[Samba] Samba 4.5.3 on HP UX IA64 : smbclient - tree connect failed: NT_STATUS_CONNECTION_DISCONNECTED

Silambarasan Madhappan silambarasan19 at gmail.com
Thu Feb 2 12:24:35 UTC 2017


Hi ,

FQDN of the DC is Hostname.DomainName .

In smb.conf:

netbios name = <HostName>
realm = <DomainName>    eg: (ww.xx.yy.zz)
workgroup = ww

In resolve.conf
domain <DomainName>
nameserver  <IP Address of the DC i.e host IP>


# host -t SRV _ldap._tcp.<DomainName>.

_ldap._tcp.<DomainName> has SRV record 0 100 389 <HostName>.<DomainName>.

# host -t SRV _kerberos._udp.<DomainName>.

_kerberos._udp.<DomainName> has SRV record 0 100 88 <HostName>.<DomainName>.

# host -t A <HostName>.<DomainName>.

<HostName>.<DomainName> has address <IP-Address>

#

#

# kinit administrator

Password for administrator@<DomainName>:

Warning: Your password will expire in 41 days on Thu Mar 16 12:38:22 2017

# klist

Ticket cache: FILE:/tmp/krb5cc_0

Default principal: administrator@<DomainName>



Valid starting     Expires            Service principal

02/02/17 16:10:55  02/03/17 02:10:51  krbtgt/<DomainName>@<DomainName>

#

Thanks and Regards,

Silambarasan M

On Thu, Feb 2, 2017 at 4:55 PM, Rowland Penny via samba <
samba at lists.samba.org> wrote:

> On Thu, 2 Feb 2017 16:28:12 +0530
> Silambarasan Madhappan via samba <samba at lists.samba.org> wrote:
>
> > Hi ,
> >
> >
> > We are facing below issue with below AD DC config -  Samba 4.5.3 on
> > HP UX IA64 ,
> >
> >
> > # ./smbclient -L localhost -U%
> >
> > Domain=[IN] OS=[Windows 6.1] Server=[Samba 4.5.3-HPE CIFS SERVER
> > 4.5.3.0]
> >
> > tree connect failed: NT_STATUS_CONNECTION_DISCONNECTED
> >
> > #
> >
> >
> >
> > # cat /etc/opt/samba/smb.conf
> >
> > # Global parameters
> >
> > [global]
> >
> >         netbios name = machinename
> >
> >         realm = <MachineName>
> >
> >         workgroup = IN
> >
> >         dns forwarder = 8.8.8.8
> >
> >         #guest account = smbnull  [Tried with adding enabling smbnull
> > as well]
> >
> >         #server signing = Auto [Tried with adding enabling server
> > signing as well]
> >
> >         server role = active directory domain controller
> >
> >         idmap_ldb:use rfc2307 = yes
> >
> >         xattr_tdb:file = /var/opt/samba/locks/xattr.tdb
> >
> >
> >
> > [netlogon]
> >
> >         path = /var/opt/samba/locks/sysvol/<MachineName>/scripts
> >
> >         read only = No
> >
> >
> >
> > [sysvol]
> >
> >         path = /var/opt/samba/locks/sysvol
> >
> >         read only = No
> >
> > #
> >
> > #/opt/samba/bin/samba -D
> >
> > # ps -ef | grep -i -e samba -i -e smbd -i -e nmbd -i -e winbindd
> >
> >     root  4297  4286  0 15:01:41 ?         0:00 ./samba -D
> >
> >     root  4306  4288  0 15:01:42 ?         0:00 /opt/samba/bin/smbd -D
> > --option=server role check:inhibit=yes --foreground
> >
> >     root  4300  4286  0 15:01:41 ?         0:00 ./samba -D
> >
> >     root  4296  4286  0 15:01:41 ?         0:00 ./samba -D
> >
> >     root  4314  4298  0 15:01:44 ?
> > 0:00 /opt/samba/bin/winbindd -D --option=server role
> > check:inhibit=yes --foreground
> >
> >     root  4291  4286  0 15:01:40 ?         0:00 ./samba -D
> >
> >     root  4294  4286  0 15:01:41 ?         0:00 ./samba -D
> >
> >     root  4288  4287  0 15:01:40 ?         0:00 /opt/samba/bin/smbd -D
> > --option=server role check:inhibit=yes --foreground
> >
> >     root  4290  4286  0 15:01:40 ?         0:00 ./samba -D
> >
> >     root  4305  4288  0 15:01:42 ?         0:00 /opt/samba/bin/smbd -D
> > --option=server role check:inhibit=yes --foreground
> >
> >     root  4287  4286  0 15:01:40 ?         0:00 ./samba -D
> >
> >     root  4293  4286  0 15:01:41 ?         0:00 ./samba -D
> >
> >     root  4301  4286  0 15:01:41 ?        34:48 ./samba -D
> >
> >     root  4298  4296  0 15:01:41 ?
> > 0:00 /opt/samba/bin/winbindd -D --option=server role
> > check:inhibit=yes --foreground
> >
> >     root  4292  4286  0 15:01:40 ?         0:52 ./samba -D
> >
> >     root  4295  4286  0 15:01:41 ?         0:03 ./samba -D
> >
> >     root  4289  4286  0 15:01:40 ?         0:00 ./samba -D
> >
> >     root  4286     1  0 15:01:39 ?         0:00 ./samba -D
> >
> >     root  4299  4286  0 15:01:41 ?         0:00 ./samba -D
> >
> >     root  4304  4288  0 15:01:42 ?         0:00 /opt/samba/bin/smbd -D
> > --option=server role check:inhibit=yes --foreground
> >
> > #
> >
> >
> >
> > # ./smbclient -L localhost -U%
> >
> > Domain=[IN] OS=[Windows 6.1] Server=[Samba 4.5.3-HPE CIFS SERVER
> > 4.5.3.0]
> >
> > tree connect failed: NT_STATUS_CONNECTION_DISCONNECTED
> >
> > # cd /var/opt/samba
> >
> >
> >
> > # cat log.smbd
> >
> > [2017/02/02 15:01:42.320365,  0]
> > ../lib/util/become_daemon.c:124(daemon_ready)
> >
> >   STATUS=daemon 'smbd' finished starting up and ready to serve
> > connections
> >
> > [2017/02/02 15:03:25.722328,
> > 0] ../source3/lib/util_sec.c:137(assert_uid)
> >
> >   Failed to set uid privileges to (-1,-2) now set to (0,0)
> >
> > [2017/02/02 15:03:25.722651,
> > 0] ../source3/lib/util.c:791(smb_panic_s3)
> >
> >   PANIC (pid 4334): failed to set uid
> >
> >
> >
> > [2017/02/02 15:03:25.824240,
> > 0] ../source3/lib/util.c:952(log_stack_trace)
> >
> >   unable to produce a stack trace on this platform
> >
> > [2017/02/02 15:03:25.824609,
> > 0] ../source3/lib/dumpcore.c:303(dump_core)
> >
> >   dumping core in /var/opt/samba/cores/smbd
> >
> >
> >
> >
> >
> > *Also nmbd dint get start by default when we invoke samba binary
> > (samba -D)*
> >
> >
> >
> >
> >
> >
> >
> > I have verified the remaining test cases mentioned in
> > https://wiki.samba.org/index.php/Setting_up_Samba_as_an_
> Active_Directory_Domain_Controller
> > and its works fine.
> >
> >
> >
> >
> >
> > # ./smbclient -L localhost -UAdministrator
> >
> > Enter Administrator's password:
> >
> > Domain=[IN] OS=[Windows 6.1] Server=[Samba 4.5.3-HPE CIFS SERVER
> > 4.5.3.0]
> >
> >
> >
> >         Sharename       Type      Comment
> >
> >         ---------       ----      -------
> >
> >         netlogon        Disk
> >
> >         sysvol          Disk
> >
> >         IPC$            IPC       IPC Service (Samba 4.5.3-HPE CIFS
> > SERVER 4.5.3.0)
> >
> > Domain=[IN] OS=[Windows 6.1] Server=[Samba 4.5.3-HPE CIFS SERVER
> > 4.5.3.0]
> >
> >
> >
> >         Server               Comment
> >
> >         ---------            -------
> >
> >
> >
> >         Workgroup            Master
> >
> >         ---------            -------
> >
> > # ./smbclient //localhost/netlogon -UAdministrator -c 'ls'
> >
> > Enter Administrator's password:
> >
> > Domain=[IN] OS=[Windows 6.1] Server=[Samba 4.5.3-HPE CIFS SERVER
> > 4.5.3.0]
> >
> >   .                                   D        0  Thu Feb  2 12:37:40
> > 2017
> >
> >   ..                                  D        0  Thu Feb  2 12:38:23
> > 2017
> >
> >
> >
> >                 27164672 blocks of size 1024. 15321056 blocks
> > available
> >
> > # host -t SRV _ldap._tcp.<MachineName>.
> >
> > _ldap._tcp.<MachineName> has SRV record 0 100 389 <MachineName>.
> >
> > # host -t SRV _kerberos._udp.<MachineName>.
> >
> > _kerberos._udp.<MachineName> has SRV record 0 100 88 <MachineName>.
> >
> > # host -t A <MachineName>.
> >
> > <MachineName> has address 15.213.145.48
> >
> > #
> >
> > #
> >
> > # kinit administrator
> >
> > Password for administrator@<MachineName>:
> >
> > Warning: Your password will expire in 41 days on Thu Mar 16 12:38:22
> > 2017
> >
> > # klist
> >
> > Ticket cache: FILE:/tmp/krb5cc_0
> >
> > Default principal: administrator@<MachineName>
> >
> >
> >
> > Valid starting     Expires            Service principal
> >
> > 02/02/17 16:10:55  02/03/17 02:10:51
> > krbtgt/<MachineName>@<MachineName>
> >
> > #
> >
> > Please kindly help me on this.
> >
> > Thanks and Regards,
> > Silambarasan M
>
> Is the FQDN of the DC really 'machinename.MachineName' ?
>
> Also 'nmbd' is never started on a DC, the 'samba' binary contains a
> 'nbt' component as well.
>
> Rowland
>
> --
> To unsubscribe from this list go to the following URL and read the
> instructions:  https://lists.samba.org/mailman/options/samba
>


More information about the samba mailing list