[Samba] Smbd dumps core while starting

Rowland Penny rowlandpenny at googlemail.com
Thu Jan 8 07:51:01 MST 2015


On 08/01/15 14:36, dish kyao wrote:
> i'm authenticating to Windows 2012 AD.
>
> tried below configuration. same result.
> [global]
>   workgroup = NAMDEV
>   realm = NAMDEV.NSROOTDEV.NET <http://namdev.nsrootdev.net/>
>   username map = /etc/opt/samba/users.map
>   disable netbios = yes
>   server string = saixr312
>   wins proxy = no
>   wins support = no
>   preferred master = no
>   domain master = no
>   local master = no
>   browse list = no
>
> On Thu, Jan 8, 2015 at 10:19 PM, Rowland Penny 
> <rowlandpenny at googlemail.com <mailto:rowlandpenny at googlemail.com>> wrote:
>
>     On 08/01/15 14:10, dish kyao wrote:
>>
>>     updated smb.conf, still same error. details below.
>>
>>
>>     # cat /etc/samba/smb.conf
>>
>>     [global]
>>
>>     workgroup = NAMDEV
>>
>>     realm = NAMDEV.NSROOTDEV.NET <http://namdev.nsrootdev.net/>
>>
>>       client ldap sasl wrapping = seal
>>
>>       ;username map = /etc/opt/samba/users.map
>>
>>       encrypt passwords = yes
>>
>>       client ntlmv2 auth = yes
>>
>>       client lanman auth = no
>>
>>       client plaintext auth = no
>>
>>       lanman auth = no
>>
>>       ntlm auth = no
>>
>>       disable netbios = yes
>>
>>       smb ports = 445
>>
>>       server string = saixr312
>>
>>       wins proxy = no
>>
>>       wins support = no
>>
>>       preferred master = no
>>
>>       domain master = no
>>
>>       local master = no
>>
>>       browse list = no
>>
>>       case sensitive = yes
>>
>>       hide dot files = No
>>
>>       log file = /var/opt/samba/log.%m
>>
>>       lock directory = /var/opt/samba/locks
>>
>>       pid directory = /var/opt/samba/locks
>>
>>       server signing = auto
>>
>>       max protocol = NT1
>>
>>     ===============================
>>
>>     gdb  --dbx /opt/samba/sbin/smbd core
>>
>>     Core was generated by `smbd'.
>>
>>     Program terminated with signal 4, Illegal instruction.
>>
>>     #0  0x0000000000000000 in ?? ()
>>
>>     (gdb) where
>>
>>     #0  0x0000000000000000 in ?? ()
>>
>>     #1  0x0900000008406760 in regdb_init () at
>>     ../source3/registry/reg_backend_db.c:733
>>
>>     #2  0x0900000008414a98 in registry_init_common () at
>>     ../source3/registry/reg_init_basic.c:33
>>
>>     #3  0x090000000826d590 in registry_init_full () at
>>     ../source3/registry/reg_init_full.c:80
>>
>>     #4  0x0000000100002414 in main (argc=2, argv=0xffffffffffffaa0)
>>     at ../source3/smbd/server.c:1414
>>
>>     (gdb) q
>>
>>     =================================
>>
>>     # tail -30 /var/opt/samba/log.smbd
>>
>>     [2015/01/08 21:50:30.091779, 10, pid=26869968, effective(0, 0),
>>     real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order)
>>
>>       lock order:  1:<none> 2:<none> 3:<none>
>>
>>     [2015/01/08 21:50:30.091854, 10, pid=26869968, effective(0, 0),
>>     real(0, 0)]
>>     ../source3/smbd/smbXsrv_version.c:245(smbXsrv_version_global_init)
>>
>>       smbXsrv_version_global_init
>>
>>     [2015/01/08 21:50:30.091922, 10, pid=26869968, effective(0, 0),
>>     real(0, 0)]
>>     ../source3/smbd/smbXsrv_version.c:246(smbXsrv_version_global_init)
>>
>>     [2015/01/08 21:50:30.091961,  1, pid=26869968, effective(0, 0),
>>     real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug)
>>
>>            &global_blob: struct smbXsrv_version_globalB
>>
>>               version                  : SMBXSRV_VERSION_0 (0)
>>
>>               seqnum                   : 0x00000001 (1)
>>
>>               info                     : union
>>     smbXsrv_version_globalU(case 0)
>>
>>               info0                    : *
>>
>>                   info0: struct smbXsrv_version_global0
>>
>>                       db_rec                   : NULL
>>
>>                       num_nodes                : 0x00000001 (1)
>>
>>                       nodes: ARRAY(1)
>>
>>                           nodes: struct smbXsrv_version_node0
>>
>>                               server_id: struct server_id
>>
>>     pid                      : 0x00000000019a00d0 (26869968)
>>
>>     task_id                  : 0x00000000 (0)
>>
>>               vnn                      : 0xffffffff (4294967295)
>>
>>     unique_id                : 0x8063dd929538eac5 (-9195262392521921851)
>>
>>     min_version              : SMBXSRV_VERSION_0 (0)
>>
>>          max_version              : SMBXSRV_VERSION_0 (0)
>>
>>     current_version          : SMBXSRV_VERSION_0 (0)
>>
>>     [2015/01/08 21:50:30.096418,  5, pid=26869968, effective(0, 0),
>>     real(0, 0)] ../source3/lib/messages.c:293(messaging_register)
>>
>>      Registering messaging pointer for type 784 - private_data=110028a70
>>
>>     [2015/01/08 21:50:30.096495,  5, pid=26869968, effective(0, 0),
>>     real(0, 0)] ../source3/lib/messages.c:293(messaging_register)
>>
>>       Registering messaging pointer for type 788 - private_data=11002a910
>>
>>     [2015/01/08 21:50:30.096576,  5, pid=26869968, effective(0, 0),
>>     real(0, 0)] ../source3/lib/messages.c:293(messaging_register)
>>
>>       Registering messaging pointer for type 789 - private_data=11002eab0
>>
>>
>>
>>     On Thu, Jan 8, 2015 at 7:08 PM, Rowland Penny
>>     <rowlandpenny at googlemail.com
>>     <mailto:rowlandpenny at googlemail.com>> wrote:
>>
>>         On 08/01/15 10:46, Dish wrote:
>>>
>>>         Only looking for file server solution. export
>>>         LIBPATH=/opt/samba/lib
>>>
>>>         /opt/samba/sbin/smbd –D
>>>
>>>         cat  smb.conf
>>>
>>>         [global]
>>>
>>>         security = ads
>>>
>>>         password server = *
>>>
>>>         workgroup = ABC.NET <http://abc.net/>
>>>
>>>         username map = /etc/opt/samba/users.map
>>>
>>>         encrypt passwords = yes
>>>
>>>         client ntlmv2 auth = yes
>>>
>>>         client lanman auth = no
>>>
>>>         client plaintext auth = no
>>>
>>>         lanman auth = no
>>>
>>>         ntlm auth = no
>>>
>>>         server signing = auto
>>>
>>>         max protocol = SMB2
>>>
>>>         ;Enter hostname for samba server on next line
>>>
>>>         server string = aix123
>>>
>>>         wins proxy = no
>>>
>>>         wins support = no
>>>
>>>         preferred master = no
>>>
>>>         domain master = no
>>>
>>>         local master = no
>>>
>>>         browse list = no
>>>
>>>         case sensitive = yes
>>>
>>>         hide dot files = No
>>>
>>>         log file = /var/opt/samba/log.%m
>>>
>>>         lock directory = /var/opt/samba/locks
>>>
>>>         pid directory = /var/opt/samba/locks
>>>
>>>
>>
>>         Hmm, I think it might be because you have a dot in your
>>         workgroup name, see here:
>>         http://support.microsoft.com/kb/909264/en-us
>>
>>         also this is my smb.conf, yours seems to be a lot different
>>         to mine:
>>
>>         [global]
>>                 workgroup = EXAMPLE
>>                 security = ADS
>>                 realm = EXAMPLE.LAN
>>                 dedicated keytab file = /etc/krb5.keytab
>>                 kerberos method = secrets and keytab
>>                 server string = Samba 4 Client %h
>>                 winbind enum users = yes
>>                 winbind enum groups = yes
>>                 winbind use default domain = yes
>>                 winbind expand groups = 4
>>                 winbind nss info = rfc2307
>>                 winbind refresh tickets = Yes
>>                 winbind normalize names = Yes
>>                 idmap config * : backend = tdb
>>                 idmap config * : range = 2000-9999
>>                 idmap config EXAMPLE : backend  = ad
>>                 idmap config EXAMPLE : range = 10000-999999
>>                 idmap config EXAMPLE : schema_mode = rfc2307
>>                 printcap name = cups
>>                 cups options = raw
>>                 usershare allow guests = yes
>>                 domain master = no
>>                 local master = no
>>                 preferred master = no
>>                 os level = 20
>>                 map to guest = bad user
>>                 username map = /etc/samba/user.map
>>                 vfs objects = acl_xattr
>>                 map acl inherit = Yes
>>                 store dos attributes = Yes
>>                 log level = 6
>>                 wins server = 192.168.0.2
>>
>>         Also what is your AD DC ?
>>
>>         Rowland
>>
>>
>
>     OK, what are you authenticating to i.e. where are your users &
>     groups stored.
>
>     Rowland
>
>

If you are trying to use a windows 2012 AD DC for authentication, you 
need to set your smb.conf to be similar to mine, but I use rfc2307 
attributes. If you do not have these in AD, change this line:

         idmap config EXAMPLE : backend  = ad
To:
         idmap config EXAMPLE : backend  = rid

and remove these lines:

         winbind nss info = rfc2307
         idmap config HOME : schema_mode = rfc2307

You then need to join the computer the domain (stop all samba daemons 
before trying, ensure /etc/krb5.keytab does not exist):

net ads join -U Administrator

if it joins, start the samba daemons.

Rowland



More information about the samba mailing list