decider
Goto Top

Sicherheitseinstellungen von Samba-Shares

Guten Tag,

ich habe eine Freigabe über Samba erstellt und möchte dort Berechtigungen setzen. Über die Computerverwaltung eines Windows kann ich mich mit dem Samba-Server verbinden und die Freigaben ansehen. Aber immer wenn ich die Sicherheitseinstellungen änder bekomme ich die Fehlermeldung, dass das Element nicht gefunden wurde.

Die Partition für die Freigabe ist mit der Option acl und usr_xattr gemountet. In der Samba-Conf habe ich unter vfs object "usr_xattr" angegeben, sowie map acl inherit auf "yes" und store dos attributes auch auf "yes".

Woran liegt es,dass die Fehlermeldung kommt. Auf die Freigabe kann ich zugreifen.

Grüße,
Decider

Content-Key: 260068

Url: https://administrator.de/contentid/260068

Printed on: April 24, 2024 at 21:04 o'clock

Member: Butsch
Butsch Jan 16, 2015 at 10:22:32 (UTC)
Goto Top
Welche Samba Version? Poste mal bitte die smb.conf.

Wenns eine Umfangreichere Berechtigungsverwaltung sein soll, würde ich generell acl's implementieren, siehe: http://wiki.ubuntuusers.de/ACL wenns ubuntu oder debian-derivate sind.
Member: Decider
Decider Jan 16, 2015 updated at 10:47:26 (UTC)
Goto Top
Ich nutze ja die ACLs. Nur möchte ich die Berechtigungen über eine Windows-Maschine bearbeiten.
Habe mich dabei an die ANleitung gehalten: https://wiki.samba.org/index.php/Setup_and_configure_file_shares_with_Wi ...

Version: 3.6.6
System Debian

SMB.conf:

#
  1. Sample configuration file for the Samba suite for Debian GNU/Linux.
#
#
  1. This is the main Samba configuration file. You should read the
  2. smb.conf(5) manual page in order to understand the options listed
  3. here. Samba has a huge number of configurable options most of which
  4. are not shown in this example
#
  1. Some options that are often worth tuning have been included as
  2. commented-out examples in this file.
  3. - When such options are commented with ";", the proposed setting
  4. differs from the default Samba behaviour
  5. - When commented with "#", the proposed setting is the default
  6. behaviour of Samba but the option is considered important
  7. enough to be mentioned here
#
  1. NOTE: Whenever you modify this file you should run the command
  2. "testparm" to check that you have not made any basic syntactic
  3. errors.
  4. A well-established practice is to name the original file
  5. "smb.conf.master" and create the "real" config file with
  6. testparm -s smb.conf.master >smb.conf
  7. This minimizes the size of the really used smb.conf file
  8. which, according to the Samba Team, impacts performance
  9. However, use this with caution if your smb.conf file contains nested
  10. "include" statements. See Debian bug #483187 for a case
  11. where using a master file is not a good idea.
#

#======================= Global Settings =======================

[global]

## Browsing/Identification ###

  1. Change this to the workgroup/NT-domain name your Samba server will part of
workgroup = TEST
realm = REALM
netbios name = SRV
vfs objects = acl_xattr
map acl inherit = Yes
store dos attributes = Yes

  1. server string is the equivalent of the NT Description field
server string = %h server

  1. Windows Internet Name Serving Support Section:
  2. WINS Support - Tells the NMBD component of Samba to enable its WINS Server
  3. wins support = no

  1. WINS Server - Tells the NMBD components of Samba to be a WINS Client
  2. Note: Samba can be either a WINS Server, or a WINS Client, but NOT both
; wins server = w.x.y.z

  1. This will prevent nmbd to search for NetBIOS names through DNS.
dns proxy = no

  1. What naming service and in what order should we use to resolve host names
  2. to IP addresses
; name resolve order = lmhosts host wins bcast

Networking ####

  1. The specific set of interfaces / networks to bind to
  2. This can be either the interface name or an IP address/netmask;
  3. interface names are normally preferred
; interfaces = 127.0.0.0/8 eth0

  1. Only bind to the named interfaces and/or networks; you must use the
  2. 'interfaces' option above to use this.
  3. It is recommended that you enable this feature if your Samba machine is
  4. not protected by a firewall or is a firewall itself. However, this
  5. option cannot handle dynamic or non-broadcast interfaces correctly.
; bind interfaces only = yes


Debugging/Accounting ####

  1. This tells Samba to use a separate log file for each machine
  2. that connects
log file = /var/log/samba/log.%m

  1. Cap the size of the individual log files (in KiB).
max log size = 1000

  1. If you want Samba to only log through syslog then set the following
  2. parameter to 'yes'.
  3. syslog only = no

  1. We want Samba to log a minimum amount of information to syslog. Everything
  2. should go to /var/log/samba/log.{smbd,nmbd} instead. If you want to log
  3. through syslog you should set the following parameter to something higher.
syslog = 0

  1. Do something sensible when Samba crashes: mail the admin a backtrace
panic action = /usr/share/samba/panic-action %d


Authentication #######

  1. "security = user" is always a good idea. This will require a Unix account
  2. in this server for every user accessing the server. See
  3. /usr/share/doc/samba-doc/htmldocs/Samba3-HOWTO/ServerType.html
  4. in the samba-doc package for details.
security = ADS

  1. You may wish to use password encryption. See the section on
  2. 'encrypt passwords' in the smb.conf(5) manpage before enabling.
encrypt passwords = true

  1. If you are using encrypted passwords, Samba will need to know what
  2. password database type you are using.
passdb backend = tdbsam

obey pam restrictions = yes

  1. This boolean parameter controls whether Samba attempts to sync the Unix
  2. password with the SMB password when the encrypted SMB password in the
  3. passdb is changed.
unix password sync = yes

  1. For Unix password sync to work on a Debian GNU/Linux system, the following
  2. parameters must be set (thanks to Ian Kahan <<kahan@informatik.tu-muenchen.de> for
  3. sending the correct chat script for the passwd program in Debian Sarge).
passwd program = /usr/bin/passwd %u
passwd chat = *Enter\snew\s*\spassword:* %n\n *Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* .

  1. This boolean controls whether PAM will be used for password changes
  2. when requested by an SMB client instead of the program listed in
  3. 'passwd program'. The default is 'no'.
pam password change = yes

  1. This option controls how unsuccessful authentication attempts are mapped
  2. to anonymous connections
map to guest = bad user

Domains ###########

  1. Is this machine able to authenticate users. Both PDC and BDC
  2. must have this setting enabled. If you are the BDC you must
  3. change the 'domain master' setting to no
#
; domain logons = yes
#
  1. The following setting only takes effect if 'domain logons' is set
  2. It specifies the location of the user's profile directory
  3. from the client point of view)
  4. The following required a [profiles] share to be setup on the
  5. samba server (see below)
; logon path = \\%N\profiles\%U
  1. Another common choice is storing the profile in the user's home directory
  2. (this is Samba's default)
  3. logon path = \\%N\%U\profile

  1. The following setting only takes effect if 'domain logons' is set
  2. It specifies the location of a user's home directory (from the client
  3. point of view)
; logon drive = H:
  1. logon home = \\%N\%U

  1. The following setting only takes effect if 'domain logons' is set
  2. It specifies the script to run during logon. The script must be stored
  3. in the [netlogon] share
  4. NOTE: Must be store in 'DOS' file format convention
; logon script = logon.cmd

  1. This allows Unix users to be created on the domain controller via the SAMR
  2. RPC pipe. The example command creates a user account with a disabled Unix
  3. password; please adapt to your needs
; add user script = /usr/sbin/adduser --quiet --disabled-password --gecos "" %u

  1. This allows machine accounts to be created on the domain controller via the
  2. SAMR RPC pipe.
  3. The following assumes a "machines" group exists on the system
; add machine script = /usr/sbin/useradd -g machines -c "%u machine account" -d /var/lib/samba -s /bin/false %u

  1. This allows Unix groups to be created on the domain controller via the SAMR
  2. RPC pipe.
; add group script = /usr/sbin/addgroup --force-badname %g

Printing ##########

  1. If you want to automatically load your printer list rather
  2. than setting them up individually then you'll need this
  3. load printers = yes

  1. lpr(ng) printing. You may wish to override the location of the
  2. printcap file
; printing = bsd
; printcap name = /etc/printcap

  1. CUPS printing. See also the cupsaddsmb(8) manpage in the
  2. cupsys-client package.
; printing = cups
; printcap name = cups

Misc ############

  1. Using the following line enables you to customise your configuration
  2. on a per machine basis. The %m gets replaced with the netbios name
  3. of the machine that is connecting
; include = /home/samba/etc/smb.conf.%m

  1. Most people will find that this option gives better performance.
  2. See smb.conf(5) and /usr/share/doc/samba-doc/htmldocs/Samba3-HOWTO/speed.html
  3. for details
  4. You may want to add the following on a Linux system:
  5. SO_RCVBUF=8192 SO_SNDBUF=8192
  6. socket options = TCP_NODELAY

  1. The following parameter is useful only if you have the linpopup package
  2. installed. The samba maintainer and the linpopup maintainer are
  3. working to ease installation and configuration of linpopup and samba.
; message command = /bin/sh -c '/usr/bin/linpopup "%f" "%m" %s; rm %s' &

  1. Domain Master specifies Samba to be the Domain Master Browser. If this
  2. machine will be configured as a BDC (a secondary logon server), you
  3. must set this to 'no'; otherwise, the default behavior is recommended.
  4. domain master = auto

  1. Some defaults for winbind (make sure you're not using the ranges
  2. for something else.)
idmap uid = 10000-20000
idmap gid = 10000-20000
template shell = /bin/bash
winbind use default domain = yes

  1. The following was the default behaviour in sarge,
  2. but samba upstream reverted the default because it might induce
  3. performance issues in large organizations.
  4. See Debian bug #368251 for some of the consequences of *not*
  5. having this setting and smb.conf(5) for details.
winbind enum groups = yes
winbind enum users = yes

  1. Setup usershare options to enable non-root users to share folders
  2. with the net usershare command.

  1. Maximum number of usershare. 0 (default) means that usershare is disabled.
; usershare max shares = 100

  1. Allow users who've been granted usershare privileges to create
  2. public shares, not just authenticated ones
usershare allow guests = yes

#======================= Share Definitions =======================

;[homes]
; comment = Home Directories
  1. root preexec = bash -c '/usr/bin/homedir.sh "%D" "%u" "%g"'
; browseable = no

  1. By default, the home directories are exported read-only. Change the
  2. next parameter to 'no' if you want to be able to write to them.
; read only = no
; writeable = yes

  1. File creation mask is set to 0700 for security reasons. If you want to
  2. create files with group=rw permissions, set next parameter to 0775.
; create mask = 0700

  1. Directory creation mask is set to 0700 for security reasons. If you want to
  2. create dirs. with group=rw permissions, set next parameter to 0775.
; directory mask = 0700

  1. By default, \\server\username shares can be connected to by anyone
  2. with access to the samba server.
  3. The following parameter makes sure that only "username" can connect
  4. to \\server\username
  5. This might need tweaking when using external authentication schemes
; valid users = %S

  1. Un-comment the following and create the netlogon directory for Domain Logons
  2. (you need to configure Samba to act as a domain controller too.)
;[netlogon]
; comment = Network Logon Service
; path = /home/samba/netlogon
; guest ok = yes
; read only = yes

  1. Un-comment the following and create the profiles directory to store
  2. users profiles (see the "logon path" option above)
  3. (you need to configure Samba to act as a domain controller too.)
  4. The path below should be writable by all users so that their
  5. profile directory may be created the first time they log on
;[profiles]
; comment = Users profiles
; path = /home/samba/profiles
; guest ok = no
; browseable = no
; create mask = 0600
; directory mask = 0700

;[printers]
; comment = All Printers
; browseable = no
; path = /var/spool/samba
; printable = yes
; guest ok = no
; read only = yes
; create mask = 0700

  1. Windows clients look for this share name as a source of downloadable
  2. printer drivers
;[print$]
; comment = Printer Drivers
; path = /var/lib/samba/printers
; browseable = yes
; read only = yes
; guest ok = no
  1. Uncomment to allow remote administration of Windows print drivers.
  2. You may need to replace 'lpadmin' with the name of the group your
  3. admin users are members of.
  4. Please note that you also need to set appropriate Unix permissions
  5. to the drivers directory for these users to have write rights in it
; write list = root, @lpadmin

[home]
comment = Home-Verzeichnis
path = /home/users
; browseable = no
read only = no
; writable = yes
; valid users = %S
; create mask = 0600
; directory mask = 0700
Member: DerWoWusste
DerWoWusste Jan 16, 2015 at 12:01:56 (UTC)
Goto Top
Die Sambaversion ist 3.66, aber Du nutzt die Anleitung für 4? Ich schätze, Du brauchst mindestens 4.
Member: Decider
Decider Jan 16, 2015 at 13:10:43 (UTC)
Goto Top
Aber mit Samba 3.66 müsste das doch auch klappen oder?
Member: DerWoWusste
Solution DerWoWusste Jan 16, 2015, updated at Jan 19, 2015 at 08:17:55 (UTC)
Goto Top
Ich glaube nicht, wie bereits erwähnt.
Früher (weit vor Version 4) musste ich mit setfacls arbeiten, um dort Domänennutzer in die ACLs auf Linux einzutragen, anders hatte ich es nicht hinbekommen.
Member: Decider
Decider Jan 19, 2015 at 08:17:40 (UTC)
Goto Top
Guten Morgen,

konnte das Problem mittels setfacls lösen! Ich habe darüber dem Domänen-Admin Vollzugriff gegeben und dadurch konnte ich dann die Sicherheitsrechte der Freigabe über einen Windows-PC realisieren face-smile

Danke für die Hilfe.