Possible Bug? SMB won't start after 11.0-U4

Status
Not open for further replies.

Dan Lee

Dabbler
Joined
Jun 22, 2016
Messages
16
Hello - I've spent the past few hours digging into this and either I'm not seeing what's wrong or this is a bug. The best I've come up with is a post where the same problem is described; however they resolved it by booting the default image and then reloading their config from a backup. I can see my logon attempts are successful in my domain controller logs and it appears that the information I have in the LDAP and Active Directory tabs are saved properly. When I move over to the services tab and attempt to start SMB, there are no errors or other information displayed, after a brief animation of the service status "starting" the page refreshes and shows the service as stopped. If I edit the SMB service, make no changes and click ok; the following is displayed:
Code:
Request Method:	  POST	
	
	 Request URL:	  http://10.1.1.50/services/cifs/	
	
	 Software Version:	  FreeNAS-11.0-U4 (54848d13b)	
	
	 Exception Type:	  ServiceFailed	
	
	 Exception Value:	
<django.utils.functional.lazy.<locals>.__proxy__ object at 0x81c4a59b0>
		
	 Exception Location:	  ./freenasUI/services/forms.py in save, line 265	
	
	 Server time:	  Wed, 29 Nov 2017 12:04:47 -0700	
	
Traceback

Request information
GET
	
No GET data

POST
				
		 Variable		  Value		
						
			__all__			 ''		
				
			cifs_srv_netbiosname			 'freenas'		
				
			cifs_srv_netbiosalias			 ''		
				
			cifs_srv_workgroup			 'WORKGROUP'		
				
			cifs_srv_description			 'FreeNAS Server'		
				
			cifs_srv_doscharset			 'CP437'		
				
			cifs_srv_unixcharset			 'UTF-8'		
				
			cifs_srv_loglevel			 '1'		
				
			cifs_srv_localmaster			 'on'		
				
			cifs_srv_domain_logons			 'on'		
				
			cifs_srv_guest			 'nobody'		
				
			cifs_srv_filemask			 ''		
				
			cifs_srv_dirmask			 ''		
				
			cifs_srv_smb_options			 ''		
				
			cifs_srv_unixext			 'on'		
				
			cifs_srv_zeroconf			 'on'		
				
			cifs_srv_hostlookup			 'on'		
				
			cifs_srv_min_protocol			 ''		
				
			cifs_srv_max_protocol			 'SMB3'		
				
			cifs_srv_allow_execute_always			 'on'		
				
			cifs_srv_obey_pam_restrictions			 'on'		
				
			idmap_tdb_range_low			 '90000001'		
				
			idmap_tdb_range_high			 '100000000'		
				
			__form_id			 'dialogForm_'

FILES
	
No FILES data

COOKIES
				
		 Variable		  Value		
						
			csrftoken			 '5jajVmBolcTVZ85O0yzhbxjgDZo7ZP7QfzD1MQLlZklbr3Rj7YKT90hzukxcBDVG'		
				
			sessionid			 'go4qqgoho41iipinkv6uequ2u94t98d6'		
				
			fntreeSaveStateCookie			 'root%2Croot%2F8'		
				
META
		
		Variable
		
Value

I've included a debug file for the system - The only other alerts the system gives me are "WARNING: Nov. 29, 2017, 12:06 p.m. - tried 10 attempts to recover service activedirectory" if I have monitoring enabled on my Active Directory tab. Any thoughts or inspiration to get the service started again?
 
Last edited by a moderator:
D

dlavigne

Guest
It's not joining the domain. Double-check the requirements and troubleshooting tips in http://doc.freenas.org/11/directoryservice.html#active-directory to make sure you haven't missed anything obvious. If that doesn't resolve it, create a bug report at bugs.freenas.org, attach your debug, and post the issue number here.

Also, you should delete your debug in this post (it does have your config info)--when you attach a debug at bugs.freenas.org it is hidden from others until the debug is removed but that is not the case on the forums.
 

Dan Lee

Dabbler
Joined
Jun 22, 2016
Messages
16
Thanks - I removed the debug. If I'm missing something it's not obvious to me. I did enable verbose logging and see this in my /var/log/messages :

Nov 30 09:10:01 freenas uwsgi: [common.pipesubr:66] Popen()ing: /usr/bin/kinit --renewable --password-file=/tmp/tmpyxjwy4oo freenasbind@JCCS.LOCAL
Nov 30 09:10:03 freenas uwsgi: [common.pipesubr:66] Popen()ing: /usr/bin/kinit --renewable --password-file=/tmp/tmpzy7iazh2 freenasbind@JCCS.LOCAL
Nov 30 09:10:05 freenas ActiveDirectory: /usr/local/bin/python /usr/local/bin/midclt call notifier.stop cifs
Nov 30 09:10:06 freenas ActiveDirectory: /usr/sbin/service ix-hostname quietstart
Nov 30 09:10:07 freenas ActiveDirectory: /usr/sbin/service ix-kerberos quietstart default JCCS.LOCAL
Nov 30 09:10:08 freenas ActiveDirectory: /usr/sbin/service ix-nsswitch quietstart
Nov 30 09:10:09 freenas ActiveDirectory: /usr/sbin/service ix-ldap quietstart
Nov 30 09:10:09 freenas ActiveDirectory: /usr/sbin/service ix-kinit quietstart
Nov 30 09:10:09 freenas ActiveDirectory: kerberos_start: /usr/bin/kinit --renewable --password-file=/tmp/tmp.lxnvzMrg freenasbind@JCCS.LOCAL
Nov 30 09:10:11 freenas ActiveDirectory: kerberos_start: Failed
Nov 30 09:10:11 freenas ActiveDirectory: /usr/sbin/service ix-kinit status
Nov 30 09:10:11 freenas ActiveDirectory: kerberos_status: klist -t
Nov 30 09:10:11 freenas ActiveDirectory: kerberos_status: Failed
Nov 30 09:10:12 freenas uwsgi: [middleware.exceptions:36] [MiddlewareError: b'Active Directory failed to reload.']

I switched over to the Kerberos Realms tab and there was an entry there for our old domain. I've removed it; and now the new domain realm is listed after I saved the Active Directory Config; end result remains the same. SMB still won't start even though Active Directory tab appears to save the configuration properly. Bug or PEBCAK?
 
D

dlavigne

Guest
Go ahead and make a bug report. If it turns out to be PEBCAK, the dev should be able to spot that quickly.
 

Dan Lee

Dabbler
Joined
Jun 22, 2016
Messages
16
I have no idea what i've done or if I even did anything; but now SMB appears to be working - i don't have AD authentication and one of my shares indicates 16TiB used in the GUI, but the folder as viewed from Windows is empty. (this scares me greatly for obvious reasons such as this is a backup repository). Perhaps the fact that I added "guest access" to the share from the gui has done something?
 

Dan Lee

Dabbler
Joined
Jun 22, 2016
Messages
16
also, this is most definitely a PEBCAK; but how do I report a bug? I click the report a bug link above; but all I seem to have the ability to do is view/filter all the existing bugs. =(
 

Dan Lee

Dabbler
Joined
Jun 22, 2016
Messages
16
So the devs took a look and declared my configuration is bad. However, they didn't specify exactly what was wrong; just that it was wrong. Along the way, I decided to just scratch the AD tie in and just setup local users for the 3 shares I need. It makes sense from a security standpoint anyways to do this. My final question is that now every morning the status button in the GUI is yellow and the Active Directory Service attempts to start 10 times and fails. Either it's not in the manual or I'm just blind; but how does one "clear" the AD and LDAP tabs and/or disable the Active Directory Service?
 
D

dlavigne

Guest
Does updating to 11.1 resolve the issue? Also, what was the URL for your closed ticket?
 
Status
Not open for further replies.
Top