RE: [ActiveDir] Server_Info='00000523: SysErr: DSID-031A0FB2, problem 22 (Invalid argument), data 0.

2005-09-26 Thread joe
It is in the create code. The OS that it must assign SIDs to users,
computers, etc. It may be hardcoded to the existence of that attribute as a
mandatory attribute for the class or it could just be for certain fixed
clases. I have never tested it by creating another class with objectSID as a
required attribute.

The Security Descriptor item is for all creates. Any objct that doesn't have
a security descriptor specified in the ldap_add will automatically have the
defaultSD inserted from the schema for the appropriate class.

   joe

 

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Francis Ouellet
Sent: Friday, August 05, 2005 10:43 AM
To: ActiveDir@mail.activedir.org
Subject: RE: [ActiveDir] Server_Info='0523: SysErr: DSID-031A0FB2,
problem 22 (Invalid argument), data 0.

Thanks for the FYI joe, much appreciated. What is the process that slaps on
the defaultsid and ntsecuritydescriptor? Is this a validation that AD does
when an object is created since it can't rely on the schema? 

Thanks,
Francis



-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of joe
Sent: August 4, 2005 7:30 PM
To: ActiveDir@mail.activedir.org
Subject: RE: [ActiveDir] Server_Info='0523: SysErr: DSID-031A0FB2,
problem 22 (Invalid argument), data 0.

FYI

If nTSecurityDescriptor isn't specified, the system will insert the
defaultSD from the schema for the objectclass.

objectSid can't be specified, the system will set it to what it wants to set
it to.

The issue is definitely with the sAMAccountName attribute.



I admit the first two can be a bit confusing. Even though the schema says
something is mandatory, AD may not actually require you to specify it. This
makes the schema less than a perfect source of info for AD for determining
what you need for new objects as well as what you can and can't do. Other
examples are length of sAMAccountName and the fact that even though the
schema says description is multivalued, it actually is single values on
certain SAM objects. There are other examples. It means your programs have
to have special hard coded routines for certain pieces or you have to
maintain in your head certain special rules for special things.

 

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Francis Ouellet
Sent: Thursday, August 04, 2005 12:55 PM
To: ActiveDir@mail.activedir.org
Subject: RE: [ActiveDir] Server_Info='0523: SysErr: DSID-031A0FB2,
problem 22 (Invalid argument), data 0.

I'm not a pro but could it be related to mandatory attributes missing?
I'm thinking maybe nTSecurityDescriptor and objectSid. Although I could
be way off if AD actually populates those attributes when the object is
created ;)

Just thinking out loud here

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Mayuresh Kshirsagar
Sent: August 4, 2005 1:41 PM
To: ActiveDir@mail.activedir.org
Subject: [ActiveDir] Server_Info='0523: SysErr: DSID-031A0FB2, problem
22 (Invalid argument), data 0.

Hi All,

I am using a meta directory to push mailbox users into active directory.
I am stuck with the following:

The adding of user entries to AD fails with the above error. The kind of
entry that the meta directory is trying to add is as follows:

ADD 'cn=ZZZGGG,OU=test,DC=gepurbsres01,DC=net'
dn: cn=ZZZGGG,OU=test,DC=gepurbsres01,DC=net
objectClass: person
objectClass: organizationalPerson
objectClass: user
userAccountControl: 544
DisplayName: ZZZGGG, ANGUS
cn: ZZZGGG, ANGUS
givenName: ANGUS
sn: ZZZGGG
sAMAccountName: ZZZGGG, ANGUS-Test
ADD Result Server_Info='0523: SysErr: DSID-031A0FB2, problem 22 (Invalid
argument), data 0.'

Any clue as to how can I solve this problem?

Thanks and Regards,
Mayuresh.

List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/

List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive: http://www.mail-archive.com/activedir%40mail.activedir.org/

List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive: http://www.mail-archive.com/activedir%40mail.activedir.org/


RE: [ActiveDir] Server_Info='00000523: SysErr: DSID-031A0FB2, problem 22 (Invalid argument), data 0.

2005-08-05 Thread Francis Ouellet
Thanks for the FYI joe, much appreciated. What is the process that slaps
on the defaultsid and ntsecuritydescriptor? Is this a validation that AD
does when an object is created since it can't rely on the schema? 

Thanks,
Francis



-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of joe
Sent: August 4, 2005 7:30 PM
To: ActiveDir@mail.activedir.org
Subject: RE: [ActiveDir] Server_Info='0523: SysErr: DSID-031A0FB2,
problem 22 (Invalid argument), data 0.

FYI

If nTSecurityDescriptor isn't specified, the system will insert the
defaultSD from the schema for the objectclass.

objectSid can't be specified, the system will set it to what it wants to
set it to.

The issue is definitely with the sAMAccountName attribute.



I admit the first two can be a bit confusing. Even though the schema
says something is mandatory, AD may not actually require you to specify
it. This makes the schema less than a perfect source of info for AD for
determining what you need for new objects as well as what you can and
can't do. Other examples are length of sAMAccountName and the fact that
even though the schema says description is multivalued, it actually is
single values on certain SAM objects. There are other examples. It means
your programs have to have special hard coded routines for certain
pieces or you have to maintain in your head certain special rules for
special things.

 

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Francis Ouellet
Sent: Thursday, August 04, 2005 12:55 PM
To: ActiveDir@mail.activedir.org
Subject: RE: [ActiveDir] Server_Info='0523: SysErr: DSID-031A0FB2,
problem 22 (Invalid argument), data 0.

I'm not a pro but could it be related to mandatory attributes missing?
I'm thinking maybe nTSecurityDescriptor and objectSid. Although I
could be way off if AD actually populates those attributes when the
object is created ;)

Just thinking out loud here

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Mayuresh
Kshirsagar
Sent: August 4, 2005 1:41 PM
To: ActiveDir@mail.activedir.org
Subject: [ActiveDir] Server_Info='0523: SysErr: DSID-031A0FB2,
problem
22 (Invalid argument), data 0.

Hi All,

I am using a meta directory to push mailbox users into active directory.
I am stuck with the following:

The adding of user entries to AD fails with the above error. The kind of
entry that the meta directory is trying to add is as follows:

ADD 'cn=ZZZGGG,OU=test,DC=gepurbsres01,DC=net'
dn: cn=ZZZGGG,OU=test,DC=gepurbsres01,DC=net
objectClass: person
objectClass: organizationalPerson
objectClass: user
userAccountControl: 544
DisplayName: ZZZGGG, ANGUS
cn: ZZZGGG, ANGUS
givenName: ANGUS
sn: ZZZGGG
sAMAccountName: ZZZGGG, ANGUS-Test
ADD Result Server_Info='0523: SysErr: DSID-031A0FB2, problem 22
(Invalid argument), data 0.'

Any clue as to how can I solve this problem?

Thanks and Regards,
Mayuresh.

List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/

List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive: http://www.mail-archive.com/activedir%40mail.activedir.org/


RE: [ActiveDir] Server_Info='00000523: SysErr: DSID-031A0FB2, problem 22 (Invalid argument), data 0.

2005-08-04 Thread Cace, Andrew
 
Your samAccountName has a comma in it.  I don't think that's allowed.

-Andrew

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Mayuresh Kshirsagar
Sent: Thursday, August 04, 2005 12:41 PM
To: ActiveDir@mail.activedir.org
Subject: [ActiveDir] Server_Info='0523: SysErr: DSID-031A0FB2, problem
22 (Invalid argument), data 0.

Hi All,

I am using a meta directory to push mailbox users into active directory. I
am stuck with the following:

The adding of user entries to AD fails with the above error. The kind of
entry that the meta directory is trying to add is as follows:

ADD 'cn=ZZZGGG,OU=test,DC=gepurbsres01,DC=net'
dn: cn=ZZZGGG,OU=test,DC=gepurbsres01,DC=net
objectClass: person
objectClass: organizationalPerson
objectClass: user
userAccountControl: 544
DisplayName: ZZZGGG, ANGUS
cn: ZZZGGG, ANGUS
givenName: ANGUS
sn: ZZZGGG
sAMAccountName: ZZZGGG, ANGUS-Test
ADD Result Server_Info='0523: SysErr: DSID-031A0FB2, problem 22 (Invalid
argument), data 0.'

Any clue as to how can I solve this problem?

Thanks and Regards,
Mayuresh.

List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive: http://www.mail-archive.com/activedir%40mail.activedir.org/


smime.p7s
Description: S/MIME cryptographic signature


RE: [ActiveDir] Server_Info='00000523: SysErr: DSID-031A0FB2, problem 22 (Invalid argument), data 0.

2005-08-04 Thread Francis Ouellet
I'm not a pro but could it be related to mandatory attributes missing?
I'm thinking maybe nTSecurityDescriptor and objectSid. Although I
could be way off if AD actually populates those attributes when the
object is created ;)

Just thinking out loud here

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Mayuresh
Kshirsagar
Sent: August 4, 2005 1:41 PM
To: ActiveDir@mail.activedir.org
Subject: [ActiveDir] Server_Info='0523: SysErr: DSID-031A0FB2,
problem 22 (Invalid argument), data 0.

Hi All,

I am using a meta directory to push mailbox users into active directory.
I am stuck with the following:

The adding of user entries to AD fails with the above error. The kind of
entry that the meta directory is trying to add is as follows:

ADD 'cn=ZZZGGG,OU=test,DC=gepurbsres01,DC=net'
dn: cn=ZZZGGG,OU=test,DC=gepurbsres01,DC=net
objectClass: person
objectClass: organizationalPerson
objectClass: user
userAccountControl: 544
DisplayName: ZZZGGG, ANGUS
cn: ZZZGGG, ANGUS
givenName: ANGUS
sn: ZZZGGG
sAMAccountName: ZZZGGG, ANGUS-Test
ADD Result Server_Info='0523: SysErr: DSID-031A0FB2, problem 22
(Invalid argument), data 0.'

Any clue as to how can I solve this problem?

Thanks and Regards,
Mayuresh.

List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive: http://www.mail-archive.com/activedir%40mail.activedir.org/


RE: [ActiveDir] Server_Info='00000523: SysErr: DSID-031A0FB2, problem 22 (Invalid argument), data 0.

2005-08-04 Thread Steve Linehan
If you take the error number passed back it will normally point you to
the exact problem.  In this case the Server_Info message passed back was
0523.  You can use the err.exe tool that can be down loaded from
download.microsoft.com or convert the hex number to decimal, your choice
to see what error was returned.  In this case it is the following:


V:\toolserr 0523
# for decimal 523 / hex 0x20b :
  SE_AUDITID_SECURITY_LOG_EXCEEDS_WARNING_LEVEL msaudite.h
# The security log is now %1 percent full.
# for hex 0x523 / decimal 1315 :
  ERROR_INVALID_ACCOUNT_NAMEwinerror.h
# The name provided is not a properly formed account name.
# 2 matches found for 0523

V:\toolsnet helpmsg 1315
The name provided is not a properly formed account name.


The first hit is not the one we want as we know this is returned in hex
and the second one tells you that you have tried to input an invalid
account name as was mentioned below.  So change the sam account name to
one that does not contain illegal characters and you should be good to
go at least to get past that error.

Thanks,

-Steve

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Francis Ouellet
Sent: Thursday, August 04, 2005 11:55 AM
To: ActiveDir@mail.activedir.org
Subject: RE: [ActiveDir] Server_Info='0523: SysErr: DSID-031A0FB2,
problem 22 (Invalid argument), data 0.

I'm not a pro but could it be related to mandatory attributes missing?
I'm thinking maybe nTSecurityDescriptor and objectSid. Although I
could be way off if AD actually populates those attributes when the
object is created ;)

Just thinking out loud here

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Mayuresh
Kshirsagar
Sent: August 4, 2005 1:41 PM
To: ActiveDir@mail.activedir.org
Subject: [ActiveDir] Server_Info='0523: SysErr: DSID-031A0FB2,
problem 22 (Invalid argument), data 0.

Hi All,

I am using a meta directory to push mailbox users into active directory.
I am stuck with the following:

The adding of user entries to AD fails with the above error. The kind of
entry that the meta directory is trying to add is as follows:

ADD 'cn=ZZZGGG,OU=test,DC=gepurbsres01,DC=net'
dn: cn=ZZZGGG,OU=test,DC=gepurbsres01,DC=net
objectClass: person
objectClass: organizationalPerson
objectClass: user
userAccountControl: 544
DisplayName: ZZZGGG, ANGUS
cn: ZZZGGG, ANGUS
givenName: ANGUS
sn: ZZZGGG
sAMAccountName: ZZZGGG, ANGUS-Test
ADD Result Server_Info='0523: SysErr: DSID-031A0FB2, problem 22
(Invalid argument), data 0.'

Any clue as to how can I solve this problem?

Thanks and Regards,
Mayuresh.

List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive: http://www.mail-archive.com/activedir%40mail.activedir.org/


RE: [ActiveDir] Server_Info='00000523: SysErr: DSID-031A0FB2, problem 22 (Invalid argument), data 0.

2005-08-04 Thread Mayuresh Kshirsagar
Thanks a lot. I'll try this out and get back to you with the results.

Best Regards,
Mayuresh. 

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Steve Linehan
Sent: Thursday, August 04, 2005 5:24 PM
To: ActiveDir@mail.activedir.org
Subject: RE: [ActiveDir] Server_Info='0523: SysErr: DSID-031A0FB2,
problem 22 (Invalid argument), data 0.

If you take the error number passed back it will normally point you to
the exact problem.  In this case the Server_Info message passed back was
0523.  You can use the err.exe tool that can be down loaded from
download.microsoft.com or convert the hex number to decimal, your choice
to see what error was returned.  In this case it is the following:


V:\toolserr 0523
# for decimal 523 / hex 0x20b :
  SE_AUDITID_SECURITY_LOG_EXCEEDS_WARNING_LEVEL msaudite.h
# The security log is now %1 percent full.
# for hex 0x523 / decimal 1315 :
  ERROR_INVALID_ACCOUNT_NAMEwinerror.h
# The name provided is not a properly formed account name.
# 2 matches found for 0523

V:\toolsnet helpmsg 1315
The name provided is not a properly formed account name.


The first hit is not the one we want as we know this is returned in hex
and the second one tells you that you have tried to input an invalid
account name as was mentioned below.  So change the sam account name to
one that does not contain illegal characters and you should be good to
go at least to get past that error.

Thanks,

-Steve

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Francis Ouellet
Sent: Thursday, August 04, 2005 11:55 AM
To: ActiveDir@mail.activedir.org
Subject: RE: [ActiveDir] Server_Info='0523: SysErr: DSID-031A0FB2,
problem 22 (Invalid argument), data 0.

I'm not a pro but could it be related to mandatory attributes missing?
I'm thinking maybe nTSecurityDescriptor and objectSid. Although I
could be way off if AD actually populates those attributes when the
object is created ;)

Just thinking out loud here

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Mayuresh
Kshirsagar
Sent: August 4, 2005 1:41 PM
To: ActiveDir@mail.activedir.org
Subject: [ActiveDir] Server_Info='0523: SysErr: DSID-031A0FB2,
problem 22 (Invalid argument), data 0.

Hi All,

I am using a meta directory to push mailbox users into active directory.
I am stuck with the following:

The adding of user entries to AD fails with the above error. The kind of
entry that the meta directory is trying to add is as follows:

ADD 'cn=ZZZGGG,OU=test,DC=gepurbsres01,DC=net'
dn: cn=ZZZGGG,OU=test,DC=gepurbsres01,DC=net
objectClass: person
objectClass: organizationalPerson
objectClass: user
userAccountControl: 544
DisplayName: ZZZGGG, ANGUS
cn: ZZZGGG, ANGUS
givenName: ANGUS
sn: ZZZGGG
sAMAccountName: ZZZGGG, ANGUS-Test
ADD Result Server_Info='0523: SysErr: DSID-031A0FB2, problem 22
(Invalid argument), data 0.'

Any clue as to how can I solve this problem?

Thanks and Regards,
Mayuresh.

List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive: http://www.mail-archive.com/activedir%40mail.activedir.org/

List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive: http://www.mail-archive.com/activedir%40mail.activedir.org/


RE: [ActiveDir] Server_Info='00000523: SysErr: DSID-031A0FB2, problem 22 (Invalid argument), data 0.

2005-08-04 Thread joe
FYI

If nTSecurityDescriptor isn't specified, the system will insert the
defaultSD from the schema for the objectclass.

objectSid can't be specified, the system will set it to what it wants to set
it to.

The issue is definitely with the sAMAccountName attribute.



I admit the first two can be a bit confusing. Even though the schema says
something is mandatory, AD may not actually require you to specify it. This
makes the schema less than a perfect source of info for AD for determining
what you need for new objects as well as what you can and can't do. Other
examples are length of sAMAccountName and the fact that even though the
schema says description is multivalued, it actually is single values on
certain SAM objects. There are other examples. It means your programs have
to have special hard coded routines for certain pieces or you have to
maintain in your head certain special rules for special things.

 

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Francis Ouellet
Sent: Thursday, August 04, 2005 12:55 PM
To: ActiveDir@mail.activedir.org
Subject: RE: [ActiveDir] Server_Info='0523: SysErr: DSID-031A0FB2,
problem 22 (Invalid argument), data 0.

I'm not a pro but could it be related to mandatory attributes missing?
I'm thinking maybe nTSecurityDescriptor and objectSid. Although I could
be way off if AD actually populates those attributes when the object is
created ;)

Just thinking out loud here

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Mayuresh Kshirsagar
Sent: August 4, 2005 1:41 PM
To: ActiveDir@mail.activedir.org
Subject: [ActiveDir] Server_Info='0523: SysErr: DSID-031A0FB2, problem
22 (Invalid argument), data 0.

Hi All,

I am using a meta directory to push mailbox users into active directory.
I am stuck with the following:

The adding of user entries to AD fails with the above error. The kind of
entry that the meta directory is trying to add is as follows:

ADD 'cn=ZZZGGG,OU=test,DC=gepurbsres01,DC=net'
dn: cn=ZZZGGG,OU=test,DC=gepurbsres01,DC=net
objectClass: person
objectClass: organizationalPerson
objectClass: user
userAccountControl: 544
DisplayName: ZZZGGG, ANGUS
cn: ZZZGGG, ANGUS
givenName: ANGUS
sn: ZZZGGG
sAMAccountName: ZZZGGG, ANGUS-Test
ADD Result Server_Info='0523: SysErr: DSID-031A0FB2, problem 22 (Invalid
argument), data 0.'

Any clue as to how can I solve this problem?

Thanks and Regards,
Mayuresh.

List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive: http://www.mail-archive.com/activedir%40mail.activedir.org/

List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive: http://www.mail-archive.com/activedir%40mail.activedir.org/


RE: [ActiveDir] Server_Info='00000523: SysErr: DSID-031A0FB2, problem 22 (Invalid argument), data 0.

2005-08-04 Thread Mayuresh Kshirsagar
Where can I find this tool for download?

I tried to search download.microsoft.com, but couldn't find it.

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Steve Linehan
Sent: Thursday, August 04, 2005 5:24 PM
To: ActiveDir@mail.activedir.org
Subject: RE: [ActiveDir] Server_Info='0523: SysErr: DSID-031A0FB2,
problem 22 (Invalid argument), data 0.

If you take the error number passed back it will normally point you to
the exact problem.  In this case the Server_Info message passed back was
0523.  You can use the err.exe tool that can be down loaded from
download.microsoft.com or convert the hex number to decimal, your choice
to see what error was returned.  In this case it is the following:


V:\toolserr 0523
# for decimal 523 / hex 0x20b :
  SE_AUDITID_SECURITY_LOG_EXCEEDS_WARNING_LEVEL msaudite.h
# The security log is now %1 percent full.
# for hex 0x523 / decimal 1315 :
  ERROR_INVALID_ACCOUNT_NAMEwinerror.h
# The name provided is not a properly formed account name.
# 2 matches found for 0523

V:\toolsnet helpmsg 1315
The name provided is not a properly formed account name.


The first hit is not the one we want as we know this is returned in hex
and the second one tells you that you have tried to input an invalid
account name as was mentioned below.  So change the sam account name to
one that does not contain illegal characters and you should be good to
go at least to get past that error.

Thanks,

-Steve

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Francis Ouellet
Sent: Thursday, August 04, 2005 11:55 AM
To: ActiveDir@mail.activedir.org
Subject: RE: [ActiveDir] Server_Info='0523: SysErr: DSID-031A0FB2,
problem 22 (Invalid argument), data 0.

I'm not a pro but could it be related to mandatory attributes missing?
I'm thinking maybe nTSecurityDescriptor and objectSid. Although I
could be way off if AD actually populates those attributes when the
object is created ;)

Just thinking out loud here

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Mayuresh
Kshirsagar
Sent: August 4, 2005 1:41 PM
To: ActiveDir@mail.activedir.org
Subject: [ActiveDir] Server_Info='0523: SysErr: DSID-031A0FB2,
problem 22 (Invalid argument), data 0.

Hi All,

I am using a meta directory to push mailbox users into active directory.
I am stuck with the following:

The adding of user entries to AD fails with the above error. The kind of
entry that the meta directory is trying to add is as follows:

ADD 'cn=ZZZGGG,OU=test,DC=gepurbsres01,DC=net'
dn: cn=ZZZGGG,OU=test,DC=gepurbsres01,DC=net
objectClass: person
objectClass: organizationalPerson
objectClass: user
userAccountControl: 544
DisplayName: ZZZGGG, ANGUS
cn: ZZZGGG, ANGUS
givenName: ANGUS
sn: ZZZGGG
sAMAccountName: ZZZGGG, ANGUS-Test
ADD Result Server_Info='0523: SysErr: DSID-031A0FB2, problem 22
(Invalid argument), data 0.'

Any clue as to how can I solve this problem?

Thanks and Regards,
Mayuresh.

List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive: http://www.mail-archive.com/activedir%40mail.activedir.org/

List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive: http://www.mail-archive.com/activedir%40mail.activedir.org/


RE: [ActiveDir] Server_Info='00000523: SysErr: DSID-031A0FB2, problem 22 (Invalid argument), data 0.

2005-08-04 Thread Mayuresh Kshirsagar
Thanks a Lot.

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Steve Linehan
Sent: Friday, August 05, 2005 4:57 AM
To: ActiveDir@mail.activedir.org
Subject: RE: [ActiveDir] Server_Info='0523: SysErr: DSID-031A0FB2,
problem 22 (Invalid argument), data 0.

http://www.microsoft.com/downloads/details.aspx?FamilyID=be596899-7bb8-4
208-b7fc-09e02a13696cDisplayLang=en

-Steve

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Mayuresh
Kshirsagar
Sent: Friday, August 05, 2005 12:52 AM
To: ActiveDir@mail.activedir.org
Subject: RE: [ActiveDir] Server_Info='0523: SysErr: DSID-031A0FB2,
problem 22 (Invalid argument), data 0.

Where can I find this tool for download?

I tried to search download.microsoft.com, but couldn't find it.

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Steve Linehan
Sent: Thursday, August 04, 2005 5:24 PM
To: ActiveDir@mail.activedir.org
Subject: RE: [ActiveDir] Server_Info='0523: SysErr: DSID-031A0FB2,
problem 22 (Invalid argument), data 0.

If you take the error number passed back it will normally point you to
the exact problem.  In this case the Server_Info message passed back was
0523.  You can use the err.exe tool that can be down loaded from
download.microsoft.com or convert the hex number to decimal, your choice
to see what error was returned.  In this case it is the following:


V:\toolserr 0523
# for decimal 523 / hex 0x20b :
  SE_AUDITID_SECURITY_LOG_EXCEEDS_WARNING_LEVEL msaudite.h
# The security log is now %1 percent full.
# for hex 0x523 / decimal 1315 :
  ERROR_INVALID_ACCOUNT_NAMEwinerror.h
# The name provided is not a properly formed account name.
# 2 matches found for 0523

V:\toolsnet helpmsg 1315
The name provided is not a properly formed account name.


The first hit is not the one we want as we know this is returned in hex
and the second one tells you that you have tried to input an invalid
account name as was mentioned below.  So change the sam account name to
one that does not contain illegal characters and you should be good to
go at least to get past that error.

Thanks,

-Steve

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Francis Ouellet
Sent: Thursday, August 04, 2005 11:55 AM
To: ActiveDir@mail.activedir.org
Subject: RE: [ActiveDir] Server_Info='0523: SysErr: DSID-031A0FB2,
problem 22 (Invalid argument), data 0.

I'm not a pro but could it be related to mandatory attributes missing?
I'm thinking maybe nTSecurityDescriptor and objectSid. Although I
could be way off if AD actually populates those attributes when the
object is created ;)

Just thinking out loud here

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Mayuresh
Kshirsagar
Sent: August 4, 2005 1:41 PM
To: ActiveDir@mail.activedir.org
Subject: [ActiveDir] Server_Info='0523: SysErr: DSID-031A0FB2,
problem 22 (Invalid argument), data 0.

Hi All,

I am using a meta directory to push mailbox users into active directory.
I am stuck with the following:

The adding of user entries to AD fails with the above error. The kind of
entry that the meta directory is trying to add is as follows:

ADD 'cn=ZZZGGG,OU=test,DC=gepurbsres01,DC=net'
dn: cn=ZZZGGG,OU=test,DC=gepurbsres01,DC=net
objectClass: person
objectClass: organizationalPerson
objectClass: user
userAccountControl: 544
DisplayName: ZZZGGG, ANGUS
cn: ZZZGGG, ANGUS
givenName: ANGUS
sn: ZZZGGG
sAMAccountName: ZZZGGG, ANGUS-Test
ADD Result Server_Info='0523: SysErr: DSID-031A0FB2, problem 22
(Invalid argument), data 0.'

Any clue as to how can I solve this problem?

Thanks and Regards,
Mayuresh.

List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/

List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive: http://www.mail-archive.com/activedir%40mail.activedir.org/

List info   : http://www.activedir.org/List.aspx
List FAQ: http://www.activedir.org/ListFAQ.aspx
List archive: http://www.mail-archive.com/activedir%40mail.activedir.org/