Domänen Computer können sich nicht mit dem Samba Share verbinden. Alle anderen schon.

S

sdyrssen

Grünschnabel
Moin moin zusammen,

ich hab da einen lustigen Effekt mit einem Samba Server als Mitgliedsserver in einer W2003 Domäne. Winbind ist konfiguriert und wbinfo -u und -g zeigen die ADS Daten an. kinit Domänenbenutzer geht auch. Ich kann mich per smbclient und den ADS Daten eines Benutzers verbinden. Ich kann mich von einem PC der nicht Mitglied der Domäne ist verbinden über "Verbindung mit anderen Anmeldeinformationen herstellen" mit den Daten eines Domänen Benutzers anmelden. Alles prima soweit.

Was nicht geht, ist eine Verbindung von einem Computer/Server aus der Domäne. Beim Doppelklick auf den Server in der Netzwerkumgebung kommt nur ein "Der angegebene Netzwerkname ist nicht mehr verfügbar" die gleiche Fehlermeldung erscheint beim Verbinden eines Netzlaufwerkes.

Ich bräuchte mal einen Hinweis, in welche Richtung ich noch schauen kann. Anbei meine smb.conf und eine Logfile vom Verbindungsversuch. Das einzige was da anders aussieht als bei einer erfolgreichen Verbindung ist das hier:

smbd/process.c:timeout_processing(1356)
timeout_processing: End of file from client (client has disconnected).


Grüße aus dem verschneiten Schleswig-Holstein.

Sven

smb.conf:
Code:
[global]
        workgroup = NAJA
        password server = rtserver1.naja.de
        realm = NAJA.DE
        security = ads
        idmap uid = 16777216-33554431
        idmap gid = 16777216-33554431
        winbind use default domain = yes
        winbind enum users = yes
        winbind enum groups = yes
        winbind separator = /
        idmap backend = rid:naja=16777216-33554431
        winbind offline logon = false
        smb ports = 139
        client use spnego = yes
        encrypt passwords = yes
        cups options = raw
        server string = RTS002
        log level = 3
        log file = /var/log/samba/log.%m

[daten]
        comment = RxT Produktivdaten
        path = /smbshares/daten
        writable = yes
        guest ok = yes

Logfile:
Code:
[2010/12/27 16:30:18, 3] smbd/process.c:process_smb(1083)
  Transaction 1 of length 137
[2010/12/27 16:30:18, 3] smbd/process.c:switch_message(932)
  switch message SMBnegprot (pid 31909) conn 0x0
[2010/12/27 16:30:18, 3] smbd/password.c:register_vuid(325)
  UNIX uid 16778219 is UNIX user rtserver1$, and will be vuid 101
[2010/12/27 16:30:18, 3] smbd/password.c:register_vuid(356)
  Adding homes service for user 'rtserver1$' using home directory: '/home/NAJA/rtserver1_'
[2010/12/27 16:30:18, 3] smbd/process.c:process_smb(1083)
  Transaction 3 of length 82
[2010/12/27 16:30:18, 3] smbd/process.c:switch_message(932)
  switch message SMBtconX (pid 31909) conn 0x0
[2010/12/27 16:30:18, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/12/27 16:30:18, 3] smbd/service.c:make_connection_snum(816)
  Connect path is '/tmp' for service [IPC$]
[2010/12/27 16:30:18, 3] lib/util_seaccess.c:se_access_check(250)
[2010/12/27 16:30:18, 3] lib/util_seaccess.c:se_access_check(251)
  se_access_check: user sid is S-1-5-21-1502741080-2224305873-3399586285-1003
  se_access_check: also S-1-5-21-1502741080-2224305873-3399586285-516
  se_access_check: also S-1-1-0
  se_access_check: also S-1-5-2
  se_access_check: also S-1-5-11
  se_access_check: also S-1-5-9
[2010/12/27 16:30:18, 3] smbd/vfs.c:vfs_init_default(95)
  Initialising default vfs hooks
[2010/12/27 16:30:18, 3] smbd/vfs.c:vfs_init_custom(128)
  Initialising custom vfs hooks from [/[Default VFS]/]
[2010/12/27 16:30:18, 3] lib/util_seaccess.c:se_access_check(250)
[2010/12/27 16:30:18, 3] lib/util_seaccess.c:se_access_check(251)
  se_access_check: user sid is S-1-5-21-1502741080-2224305873-3399586285-1003
  se_access_check: also S-1-5-21-1502741080-2224305873-3399586285-516
  se_access_check: also S-1-1-0
  se_access_check: also S-1-5-2
  se_access_check: also S-1-5-11
  se_access_check: also S-1-5-9
[2010/12/27 16:30:18, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (16778219, 16777732) - sec_ctx_stack_ndx = 0
[2010/12/27 16:30:18, 3] smbd/service.c:make_connection_snum(1077)
  rtserver1 (192.168.3.20) connect to service IPC$ initially as user rtserver1$ (uid=16778219, gid=16777732) (pid 31909)
[2010/12/27 16:30:18, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/12/27 16:30:18, 3] smbd/reply.c:reply_tcon_and_X(574)
  tconX service=IPC$
[2010/12/27 16:30:18, 3] smbd/process.c:timeout_processing(1356)
  timeout_processing: End of file from client (client has disconnected).
[2010/12/27 16:30:18, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/12/27 16:30:18, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/12/27 16:30:18, 3] smbd/service.c:close_cnum(1274)
  rtserver1 (192.168.3.20) closed connection to service IPC$
[2010/12/27 16:30:18, 3] smbd/connection.c:yield_connection(69)
  Yielding connection to IPC$
[2010/12/27 16:30:18, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/12/27 16:30:18, 3] smbd/connection.c:yield_connection(69)
  Yielding connection to
[2010/12/27 16:30:18, 3] smbd/server.c:exit_server_common(768)
  Server exit (normal exit)
[2010/12/27 16:30:18, 3] smbd/process.c:process_smb(1083)
  Transaction 1 of length 137
[2010/12/27 16:30:18, 3] smbd/process.c:switch_message(932)
  switch message SMBnegprot (pid 31910) conn 0x0
[2010/12/27 16:30:18, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/12/27 16:30:18, 3] smbd/negprot.c:reply_negprot(505)
  Requested protocol [PC NETWORK PROGRAM 1.0]
[2010/12/27 16:30:18, 3] smbd/negprot.c:reply_negprot(505)
  Requested protocol [LANMAN1.0]
[2010/12/27 16:30:18, 3] smbd/negprot.c:reply_negprot(505)
  Requested protocol [Windows for Workgroups 3.1a]
[2010/12/27 16:30:18, 3] smbd/negprot.c:reply_negprot(505)
  Requested protocol [LM1.2X002]
[2010/12/27 16:30:18, 3] smbd/negprot.c:reply_negprot(505)
  Requested protocol [LANMAN2.1]
[2010/12/27 16:30:18, 3] smbd/negprot.c:reply_negprot(505)
  Requested protocol [NT LM 0.12]
[2010/12/27 16:30:18, 3] smbd/negprot.c:reply_nt1(364)
  using SPNEGO
[2010/12/27 16:30:18, 3] smbd/negprot.c:reply_negprot(606)
  Selected protocol NT LM 0.12
[2010/12/27 16:30:18, 3] smbd/process.c:process_smb(1083)
  Transaction 2 of length 1456
[2010/12/27 16:30:18, 3] smbd/process.c:switch_message(932)
  switch message SMBsesssetupX (pid 31910) conn 0x0
[2010/12/27 16:30:18, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/12/27 16:30:18, 3] smbd/sesssetup.c:reply_sesssetup_and_X(1256)
  wct=12 flg2=0xc817
[2010/12/27 16:30:18, 2] smbd/sesssetup.c:setup_new_vc_session(1212)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old resources.
[2010/12/27 16:30:18, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1038)
 Doing spnego session setup
[2010/12/27 16:30:18, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1069)
  NativeOS=[Windows Server 2003 R2 3790 Service Pack 2] NativeLanMan=[] PrimaryDomain=[Windows Server 2003 R2 5.2]
[2010/12/27 16:30:18, 3] smbd/sesssetup.c:reply_spnego_negotiate(697)
  reply_spnego_negotiate: Got secblob of size 1182
[2010/12/27 16:30:18, 3] smbd/sesssetup.c:reply_spnego_kerberos(321)
  Ticket name is [lammert@NAJA.DE]
[2010/12/27 16:30:18, 3] passdb/lookup_sid.c:store_gid_sid_cache(1151)
  store_gid_sid_cache: gid 16777729 in cache -> S-1-5-21-1502741080-2224305873-3399586285-513
[2010/12/27 16:30:18, 3] passdb/lookup_sid.c:fetch_gid_from_cache(1107)
  fetch gid from cache 16777216 -> S-1-5-32-544
[2010/12/27 16:30:18, 3] passdb/lookup_sid.c:fetch_gid_from_cache(1107)
  fetch gid from cache 16777217 -> S-1-5-32-545
[2010/12/27 16:30:18, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/12/27 16:30:18, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/12/27 16:30:18, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/12/27 16:30:18, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/12/27 16:30:18, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-5-21-1502741080-2224305873-3399586285-1141]
[2010/12/27 16:30:18, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-5-21-1502741080-2224305873-3399586285-1126]
[2010/12/27 16:30:18, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-5-2]
[2010/12/27 16:30:18, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-5-11]
[2010/12/27 16:30:18, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-5-21-1502741080-2224305873-3399586285-513]
[2010/12/27 16:30:18, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-5-32-545]
[2010/12/27 16:30:18, 3] passdb/lookup_sid.c:store_gid_sid_cache(1151)
  store_gid_sid_cache: gid 16778342 in cache -> S-1-5-21-1502741080-2224305873-3399586285-1126
[2010/12/27 16:30:18, 3] passdb/lookup_sid.c:fetch_gid_from_cache(1107)
  fetch gid from cache 16777729 -> S-1-5-21-1502741080-2224305873-3399586285-513
[2010/12/27 16:30:18, 3] passdb/lookup_sid.c:fetch_gid_from_cache(1107)
  fetch gid from cache 16777217 -> S-1-5-32-545
[2010/12/27 16:30:18, 3] smbd/password.c:register_vuid(304)

  User name: lammert    Real name: Vorname lammert
[2010/12/27 16:30:18, 3] smbd/password.c:register_vuid(325)
  UNIX uid 16778357 is UNIX user lammert, and will be vuid 101
[2010/12/27 16:30:18, 3] smbd/password.c:register_vuid(356)
  Adding homes service for user 'lammert' using home directory: '/home/NAJA/lammert'
[2010/12/27 16:30:18, 3] smbd/process.c:process_smb(1083)
  Transaction 3 of length 84
[2010/12/27 16:30:18, 3] smbd/process.c:switch_message(932)
  switch message SMBtconX (pid 31910) conn 0x0
[2010/12/27 16:30:18, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/12/27 16:30:18, 3] smbd/service.c:make_connection_snum(816)
  Connect path is '/smbshares/daten' for service [daten]
[2010/12/27 16:30:18, 3] lib/util_seaccess.c:se_access_check(250)
[2010/12/27 16:30:18, 3] lib/util_seaccess.c:se_access_check(251)
  se_access_check: user sid is S-1-5-21-1502741080-2224305873-3399586285-1141
  se_access_check: also S-1-5-21-1502741080-2224305873-3399586285-1126
  se_access_check: also S-1-1-0
  se_access_check: also S-1-5-2
  se_access_check: also S-1-5-11
  se_access_check: also S-1-5-21-1502741080-2224305873-3399586285-513
  se_access_check: also S-1-5-32-545
[2010/12/27 16:30:18, 3] smbd/vfs.c:vfs_init_default(95)
  Initialising default vfs hooks
[2010/12/27 16:30:18, 3] smbd/vfs.c:vfs_init_custom(128)
  Initialising custom vfs hooks from [/[Default VFS]/]
[2010/12/27 16:30:18, 3] lib/util_seaccess.c:se_access_check(250)
[2010/12/27 16:30:18, 3] lib/util_seaccess.c:se_access_check(251)
  se_access_check: user sid is S-1-5-21-1502741080-2224305873-3399586285-1141
  se_access_check: also S-1-5-21-1502741080-2224305873-3399586285-1126
  se_access_check: also S-1-1-0
  se_access_check: also S-1-5-2
  se_access_check: also S-1-5-11
  se_access_check: also S-1-5-21-1502741080-2224305873-3399586285-513
  se_access_check: also S-1-5-32-545
[2010/12/27 16:30:18, 3] lib/util_seaccess.c:se_access_check(250)
[2010/12/27 16:30:18, 3] lib/util_seaccess.c:se_access_check(251)
  se_access_check: user sid is S-1-5-21-1502741080-2224305873-3399586285-1141
  se_access_check: also S-1-5-21-1502741080-2224305873-3399586285-1126
  se_access_check: also S-1-1-0
  se_access_check: also S-1-5-2
  se_access_check: also S-1-5-11
  se_access_check: also S-1-5-21-1502741080-2224305873-3399586285-513
  se_access_check: also S-1-5-32-545
[2010/12/27 16:30:18, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (16778357, 16777729) - sec_ctx_stack_ndx = 0
[2010/12/27 16:30:18, 1] smbd/service.c:make_connection_snum(1077)
  rtserver1 (192.168.3.20) connect to service daten initially as user lammert (uid=16778357, gid=16777729) (pid 31910)
[2010/12/27 16:30:18, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/12/27 16:30:18, 3] smbd/reply.c:reply_tcon_and_X(574)
  tconX service=DATEN
[2010/12/27 16:30:18, 3] smbd/process.c:timeout_processing(1356)
  timeout_processing: End of file from client (client has disconnected).
[2010/12/27 16:30:18, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/12/27 16:30:18, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/12/27 16:30:18, 1] smbd/service.c:close_cnum(1274)
  rtserver1 (192.168.3.20) closed connection to service daten
[2010/12/27 16:30:18, 3] smbd/connection.c:yield_connection(69)
  Yielding connection to daten
[2010/12/27 16:30:18, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/12/27 16:30:18, 3] smbd/connection.c:yield_connection(69)
  Yielding connection to
[2010/12/27 16:30:18, 3] smbd/server.c:exit_server_common(768)
  Server exit (normal exit)
 
Zuletzt bearbeitet von einem Moderator:
So, wie bereits erwartet, war der Samba unschuldig. Da hatte jemand mit Admin-Rechten auf dem DC in der Default Domain Policy ein paar "ängstliche" Einstellungen gemacht:

Microsoft-Netzwerk (Client): Kommunikation digital signieren (immer) Aktiviert
Microsoft-Netzwerk (Client): Kommunikation digital signieren (wenn Server zustimmt) Aktiviert
Microsoft-Netzwerk (Client): Unverschlüsseltes Kennwort an SMB-Server von Drittanbietern senden Deaktiviert

Microsoft-Netzwerk (Server)
Richtlinie Einstellung
Microsoft-Netzwerk (Server): Clientverbindungen aufheben, wenn die Anmeldezeit überschritten wird Aktiviert
Microsoft-Netzwerk (Server): Kommunikation digital signieren (wenn Client zustimmt) Aktiviert

Netzwerksicherheit
Richtlinie Einstellung

Netzwerksicherheit: LAN Manager-Authentifizierungsebene Nur NTLM-Antworten senden

Als Hinweis an dieser Stelle, das Setzen auf "nicht defniert" reicht hier nicht. Es muss aktiv aktiviert respektive deaktiviert werden.

Gruß

Sven
 

Ähnliche Themen

Creative Labs SoundBlaster Audigy 2 ZS unter Debian / Kernel 3.16

Samba 4.1.11 Domänen anbindung funktioniert nicht !!!

Debian Routing Problem

Mein Server versendet SPAM in Massen

JBidWatcher: Problem bei loading Auctions in Verbindung mit mySQL

Zurück
Oben