#8636 Samba on IdM member failure
Closed: fixed 3 years ago by abbra. Opened 3 years ago by alatteri.

Request for enhancement

As admin , I am reporting the following bug.

Issue

I have setup a test FreeIPA server and client, CentOS 8.3, very
minimal, exactly as the documentation. I can successfully mount a
Samba shared from ipaclient on MacOS, the first access. But any
subsequent share mounting fails until winbind is restarted. Please
see this screen capture which explicitly shows the issue.

https://youtu.be/8Qd8u67WLkU

Actual behavior

on any additional mounts of share, authentication fails until winbind is restarted

Expected behavior

samba authentication works every time

Version/Release/Distribution

   [root@freeipa01 ~]# rpm -q freeipa-server freeipa-client ipa-server ipa-client 389-ds-base pki-ca krb5-server
package freeipa-server is not installed
package freeipa-client is not installed
ipa-server-4.8.7-12.module_el8.3.0+511+8a502f20.x86_64
ipa-client-4.8.7-12.module_el8.3.0+511+8a502f20.x86_64
389-ds-base-1.4.3.8-5.module_el8.3.0+473+53682548.x86_64
pki-ca-10.9.4-1.module_el8.3.0+500+458aeb54.noarch
krb5-server-1.18.2-5.el8.x86_64

[root@ipaclient01 ~]# rpm -q freeipa-server freeipa-client ipa-server ipa-client 389-ds-base pki-ca krb5-server
package freeipa-server is not installed
package freeipa-client is not installed
package ipa-server is not installed
ipa-client-4.8.7-12.module_el8.3.0+514+e7703106.x86_64
package 389-ds-base is not installed
package pki-ca is not installed
package krb5-server is not installed

Steps to Reproduce

FreeIPA Server Setup

[root@freeipa01 ~]# more /etc/redhat-release 
CentOS Linux release 8.3.2011

[root@freeipa01 ~]# uname -a
Linux freeipa01.ipa.instinctual.studio 4.18.0-240.1.1.el8_3.x86_64 #1 SMP Thu Nov 19 17:20:08 UTC 2020 x86_64 x86_64 x86_64 GNU/Linux

[root@freeipa01 ~]# systemctl disable --now firewalld
[root@freeipa01 ~]# dnf module install -y idm:DL1/{server,client,dns,adtrust}
[root@freeipa01 ~]# ipa-server-install --setup-dns --auto-reverse

The log file for this installation can be found in /var/log/ipaserver-install.log
==============================================================================
This program will set up the IPA Server.
Version 4.8.7

This includes:
  * Configure a stand-alone CA (dogtag) for certificate management
  * Configure the NTP client (chronyd)
  * Create and configure an instance of Directory Server
  * Create and configure a Kerberos Key Distribution Center (KDC)
  * Configure Apache (httpd)
  * Configure DNS (bind)
  * Configure the KDC to enable PKINIT

To accept the default shown in brackets, press the Enter key.


Enter the fully qualified domain name of the computer
on which you're setting up server software. Using the form
<hostname>.<domainname>
Example: master.example.com.


Server host name [freeipa01.ipa.instinctual.studio]: 

Warning: skipping DNS resolution of host freeipa01.ipa.instinctual.studio
The domain name has been determined based on the host name.

Please confirm the domain name [ipa.instinctual.studio]: 

The kerberos protocol requires a Realm name to be defined.
This is typically the domain name converted to uppercase.

Please provide a realm name [IPA.INSTINCTUAL.STUDIO]: 
Certain directory server operations require an administrative user.
This user is referred to as the Directory Manager and has full access
to the Directory for system management tasks and will be added to the
instance of directory server created for IPA.
The password must be at least 8 characters long.

Directory Manager password: 
Password (confirm): 

The IPA server requires an administrative user, named 'admin'.
This user is a regular system account used for IPA server administration.

IPA admin password: 
Password (confirm): 

Checking DNS domain ipa.instinctual.studio., please wait ...
DNS check for domain ipa.instinctual.studio. failed: All nameservers failed to answer the query ipa.instinctual.studio. IN SOA: Server 8.8.8.8 UDP port 53 answered SERVFAIL; Server 9.9.9.9 UDP port 53 answered SERVFAIL.
Invalid IP address fe80::5005:3a7d:8c39:957c for freeipa01.ipa.instinctual.studio: cannot use link-local IP address fe80::5005:3a7d:8c39:957c
Do you want to configure DNS forwarders? [yes]: 
Following DNS servers are configured in /etc/resolv.conf: 8.8.8.8, 9.9.9.9
Do you want to configure these servers as DNS forwarders? [yes]: 
All DNS servers from /etc/resolv.conf were added. You can enter additional addresses now:
Enter an IP address for a DNS forwarder, or press Enter to skip: 
Checking DNS forwarders, please wait ...
Checking DNS domain 200.0.10.in-addr.arpa., please wait ...
Reverse zone 200.0.10.in-addr.arpa. will be created
Using reverse zone(s) 200.0.10.in-addr.arpa.
Do you want to configure chrony with NTP server or pool address? [no]: 

The IPA Master Server will be configured with:
Hostname:       freeipa01.ipa.instinctual.studio
IP address(es): 10.0.200.2
Domain name:    ipa.instinctual.studio
Realm name:     IPA.INSTINCTUAL.STUDIO

The CA will be configured with:
Subject DN:   CN=Certificate Authority,O=IPA.INSTINCTUAL.STUDIO
Subject base: O=IPA.INSTINCTUAL.STUDIO
Chaining:     self-signed

BIND DNS server will be configured to serve IPA domain with:
Forwarders:       8.8.8.8, 9.9.9.9
Forward policy:   only
Reverse zone(s):  200.0.10.in-addr.arpa.

Continue to configure the system with these values? [no]: yes

The following operations may take some minutes to complete.
Please wait until the prompt is returned.

Adding [10.0.200.2 freeipa01.ipa.instinctual.studio] to your /etc/hosts file
Disabled p11-kit-proxy
Synchronizing time
No SRV records of NTP servers found and no NTP server or pool address was provided.
Using default chrony configuration.
Attempting to sync time with chronyc.
Time synchronization was successful.
Configuring directory server (dirsrv). Estimated time: 30 seconds
  [1/44]: creating directory server instance
  [2/44]: configure autobind for root
  [3/44]: stopping directory server
  [4/44]: updating configuration in dse.ldif
  [5/44]: starting directory server
  [6/44]: adding default schema
  [7/44]: enabling memberof plugin
  [8/44]: enabling winsync plugin
  [9/44]: configure password logging
  [10/44]: configuring replication version plugin
  [11/44]: enabling IPA enrollment plugin
  [12/44]: configuring uniqueness plugin
  [13/44]: configuring uuid plugin
  [14/44]: configuring modrdn plugin
  [15/44]: configuring DNS plugin
  [16/44]: enabling entryUSN plugin
  [17/44]: configuring lockout plugin
  [18/44]: configuring topology plugin
  [19/44]: creating indices
  [20/44]: enabling referential integrity plugin
  [21/44]: configuring certmap.conf
  [22/44]: configure new location for managed entries
  [23/44]: configure dirsrv ccache and keytab
  [24/44]: enabling SASL mapping fallback
  [25/44]: restarting directory server
  [26/44]: adding sasl mappings to the directory
  [27/44]: adding default layout
  [28/44]: adding delegation layout
  [29/44]: creating container for managed entries
  [30/44]: configuring user private groups
  [31/44]: configuring netgroups from hostgroups
  [32/44]: creating default Sudo bind user
  [33/44]: creating default Auto Member layout
  [34/44]: adding range check plugin
  [35/44]: creating default HBAC rule allow_all
  [36/44]: adding entries for topology management
  [37/44]: initializing group membership
  [38/44]: adding master entry
  [39/44]: initializing domain level
  [40/44]: configuring Posix uid/gid generation
  [41/44]: adding replication acis
  [42/44]: activating sidgen plugin
  [43/44]: activating extdom plugin
  [44/44]: configuring directory to start on boot
Done configuring directory server (dirsrv).
Configuring Kerberos KDC (krb5kdc)
  [1/10]: adding kerberos container to the directory
  [2/10]: configuring KDC
  [3/10]: initialize kerberos container
  [4/10]: adding default ACIs
  [5/10]: creating a keytab for the directory
  [6/10]: creating a keytab for the machine
  [7/10]: adding the password extension to the directory
  [8/10]: creating anonymous principal
  [9/10]: starting the KDC
  [10/10]: configuring KDC to start on boot
Done configuring Kerberos KDC (krb5kdc).
Configuring kadmin
  [1/2]: starting kadmin 
  [2/2]: configuring kadmin to start on boot
Done configuring kadmin.
Configuring ipa-custodia
  [1/5]: Making sure custodia container exists
  [2/5]: Generating ipa-custodia config file
  [3/5]: Generating ipa-custodia keys
  [4/5]: starting ipa-custodia 
  [5/5]: configuring ipa-custodia to start on boot
Done configuring ipa-custodia.
Configuring certificate server (pki-tomcatd). Estimated time: 3 minutes
  [1/30]: configuring certificate server instance
  [2/30]: Add ipa-pki-wait-running
  [3/30]: secure AJP connector
  [4/30]: reindex attributes
  [5/30]: exporting Dogtag certificate store pin
  [6/30]: stopping certificate server instance to update CS.cfg
  [7/30]: backing up CS.cfg
  [8/30]: disabling nonces
  [9/30]: set up CRL publishing
  [10/30]: enable PKIX certificate path discovery and validation
  [11/30]: starting certificate server instance
  [12/30]: configure certmonger for renewals
  [13/30]: requesting RA certificate from CA
  [14/30]: setting audit signing renewal to 2 years
  [15/30]: restarting certificate server
  [16/30]: publishing the CA certificate
  [17/30]: adding RA agent as a trusted user
  [18/30]: authorizing RA to modify profiles
  [19/30]: authorizing RA to manage lightweight CAs
  [20/30]: Ensure lightweight CAs container exists
  [21/30]: configure certificate renewals
  [22/30]: Configure HTTP to proxy connections
  [23/30]: restarting certificate server
  [24/30]: updating IPA configuration
  [25/30]: enabling CA instance
  [26/30]: migrating certificate profiles to LDAP
  [27/30]: importing IPA certificate profiles
  [28/30]: adding default CA ACL
  [29/30]: adding 'ipa' CA entry
  [30/30]: configuring certmonger renewal for lightweight CAs
Done configuring certificate server (pki-tomcatd).
Configuring directory server (dirsrv)
  [1/3]: configuring TLS for DS instance
  [2/3]: adding CA certificate entry
  [3/3]: restarting directory server
Done configuring directory server (dirsrv).
Configuring ipa-otpd
  [1/2]: starting ipa-otpd 
  [2/2]: configuring ipa-otpd to start on boot
Done configuring ipa-otpd.
Configuring the web interface (httpd)
  [1/21]: stopping httpd
  [2/21]: backing up ssl.conf
  [3/21]: disabling nss.conf
  [4/21]: configuring mod_ssl certificate paths
  [5/21]: setting mod_ssl protocol list
  [6/21]: configuring mod_ssl log directory
  [7/21]: disabling mod_ssl OCSP
  [8/21]: adding URL rewriting rules
  [9/21]: configuring httpd
Nothing to do for configure_httpd_wsgi_conf
  [10/21]: setting up httpd keytab
  [11/21]: configuring Gssproxy
  [12/21]: setting up ssl
  [13/21]: configure certmonger for renewals
  [14/21]: publish CA cert
  [15/21]: clean up any existing httpd ccaches
  [16/21]: configuring SELinux for httpd
  [17/21]: create KDC proxy config
  [18/21]: enable KDC proxy
  [19/21]: starting httpd
  [20/21]: configuring httpd to start on boot
  [21/21]: enabling oddjobd
Done configuring the web interface (httpd).
Configuring Kerberos KDC (krb5kdc)
  [1/1]: installing X509 Certificate for PKINIT
Done configuring Kerberos KDC (krb5kdc).
Applying LDAP updates
Upgrading IPA:. Estimated time: 1 minute 30 seconds
  [1/10]: stopping directory server
  [2/10]: saving configuration
  [3/10]: disabling listeners
  [4/10]: enabling DS global lock
  [5/10]: disabling Schema Compat
  [6/10]: starting directory server
  [7/10]: upgrading server
  [8/10]: stopping directory server
  [9/10]: restoring configuration
  [10/10]: starting directory server
Done.
Restarting the KDC
dnssec-validation yes
Configuring DNS (named)
  [1/12]: generating rndc key file
  [2/12]: adding DNS container
  [3/12]: setting up our zone
  [4/12]: setting up reverse zone
  [5/12]: setting up our own record
  [6/12]: setting up records for other masters
  [7/12]: adding NS record to the zones
  [8/12]: setting up kerberos principal
  [9/12]: setting up named.conf
created new /etc/named.conf
created named user config '/etc/named/ipa-ext.conf'
created named user config '/etc/named/ipa-options-ext.conf'
  [10/12]: setting up server configuration
  [11/12]: configuring named to start on boot
  [12/12]: changing resolv.conf to point to ourselves
Done configuring DNS (named).
Restarting the web server to pick up resolv.conf changes
Configuring DNS key synchronization service (ipa-dnskeysyncd)
  [1/7]: checking status
  [2/7]: setting up bind-dyndb-ldap working directory
  [3/7]: setting up kerberos principal
  [4/7]: setting up SoftHSM
  [5/7]: adding DNSSEC containers
  [6/7]: creating replica keys
  [7/7]: configuring ipa-dnskeysyncd to start on boot
Done configuring DNS key synchronization service (ipa-dnskeysyncd).
Restarting ipa-dnskeysyncd
Restarting named
Updating DNS system records
Configuring client side components
This program will set up IPA client.
Version 4.8.7

Using existing certificate '/etc/ipa/ca.crt'.
Client hostname: freeipa01.ipa.instinctual.studio
Realm: IPA.INSTINCTUAL.STUDIO
DNS Domain: ipa.instinctual.studio
IPA Server: freeipa01.ipa.instinctual.studio
BaseDN: dc=ipa,dc=instinctual,dc=studio

Configured sudoers in /etc/authselect/user-nsswitch.conf
Configured /etc/sssd/sssd.conf
Systemwide CA database updated.
Adding SSH public key from /etc/ssh/ssh_host_ecdsa_key.pub
Adding SSH public key from /etc/ssh/ssh_host_ed25519_key.pub
Adding SSH public key from /etc/ssh/ssh_host_rsa_key.pub
SSSD enabled
Configured /etc/openldap/ldap.conf
Configured /etc/ssh/ssh_config
Configured /etc/ssh/sshd_config
Configuring ipa.instinctual.studio as NIS domain.
Client configuration complete.
The ipa-client-install command was successful

==============================================================================
Setup complete

Next steps:
    1. You must make sure these network ports are open:
        TCP Ports:
          * 80, 443: HTTP/HTTPS
          * 389, 636: LDAP/LDAPS
          * 88, 464: kerberos
          * 53: bind
        UDP Ports:
          * 88, 464: kerberos
          * 53: bind
          * 123: ntp

    2. You can now obtain a kerberos ticket using the command: 'kinit admin'
       This ticket will allow you to use the IPA tools (e.g., ipa user-add)
       and the web user interface.

Be sure to back up the CA certificates stored in /root/cacert.p12
These files are required to create replicas. The password for these
files is the Directory Manager password
The ipa-server-install command was successful

[root@freeipa01 ~]# yum install ipa-server-trust-ad samba-client

[root@freeipa01 ~]# ipa-adtrust-install

The log file for this installation can be found in /var/log/ipaserver-install.log
==============================================================================
This program will setup components needed to establish trust to AD domains for
the IPA Server.

This includes:
  * Configure Samba
  * Add trust related objects to IPA LDAP server

To accept the default shown in brackets, press the Enter key.

Configuring cross-realm trusts for IPA server requires password for user 'admin'.
This user is a regular system account used for IPA server administration.

admin password: 

WARNING: The smb.conf already exists. Running ipa-adtrust-install will break your existing samba configuration.


Do you wish to continue? [no]: yes
Do you want to enable support for trusted domains in Schema Compatibility plugin?
This will allow clients older than SSSD 1.9 and non-Linux clients to work with trusted users.

Enable trusted domains support in slapi-nis? [no]: yes

Trust is configured but no NetBIOS domain name found, setting it now.
Enter the NetBIOS name for the IPA domain.
Only up to 15 uppercase ASCII letters, digits and dashes are allowed.
Example: EXAMPLE.


NetBIOS domain name [IPA]: 


WARNING: 3 existing users or groups do not have a SID identifier assigned.
Installer can run a task to have ipa-sidgen Directory Server plugin generate
the SID identifier for all these users. Please note, in case of a high
number of users and groups, the operation might lead to high replication
traffic and performance degradation. Refer to ipa-adtrust-install(1) man page
for details.

Do you want to run the ipa-sidgen task? [no]: yes

The following operations may take some minutes to complete.
Please wait until the prompt is returned.

Configuring CIFS
  [1/25]: validate server hostname
  [2/25]: stopping smbd
  [3/25]: creating samba domain object
  [4/25]: retrieve local idmap range
  [5/25]: creating samba config registry
  [6/25]: writing samba config file
  [7/25]: adding cifs Kerberos principal
  [8/25]: adding cifs and host Kerberos principals to the adtrust agents group
  [9/25]: check for cifs services defined on other replicas
  [10/25]: adding cifs principal to S4U2Proxy targets
  [11/25]: adding admin(group) SIDs
  [12/25]: adding RID bases
  [13/25]: updating Kerberos config
'dns_lookup_kdc' already set to 'true', nothing to do.
  [14/25]: activating CLDAP plugin
  [15/25]: activating sidgen task
  [16/25]: map BUILTIN\Guests to nobody group
  [17/25]: configuring smbd to start on boot
  [18/25]: enabling trusted domains support for older clients via Schema Compatibility plugin
  [19/25]: restarting Directory Server to take MS PAC and LDAP plugins changes into account
  [20/25]: adding fallback group
  [21/25]: adding Default Trust View
  [22/25]: setting SELinux booleans
  [23/25]: starting CIFS services
  [24/25]: adding SIDs to existing users and groups
This step may take considerable amount of time, please wait..
  [25/25]: restarting smbd
Done configuring CIFS.

=============================================================================
Setup complete

You must make sure these network ports are open:
    TCP Ports:
      * 135: epmap
      * 138: netbios-dgm
      * 139: netbios-ssn
      * 445: microsoft-ds
      * 1024..1300: epmap listener range
      * 3268: msft-gc
    UDP Ports:
      * 138: netbios-dgm
      * 139: netbios-ssn
      * 389: (C)LDAP
      * 445: microsoft-ds

See the ipa-adtrust-install(1) man page for more details

=============================================================================

[root@freeipa01 ~]# reboot

[root@freeipa01 ~]# smbclient -L freeipa01.ipa.instinctual.studio -k
lp_load_ex: changing to config backend registry

    Sharename       Type      Comment
    ---------       ----      -------
    IPC$            IPC       IPC Service (Samba 4.12.3)
SMB1 disabled -- no workgroup available

[root@freeipa01 ~]# testparm
Load smb config files from /etc/samba/smb.conf
lp_load_ex: changing to config backend registry
Loaded services file OK.
Server role: ROLE_DOMAIN_PDC

Press enter to see a dump of your service definitions

# Global parameters
[global]
    create krb5 conf = No
    dedicated keytab file = /etc/samba/samba.keytab
    disable spoolss = Yes
    domain logons = Yes
    domain master = Yes
    kerberos method = dedicated keytab
    ldap group suffix = cn=groups,cn=accounts
    ldap machine suffix = cn=computers,cn=accounts
    ldap ssl = no
    ldap suffix = dc=ipa,dc=instinctual,dc=studio
    ldap user suffix = cn=users,cn=accounts
    log file = /var/log/samba/log.%m
    max log size = 100000
    max smbd processes = 1000
    passdb backend = ipasam:ldapi://%2fvar%2frun%2fslapd-IPA-INSTINCTUAL-STUDIO.socket
    realm = IPA.INSTINCTUAL.STUDIO
    registry shares = Yes
    security = USER
    workgroup = IPA
    idmap config ipa : range = 275600000 - 275800000
    idmap config ipa : backend = sss
    idmap config * : range = 0 - 0
    rpc_daemon:lsasd = fork
    rpc_daemon:epmd = fork
    rpc_server:tcpip = yes
    rpc_server:netlogon = external
    rpc_server:samr = external
    rpc_server:lsasd = external
    rpc_server:lsass = external
    rpc_server:lsarpc = external
    rpc_server:epmapper = external
    ldapsam:trusted = yes
    idmap config * : backend = tdb

[root@freeipa01 ~]# more /etc/samba/smb.conf
### Added by IPA Installer ###
[global]
debug pid = yes
config backend = registry

IPA Client with Samba Share Setup

[root@ipaclient01 ~]# more /etc/redhat-release 
CentOS Linux release 8.3.2011

[root@ipaclient01 ~]# uname -a
Linux ipaclient01.ipa.instinctual.studio 4.18.0-240.1.1.el8_3.x86_64 #1 SMP Thu Nov 19 17:20:08 UTC 2020 x86_64 x86_64 x86_64 GNU/Linux

[root@ipaclient01 log]# systemctl disable --now firewalld

[root@ipaclient01 ~]# yum -y install ipa-client ipa-client-samba

[root@ipaclient01 ~]# ipa-client-install
This program will set up IPA client.
Version 4.8.7

Discovery was successful!
Do you want to configure chrony with NTP server or pool address? [no]: yes
Enter NTP source server addresses separated by comma, or press Enter to skip: 10.0.200.2
Enter a NTP source pool address, or press Enter to skip: 
Client hostname: ipaclient01.ipa.instinctual.studio
Realm: IPA.INSTINCTUAL.STUDIO
DNS Domain: ipa.instinctual.studio
IPA Server: freeipa01.ipa.instinctual.studio
BaseDN: dc=ipa,dc=instinctual,dc=studio
NTP server: 10.0.200.2

Continue to configure the system with these values? [no]: yes
Synchronizing time
Configuration of chrony was changed by installer.
Attempting to sync time with chronyc.
Time synchronization was successful.
User authorized to enroll computers: admin
Password for admin@IPA.INSTINCTUAL.STUDIO: 
Successfully retrieved CA cert
    Subject:     CN=Certificate Authority,O=IPA.INSTINCTUAL.STUDIO
    Issuer:      CN=Certificate Authority,O=IPA.INSTINCTUAL.STUDIO
    Valid From:  2020-12-23 18:47:32
    Valid Until: 2040-12-23 18:47:32

Enrolled in IPA realm IPA.INSTINCTUAL.STUDIO
Created /etc/ipa/default.conf
Configured sudoers in /etc/authselect/user-nsswitch.conf
Configured /etc/sssd/sssd.conf
Configured /etc/krb5.conf for IPA realm IPA.INSTINCTUAL.STUDIO
Systemwide CA database updated.
Hostname (ipaclient01.ipa.instinctual.studio) does not have A/AAAA record.
Adding SSH public key from /etc/ssh/ssh_host_ed25519_key.pub
Adding SSH public key from /etc/ssh/ssh_host_ecdsa_key.pub
Adding SSH public key from /etc/ssh/ssh_host_rsa_key.pub
SSSD enabled
Configured /etc/openldap/ldap.conf
Configured /etc/ssh/ssh_config
Configured /etc/ssh/sshd_config
Configuring ipa.instinctual.studio as NIS domain.
Client configuration complete.
The ipa-client-install command was successful
[root@ipaclient01 ~]# reboot

[root@ipaclient01 ~]# ipa-client-samba
Searching for IPA server...
IPA server: DNS discovery
Chosen IPA master: freeipa01.ipa.instinctual.studio
SMB principal to be created: cifs/ipaclient01.ipa.instinctual.studio@IPA.INSTINCTUAL.STUDIO
NetBIOS name to be used: IPACLIENT01
Discovered domains to use:

 Domain name: ipa.instinctual.studio
NetBIOS name: IPA
         SID: S-1-5-21-1037681751-2390144637-354493272
    ID range: 275600000 - 275799999

Continue to configure the system with these values? [no]: yes
Samba domain member is configured. Please check configuration at /etc/samba/smb.conf and start smb and winbind services
[root@ipaclient01 ~]# systemctl enable --now smb winbind
Created symlink /etc/systemd/system/multi-user.target.wants/smb.service → /usr/lib/systemd/system/smb.service.
Created symlink /etc/systemd/system/multi-user.target.wants/winbind.service → /usr/lib/systemd/system/winbind.service.

[root@ipaclient01 ~]# testparm
Load smb config files from /etc/samba/smb.conf
Loaded services file OK.
Server role: ROLE_DOMAIN_MEMBER

Press enter to see a dump of your service definitions

# Global parameters
[global]
    dedicated keytab file = FILE:/etc/samba/samba.keytab
    kerberos method = dedicated keytab
    log file = /var/log/samba/log.%m
    max smbd processes = 1000
    realm = IPA.INSTINCTUAL.STUDIO
    server role = member server
    workgroup = IPA
    idmap config ipa : backend = sss
    idmap config ipa : range = 275600000 - 275799999
    idmap config * : range = 0 - 0
    idmap config * : backend = tdb


[share]
    path = /share
    read only = No


[root@ipaclient01 ~]# cat /etc/samba/smb.conf

[global]
    # Limit number of forked processes to avoid SMBLoris attack
    max smbd processes = 1000
    # Use dedicated Samba keytab. The key there must be synchronized
    # with Samba tdb databases or nothing will work
    dedicated keytab file = FILE:/etc/samba/samba.keytab
    kerberos method = dedicated keytab
    # Set up logging per machine and Samba process
    log file = /var/log/samba/log.%m
    log level = 1
    # We force 'member server' role to allow winbind automatically
    # discover what is supported by the domain controller side
    server role = member server
    realm = IPA.INSTINCTUAL.STUDIO
    netbios name = IPACLIENT01
    workgroup = IPA
    # Local writable range for IDs not coming from IPA or trusted domains
    idmap config * : range = 0 - 0
    idmap config * : backend = tdb


    idmap config IPA : range = 275600000 - 275799999
    idmap config IPA : backend = sss


# Default homes share
#[homes]
#    read only = no

[share]
    path = /share
    read only = no


[root@ipaclient01 ~]#  kinit admin
Password for admin@IPA.INSTINCTUAL.STUDIO: 
[root@ipaclient01 ~]# smbclient -L ipaclient01.ipa.instinctual.studio -k

    Sharename       Type      Comment
    ---------       ----      -------
    share           Disk      
    IPC$            IPC       IPC Service (Samba 4.12.3)
SMB1 disabled -- no workgroup available

logs.zip


Metadata Update from @pcech:
- Issue assigned to pcech

3 years ago

Metadata Update from @pcech:
- Assignee reset

3 years ago

Metadata Update from @pcech:
- Issue assigned to abbra

3 years ago

Metadata Update from @alatteri:
- Issue close_status updated to: wontfix
- Issue status updated to: Closed (was: Open)

3 years ago

Metadata Update from @alatteri:
- Issue status updated to: Open (was: Closed)

3 years ago

@alatteri when you are saying that 'winbindd needs to be restarted', are you talking about winbindd on ipaclient01?

Thank you for the video of the bug, btw. It explains it well. I'll look into these logs/details in upcoming week or so.

Hi @abbra,

Any chance to look into this issue? It is a big roadblock for us.

Thanks.

Still on my radar but had no time yet.

@alatteri would be possible to obtain samba logs from both the client and IPA master with log level set to 10?
On IPA master please use net conf setparm global loglevel 10 to set the log level. On IPA client please add log level = 10 to [global] section of smb.conf.
I need to see all logs from /var/log/samba on both nodes. It would be great if the logs would be trimmed by stopping smb and winbind services -- systemctl stop smb winbind, removing old logs, and then starting smb and winbind services -- systemctl start smb winbind. Let the services to settle down a bit and then try to connect from your macOS client.

@abbra Please see attached logs.

1st SMB connection was at 16:36:00 and was successful.
2nd attempted connection was at 16:36:30 and un-successful. Same pattern as in the video.

logs.zip

@alatteri I think I found the issue. Could you please try the patch from https://github.com/freeipa/freeipa/pull/5508 ?

Unfortunately, I cannot provide you a test build for CentOS 8.

Hi @abbra

I'll install developer version of RHEL 8.3 on that machine if it would allow you to provide me a compiled binary. It is very unlikely I can patch/compile FreeIPA on my own.

Understood. I am not sure I'll have time to produce an RHEL8.3 scratch build this way during this week...

master:

  • 578e4df ipa-sam: return NetBIOS domain name instead of DNS one

Metadata Update from @frenaud:
- Custom field rhbz adjusted to https://bugzilla.redhat.com/show_bug.cgi?id=1923900

3 years ago

ipa-4-9:

  • 8a4cf21 ipa-sam: return NetBIOS domain name instead of DNS one

ipa-4-8:

  • 43dbd3b ipa-sam: return NetBIOS domain name instead of DNS one

ipa-4-6:

  • 7a5599b ipa-sam: return NetBIOS domain name instead of DNS one

Metadata Update from @abbra:
- Issue close_status updated to: fixed
- Issue status updated to: Closed (was: Open)

3 years ago

master:

  • 0b60408 ipatests: test Samba mount with NTLM authentication

ipa-4-9:

  • 80ccac7 ipatests: test Samba mount with NTLM authentication

ipa-4-8:

  • fc7bcc6 ipatests: test Samba mount with NTLM authentication

ipa-4-8:

  • 7e92dd0 ipatests: remove test cases for unsupported NTLM authentication scenarios

Login to comment on this ticket.

Metadata
Attachments 2
Attached 3 years ago View Comment
Attached 3 years ago View Comment