[samba] Не надежная работа сети qemu

Dmitry A. Kharitonov kharpost на rambler.ru
Пт Дек 16 19:46:46 MSK 2005


win98 запущен в qemu. Поднята сеть с хостом по интерфейсу tun.
в win98 копирую с хоста чего-нибудь и получаю ошибку вида:

Не удается скопировать AdbeRdr602_rus_full.exe сетевое устройство или
ресурс более не доступны.

log пишет, что ошибка чтения диска

копирование хостом в qemu того же файла проходит без ошибок.

В чем дело? не пойму.


----------- следущая часть -----------
[2005/12/16 14:24:58, 3] smbd/oplock.c:init_oplocks(1226)
  open_oplock_ipc: opening loopback UDP socket.
[2005/12/16 14:24:58, 3] smbd/oplock_linux.c:linux_init_kernel_oplocks(303)
  Linux kernel oplocks enabled
[2005/12/16 14:24:58, 3] smbd/oplock.c:init_oplocks(1257)
  open_oplock ipc: pid = 2407, global_oplock_port = 32946
[2005/12/16 14:24:58, 3] lib/access.c:check_access(313)
  check_access: no hostnames in host allow/deny list.
[2005/12/16 14:24:58, 2] lib/access.c:check_access(324)
  Allowed connection from  (192.168.2.10)
[2005/12/16 14:24:58, 3] smbd/process.c:process_smb(890)
  Transaction 0 of length 72
[2005/12/16 14:24:58, 2] smbd/reply.c:reply_special(208)
  netbios connect: name1=DIMA            name2=WIN98          
[2005/12/16 14:24:58, 2] smbd/reply.c:reply_special(215)
  netbios connect: local=dima remote=win98, name type = 0


----------- следущая часть -----------
[2005/12/16 14:24:58, 3] smbd/process.c:process_smb(890)
  Transaction 1 of length 158
[2005/12/16 14:24:58, 3] smbd/process.c:switch_message(685)
  switch message SMBnegprot (pid 2407)
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2005/12/16 14:24:58, 3] smbd/negprot.c:reply_negprot(455)
  Requested protocol [PC NETWORK PROGRAM 1.0]
[2005/12/16 14:24:58, 3] smbd/negprot.c:reply_negprot(455)
  Requested protocol [MICROSOFT NETWORKS 3.0]
[2005/12/16 14:24:58, 3] smbd/negprot.c:reply_negprot(455)
  Requested protocol [DOS LM1.2X002]
[2005/12/16 14:24:58, 3] smbd/negprot.c:reply_negprot(455)
  Requested protocol [DOS LANMAN2.1]
[2005/12/16 14:24:58, 3] smbd/negprot.c:reply_negprot(455)
  Requested protocol [Windows for Workgroups 3.1a]
[2005/12/16 14:24:58, 3] smbd/negprot.c:reply_negprot(455)
  Requested protocol [NT LM 0.12]
[2005/12/16 14:24:58, 3] smbd/negprot.c:reply_nt1(323)
  not using SPNEGO
[2005/12/16 14:24:58, 3] smbd/negprot.c:reply_negprot(532)
  Selected protocol NT LM 0.12
[2005/12/16 14:24:58, 3] smbd/process.c:process_smb(890)
  Transaction 2 of length 152
[2005/12/16 14:24:58, 3] smbd/process.c:switch_message(685)
  switch message SMBsesssetupX (pid 2407)
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2005/12/16 14:24:58, 3] smbd/sesssetup.c:reply_sesssetup_and_X(649)
  wct=13 flg2=0x0
[2005/12/16 14:24:58, 3] smbd/sesssetup.c:reply_sesssetup_and_X(783)
  Domain=[ALTDOMAIN]  NativeOS=[Windows 4.0] NativeLanMan=[Windows 4.0] PrimaryDomain=[null]
[2005/12/16 14:24:58, 2] smbd/sesssetup.c:setup_new_vc_session(602)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old resources.
[2005/12/16 14:24:58, 3] smbd/sesssetup.c:reply_sesssetup_and_X(798)
  sesssetupX:name=[ALTDOMAIN]\[USER]@[win98]
[2005/12/16 14:24:58, 3] auth/auth.c:check_ntlm_password(219)
  check_ntlm_password:  Checking password for unmapped user [ALTDOMAIN]\[USER]@[win98] with the new password interface
[2005/12/16 14:24:58, 3] auth/auth.c:check_ntlm_password(222)
  check_ntlm_password:  mapped user is: [DIMA]\[USER]@[win98]
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:push_sec_ctx(256)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2005/12/16 14:24:58, 3] smbd/uid.c:push_conn_ctx(351)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:push_sec_ctx(256)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2005/12/16 14:24:58, 3] smbd/uid.c:push_conn_ctx(351)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:pop_sec_ctx(386)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:pop_sec_ctx(386)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:push_sec_ctx(256)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2005/12/16 14:24:58, 3] smbd/uid.c:push_conn_ctx(351)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:pop_sec_ctx(386)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:push_sec_ctx(256)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2005/12/16 14:24:58, 3] smbd/uid.c:push_conn_ctx(351)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:pop_sec_ctx(386)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:push_sec_ctx(256)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2005/12/16 14:24:58, 3] smbd/uid.c:push_conn_ctx(351)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:pop_sec_ctx(386)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:push_sec_ctx(256)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2005/12/16 14:24:58, 3] smbd/uid.c:push_conn_ctx(351)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:pop_sec_ctx(386)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:push_sec_ctx(256)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2005/12/16 14:24:58, 3] smbd/uid.c:push_conn_ctx(351)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:pop_sec_ctx(386)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:push_sec_ctx(256)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2005/12/16 14:24:58, 3] smbd/uid.c:push_conn_ctx(351)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:pop_sec_ctx(386)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:push_sec_ctx(256)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2005/12/16 14:24:58, 3] smbd/uid.c:push_conn_ctx(351)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:pop_sec_ctx(386)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2005/12/16 14:24:58, 3] auth/auth.c:check_ntlm_password(268)
  check_ntlm_password: sam authentication for user [USER] succeeded
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:push_sec_ctx(256)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2005/12/16 14:24:58, 3] smbd/uid.c:push_conn_ctx(351)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:pop_sec_ctx(386)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2005/12/16 14:24:58, 2] auth/auth.c:check_ntlm_password(305)
  check_ntlm_password:  authentication for user [USER] -> [USER] -> [user] succeeded
[2005/12/16 14:24:58, 3] smbd/password.c:register_vuid(222)
  User name: user	Real name: user
[2005/12/16 14:24:58, 3] smbd/password.c:register_vuid(241)
  UNIX uid 500 is UNIX user user, and will be vuid 100
[2005/12/16 14:24:58, 3] smbd/password.c:register_vuid(265)
  Adding/updating homes service for user 'user' using home directory: '/home/user'
[2005/12/16 14:24:58, 3] smbd/process.c:chain_reply(1026)
  Chained message
[2005/12/16 14:24:58, 3] smbd/process.c:switch_message(685)
  switch message SMBtconX (pid 2407)
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2005/12/16 14:24:58, 3] lib/access.c:check_access(313)
  check_access: no hostnames in host allow/deny list.
[2005/12/16 14:24:58, 2] lib/access.c:check_access(324)
  Allowed connection from  (192.168.2.10)
[2005/12/16 14:24:58, 3] smbd/service.c:make_connection_snum(457)
  Connect path is '/mnt/win_f' for service [f]
[2005/12/16 14:24:58, 3] lib/util_seaccess.c:se_access_check(251)
[2005/12/16 14:24:58, 3] lib/util_seaccess.c:se_access_check(252)
  se_access_check: user sid is S-1-5-21-3832542565-327582160-78259320-2000
  se_access_check: also S-1-5-21-3832542565-327582160-78259320-2001
  se_access_check: also S-1-1-0
  se_access_check: also S-1-5-2
  se_access_check: also S-1-5-11
  se_access_check: also S-1-5-21-3832542565-327582160-78259320-1039
  se_access_check: also S-1-5-21-3832542565-327582160-78259320-1045
  se_access_check: also S-1-5-21-3832542565-327582160-78259320-1161
  se_access_check: also S-1-5-21-3832542565-327582160-78259320-1163
  se_access_check: also S-1-5-21-3832542565-327582160-78259320-1167
[2005/12/16 14:24:58, 3] smbd/vfs.c:vfs_init_default(203)
  Initialising default vfs hooks
[2005/12/16 14:24:58, 3] lib/util_seaccess.c:se_access_check(251)
[2005/12/16 14:24:58, 3] lib/util_seaccess.c:se_access_check(252)
  se_access_check: user sid is S-1-5-21-3832542565-327582160-78259320-2000
  se_access_check: also S-1-5-21-3832542565-327582160-78259320-2001
  se_access_check: also S-1-1-0
  se_access_check: also S-1-5-2
  se_access_check: also S-1-5-11
  se_access_check: also S-1-5-21-3832542565-327582160-78259320-1039
  se_access_check: also S-1-5-21-3832542565-327582160-78259320-1045
  se_access_check: also S-1-5-21-3832542565-327582160-78259320-1161
  se_access_check: also S-1-5-21-3832542565-327582160-78259320-1163
  se_access_check: also S-1-5-21-3832542565-327582160-78259320-1167
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (500, 500) - sec_ctx_stack_ndx = 0
[2005/12/16 14:24:58, 1] smbd/service.c:make_connection_snum(619)
  win98 (192.168.2.10) connect to service f initially as user user (uid=500, gid=500) (pid 2407)
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2005/12/16 14:24:58, 3] smbd/reply.c:reply_tcon_and_X(429)
  tconX service=F 
[2005/12/16 14:24:58, 3] smbd/process.c:process_smb(890)
  Transaction 3 of length 164
[2005/12/16 14:24:58, 3] smbd/process.c:switch_message(685)
  switch message SMBtrans2 (pid 2407)
[2005/12/16 14:24:58, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (500, 500) - sec_ctx_stack_ndx = 0
[2005/12/16 14:24:58, 3] smbd/trans2.c:call_trans2findfirst(1355)
  call_trans2findfirst: dirtype = 22, maxentries = 4, close_after_first=0, close_if_end = 0 requires_resume_key = 0 level = 0x104, max_data_bytes = 2432
[2005/12/16 14:24:58, 3] smbd/dir.c:dptr_create(491)
  creating new dirptr 256 for path SOFT/APLICATION, expect_close = 1
[2005/12/16 14:24:58, 3] smbd/process.c:process_smb(890)
  Transaction 4 of length 130
[2005/12/16 14:24:58, 3] smbd/process.c:switch_message(685)
  switch message SMBtrans2 (pid 2407)
[2005/12/16 14:24:58, 3] smbd/trans2.c:call_trans2findnext(1577)
  call_trans2findnext: dirhandle = 256, max_data_bytes = 2432, maxentries = 4, close_after_request=0, close_if_end = 0 requires_resume_key = 0 resume_key = 0 resume name = AdbeRdr602_rus_full.exe continue=0 level = 260
[2005/12/16 14:24:58, 3] smbd/dir.c:dptr_fetch_lanman2(551)
  fetching dirptr 256 for path SOFT/APLICATION
[2005/12/16 14:24:58, 3] smbd/trans2.c:call_trans2findnext(1630)
  dptr_num is 256, mask = ADBERDR602_RUS_FULL.EXE, attr = 16, dirptr=(0x8382090,18)
[2005/12/16 14:24:58, 3] smbd/trans2.c:call_trans2findnext(1780)
  SMBtrans2 mask=ADBERDR602_RUS_FULL.EXE directory=SOFT/APLICATION dirtype=22 numentries=0
[2005/12/16 14:24:58, 3] smbd/process.c:process_smb(890)
  Transaction 5 of length 41
[2005/12/16 14:24:58, 3] smbd/process.c:switch_message(685)
  switch message SMBfindclose (pid 2407)
[2005/12/16 14:24:58, 3] smbd/trans2.c:reply_findclose(3918)
  reply_findclose, dptr_num = 256
[2005/12/16 14:24:58, 3] smbd/trans2.c:reply_findclose(3924)
  SMBfindclose dptr_num = -3
[2005/12/16 14:24:59, 3] smbd/process.c:process_smb(890)
  Transaction 6 of length 152
[2005/12/16 14:24:59, 3] smbd/process.c:switch_message(685)
  switch message SMBopenX (pid 2407)
[2005/12/16 14:24:59, 3] smbd/dosmode.c:unix_mode(111)
  unix_mode(SOFT/APLICATION/ADBERDR602_RUS_FULL.EXE) returning 0744
[2005/12/16 14:24:59, 2] smbd/open.c:open_file(240)
  USER opened file SOFT/APLICATION/ADBERDR602_RUS_FULL.EXE read=Yes write=No (numopen=1)
[2005/12/16 14:24:59, 3] smbd/oplock_linux.c:linux_set_kernel_oplock(185)
  linux_set_kernel_oplock: got kernel oplock on file SOFT/APLICATION/ADBERDR602_RUS_FULL.EXE, dev = 308, inode = 292, file_id = 1
[2005/12/16 14:24:59, 3] smbd/process.c:process_smb(890)
  Transaction 7 of length 55
[2005/12/16 14:24:59, 3] smbd/process.c:switch_message(685)
  switch message SMBreadbraw (pid 2407)
[2005/12/16 14:24:59, 3] smbd/reply.c:reply_readbraw(1829)
  readbraw fnum=5436 start=0 max=65520 min=0 nread=65520
[2005/12/16 14:24:59, 0] lib/util_sock.c:write_data(389)
  write_data: write failure. Error = Connection reset by peer
[2005/12/16 14:24:59, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2005/12/16 14:24:59, 2] smbd/server.c:exit_server(568)
  Closing connections
[2005/12/16 14:24:59, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2005/12/16 14:24:59, 1] smbd/service.c:close_cnum(801)
  win98 (192.168.2.10) closed connection to service f
[2005/12/16 14:24:59, 3] smbd/connection.c:yield_connection(69)
  Yielding connection to f
[2005/12/16 14:24:59, 2] smbd/close.c:close_normal_file(228)
  user closed file SOFT/APLICATION/ADBERDR602_RUS_FULL.EXE (numopen=0) 
[2005/12/16 14:24:59, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2005/12/16 14:24:59, 3] smbd/connection.c:yield_connection(69)
  Yielding connection to 
[2005/12/16 14:24:59, 3] smbd/server.c:exit_server(611)
  Server exit (FAIL ! reply_readbraw: socket write fail (Connection reset by peer))




Подробная информация о списке рассылки Samba