search for: partition_request

Displaying 5 results from an estimated 5 matches for "partition_request".

2012 Oct 01
1
Samba4 KDC - no such entry found in hdb
...(aclread)->search ldb: ldb_trace_next_request: (operational)->search ldb: ldb_trace_next_request: (rdn_name)->search ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search ldb: ldb_trace_next_request: (show_deleted)->search ldb: ldb_trace_next_request: (partition)->search ldb: partition_request() -> (metadata partition) ldb: ldb_trace_next_request: (tdb)->search ldb: ldb_trace_next_request: (aclread)->search ldb: ldb_trace_next_request: (operational)->search ldb: ldb_trace_next_request: (rdn_name)->search ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search ldb: ld...
2014 Jan 10
3
Samba 4 RPC hangs after a while
Hello all, ? this is my first Post in a Mailing List I hope everything goes fine. ? We are running a Samba 4 DC (4.0.14, Version 4.1.4 has the same problem) as a second DC in our Windows Environment. This server is in a second site. ? So after a while Samba 4 hangs and it is not possible to talk to the server via the RPC Protocol. So all samba-tools Commands like ?samba-tool drs showrepl? run
2015 Feb 26
3
Oracle 11 nts authentication againts samba4 AD DC
Everytime I try to login using windows credentials to my db instance I get the error: ORA-12638: Credential retrieval failed. Looking at my alert log I find: ns main err code: 12638 which means the database is not able to connect the domain controller. The database connector makes use of NTLM protocol to authenticate. Is it supported by samba4 (4.1.16)? I'm unable to find any
2015 Mar 03
0
Oracle 11 nts authentication againts samba4 AD DC
...29, 10, pid=6266, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2015/03/02 19:57:03.795679, 10, pid=6266, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2015/03/02 19:57:03.795716, 10, pid=6266, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2015/03/02 19:57:03.797351, 10, pid=6266, effective(0, 0), real(0, 0), class=ldb] ../lib...
2015 Mar 05
2
Oracle 11 nts authentication againts samba4 AD DC
...tive(0, 0), real(0, > 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search > [2015/03/02 19:57:03.795679, 10, pid=6266, effective(0, 0), real(0, > 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) > [2015/03/02 19:57:03.795716, 10, pid=6266, effective(0, 0), real(0, > 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search > [2015/03/02 19:57:03.797351, 10, pid=6266, effective(0, 0), real(0, &g...