× NETGEAR will be terminating ReadyCLOUD service by July 1st, 2023. For more details click here.
Orbi WiFi 7 RBE973
Reply

RN 626X / 6.10.1: Active directory Import Error - rndb_account.c:2473

dennislv
Aspirant

RN 626X / 6.10.1: Active directory Import Error - rndb_account.c:2473

Hello I've been trying to join a domain but receive alerts a few hours later that it is unable to sync 'Failed to sync ADS account information for the realm XXXXXX.local'.  I've tried the old solutions such as https://community.netgear.com/t5/Using-your-ReadyNAS-in-Business/RN-104-OS-6-5-AD-group-membership-n... without any luck.  Is there a step that I'm missing?

 

/var/log/readynasd/ads.log shows:

-------------------------------------------------------------------

[19-07-09 08:30:01] 5965 rndb_account.c:623 info: Local user import has started
[19-07-09 08:30:01] 5965 rndb_account.c:780 info: Local group import has started
[19-07-09 08:30:01] 5965 rndb_account.c:2577 info: ******************ADS Import Starts*********************
[19-07-09 08:30:01] 5965 rndb_ads_utils.c:176 info: ADS CMD::ldap search open: LANG=C net -P ads search \(objectClass=group\) sAMAccountName objectSid distinguishedName
[19-07-09 08:30:01] 5965 rndb_account.c:1425 info: 169 domain groups found
[19-07-09 08:30:01] 5965 rndb_account.c:1470 debug: sAMAccountName=Administrators sid=S-1-5-32-544 is not domain object. domain sid is S-1-5-21-2692383706-4119051178-4069509036
[19-07-09 08:30:01] 5965 rndb_account.c:1470 debug: sAMAccountName=Users sid=S-1-5-32-545 is not domain object. domain sid is S-1-5-21-2692383706-4119051178-4069509036
[19-07-09 08:30:01] 5965 rndb_account.c:1470 debug: sAMAccountName=Guests sid=S-1-5-32-546 is not domain object. domain sid is S-1-5-21-2692383706-4119051178-4069509036
[19-07-09 08:30:01] 5965 rndb_account.c:1470 debug: sAMAccountName=Print Operators sid=S-1-5-32-550 is not domain object. domain sid is S-1-5-21-2692383706-4119051178-4069509036
[19-07-09 08:30:01] 5965 rndb_account.c:1470 debug: sAMAccountName=Backup Operators sid=S-1-5-32-551 is not domain object. domain sid is S-1-5-21-2692383706-4119051178-4069509036
[19-07-09 08:30:01] 5965 rndb_account.c:1470 debug: sAMAccountName=Replicator sid=S-1-5-32-552 is not domain object. domain sid is S-1-5-21-2692383706-4119051178-4069509036
[19-07-09 08:30:01] 5965 rndb_account.c:1470 debug: sAMAccountName=Remote Desktop Users sid=S-1-5-32-555 is not domain object. domain sid is S-1-5-21-2692383706-4119051178-4069509036
[19-07-09 08:30:01] 5965 rndb_account.c:1470 debug: sAMAccountName=Network Configuration Operators sid=S-1-5-32-556 is not domain object. domain sid is S-1-5-21-2692383706-4119051178-4069509036
[19-07-09 08:30:01] 5965 rndb_account.c:1470 debug: sAMAccountName=Performance Monitor Users sid=S-1-5-32-558 is not domain object. domain sid is S-1-5-21-2692383706-4119051178-4069509036
[19-07-09 08:30:01] 5965 rndb_account.c:1470 debug: sAMAccountName=Performance Log Users sid=S-1-5-32-559 is not domain object. domain sid is S-1-5-21-2692383706-4119051178-4069509036
[19-07-09 08:30:01] 5965 rndb_account.c:1470 debug: sAMAccountName=Distributed COM Users sid=S-1-5-32-562 is not domain object. domain sid is S-1-5-21-2692383706-4119051178-4069509036
[19-07-09 08:30:01] 5965 rndb_account.c:1470 debug: sAMAccountName=IIS_IUSRS sid=S-1-5-32-568 is not domain object. domain sid is S-1-5-21-2692383706-4119051178-4069509036
[19-07-09 08:30:01] 5965 rndb_account.c:1470 debug: sAMAccountName=Cryptographic Operators sid=S-1-5-32-569 is not domain object. domain sid is S-1-5-21-2692383706-4119051178-4069509036
[19-07-09 08:30:01] 5965 rndb_account.c:1470 debug: sAMAccountName=Event Log Readers sid=S-1-5-32-573 is not domain object. domain sid is S-1-5-21-2692383706-4119051178-4069509036
[19-07-09 08:30:01] 5965 rndb_account.c:1470 debug: sAMAccountName=Certificate Service DCOM Access sid=S-1-5-32-574 is not domain object. domain sid is S-1-5-21-2692383706-4119051178-4069509036
[19-07-09 08:30:01] 5965 rndb_account.c:1470 debug: sAMAccountName=Server Operators sid=S-1-5-32-549 is not domain object. domain sid is S-1-5-21-2692383706-4119051178-4069509036
[19-07-09 08:30:01] 5965 rndb_account.c:1470 debug: sAMAccountName=Account Operators sid=S-1-5-32-548 is not domain object. domain sid is S-1-5-21-2692383706-4119051178-4069509036
[19-07-09 08:30:01] 5965 rndb_account.c:1470 debug: sAMAccountName=Pre-Windows 2000 Compatible Access sid=S-1-5-32-554 is not domain object. domain sid is S-1-5-21-2692383706-4119051178-4069509036
[19-07-09 08:30:01] 5965 rndb_account.c:1470 debug: sAMAccountName=Incoming Forest Trust Builders sid=S-1-5-32-557 is not domain object. domain sid is S-1-5-21-2692383706-4119051178-4069509036
[19-07-09 08:30:01] 5965 rndb_account.c:1470 debug: sAMAccountName=Windows Authorization Access Group sid=S-1-5-32-560 is not domain object. domain sid is S-1-5-21-2692383706-4119051178-4069509036
[19-07-09 08:30:01] 5965 rndb_account.c:1470 debug: sAMAccountName=Terminal Server License Servers sid=S-1-5-32-561 is not domain object. domain sid is S-1-5-21-2692383706-4119051178-4069509036
[19-07-09 08:30:01] 5965 rndb_account.c:1451 info: 100/169 groups imported so far
[19-07-09 08:30:01] 5965 rndb_account.c:1555 info: 169/169 groups imported in 114ms.
[19-07-09 08:30:01] 5965 rndb_ads_utils.c:176 info: ADS CMD::ldap search open: LANG=C net -P ads search \(\&\(objectClass=user\)\(\!\(sAMAccountType=805306369\)\)\(\!\(sAMAccountType=805306370\)\)\) sAMAccountName objectSid distinguishedName mail primaryGroupID memberOf cn
[19-07-09 08:30:01] 5965 rndb_account.c:1136 info: 52 domain user found
[19-07-09 08:30:02] 5965 rndb_account.c:1362 info: 52/52 users imported in 1053ms.
[19-07-09 08:30:02] 5965 rndb_account.c:2473 error: Error. Fail to insert $home_folder/$user/$group/$group_has_user: Internal DB error. (2454:19:UNIQUE constraint failed: $user.id)
[19-07-09 08:30:02] 5965 rndb_account.c:2614 error: rndb_ads_account_import() ==> 3 (1215ms)
[19-07-09 08:30:02] 5965 rndb_api.c:1197 error: rndb_import_nolock() ==> 3 (1215ms)

Model: RN626X|ReadyNAS 626X – 6 Bays with Intel® Xeon® Quad-Core Server Processor
Message 1 of 1
Top Contributors
Discussion stats
  • 0 replies
  • 715 views
  • 0 kudos
  • 1 in conversation
Announcements