Por que o primeiro acesso à pasta compartilhada do samba sempre falha?

3

Eu compartilhei uma pasta com o samba. O acesso é permitido apenas com nome de usuário e senha. Se eu tentar acessar pelo Windows ou pelo Android, sempre consigo uma falha na primeira tentativa e um sucesso a partir da segunda.

Este é o meu /etc/samba/smb.conf:

#
# Sample configuration file for the Samba suite for Debian GNU/Linux.
#
#
# This is the main Samba configuration file. You should read the
# smb.conf(5) manual page in order to understand the options listed
# here. Samba has a huge number of configurable options most of which 
# are not shown in this example
#
# Some options that are often worth tuning have been included as
# commented-out examples in this file.
#  - When such options are commented with ";", the proposed setting
#    differs from the default Samba behaviour
#  - When commented with "#", the proposed setting is the default
#    behaviour of Samba but the option is considered important
#    enough to be mentioned here
#
# NOTE: Whenever you modify this file you should run the command
# "testparm" to check that you have not made any basic syntactic 
# errors. 

#======================= Global Settings =======================

[global]

## Browsing/Identification ###

# Change this to the workgroup/NT-domain name your Samba server will part of
    workgroup = WORKGROUP

# server string is the equivalent of the NT Description field
    server string = %h server (Samba, Ubuntu)

# Windows Internet Name Serving Support Section:
# WINS Support - Tells the NMBD component of Samba to enable its WINS Server
#   wins support = no

# WINS Server - Tells the NMBD components of Samba to be a WINS Client
# Note: Samba can be either a WINS Server, or a WINS Client, but NOT both
;   wins server = w.x.y.z

# This will prevent nmbd to search for NetBIOS names through DNS.
    dns proxy = no

#### Networking ####

# The specific set of interfaces / networks to bind to
# This can be either the interface name or an IP address/netmask;
# interface names are normally preferred
;   interfaces = 127.0.0.0/8 eth0

# Only bind to the named interfaces and/or networks; you must use the
# 'interfaces' option above to use this.
# It is recommended that you enable this feature if your Samba machine is
# not protected by a firewall or is a firewall itself.  However, this
# option cannot handle dynamic or non-broadcast interfaces correctly.
;   bind interfaces only = yes



#### Debugging/Accounting ####

# This tells Samba to use a separate log file for each machine
# that connects
    log file = /var/log/samba/log.%m

# Cap the size of the individual log files (in KiB).
    max log size = 1000

# If you want Samba to only log through syslog then set the following
# parameter to 'yes'.
#   syslog only = no

# We want Samba to log a minimum amount of information to syslog. Everything
# should go to /var/log/samba/log.{smbd,nmbd} instead. If you want to log
# through syslog you should set the following parameter to something higher.
    syslog = 0

# Do something sensible when Samba crashes: mail the admin a backtrace
    panic action = /usr/share/samba/panic-action %d


####### Authentication #######

# Server role. Defines in which mode Samba will operate. Possible
# values are "standalone server", "member server", "classic primary
# domain controller", "classic backup domain controller", "active
# directory domain controller". 
#
# Most people will want "standalone sever" or "member server".
# Running as "active directory domain controller" will require first
# running "samba-tool domain provision" to wipe databases and create a
# new domain.
    server role = standalone server

# If you are using encrypted passwords, Samba will need to know what
# password database type you are using.  
;   passdb backend = tdbsam

    obey pam restrictions = yes

# This boolean parameter controls whether Samba attempts to sync the Unix
# password with the SMB password when the encrypted SMB password in the
# passdb is changed.
    unix password sync = yes

# For Unix password sync to work on a Debian GNU/Linux system, the following
# parameters must be set (thanks to Ian Kahan <<[email protected]> for
# sending the correct chat script for the passwd program in Debian Sarge).
    passwd program = /usr/bin/passwd %u
    passwd chat = *Enter\snew\s*\spassword:* %n\n *Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* .

# This boolean controls whether PAM will be used for password changes
# when requested by an SMB client instead of the program listed in
# 'passwd program'. The default is 'no'.
    pam password change = yes

# This option controls how unsuccessful authentication attempts are mapped
# to anonymous connections
    map to guest = bad user

########## Domains ###########

#
# The following settings only takes effect if 'server role = primary
# classic domain controller', 'server role = backup domain controller'
# or 'domain logons' is set 
#

# It specifies the location of the user's
# profile directory from the client point of view) The following
# required a [profiles] share to be setup on the samba server (see
# below)
;   logon path = \%N\profiles\%U
# Another common choice is storing the profile in the user's home directory
# (this is Samba's default)
#   logon path = \%N\%U\profile

# The following setting only takes effect if 'domain logons' is set
# It specifies the location of a user's home directory (from the client
# point of view)
;   logon drive = H:
#   logon home = \%N\%U

# The following setting only takes effect if 'domain logons' is set
# It specifies the script to run during logon. The script must be stored
# in the [netlogon] share
# NOTE: Must be store in 'DOS' file format convention
;   logon script = logon.cmd

# This allows Unix users to be created on the domain controller via the SAMR
# RPC pipe.  The example command creates a user account with a disabled Unix
# password; please adapt to your needs
; add user script = /usr/sbin/adduser --quiet --disabled-password --gecos "" %u

# This allows machine accounts to be created on the domain controller via the 
# SAMR RPC pipe.  
# The following assumes a "machines" group exists on the system
; add machine script  = /usr/sbin/useradd -g machines -c "%u machine account" -d /var/lib/samba -s /bin/false %u

# This allows Unix groups to be created on the domain controller via the SAMR
# RPC pipe.  
; add group script = /usr/sbin/addgroup --force-badname %g

############ Misc ############

# Using the following line enables you to customise your configuration
# on a per machine basis. The %m gets replaced with the netbios name
# of the machine that is connecting
;   include = /home/samba/etc/smb.conf.%m

# Some defaults for winbind (make sure you're not using the ranges
# for something else.)
;   idmap uid = 10000-20000
;   idmap gid = 10000-20000
;   template shell = /bin/bash

# Setup usershare options to enable non-root users to share folders
# with the net usershare command.

# Maximum number of usershare. 0 (default) means that usershare is disabled.
;   usershare max shares = 100

# Allow users who've been granted usershare privileges to create
# public shares, not just authenticated ones
    usershare allow guests = yes
    username map = /etc/samba/smbusers

#======================= Share Definitions =======================

# Un-comment the following (and tweak the other settings below to suit)
# to enable the default home directory shares. This will share each
# user's home directory as \server\username
;[homes]
;   comment = Home Directories
;   browseable = no

# By default, the home directories are exported read-only. Change the
# next parameter to 'no' if you want to be able to write to them.
;   read only = yes

# File creation mask is set to 0700 for security reasons. If you want to
# create files with group=rw permissions, set next parameter to 0775.
;   create mask = 0700

# Directory creation mask is set to 0700 for security reasons. If you want to
# create dirs. with group=rw permissions, set next parameter to 0775.
;   directory mask = 0700

# By default, \server\username shares can be connected to by anyone
# with access to the samba server.
# Un-comment the following parameter to make sure that only "username"
# can connect to \server\username
# This might need tweaking when using external authentication schemes
;   valid users = %S

# Un-comment the following and create the netlogon directory for Domain Logons
# (you need to configure Samba to act as a domain controller too.)
;[netlogon]
;   comment = Network Logon Service
;   path = /home/samba/netlogon
;   guest ok = yes
;   read only = yes

# Un-comment the following and create the profiles directory to store
# users profiles (see the "logon path" option above)
# (you need to configure Samba to act as a domain controller too.)
# The path below should be writable by all users so that their
# profile directory may be created the first time they log on
;[profiles]
;   comment = Users profiles
;   path = /home/samba/profiles
;   guest ok = no
;   browseable = no
;   create mask = 0600
;   directory mask = 0700

[printers]
    comment = All Printers
    browseable = no
    path = /var/spool/samba
    printable = yes
;   guest ok = no
;   read only = yes
    create mask = 0700

# Windows clients look for this share name as a source of downloadable
# printer drivers
[print$]
    comment = Printer Drivers
    path = /var/lib/samba/printers
;   browseable = yes
;   read only = yes
;   guest ok = no
# Uncomment to allow remote administration of Windows print drivers.
# You may need to replace 'lpadmin' with the name of the group your
# admin users are members of.
# Please note that you also need to set appropriate Unix permissions
# to the drivers directory for these users to have write rights in it
;   write list = root, @lpadmin

[Pubblici]
    path = /home/mauro/Pubblici
    writeable = yes
;   browseable = yes
    valid users = mauro

Este é o /var/log/samba/log.smdb : link

Aqui você está com um registro da primeira tentativa fracassada:

[2015/10/15 11:38:01.010825,  2] ../source3/param/loadparm.c:3582(do_section)
  Processing section "[printers]"
[2015/10/15 11:38:01.011051,  2] ../source3/param/loadparm.c:3582(do_section)
  Processing section "[print$]"
[2015/10/15 11:38:01.011139,  2] ../source3/param/loadparm.c:3582(do_section)
  Processing section "[Pubblici]"
[2015/10/15 11:38:01.035299,  2] ../source3/auth/auth.c:278(auth_check_ntlm_password)
  check_ntlm_password:  authentication for user [mauro] -> [mauro] -> [mauro] succeeded
[2015/10/15 11:38:01.037346,  1] ../source3/auth/token_util.c:430(add_local_groups)
  SID S-1-5-21-1432355103-2748604540-3142755518-1000 -> getpwuid(4294967295) failed
[2015/10/15 11:38:01.037433,  1] ../source3/smbd/sesssetup.c:276(reply_sesssetup_and_X_spnego)
  Failed to generate session_info (user and group token) for session setup: NT_STATUS_UNSUCCESSFUL

Permissões de usuário:

sudo pdbedit -L -v
---------------
Unix username:        mauro
NT username:          
Account Flags:        [U          ]
User SID:             S-1-5-21-1432355103-2748604540-3142755518-1000
Primary Group SID:    S-1-5-21-1432355103-2748604540-3142755518-513
Full Name:            mauro
Home Directory:       \mauro-m14xr1\mauro
HomeDir Drive:        
Logon Script:         
Profile Path:         \mauro-m14xr1\mauro\profile
Domain:               MAURO-M14XR1
Account desc:         
Workstations:         
Munged dial:          
Logon time:           0
Logoff time:          mer, 06 feb 2036 16:06:39 CET
Kickoff time:         mer, 06 feb 2036 16:06:39 CET
Password last set:    mar, 16 set 2014 14:13:30 CEST
Password can change:  mar, 16 set 2014 14:13:30 CEST
Password must change: never
Last bad password   : 0
Bad password count  : 0
Logon hours         : FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
    
por jasmines 07.10.2015 / 23:05

4 respostas

4

A única diferença que consigo ver, na configuração global, entre o smb.conf que tenho na minha área de trabalho (que funciona bem) e sua configuração, é a linha: -

username map = /etc/samba/smbusers

Então, minha pergunta é necessária? O arquivo está correto? Você está se conectando com o usuário mapeado corretamente?

O que faz / var / log / samba / contain? Normalmente, há um arquivo chamado de acordo com a tentativa de conexão. Você deve ser capaz de encontrar o motivo pelo qual recusou a conexão em um desses.

Se você puder encontrar a mensagem de log apropriada, poste-a na sua pergunta, se você não conseguir entender

Atualização: -

Eu verifiquei e, por padrão, o nível de log = 0, o que significa que ele não usa muito os arquivos de log. Erros de autenticação precisam de um nível de log de pelo menos 2. Então sugiro que você tente adicionar

log level = 2

Para a seção [global] do arquivo de configuração acima (eu o coloquei na seção Depuração / Contabilidade), e tente novamente. Você deve obter um log de arquivo. criado, com o IP do cliente, mostrando o que se tentou conectar como. Meu palpite é que está fazendo uma tentativa inicial como 'convidado', o que seu nome de compartilhamento na configuração acima não permite.

No meu teste, com a configuração acima, recebo o seguinte: -

[2015/10/14 13:56:29.851320,  2] ../source3/auth/auth.c:288(auth_check_ntlm_password)
  check_ntlm_password:  Authentication for user [guest] -> [guest] FAILED with error NT_STATUS_NO_SUCH_USER

e

[2015/10/14 13:51:12.307610,  2] ../source3/auth/auth.c:288(auth_check_ntlm_password)
  check_ntlm_password:  Authentication for user [user1234] -> [user1234] FAILED with error NT_STATUS_WRONG_PASSWORD

E para um login correto, recebo o seguinte: -

[2015/10/15 12:44:32.343347,  2] ../source3/auth/auth.c:278(auth_check_ntlm_password)
  check_ntlm_password:  authentication for user [user1234] -> [user1234] -> [user1234] succeeded
[2015/10/15 12:44:32.351284,  2] ../source3/smbd/reply.c:592(reply_special)
  netbios connect: name1=LOCALHOST      0x20 name2=HOSTNAME12340x0
[2015/10/15 12:44:32.351337,  2] ../source3/smbd/reply.c:633(reply_special)
  netbios connect: local=localhost remote=hostname1234, name type = 0

Todas tiradas do log.127.0.0.1 ao usar

smbclient -L localhost -U <username>

Ok, em retrospectiva, seu registro incluiu esta linha: -

[2015/10/15 11:38:01.037346,  1] ../source3/auth/token_util.c:430(add_local_groups)
  SID S-1-5-21-1432355103-2748604540-3142755518-1000 -> getpwuid(4294967295) failed

o bit getpwuid (4294967295) falhou está listado no link como um problema no samba > versão 4.1.7 Parece que há um problema com o samba (winbind) retornando -1 (também conhecido como 4294967295) quando ele falha em procurar as coisas.
Há um patch no bugzilla (para a fonte) ou aparentemente uma alteração na configuração, para adicionar

idmap config * : range = 1000-1999999 

Impede que o winbind retorne o erro.

Tudo soa um pouco improvável, mas o resumo deles corresponde ao seu, então provavelmente está certo.

    
por sibaz 13.10.2015 / 17:21
0

Coisas para fazer isso, você pode capturar o que deu errado durante a primeira conexão.

  1. Aumenta o nível de registro momentaneamente para 3 ou 5
  2. Adicione o Wireshark na sua máquina Windows e ouça o tráfego da sua rede apenas entre os dois endereços IP (cliente e servidor)
  3. Capture os pacotes no lado do servidor usando tcpdump

Eu acredito que é algo que tem a ver com o estabelecimento de conexão entre cliente-servidor, antes mesmo de chegar ao ponto de autenticação do usuário.

Pergunta: Versão do Samba? Sistema operacional Windows? Sistema operacional Linux? Me dê alguns números :-P

Esses registros devem informar exatamente o que está acontecendo. Poste as partes importantes dos registros aqui.

Se precisar de ajuda, faça o upload dos registros em algum lugar e deixe-me dar uma olhada.

Boa sorte!

    
por koullislp 15.10.2015 / 10:13
0

Consegui contornar esse problema criando um mapeamento de usuário em smbusers da conta smb para a conta unix. No meu caso, as contas tinham o mesmo nome, então meus smbusers se parecem com:

# Unix_name = SMB_Name1 SMB_Name2 ...
root = administrator
nobody = guest smbguest pcguest
bobssmbact = bobsmbact  # add lines like these

Faça a alteração então:

> service samba restart.

Existe um relatório de erros sobre esta questão aqui: link

    
por user1816206 29.04.2018 / 21:56
-1

Eu não sei se esta é a solução, mas eu comecei a configurar um servidor Samba, e em todos os tutoriais que eu vi, todos dizem ter security = user na definição [global]. Normalmente, ele deve vir comentado no arquivo .conf. Não para mim, então me disseram para adicionar isso, idealmente abaixo do cabeçalho ### Authentication. Isso pode funcionar para você.

    
por Rohan 17.10.2015 / 22:44