Почему первый доступ к общей папке samba всегда терпит неудачу?

Я поделился папкой с самбой. Доступ разрешен только с именем пользователя и паролем. Если я пытаюсь получить доступ из Windows или Android, я всегда получаю сбой при первой попытке и успех от второго.

Это мой /etc/samba/smb.conf:

#
# Sample configuration file for the Samba suite for Debian GNU/Linux.
#
#
# This is the main Samba configuration file. You should read the
# smb.conf(5) manual page in order to understand the options listed
# here. Samba has a huge number of configurable options most of which 
# are not shown in this example
#
# Some options that are often worth tuning have been included as
# commented-out examples in this file.
#  - When such options are commented with ";", the proposed setting
#    differs from the default Samba behaviour
#  - When commented with "#", the proposed setting is the default
#    behaviour of Samba but the option is considered important
#    enough to be mentioned here
#
# NOTE: Whenever you modify this file you should run the command
# "testparm" to check that you have not made any basic syntactic 
# errors. 

#======================= Global Settings =======================

[global]

## Browsing/Identification ###

# Change this to the workgroup/NT-domain name your Samba server will part of
    workgroup = WORKGROUP

# server string is the equivalent of the NT Description field
    server string = %h server (Samba, Ubuntu)

# Windows Internet Name Serving Support Section:
# WINS Support - Tells the NMBD component of Samba to enable its WINS Server
#   wins support = no

# WINS Server - Tells the NMBD components of Samba to be a WINS Client
# Note: Samba can be either a WINS Server, or a WINS Client, but NOT both
;   wins server = w.x.y.z

# This will prevent nmbd to search for NetBIOS names through DNS.
    dns proxy = no

#### Networking ####

# The specific set of interfaces / networks to bind to
# This can be either the interface name or an IP address/netmask;
# interface names are normally preferred
;   interfaces = 127.0.0.0/8 eth0

# Only bind to the named interfaces and/or networks; you must use the
# 'interfaces' option above to use this.
# It is recommended that you enable this feature if your Samba machine is
# not protected by a firewall or is a firewall itself.  However, this
# option cannot handle dynamic or non-broadcast interfaces correctly.
;   bind interfaces only = yes



#### Debugging/Accounting ####

# This tells Samba to use a separate log file for each machine
# that connects
    log file = /var/log/samba/log.%m

# Cap the size of the individual log files (in KiB).
    max log size = 1000

# If you want Samba to only log through syslog then set the following
# parameter to 'yes'.
#   syslog only = no

# We want Samba to log a minimum amount of information to syslog. Everything
# should go to /var/log/samba/log.{smbd,nmbd} instead. If you want to log
# through syslog you should set the following parameter to something higher.
    syslog = 0

# Do something sensible when Samba crashes: mail the admin a backtrace
    panic action = /usr/share/samba/panic-action %d


####### Authentication #######

# Server role. Defines in which mode Samba will operate. Possible
# values are "standalone server", "member server", "classic primary
# domain controller", "classic backup domain controller", "active
# directory domain controller". 
#
# Most people will want "standalone sever" or "member server".
# Running as "active directory domain controller" will require first
# running "samba-tool domain provision" to wipe databases and create a
# new domain.
    server role = standalone server

# If you are using encrypted passwords, Samba will need to know what
# password database type you are using.  
;   passdb backend = tdbsam

    obey pam restrictions = yes

# This boolean parameter controls whether Samba attempts to sync the Unix
# password with the SMB password when the encrypted SMB password in the
# passdb is changed.
    unix password sync = yes

# For Unix password sync to work on a Debian GNU/Linux system, the following
# parameters must be set (thanks to Ian Kahan <<kahan@informatik.tu-muenchen.de> for
# sending the correct chat script for the passwd program in Debian Sarge).
    passwd program = /usr/bin/passwd %u
    passwd chat = *Enter\snew\s*\spassword:* %n\n *Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* .

# This boolean controls whether PAM will be used for password changes
# when requested by an SMB client instead of the program listed in
# 'passwd program'. The default is 'no'.
    pam password change = yes

# This option controls how unsuccessful authentication attempts are mapped
# to anonymous connections
    map to guest = bad user

########## Domains ###########

#
# The following settings only takes effect if 'server role = primary
# classic domain controller', 'server role = backup domain controller'
# or 'domain logons' is set 
#

# It specifies the location of the user's
# profile directory from the client point of view) The following
# required a [profiles] share to be setup on the samba server (see
# below)
;   logon path = \\%N\profiles\%U
# Another common choice is storing the profile in the user's home directory
# (this is Samba's default)
#   logon path = \\%N\%U\profile

# The following setting only takes effect if 'domain logons' is set
# It specifies the location of a user's home directory (from the client
# point of view)
;   logon drive = H:
#   logon home = \\%N\%U

# The following setting only takes effect if 'domain logons' is set
# It specifies the script to run during logon. The script must be stored
# in the [netlogon] share
# NOTE: Must be store in 'DOS' file format convention
;   logon script = logon.cmd

# This allows Unix users to be created on the domain controller via the SAMR
# RPC pipe.  The example command creates a user account with a disabled Unix
# password; please adapt to your needs
; add user script = /usr/sbin/adduser --quiet --disabled-password --gecos "" %u

# This allows machine accounts to be created on the domain controller via the 
# SAMR RPC pipe.  
# The following assumes a "machines" group exists on the system
; add machine script  = /usr/sbin/useradd -g machines -c "%u machine account" -d /var/lib/samba -s /bin/false %u

# This allows Unix groups to be created on the domain controller via the SAMR
# RPC pipe.  
; add group script = /usr/sbin/addgroup --force-badname %g

############ Misc ############

# Using the following line enables you to customise your configuration
# on a per machine basis. The %m gets replaced with the netbios name
# of the machine that is connecting
;   include = /home/samba/etc/smb.conf.%m

# Some defaults for winbind (make sure you're not using the ranges
# for something else.)
;   idmap uid = 10000-20000
;   idmap gid = 10000-20000
;   template shell = /bin/bash

# Setup usershare options to enable non-root users to share folders
# with the net usershare command.

# Maximum number of usershare. 0 (default) means that usershare is disabled.
;   usershare max shares = 100

# Allow users who've been granted usershare privileges to create
# public shares, not just authenticated ones
    usershare allow guests = yes
    username map = /etc/samba/smbusers

#======================= Share Definitions =======================

# Un-comment the following (and tweak the other settings below to suit)
# to enable the default home directory shares. This will share each
# user's home directory as \\server\username
;[homes]
;   comment = Home Directories
;   browseable = no

# By default, the home directories are exported read-only. Change the
# next parameter to 'no' if you want to be able to write to them.
;   read only = yes

# File creation mask is set to 0700 for security reasons. If you want to
# create files with group=rw permissions, set next parameter to 0775.
;   create mask = 0700

# Directory creation mask is set to 0700 for security reasons. If you want to
# create dirs. with group=rw permissions, set next parameter to 0775.
;   directory mask = 0700

# By default, \\server\username shares can be connected to by anyone
# with access to the samba server.
# Un-comment the following parameter to make sure that only "username"
# can connect to \\server\username
# This might need tweaking when using external authentication schemes
;   valid users = %S

# Un-comment the following and create the netlogon directory for Domain Logons
# (you need to configure Samba to act as a domain controller too.)
;[netlogon]
;   comment = Network Logon Service
;   path = /home/samba/netlogon
;   guest ok = yes
;   read only = yes

# Un-comment the following and create the profiles directory to store
# users profiles (see the "logon path" option above)
# (you need to configure Samba to act as a domain controller too.)
# The path below should be writable by all users so that their
# profile directory may be created the first time they log on
;[profiles]
;   comment = Users profiles
;   path = /home/samba/profiles
;   guest ok = no
;   browseable = no
;   create mask = 0600
;   directory mask = 0700

[printers]
    comment = All Printers
    browseable = no
    path = /var/spool/samba
    printable = yes
;   guest ok = no
;   read only = yes
    create mask = 0700

# Windows clients look for this share name as a source of downloadable
# printer drivers
[print$]
    comment = Printer Drivers
    path = /var/lib/samba/printers
;   browseable = yes
;   read only = yes
;   guest ok = no
# Uncomment to allow remote administration of Windows print drivers.
# You may need to replace 'lpadmin' with the name of the group your
# admin users are members of.
# Please note that you also need to set appropriate Unix permissions
# to the drivers directory for these users to have write rights in it
;   write list = root, @lpadmin

[Pubblici]
    path = /home/mauro/Pubblici
    writeable = yes
;   browseable = yes
    valid users = mauro

Это /var/log/samba/log.smdb: http://pastebin.com/W30hmKnQ

Здесь вы используете журнал с первой неудавшейся попытки:

[2015/10/15 11:38:01.010825,  2] ../source3/param/loadparm.c:3582(do_section)
  Processing section "[printers]"
[2015/10/15 11:38:01.011051,  2] ../source3/param/loadparm.c:3582(do_section)
  Processing section "[print$]"
[2015/10/15 11:38:01.011139,  2] ../source3/param/loadparm.c:3582(do_section)
  Processing section "[Pubblici]"
[2015/10/15 11:38:01.035299,  2] ../source3/auth/auth.c:278(auth_check_ntlm_password)
  check_ntlm_password:  authentication for user [mauro] -> [mauro] -> [mauro] succeeded
[2015/10/15 11:38:01.037346,  1] ../source3/auth/token_util.c:430(add_local_groups)
  SID S-1-5-21-1432355103-2748604540-3142755518-1000 -> getpwuid(4294967295) failed
[2015/10/15 11:38:01.037433,  1] ../source3/smbd/sesssetup.c:276(reply_sesssetup_and_X_spnego)
  Failed to generate session_info (user and group token) for session setup: NT_STATUS_UNSUCCESSFUL

Разрешения пользователя:

sudo pdbedit -L -v
---------------
Unix username:        mauro
NT username:          
Account Flags:        [U          ]
User SID:             S-1-5-21-1432355103-2748604540-3142755518-1000
Primary Group SID:    S-1-5-21-1432355103-2748604540-3142755518-513
Full Name:            mauro
Home Directory:       \\mauro-m14xr1\mauro
HomeDir Drive:        
Logon Script:         
Profile Path:         \\mauro-m14xr1\mauro\profile
Domain:               MAURO-M14XR1
Account desc:         
Workstations:         
Munged dial:          
Logon time:           0
Logoff time:          mer, 06 feb 2036 16:06:39 CET
Kickoff time:         mer, 06 feb 2036 16:06:39 CET
Password last set:    mar, 16 set 2014 14:13:30 CEST
Password can change:  mar, 16 set 2014 14:13:30 CEST
Password must change: never
Last bad password   : 0
Bad password count  : 0
Logon hours         : FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
1
задан 15 October 2015 в 16:14

3 ответа

Что вы делаете, вы можете зафиксировать, что пойдет не так во время первого соединения.

Увеличьте уровень журнала на мгновение до 3 или 5 Добавьте Wireshark на свою машину Windows и прослушайте сетевой трафик только между двумя IP-адресами адреса (клиент и сервер). Захват пакетов на стороне сервера также с помощью tcpdump

Я считаю, что это связано с установлением соединения между клиентским сервером, прежде чем он достигнет точки аутентификации пользователя. [ ! d7]

Вопрос: версия Samba? ОС Windows? Linux OS? Дайте мне несколько цифр: -P

Эти журналы должны сообщать вам, что именно происходит.

Если вам нужна какая-либо помощь, загрузите журналы и дайте мне посмотреть.

Удачи!

0
ответ дан 23 May 2018 в 16:52
  • 1
    windows xp, ubuntu 15.04, samba 2: 4.1.13 + dfsg-4ubuntu3 не может идти глубже с помощью wirehark / tcpdump, поскольку я не настолько квалифицирован, даже с уровнем журнала 5, ни один файл журнала не создается при первой неудачной попытке – jasmines 15 October 2015 в 12:12
  • 2
    Это странно. Я не уверен, как старая версия samba создает журналы. Нет ли журнала для IP-адреса вашего клиента? Например / var / log / samba / __ your_IP_? Что касается сеанса wirehark, просто захватите все пакеты в тот момент, когда вы пытаетесь получить доступ к share samba в первый раз. Не стесняйтесь загружать его где-нибудь, и я могу взглянуть на него. – koullislp 15 October 2015 в 12:25
  • 3
    уже сказал: / var / log / samba / __ your_IP_ создается только после второй попытки – jasmines 15 October 2015 в 12:35
  • 4
    добавлен какой-то журнал, посмотрите, помогает ли он – jasmines 15 October 2015 в 12:39
  • 5
    В вашем журнале ничего не говорится. Вы изменили уровень журнала? Попробуйте «уровень журнала = 5», а затем попробуйте подключиться в первый раз. – koullislp 20 October 2015 в 12:40

Мне удалось обойти эту проблему, создав сопоставление пользователей в smbusers из учетной записи smb в учетную запись unix. В моем случае учетные записи имели одно и то же имя, поэтому мои smbusers выглядят так:

# Unix_name = SMB_Name1 SMB_Name2 ...
root = administrator
nobody = guest smbguest pcguest
bobssmbact = bobsmbact  # add lines like these

Внесите изменения:

> service samba restart.

В этом выпуске есть ошибка. : https://bugzilla.samba.org/show_bug.cgi?id=10604

0
ответ дан 23 May 2018 в 16:52

Я не знаю, является ли это решением, но я начал настраивать Samba Server, и во всех обучающих программах, которые я видел, они все говорят, что security = user в [глобальном] определении. Предполагается, что он обычно комментируется в файле .conf. Это не для меня, поэтому мне сказали добавить это, в идеале ниже заголовка ### Authentication. Это может сработать для вас.

-1
ответ дан 23 May 2018 в 16:52
  • 1
    security = пользователь по умолчанию ... – jasmines 18 October 2015 в 07:17
  • 2
    Из того, что мне сказали, security = пользователь по умолчанию отключен. Я не вижу его нигде в вашем файле конфигурации. – Rohan 18 October 2015 в 07:29
  • 3
    Официальная ссылка samba ничего не говорит об этом – jasmines 18 October 2015 в 15:48
  • 4
    Я не знаю об официальной ссылке, но я ухожу от руководства Ubuntu Server 14.04. – Rohan 18 October 2015 в 21:49

Другие вопросы по тегам:

Похожие вопросы: