similar to: samba 4.8 client and 4.9 AD DC: Reducing LDAP page size from 1000 to 500 due to IO_TIMEOUT

Displaying 20 results from an estimated 4000 matches similar to: "samba 4.8 client and 4.9 AD DC: Reducing LDAP page size from 1000 to 500 due to IO_TIMEOUT"

2019 Jul 16
1
samba 4.8 client and 4.9 AD DC: Reducing LDAP page size from 1000 to 500 due to IO_TIMEOUT
Hello, Thank You for prompt reply! As I stated, I don't have any issues that I'm aware of, but this file server is new in my infrastructure and I was worried that something is incorrect. I set minimal logging as a habit, and I bumped winbind recently to maybe see something that would help me solve this problem. What about this: ads_search_retry: failed to reconnect (No logon servers are
2019 Jul 16
0
samba 4.8 client and 4.9 AD DC: Reducing LDAP page size from 1000 to 500 due to IO_TIMEOUT
On 16/07/2019 16:31, Kacper Wirski via samba wrote: > Hello, > > I have an issue as stated in topic. My samba 4.8.3 file server, which is AD > member frequently shows winbind errors (pasted below). From user > perspective it seems to work fine, but I'm worried that I have something > misconfigured and in the long run, I might run into some errors. > > My AD DC are
2020 Oct 12
2
samba AD problem after re-join domain
On 10/12/2020 4:06 AM, Rowland penny via samba wrote: > On 12/10/2020 02:54, Jason Keltz via samba wrote: >> I've been working on a Samba AD setup with a bunch of test machines - >> the one DC, and a bunch of clients. Last night, I ended up switching >> the name of the test machines temporarily (except the DC), and >> re-joining the domain (that's for another
2020 Mar 02
2
Samba slow AD authentication eventually succeed
Hello, I have a customer that complains about slow AD authentication when accessing the share, eventually succeed (Samba is a DC memer) In the logs I can see the following errors: [2020/02/24 14:11:16.775884,? 1] ../source3/libads/ldap_utils.c:93(ads_do_search_retry_internal) ? Reducing LDAP page size from 1000 to 500 due to IO_TIMEOUT [2020/02/24 14:11:16.775902,? 3]
2020 Oct 12
1
samba AD problem after re-join domain
On 12/10/2020 16:11, Jason Keltz wrote: > >> Hi Rowland, >> >> I did not leave the domain, but I did delete the entry by either the >> Windows AD tool or "samba-tool computer delete" option.? I can't >> remember which one at this point.? I think that clears up all the >> bits.? Is that correct?? On the local host, I also deleted the >>
2020 Oct 12
2
samba AD problem after re-join domain
I've been working on a Samba AD setup with a bunch of test machines - the one DC, and a bunch of clients.? Last night, I ended up switching the name of the test machines temporarily (except the DC), and re-joining the domain (that's for another e-mail later).? When things didn't work the way I had planned,? I switched the hostnames back, and re-joined the domain today on all the
2018 Sep 02
3
winbindd crashing -- how to auto-heal?
El 2/9/18 a les 10:39, Rowland Penny via samba ha escrit: > All of this is just a sticking plaster on the problem, if winbind is > crashing on a regular basis, we need to know this and will need > level 10 logs, debug info etc. Without this info, it will never get > fixed. Meanwhile, I need my server to keep running, so the plaster looks fine. Besides, winbind isn't crashing,
2008 Jun 01
2
Winbind issue
All, After upgrading to samba 3.0.30 on gentoo amd64 because of my recent best friend CVE-2008-1105 My winbind daemon is 'hanging up', and refusing to respond to pings after a few minutes of activity. Wbinfo -u, getent passwd all work successfully, then after a bit wbinfo -p just tells me winbind dies. I have 3.0.30/winbind on another machine, also amd64 that is working.... So
2017 Dec 04
2
GID range full!!
On 12/04/2017 02:15 PM, Rowland Penny via samba wrote: > Possibly, if, by using the old config, Samba is ignoring the 'idmap > config DOMAIN' lines and putting everything into the '*' domain, then > you may (probably would) have more than your original set up allowed. > If this fixes it, you have found another bug ;-) > It should work with the old lines. I now
2019 May 29
2
samba file server - sediskoperatorprivilege not being honored
Hello, I've been setting up new file server using samba 4.8.3 (centos 7 RPM), as samba 4 AD member server using my earlier smb.conf when I realised that I was  previously somewhat circumventing the SeDiskOperatorPrivilege by using "admin users map" to SAMDOM\Domain admins" parameter in smb.conf. I decided to change my smb.conf and setup shares following samba wiki. All
2016 Nov 24
2
domain member with winbind, slow smbcacls or smbclient listing
Hi, all! When I launch (again and again) smbcacls "//myfileserver/share" "" -U user -W domain or smbclient "//myfileserver/share" -U user -W domain -c "ls", in tcpdump output at myfileserver I see multiple calls to controller via ldap, therefore these commands are executed slowly. When I run getent groups at myfileserver, all worked fine, and tcpdump
2016 Apr 15
3
Domain member seems to work, wbinfo -u not
Hello everyone,   any ideas on why a newly installed domain member (w2k8 domain) might seem to work fine in every test (wbinfo -g, wbinfo -t, getent group, wbinfo -n username, getent passwd user, share-access.., ) but only enumeration of users with wbinfo -u and getent passwd fail? wbinfo -u just returns without any output and getent passwd just shows the default centos7 users.   Even with
2012 Sep 27
3
3.6.8: Winbind/Active Directory: lsass.exe process run cpu to 100%
Dear I have connected samba 3.6.8 to my Active Directory in the lsass.exe run to 100% When stopping winbind the lsass.exe CPU is down to 0% When set winbindd to debug mode, it seems it try to scan the root user every time. I would to know how to ban nsswitch to query winbindd for system internal users such has root, apache..... Here it is my nsswitch.conf : # # Example configuration of GNU
2016 Oct 04
0
Fwd: Winbind Preauthentication failed
Hi guys! I started to have the problem above last October, 2th. I don´t know why and how, because it was saturday. So, my file server stoped to authenticate against the Samba4 AD. Today, all shares was stopped and then i restarted my Samba4 AD and the file server. All became to work again. But it im afraid because the problem started by itself. Thanks! # MY CRONTAB 17 * * * * root cd /
2018 Jun 19
2
Samba 4.5: trying to setup an omnios system as a DC member
Hello, I'm trying to setup an omnios system as a Samba DC member, and I need AD backend for consistent IDs on all Samba clients. The AD join is successful, the wbinfo shows the AD users # /opt/samba/bin/wbinfo -n andrea S-1-5-21-2680195940-2267646359-3814218302-1109 SID_USER (1) however, " getent passwd ..." returns nothing for the user (all the AD user) I have enabled debugging
2003 May 12
3
winbind crash
Hi all, I am having a problem with winbind crashing on our profile server. It is running samba 3.0 alpha 23 on Red Hat 8.0. Here is an excerpt from the winbind log when it crashed: [2003/05/12 14:08:24, 3] libads/ldap.c:ads_connect(267) Connected to LDAP server 192.168.55.6 [2003/05/12 14:08:24, 3] libads/ldap.c:ads_server_info(1917) got ldap server name fozzy@CJNTECH, using bind path:
2002 Sep 10
1
Rsync with multiple huge filesystems
Hi, I invoked several rsync processes simultaneously. The rsync code reads the from a file each time it's invoked. The file read into the script contains lists of filesystems to be sync-ed from client machine to the NFS fileserver. Both the client machine and the NFS fileserver are on separate NIS domain, and have been made to trust one another. The 2 NIS domains are also on separate
2009 Jan 22
1
"getent group" shows AD groups; "getent passwd" only shows local users
I had winbind configured so that it could fetch users from AD. Everything was working properly, but something happened in the past couple of days (no change in the Samba config) I'm not able to diagnose. "getent group" enumerates groups, "getent passwd" doesn't. "wbinfo -g" returns groups, whereas I get this error when trying to get users: # wbinfo -u
2016 Nov 17
2
Unable to add AD users to local groups
On 11/17/2016 02:42 PM, Rowland Penny via samba wrote: > On Thu, 17 Nov 2016 14:32:16 -0500 > Robert Martel via samba <samba at lists.samba.org> wrote: > >> >> On 11/16/2016 04:34 PM, Rowland Penny via samba wrote: >>> Provided that the group urbanweb exists in /etc/group and your users >>> are shown by getent passwd or id, then you could try the unix
2020 Oct 12
0
samba AD problem after re-join domain
On 10/12/2020 10:36 AM, Jason Keltz wrote: > > On 10/12/2020 4:06 AM, Rowland penny via samba wrote: >> On 12/10/2020 02:54, Jason Keltz via samba wrote: >>> I've been working on a Samba AD setup with a bunch of test machines >>> - the one DC, and a bunch of clients. Last night, I ended up >>> switching the name of the test machines temporarily (except