[Pkg-samba-maint] Bug#603729: Debian Bug #603729 - Repeated winbind_cache.tdb corruption in Samba 3.5.x

Dale Schroeder dale at BriannasSaladDressing.com
Wed Dec 8 17:49:55 UTC 2010


On 12/08/2010 11:15 AM, Steve Langasek wrote:
> On Wed, Dec 08, 2010 at 07:45:46AM -0600, Dale Schroeder wrote:
>> Volker posted a bit of the log output that concerned him.  Different
>> things caught our respective eyes.
>> What I see is this:
>> [2010/12/02 14:44:00.671845,  5] libads/ldap.c:226(ads_try_connect)
>>    ads_try_connect: sending CLDAP request to 67.215.65.132 (realm:
>> delsolw2k.com)
>> A whois lookup says that 67.215.65.132 belongs to OpenDNS.  What is
>> certain is that this ip is not an ip of our domain.  We do use OpenDNS as
>> a forwarder, but this is not an ip of their dns servers either.  I have no
>> idea why this ip address is being queried for local domain info.
>> /etc/krb5.conf and the autogenerated one in /var/run/samba/smb_krb5 both
>> have correct info within them pertaining to the kdc.
> It's the nature of OpenDNS that if you send a query to it for *any* hostname
> that doesn't resolve, instead of (properly) giving a "no such host" message,
> it instead responds with an IP address pointing to one of its own
> webservers.
>
> So any failure to resolve a name via WINS will result in it being resolved
> to OpenDNS instead, in this situation.
>
So, with the following observations,

1. The DC shows no errors at the times that winbind fails.
2. WINS appears to be working, as I can resolve any host via netbios name.
3. Via scripting, all winbind systems check for winbind connectivity on 
the quarter-hour, but usually only 1 (and never all of them) will fail 
at any given time.
4. This all started after moving from 3.4.x to 3.5.x.

is there any chance of understanding why this is happening so that it 
can be fixed?





More information about the Pkg-samba-maint mailing list