I have samba 3.0.21b with openldap 2.3.19 . i have created 70 groups starting from test1-test70 and created a user called nir and add nir to these 70 groups, and tried to login with smbclient the below command i gave when the samba was running in daemon mode and not in interactive mode. smbclient //testbdc/nir -U nir%nir it showed the following error "session setup failed call timed out server did not respond after 20000 milliseconds" in slapd.conf i have setup timelimit to 50seconds and in smb.conf ldap timeout is 50 seconds next time i have run the samba in interactive mode with debug level 10 then i gave the following command smbclient //testbdc/nir -U nir%nir it gave the following error "Session setup failed call returned zero bytes" and samba got killed with the following error *** glibc detected *** double free or corruption (!prev): 0x09af63b0 *** Aborted From Windows system it was the same error ""Remote procedure call was cancelled"" The attached file is called stacktrace. plese check it , The above error occurs only to users who belong to many groups, this error does not come when user is in 10 or 20 groups. The following is my smb.conf ########################################## #======================= Global Settings ===================================== [global] workgroup = msdpl.com netbios name = testbdc passdb backend = ldapsam:ldap://msdpl.com server string = Domain Controller hosts allow = 192.168.128. 192.168.129. 192.168.130. 127. security = user encrypt passwords = yes socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192 interfaces = eth0, lo printing = cups disable spoolss = Yes printcap name = cups max print jobs = 100 enable privileges = yes password level = 8 username level = 8 bind interfaces only = yes local master = Yes os level = 65 domain master = yes preferred master = yes null passwords = no hide unreadable = yes hide dot files = yes domain logons = yes logon script = %u.bat logon path = logon drive = X: logon home = \\testbdc\%U wins support = yes name resolve order = wins lmhosts host bcast log level = 10 dns proxy = no time server = yes log file = /var/log/samba/%U.%m.log max log size = 0 nt acl support = yes ldap passwd sync = yes add user script = /usr/local/sbin/smbldap-useradd -m "%u" delete user script = /usr/local/sbin/smbldap-userdel "%u" add machine script = /usr/local/sbin/smbldap-useradd -w "%m" add group script = /usr/local/sbin/smbldap-groupadd -p "%g" add user to group script = /usr/local/sbin/smbldap-groupmod -m "%u" "%g" delete user from group script = /usr/local/sbin/smbldap-groupmod -x "%u" "%g" set primary group script = /usr/local/sbin/smbldap-usermod -g '%g' '%u' ldap delete dn = Yes ldap ssl = no ldap suffix = dc=msdpl,dc=com ldap admin dn = cn=manager,dc=msdpl,dc=com ldap group suffix = ou=Groups ldap user suffix = ou=People ldap machine suffix = ou=Computers ldap idmap suffix = ou=Idmap ldap timeout = 50 idmap backend = ldap:ldap://192.168.129.18 idmap uid = 10000-20000 idmap gid = 10000-20000 map acl inherit = yes winbind use default domain = yes template shell = /bin/bash ################[Share Definations]################## [homes] comment = Home Directories valid users = %S browseable = no read only = no nt acl support = Yes # Un-comment the following and create the netlogon directory for Domain Logons [netlogon] comment = Network Logon Service path = /usr/local/samba/lib/netlogon/scripts guest ok = yes browseable = no write list = root [printers] comment = All Printers path = /var/spool/samba create mask = 0600 guest ok = Yes printable = yes use client driver = Yes browseable = no ######################################################################### slapd.conf ######################################################## # # See slapd.conf(5) for details on configuration options. # This file should NOT be world readable. # include /usr/local/ldap-2.3/etc/openldap/schema/core.schema include /usr/local/ldap-2.3/etc/openldap/schema/cosine.schema include /usr/local/ldap-2.3/etc/openldap/schema/inetorgperson.schema include /usr/local/ldap-2.3/etc/openldap/schema/nis.schema include /usr/local/ldap-2.3/etc/openldap/schema/samba.schema pidfile /usr/local/ldap-2.3/var/run/slapd.pid argsfile /usr/local/ldap-2.3/var/run/slapd.args ####################################################################### # BDB database definitions ####################################################################### database bdb suffix "dc=msdpl,dc=com" rootdn "cn=manager,dc=msdpl,dc=com" rootpw secret timelimit 50 directory /usr/local/ldap-2.3/var/openldap-data index objectClass eq,pres index ou,cn,mail,surname,givenname eq,pres,sub index loginShell eq,pres index nisMapName,nisMapEntry eq,pres,sub index displayName eq,pres,sub index uidNumber eq index gidNumber eq index memberUID eq index sambaSID eq index sambaPrimaryGroupSID eq index default sub access to attrs=userPassword,sambaLMPassword,sambaNTPassword,sambaPwdLastSet,sambaPwdMustChange by dn="cn=Domain Admins,ou=Groups,dc=msdpl,dc=com" write by dn="cn=Domain Users,ou=Groups,dc=msdpl,dc=com" write by dn="cn=Domain Guests,ou=Groups,dc=msdpl,dc=com" write by dn="cn=Administrators,ou=Groups,dc=msdpl,dc=com" write by dn="cn=Account Operators,ou=Groups,dc=msdpl,dc=com" write by dn="cn=Print Operators,ou=Groups,dc=msdpl,dc=com" write by dn="cn=Backup Operators,ou=Groups,dc=msdpl,dc=com" write by dn="cn=Replicators,ou=Groups,dc=msdpl,dc=com" write by anonymous auth by * none # some attributes need to be readable anonymously so that 'id user' can answer correctly access to attrs=objectClass,entry,homeDirectory,uid,uidNumber,gidNumber,memberUid by dn="cn=nns,ou=Groups,dc=msdpl,dc=com" write by dn="cn=Domain Admins,ou=Groups,dc=msdpl,dc=com" write by * read # somme attributes can be writable by users themselves access to attrs=description,telephoneNumber,roomNumber,homePhone,loginShell,gecos,cn,sn,givenname by dn="cn=nns,ou=Groups,dc=msdpl,dc=com" write by dn="cn=Domain Admins,ou=Groups,dc=msdpl,dc=com" write by * read # some attributes need to be writable for samba access to dn.base="dc=msdpl,dc=com" by dn="cn=nns,ou=Groups,dc=msdpl,dc=com" write by dn="uid=kk1438,ou=People,dc=msdpl,dc=com" write by dn="cn=Domain Admins,ou=Groups,dc=msdpl,dc=com" write by dn="cn=Administrators,ou=Groups,dc=msdpl,dc=com" write by dn="cn=Account Operators,ou=Groups,dc=msdpl,dc=com" write by * none # samba need to be able to create new users account access to dn="ou=People,dc=msdpl,dc=com" by dn="cn=nns,ou=Groups,dc=msdpl,dc=com" write by dn="cn=Domain Admins,ou=Groups,dc=msdpl,dc=com" write by dn="cn=Administrators,ou=Groups,dc=msdpl,dc=com" write by dn="cn=Account Operators,ou=Groups,dc=msdpl,dc=com" write by * none # samba need to be able to create new groups account access to dn="ou=Groups,dc=msdpl,dc=com" by dn="cn=nns,ou=Groups,dc=msdpl,dc=com" write by dn="cn=Domain Admins,ou=Groups,dc=msdpl,dc=com" write by dn="cn=Administrators,ou=Groups,dc=msdpl,dc=com" write by dn="cn=Account Operators,ou=Groups,dc=msdpl,dc=com" write by * none # samba need to be able to create new computers account access to dn="ou=Computers,dc=msdpl,dc=com" by dn="cn=nns,ou=Groups,dc=msdpl,dc=com" write by dn="uid=kk1438,ou=People,dc=msdpl,dc=com" write by dn="cn=Domain Admins,ou=Groups,dc=msdpl,dc=com" write by dn="cn=Administrators,ou=Groups,dc=msdpl,dc=com" write by dn="cn=Account Operators,ou=Groups,dc=msdpl,dc=com" write by * none access to * by * read ######################################################## Regards niranjan
Created attachment 1754 [details] Stack Test of samba at debug level 10
Hi all I have attached stacktes file (which is output of samba version 3.0.21 at loglevel 10.) Os version Redhat Enterprise Linux 4 ES. with kernel version 2.6.9-5. with Openldap version 2.3.19. and below note is the one pasted from stacktest when user nir who is member of 70groups unable to login ########################################################## make_user_info_map: Mapping user [MSDPL.COM]\[nir] from workstation [TESTBDC] push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups is_trusted_domain: Checking for domain trust with [MSDPL.COM] secrets_fetch failed! pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 Cache entry with key = TDOM/MSDPL.COM couldn't be found no entry for trusted domain MSDPL.COM found. attempting to make a user_info for nir (nir) making strings for nir's user_info struct making blobs for nir's user_info struct made an encrypted user_info for nir (nir) check_ntlm_password: Checking password for unmapped user [MSDPL.COM]\[nir]@[TESTBDC] with the new password interface check_ntlm_password: mapped user is: [MSDPL.COM]\[nir]@[TESTBDC] check_ntlm_password: auth_context challenge created by NTLMSSP callback (NTLM2) challenge is: [000] 63 75 45 AA 38 1E 5D 61 cuE.8.]a check_ntlm_password: guest had nothing to say is_myname("MSDPL.COM") returns 0 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups smbldap_search_ext: base => [dc=msdpl,dc=com], filter => [(&(uid=nir)(objectclass=sambaSamAccount))], scope => [2] init_sam_from_ldap: Entry found for user: nir pdb_set_username: setting username nir, was pdb_set_domain: setting domain MSDPL.COM, was pdb_set_nt_username: setting nt username nir, was pdb_set_user_sid_from_string: setting user sid S-1-5-21-3963901886-956592875-555457773-3008 pdb_set_user_sid: setting user sid S-1-5-21-3963901886-956592875-555457773-3008 pdb_set_group_sid_from_string: setting group sid S-1-5-21-3963901886-956592875-555457773-513 pdb_set_group_sid: setting group sid S-1-5-21-3963901886-956592875-555457773-513 pdb_set_full_name: setting full name System User, was pdb_set_dir_drive: setting dir drive X:, was NULL pdb_set_homedir: setting home dir \\testbdc\nir, was pdb_set_logon_script: setting logon script logon.bat, was pdb_set_profile_path: setting profile path \\testbdc\profiles\nir, was smbldap_get_single_attribute: [sambaUserWorkstations] = [<does not exist>] smbldap_get_single_attribute: [sambaMungedDial] = [<does not exist>] account_policy_get: name: password history, val: 0 smbldap_get_single_attribute: [sambaBadPasswordCount] = [<does not exist>] smbldap_get_single_attribute: [sambaBadPasswordTime] = [<does not exist>] smbldap_get_single_attribute: [sambaLogonHours] = [<does not exist>] Looking up login cache for user nir No cache entry found No cache entry, bad count = 0, bad time = 0 account_policy_get: name: password history, val: 0 pdb_set_username: setting username nir, was pdb_set_domain: setting domain MSDPL.COM, was pdb_set_nt_username: setting nt username nir, was pdb_set_full_name: setting full name System User, was pdb_set_homedir: setting home dir \\testbdc\nir, was pdb_set_dir_drive: setting dir drive X:, was NULL pdb_set_logon_script: setting logon script logon.bat, was pdb_set_profile_path: setting profile path \\testbdc\profiles\nir, was pdb_set_workstations: setting workstations , was account_policy_get: name: password history, val: 0 pdb_set_user_sid: setting user sid S-1-5-21-3963901886-956592875-555457773-3008 pdb_set_user_sid_from_rid: setting user sid S-1-5-21-3963901886-956592875-555457773-3008 from rid 3008 pdb_set_group_sid: setting group sid S-1-5-21-3963901886-956592875-555457773-513 pdb_set_group_sid_from_rid: setting group sid S-1-5-21-3963901886-956592875-555457773-513 from rid 513 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 pdb_update_autolock_flag: Account nir not autolocked, no check needed ntlm_password_check: Checking NT MD4 password sam_account_ok: Checking SMB password for user nir logon_hours_ok: user nir allowed to logon at this time (Thu Feb 23 07:06:19 2006 ) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups sys_getgrouplist: user [nir] sys_getgrouplist(): disabled winbindd for group lookup [user == nir] push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 push_conn_ctx(0) : conn_ctx_stack_ndx = 1 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups =============================================================== INTERNAL ERROR: Signal 6 in pid 8346 (3.0.21b) Please read the Trouble-Shooting section of the Samba3-HOWTO From: http://www.samba.org/samba/docs/Samba3-HOWTO.pdf =============================================================== PANIC: internal error BACKTRACE: 37 stack frames: #0 smbd(smb_panic2+0x21f) [0xdf8211] #1 smbd(smb_panic+0x20) [0xdf7fea] #2 smbd [0xddee86] #3 smbd [0xddeef1] #4 /lib/tls/libc.so.6 [0x227a48] #5 /lib/tls/libc.so.6(abort+0x129) [0x229319] #6 /lib/tls/libc.so.6 [0x25af8a] #7 /lib/tls/libc.so.6 [0x2614f8] #8 /lib/tls/libc.so.6(__libc_free+0x8a) [0x261aca] #9 /lib/tls/libc.so.6(initgroups+0xaf) [0x28720f] #10 smbd [0xdce177] #11 smbd [0xdce524] #12 smbd [0xdce58e] #13 smbd(pdb_default_enum_group_memberships+0x25) [0xdce73e] #14 smbd [0xdbd30d] #15 smbd [0xdad7ef] #16 smbd(pdb_enum_group_memberships+0x4d) [0xdaf932] #17 smbd [0xe42b65] #18 smbd [0xe42fa9] #19 smbd(make_server_info_sam+0x170) [0xe432fd] #20 smbd [0xe3d739] #21 smbd [0xe3da68] #22 smbd [0xe3a950] #23 smbd [0xe45b7f] #24 smbd [0xcd842c] #25 smbd(ntlmssp_update+0x2e5) [0xcd75eb] #26 smbd(auth_ntlmssp_update+0x2f) [0xe45f75] #27 smbd [0xc5d816] #28 smbd [0xc5dda6] #29 smbd(reply_sesssetup_and_X+0x1d4) [0xc5e2e0] #30 smbd [0xc9135e] #31 smbd [0xc91429] #32 smbd(process_smb+0x236) [0xc91825] #33 smbd(smbd_process+0x174) [0xc9299d] #34 smbd(main+0x9c4) [0xea4de5] #35 /lib/tls/libc.so.6(__libc_start_main+0xe3) [0x214e33] #36 smbd [0xc165f5] ########################################################## The above is the output, when user called "nir" logins connects through samba When user "nir" logins from windows client the error "The remote procedure call was cancelled" Regards niranjan
Created attachment 1894 [details] Cannot add normal comment, tries an attachment
this is not a generic issue in later samba versions, most likely this is either fixed or a setup specific problem.