wbinfo -g/-u, I am getting groups and users, but the domain it shows is different than what I expected. My domain I was using for workgroup
2008 Nov 14
2
string_to_sid: Sid MYDOMAIN\mygroup does not start with 'S-'.
I've been struggling for almost 2 weeks to get Samba working on two new servers. When I try to open a Samba share from a Windows 2003 computer, I always get a logon challenge. I always get the following lot message [2008/11/13 16:05:06, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid MYDOMAIN\mygroup does not start with 'S-'. [2008/11/13 16:05:06, 2]