Winbind (query_user_list) query_user_list ads_search: Time limit exceeded on RHEL7

Solution In Progress - Updated -

Issue

I need help to get my servers that serves logon and group information from AD to start working with the new winbind samba fixes for BADLOCK . I can not look up users and groups in mircosoft AD. I do not use the smbd service.

The following is from the winbindd domain log:

[2016/04/26 13:34:33.640850,  5, pid=2840, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:672(gensec_start_mech)
  Starting GENSEC mechanism spnego
[2016/04/26 13:34:33.640889,  5, pid=2840, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:672(gensec_start_mech)
  Starting GENSEC submechanism gse_krb5
[2016/04/26 13:34:33.640984,  3, pid=2840, effective(0, 0), real(0, 0)] ../lib/krb5_wrap/krb5_samba.c:2502(kerberos_get_principal_from_service_hostname)
  kerberos_get_principal_from_service_hostname: cannot get realm from, desthost host.example.com or default ccache. Using default smb.conf realm EXAMPLE.COM
[2016/04/26 13:34:33.778298,  3, pid=2840, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:904(ads_do_paged_search_args)
  ads_do_paged_search_args: ldap_search_with_timeout((objectCategory=user)) -> Time limit exceeded
[2016/04/26 13:34:33.778397,  1, pid=2840, effective(0, 0), real(0, 0)] ../source3/libads/ldap_utils.c:135(ads_do_search_retry_internal)
  ads reopen failed after error Time limit exceeded
[2016/04/26 13:34:33.778415,  1, pid=2840, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_ads.c:319(query_user_list)
  query_user_list ads_search: Time limit exceeded
[2016/04/26 13:34:33.778431,  3, pid=2840, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_cache.c:1519(query_user_list)
  query_user_list: returned 0xc00000b5, retrying
[2016/04/26 13:34:33.778446, 10, pid=2840, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_cm.c:397(set_domain_offline)
  set_domain_offline: called for domain EXAMPLE
[2016/04/26 13:34:33.778488, 10, pid=2840, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_cm.c:441(set_domain_offline)

Updated Packages
libldb.x86_64 1.1.25-1.el7_2 rhel-7-server-rpms
libtalloc.x86_64 2.1.5-1.el7_2 rhel-7-server-rpms
libtdb.x86_64 1.3.8-1.el7_2 rhel-7-server-rpms
libtevent.x86_64 0.9.26-1.el7_2 rhel-7-server-rpms
libwbclient.x86_64 4.2.10-6.el7_2 rhel-7-server-rpms
pytalloc.x86_64 2.1.5-1.el7_2 rhel-7-server-rpms
samba.x86_64 4.2.10-6.el7_2 rhel-7-server-rpms
samba-client-libs.x86_64 4.2.10-6.el7_2 rhel-7-server-rpms
samba-common.noarch 4.2.10-6.el7_2 rhel-7-server-rpms
samba-common-libs.x86_64 4.2.10-6.el7_2 rhel-7-server-rpms
samba-common-tools.x86_64 4.2.10-6.el7_2 rhel-7-server-rpms
samba-libs.x86_64 4.2.10-6.el7_2 rhel-7-server-rpms
samba-winbind.x86_64 4.2.10-6.el7_2 rhel-7-server-rpms
samba-winbind-clients.x86_64 4.2.10-6.el7_2 rhel-7-server-rpms
samba-winbind-modules.x86_64 4.2.10-6.el7_2 rhel-7-server-rpms

# wbinfo -u (returns no results)
# getent passwd AD-user (returns no results) 

Environment

Red Hat Enterprise Linux 7.2

Subscriber exclusive content

A Red Hat subscription provides unlimited access to our knowledgebase, tools, and much more.

Current Customers and Partners

Log in for full access

Log In

New to Red Hat?

Learn more about Red Hat subscriptions

Using a Red Hat product through a public cloud?

How to access this content