search for: ldb_trace_next_request

Displaying 14 results from an estimated 14 matches for "ldb_trace_next_request".

2014 Jan 10
3
Samba 4 RPC hangs after a while
Hello all, ? this is my first Post in a Mailing List I hope everything goes fine. ? We are running a Samba 4 DC (4.0.14, Version 4.1.4 has the same problem) as a second DC in our Windows Environment. This server is in a second site. ? So after a while Samba 4 hangs and it is not possible to talk to the server via the RPC Protocol. So all samba-tools Commands like ?samba-tool drs showrepl? run
2012 Oct 01
1
Samba4 KDC - no such entry found in hdb
...gt/KLIN.KIFATO-MK.COM at KLIN.KIFATO-MK.COM ldb: ldb_trace_request: SEARCH dn: <rootDSE> scope: sub expr: (&(objectClass=user)(userPrincipalName=techgroup at KLIN.KIFATO-MK.COM)) control: 1.2.840.113556.1.4.1340 crit:1 data:yes ldb: ldb_trace_request: (resolve_oids)->search ldb: ldb_trace_next_request: (rootdse)->search ldb: ldb_trace_next_request: (schema_load)->search ldb: ldb_trace_next_request: (lazy_commit)->search ldb: ldb_trace_next_request: (dirsync)->search ldb: ldb_trace_next_request: (paged_results)->search ldb: ldb_trace_next_request: (ranged_results)->search ldb: l...
2015 Apr 24
1
Upgrade from 4.1.9 to 4.1.17
...ter that, the user creation worked as before * for the first dc start i have to wait about 20 minutes. It was an unpleasant suprise, i restarted samba many times, i thought i was stuck into some loop. At loglevel 10 i only saw some ldb operations and one cpu core went to 100% Example follows: ldb: ldb_trace_next_request: (rdn_name)->modify ldb: ldb_trace_next_request: (repl_meta_data)->modify ldb: ldb_trace_next_request: (linked_attributes)->modify ldb: ldb_trace_next_request: (partition)->modify ldb: ldb_trace_next_request: (tdb)->modify ldb: ldb_trace_next_request: (tdb)->search ldb: ldb_trace_...
2015 Feb 26
3
Oracle 11 nts authentication againts samba4 AD DC
Everytime I try to login using windows credentials to my db instance I get the error: ORA-12638: Credential retrieval failed. Looking at my alert log I find: ns main err code: 12638 which means the database is not able to connect the domain controller. The database connector makes use of NTLM protocol to authenticate. Is it supported by samba4 (4.1.16)? I'm unable to find any
2015 Mar 03
0
Oracle 11 nts authentication againts samba4 AD DC
...4895, 10, pid=6266, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2015/03/02 19:57:03.794938, 10, pid=6266, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2015/03/02 19:57:03.794993, 10, pid=6266, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2015/03/02 19:57:03.795032, 10, pid=6266, effective(0, 0), real(0, 0), class=ldb] ../li...
2015 Mar 05
2
Oracle 11 nts authentication againts samba4 AD DC
...ective(0, 0), real(0, > 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search > [2015/03/02 19:57:03.794938, 10, pid=6266, effective(0, 0), real(0, > 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search > [2015/03/02 19:57:03.794993, 10, pid=6266, effective(0, 0), real(0, > 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search > [2015/03/02 19:57:03.795032, 10, pid=6266, effective(0, 0), real(0, &...
2013 Sep 04
2
dns update failt (kerberos)
...eration: request ldb: ldb_trace_request: SEARCH dn: <rootDSE> scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: <NONE> ldb: ldb_trace_request: (rdn_name)->search ldb: ldb_trace_next_request: (tdb)->search ldb: Added timed event "ltdb_callback": 0x2b4a450 ldb: Added timed event "ltdb_timeout": 0x1fc5d10 ldb: Running timer event 0x2b4a450 "ltdb_callback" ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search ldb: Destroying timer even...
2016 Mar 24
2
Failed to modify SPNs on error in module acl: Constraint violation during LDB_MODIFY (19)
...modify) ldb:acl_modify: servicePrincipalName [2016/03/24 01:01:45.076866, 10, pid=32023, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) [...] ldb: ldb_asprintf/set_errstring: error in module acl: Constraint violation during LDB_MODIFY (19) [...] ldb: ldb_trace_next_request: (tdb)->del_transaction [2016/03/24 01:01:45.077191, 0, pid=32023, effective(0, 0), real(0, 0)] ../ source4/rpc_server/drsuapi/writespn.c:234(dcesrv_drsuapi_DsWriteAccountSpn) Failed to modify SPNs on CN=PCNAME,CN=Computers,DC=DOMAIN,DC=...: error in module acl: Constraint violation during L...
2014 Jul 16
0
FreeBSD problems with sysvol and share Acls
...eration: request ldb: ldb_trace_request: SEARCH dn: <rootDSE> scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: <NONE> ldb: ldb_trace_request: (rdn_name)->search ldb: ldb_trace_next_request: (tdb)->search ldb: Added timed event "ltdb_callback": 0x81c1c8e0 ldb: Added timed event "ltdb_timeout": 0x81c1c9a0 ldb: Running timer event 0x81c1c8e0 "ltdb_callback" ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search ldb: Destroying timer e...
2023 Nov 17
0
TSIG error with server: tsig verify failure - Failed DNS update with exit code 5
...>Nov 16 20:21:05 camus samba[30387]: /usr/local/samba/sbin/samba_dnsupdate: <27>Nov 16 20:21:05 camus samba[30387]: /usr/local/samba/sbin/samba_dnsupdate: ldb: ldb_trace_request: (tdb)->read_lock <27>Nov 16 20:21:05 camus samba[30387]: /usr/local/samba/sbin/samba_dnsupdate: ldb: ldb_trace_next_request: (tdb)->search <27>Nov 16 20:21:05 camus samba[30387]: /usr/local/samba/sbin/samba_dnsupdate: ldb: Added timed event "ldb_kv_callback": 0x55875bb6e3a0 <27>Nov 16 20:21:05 camus samba[30387]: /usr/local/samba/sbin/samba_dnsupdate: <27>Nov 16 20:21:05 camus samba[303...
2016 Mar 29
2
Failed to modify SPNs on error in module acl: Constraint violation during LDB_MODIFY (19)
...(0, 0), real(0, 0), > > class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) > > [...] > > > > ldb: ldb_asprintf/set_errstring: error in module acl: Constraint > > > > violation > > during LDB_MODIFY (19) > > [...] > > > > ldb: ldb_trace_next_request: (tdb)->del_transaction > > > > [2016/03/24 01:01:45.077191, 0, pid=32023, effective(0, 0), real(0, 0)] > > ../ > > source4/rpc_server/drsuapi/writespn.c:234(dcesrv_drsuapi_DsWriteAccountSpn > > ) > > > > Failed to modify SPNs on CN=PCNAME,CN=Comput...
2016 Mar 24
0
Failed to modify SPNs on error in module acl: Constraint violation during LDB_MODIFY (19)
...Name > > [2016/03/24 01:01:45.076866, 10, pid=32023, effective(0, 0), real(0, 0), > class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) > [...] > ldb: ldb_asprintf/set_errstring: error in module acl: Constraint > violation > during LDB_MODIFY (19) > [...] > ldb: ldb_trace_next_request: (tdb)->del_transaction > [2016/03/24 01:01:45.077191, 0, pid=32023, effective(0, 0), real(0, 0)] > ../ > source4/rpc_server/drsuapi/writespn.c:234(dcesrv_drsuapi_DsWriteAccountSpn) > Failed to modify SPNs on CN=PCNAME,CN=Computers,DC=DOMAIN,DC=...: error > in > module acl:...
2016 Mar 29
0
Failed to modify SPNs on error in module acl: Constraint violation during LDB_MODIFY (19)
..../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) > > > [...] > > > > > > ldb: ldb_asprintf/set_errstring: error in module acl: Constraint > > > > > > violation > > > during LDB_MODIFY (19) > > > [...] > > > > > > ldb: ldb_trace_next_request: (tdb)->del_transaction > > > > > > [2016/03/24 01:01:45.077191, 0, pid=32023, effective(0, 0), real(0, > 0)] > > > ../ > > > > source4/rpc_server/drsuapi/writespn.c:234(dcesrv_drsuapi_DsWriteAccountSpn > > > ) > > > > > > F...
2016 Mar 10
2
Failed to modify SPNs on error in module acl: Constraint violation during LDB_MODIFY (19)
Hi all, SPN = servicePrincipalName A simple search returning all servicePrincipalName declared in your AD: ldbsearch -H $sam serviceprincipalname=* serviceprincipalname An extract from result concerning a lambda client: # record 41 dn: CN=win-client345,OU=Machines,DC=ad,DC=domain,DC=tld servicePrincipalName: HOST/MB38W746-0009 servicePrincipalName: HOST/MB38W746-0009.ad.domain.tld