search for: ads_do_search_retry_internal

Displaying 20 results from an estimated 38 matches for "ads_do_search_retry_internal".

2016 Oct 04
0
Fwd: Winbind Preauthentication failed
...31235]: kerberos_kinit_password FS1$@DOMAIN.LOCAL failed: Preauthentication failed # LOG WINBIND ------------------------------------------------------------ ------------------------------------------------------------------- [2016/09/29 09:37:46.941460, 1] ../source3/libads/ldap_utils. c:91(ads_do_search_retry_internal) Reducing LDAP page size from 1000 to 500 due to IO_TIMEOUT [2016/09/29 11:07:58.809921, 1] ../source3/libads/ldap_utils. c:91(ads_do_search_retry_internal) Reducing LDAP page size from 500 to 250 due to IO_TIMEOUT [2016/09/29 13:32:16.102572, 1] ../source3/libads/ldap_utils. c:91(ads_do_sear...
2007 Nov 05
0
Samba 3.0.26a, windows 2k3 r2 SFU, problems with auth/nss
..._priv_pipe_dir(524) [ 1462]: request location of privileged pipe [2007/11/05 10:02:31, 3] nsswitch/winbindd_user.c:winbindd_list_users(754) [ 1462]: list users [2007/11/05 10:02:31, 3] nsswitch/winbindd_ads.c:query_user_list(169) ads: query_user_list [2007/11/05 10:02:31, 5] libads/ldap_utils.c:ads_do_search_retry_internal(64) Search for (objectCategory=user) in <dc=GUTHRIESOUND,dc=ORG> gave 29 replies [2007/11/05 10:02:31, 5] libads/ldap_utils.c:ads_do_search_retry_internal(64) Search for (|(attributeId=1.2.840.113556.1.6.18.1.310)(attributeId=1.2.840.113556.1.6.18.1.311)(attributeId=1.2.840.113556.1.6.18...
2008 Jun 01
2
Winbind issue
...ser_list(209) Not a user account? atype=0x30000000 [2008/06/01 00:16:31, 1] nsswitch/winbindd_ads.c:query_user_list(209) Not a user account? atype=0x30000000 [2008/06/01 00:17:53, 1] nsswitch/idmap.c:idmap_init(377) Initializing idmap domains [2008/06/01 00:17:53, 1] libads/ldap_utils.c:ads_do_search_retry_internal(115) ads reopen failed after error Referral [2008/06/01 00:17:53, 1] libads/ldap_utils.c:ads_do_search_retry_internal(115) ads reopen failed after error Referral [2008/06/01 00:17:54, 1] libads/ldap_utils.c:ads_do_search_retry_internal(115) ads reopen failed after error Referral [2008/0...
2020 Mar 02
2
Samba slow AD authentication eventually succeed
Hello, I have a customer that complains about slow AD authentication when accessing the share, eventually succeed (Samba is a DC memer) In the logs I can see the following errors: [2020/02/24 14:11:16.775884,? 1] ../source3/libads/ldap_utils.c:93(ads_do_search_retry_internal) ? Reducing LDAP page size from 1000 to 500 due to IO_TIMEOUT [2020/02/24 14:11:16.775902,? 3] ../source3/libads/ldap_utils.c:102(ads_do_search_retry_internal) ? Reopening ads connection to realm 'PFIN.CH' after error Time limit exceeded [2020/02/25 09:01:20.292903,? 3] ../source3/lib...
2020 Oct 12
2
samba AD problem after re-join domain
...e(0, 0), real(0, 0)] ../../source3/rpc_client/cli_pipe.c:422(cli_pipe_validate_current_pdu) ? ../../source3/rpc_client/cli_pipe.c:422: Bind NACK received from host dc1.ad.eecs.yorku.ca! [2020/10/12 09:44:11.598150,? 1, pid=36145, effective(0, 0), real(0, 0)] ../../source3/libads/ldap_utils.c:93(ads_do_search_retry_internal) ? Reducing LDAP page size from 1000 to 500 due to IO_TIMEOUT (Which is strange because this means that if you reboot he DC, then the clients start talking slower to it when it comes back up?? I don't think the number ever increases unless you restart winbind everywhere?) and since that re...
2020 Oct 12
1
samba AD problem after re-join domain
.../rpc_client/cli_pipe.c:422(cli_pipe_validate_current_pdu) >> ? ../../source3/rpc_client/cli_pipe.c:422: Bind NACK received from >> host dc1.ad.eecs.yorku.ca! >> [2020/10/12 09:44:11.598150,? 1, pid=36145, effective(0, 0), real(0, >> 0)] ../../source3/libads/ldap_utils.c:93(ads_do_search_retry_internal) >> ? Reducing LDAP page size from 1000 to 500 due to IO_TIMEOUT >> >> (Which is strange because this means that if you reboot he DC, then >> the clients start talking slower to it when it comes back up?? I >> don't think the number ever increases unless you rest...
2016 Apr 15
3
Domain member seems to work, wbinfo -u not
...=2873, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:904(ads_do_paged_search_args)   ads_do_paged_search_args: ldap_search_with_timeout((objectCategory=user)) -> Time limit exceeded [2016/04/14 12:17:26.591143,  1, pid=2873, effective(0, 0), real(0, 0)] ../source3/libads/ldap_utils.c:135(ads_do_search_retry_internal)   ads reopen failed after error Time limit exceeded [2016/04/14 12:17:26.591154,  1, pid=2873, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_ads.c:319(query_user_list)   query_user_list ads_search: Time limit exceeded [2016/04/14 12:17:26.591165,  3, pid=2873, effective(...
2019 Jul 16
2
samba 4.8 client and 4.9 AD DC: Reducing LDAP page size from 1000 to 500 due to IO_TIMEOUT
.../samba/private/tls/dc1.key.pem tls certfile = /usr/local/samba/private/tls/dc1.cert.pem tls cafile = /usr/local/samba/private/tls/ca-chain.cert.pem apply group policies = yes winbind log from file server: [2019/07/16 16:45:38.693115, 1] ../source3/libads/ldap_utils.c:93(ads_do_search_retry_internal) Reducing LDAP page size from 1000 to 500 due to IO_TIMEOUT [2019/07/16 16:45:38.758657, 1] ../source3/libads/ldap_utils.c:111(ads_do_search_retry_internal) ads_search_retry: failed to reconnect (No logon servers are currently available to service the logon request.) domain controller authent...
2020 Oct 12
0
samba AD problem after re-join domain
...t; ../../source3/rpc_client/cli_pipe.c:422(cli_pipe_validate_current_pdu) > ? ../../source3/rpc_client/cli_pipe.c:422: Bind NACK received from > host dc1.ad.eecs.yorku.ca! > [2020/10/12 09:44:11.598150,? 1, pid=36145, effective(0, 0), real(0, > 0)] ../../source3/libads/ldap_utils.c:93(ads_do_search_retry_internal) > ? Reducing LDAP page size from 1000 to 500 due to IO_TIMEOUT > > (Which is strange because this means that if you reboot he DC, then > the clients start talking slower to it when it comes back up?? I don't > think the number ever increases unless you restart winbind everywhe...
2008 Nov 19
0
File sharing is ok, but new ADS user validation is not ok
...12:41, 3] winbindd/winbindd_ads.c:query_user(426) ads: query_user [2008/11/19 13:12:41, 3] libads/ldap.c:ads_do_paged_search_args(779) ads_do_paged_search_args: ldap_search_with_timeout((objectSid=\01\05\00...)) -> Can't contact LDAP server [2008/11/19 13:12:41, 3] libads/ldap_utils.c:ads_do_search_retry_internal(76) Reopening ads connection to realm 'ADS.IU.EDU' after error Can't contact LDAP server [2008/11/19 13:12:41, 3] libsmb/namequery.c:get_dc_list(1909) get_dc_list: preferred server list: "iu-mssg-adsdc06.ads.iu.edu, ads.iu.edu" [2008/11/19 13:12:41, 3] libads/ldap.c:ads_...
2012 Sep 27
3
3.6.8: Winbind/Active Directory: lsass.exe process run cpu to 100%
Dear I have connected samba 3.6.8 to my Active Directory in the lsass.exe run to 100% When stopping winbind the lsass.exe CPU is down to 0% When set winbindd to debug mode, it seems it try to scan the root user every time. I would to know how to ban nsswitch to query winbindd for system internal users such has root, apache..... Here it is my nsswitch.conf : # # Example configuration of GNU
2018 Jun 19
2
Samba 4.5: trying to setup an omnios system as a DC member
...46359-3814218302-1109 SID_USER (1) however, " getent passwd ..." returns nothing for the user (all the AD user) I have enabled debugging and I can see the following relevant error: [2018/06/19 15:53:54.302030,  5, pid=638, effective(0, 0), real(0, 0)] ../source3/libads/ldap_utils.c:81(ads_do_search_retry_internal)   Search for (uid=andrea) in <dc=HYPERFILE,dc=NET> gave 0 replies [2018/06/19 15:53:54.302082,  5, pid=638, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_cache.c:1276(resolve_alias_to_username)   resolve_alias_to_username: backend query returned NT_STATUS_OBJE...
2009 Jan 22
1
"getent group" shows AD groups; "getent passwd" only shows local users
...num users = yes winbind enum groups = yes In log.winbindd I can see errors like: [2009/01/22 10:44:55, 3] libads/ldap.c:ads_do_paged_search_args(696) ads_do_paged_search_args: ldap_search_with_timeout((objectCategory=user)) -> Operations error [2009/01/22 10:44:55, 3] libads/ldap_utils.c:ads_do_search_retry_internal(76) Reopening ads connection to realm 'GEORGIANUT.COM' after error Operations error [2009/01/22 10:44:55, 5] libads/dns.c:sitename_fetch(677) sitename_fetch: Returning sitename for georgianut.com: "Default-First-Site-Name" [2009/01/22 10:44:55, 6] libads/ldap.c:ads_find_dc...
2019 Jul 16
0
samba 4.8 client and 4.9 AD DC: Reducing LDAP page size from 1000 to 500 due to IO_TIMEOUT
...certfile = /usr/local/samba/private/tls/dc1.cert.pem > tls cafile = /usr/local/samba/private/tls/ca-chain.cert.pem > > apply group policies = yes > > > winbind log from file server: > > [2019/07/16 16:45:38.693115, 1] > ../source3/libads/ldap_utils.c:93(ads_do_search_retry_internal) > Reducing LDAP page size from 1000 to 500 due to IO_TIMEOUT > [2019/07/16 16:45:38.758657, 1] > ../source3/libads/ldap_utils.c:111(ads_do_search_retry_internal) > ads_search_retry: failed to reconnect (No logon servers are currently > available to service the logon request.)...
2020 Oct 12
2
samba AD problem after re-join domain
I've been working on a Samba AD setup with a bunch of test machines - the one DC, and a bunch of clients.? Last night, I ended up switching the name of the test machines temporarily (except the DC), and re-joining the domain (that's for another e-mail later).? When things didn't work the way I had planned,? I switched the hostnames back, and re-joined the domain today on all the
2019 Jul 16
1
samba 4.8 client and 4.9 AD DC: Reducing LDAP page size from 1000 to 500 due to IO_TIMEOUT
...ert.pem > > tls cafile = /usr/local/samba/private/tls/ca-chain.cert.pem > > > > apply group policies = yes > > > > > > winbind log from file server: > > > > [2019/07/16 16:45:38.693115, 1] > > ../source3/libads/ldap_utils.c:93(ads_do_search_retry_internal) > > Reducing LDAP page size from 1000 to 500 due to IO_TIMEOUT > > [2019/07/16 16:45:38.758657, 1] > > ../source3/libads/ldap_utils.c:111(ads_do_search_retry_internal) > > ads_search_retry: failed to reconnect (No logon servers are currently > > available to se...
2016 Feb 23
3
winbind limitations
...nd and getent works fine, but when created 26.000 users and "wbinfo -u" doesn't show users. On DC Member Server, "wbinfo -u" and "getent passwd" doesn't show users to. On log.wb-CORP appears: [2016/02/23 18:46:46.319393, 1] ../source3/libads/ldap_utils.c:135(ads_do_search_retry_internal) ads reopen failed after error Time limit exceeded [2016/02/23 18:46:46.319552, 1] ../source3/winbindd/winbindd_ads.c:319(query_user_list) query_user_list ads_search: Time limit exceeded my smb.conf on DC: [global] workgroup = CORP realm = CORP.EXAMPLE.COM netbios name...
2011 Aug 04
0
help: id user : non existant user using Active Directory connexion ( NT_STATUS_OBJECT_NAME_NOT_FOUND)
...10] winbindd/winbindd_ads.c:46(ads_cached_connection) ads_cached_connection [2011/08/04 14:23:47.371220, 7] winbindd/winbindd_ads.c:59(ads_cached_connection) Current tickets expire in 35422 seconds (at 1312496049, time is now 1312460627) [2011/08/04 14:23:47.371726, 5] libads/ldap_utils.c:64(ads_do_search_retry_internal) Search for (objectclass=*) in <> gave 1 replies [2011/08/04 14:23:47.371770, 10] winbindd/winbindd_cache.c:494(wcache_store_seqnum) wcache_store_seqnum: success [TOUZEAU][33401 @ 1312460627] [2011/08/04 14:23:47.371784, 10] winbindd/winbindd_cache.c:581(refresh_sequence_number) refresh...
2015 Apr 15
1
wbinfo -u/-g/-n works, but not 'wbinfo -i' or 'id'
...15/04/15 16:22:19.633477, 10, pid=9576, effective(0, 0), real(0, 0)] ../source3/libads/ldap_schema.c:231(ads_check_posix_schema_mapping) ads_check_posix_schema_mapping for schema mode: 3 [2015/04/15 16:22:19.725986, 5, pid=9576, effective(0, 0), real(0, 0)] ../source3/libads/ldap_utils.c:81(ads_do_search_retry_internal) Search for (|(attributeId=1.3.6.1.1.1.1.0)(attributeId=1.3.6.1.1.1.1.1)(attributeId=1.3.6.1.1.1.1.3)(attributeId=1.3.6.1.1.1.1.4)(attributeId=1.3.6.1.1.1.1.2)(attributeId=0.9.2342.19200300.100.1.1)) in <CN=Schema,CN=Configuration,DC=micore,DC=us> gave 6 replies OID 1.3.6.1.1.1.1.0...
2009 Mar 21
1
Windows server 2003 SP2, SFU 3.5 and Samba 3.0.28
...d_dual_sid2uid(374) [ 1862]: sid to uid S-1-5-21-2285760618-1546780000-830142390-7708 [2009/03/21 22:59:04, 7] nsswitch/idmap_ad.c:ad_idmap_cached_connection_internal(77) Current tickets expire in 35425 seconds (at 1237704569, time is now 1237669144) [2009/03/21 22:59:05, 5] libads/ldap_utils.c:ads_do_search_retry_internal(64) Search for (|(attributeId=1.3.6.1.1.1.1.0)(attributeId=1.3.6.1.1.1.1.1)(attributeId =1.3.6.1.1.1.1.3)(attributeId=1.3.6.1.1.1.1.4)(attributeId=1.3.6.1.1.1.1 .2)) in <CN=Schema,CN=Configuration,DC=bothi,DC=fi> gave 0 replies [2009/03/21 22:59:05, 3] libads/ldap_schema.c:ads_check_posix_s...