Enkele weken geleden heb ik een raspberry pi model b+ aangeschaft.
Hier heb ik momenteel volgende op draaien:
Dit ging allemaal prima met alle accounts voordat ik samba installeerde.
Na de installatie van samba is er een root account toegevoegd in ldap (door samba) en plots kan ik niet meer inloggen met dit account.
Als eerste bleek dat de login shell was uitgeschakeld voor dit account.
Ik heb dit tijdelijk even aangepast naar /bin/bash.
Verder heb ik geprobeerd om het wachtwoord van root te wijzigen en te synchroniseren voor unix / ldap / samba.
Hier onder mijn configuratie:
/etc/samba/smb.conf
/etc/pam.d/common-session
/etc/pam.d/common-password
/var/log/auth.log
Iemand een idee hoe ik dit oplos?
Zodra ik het root account in ldap van naam verander kan ik weer inloggen.
Even ter info, dit gaat over het inloggen in linux, niet in samba zelf.
Hier heb ik momenteel volgende op draaien:
- Ldap
- Samba
- Openvpn
- Cups print server
- Sane scan server
Dit ging allemaal prima met alle accounts voordat ik samba installeerde.
Na de installatie van samba is er een root account toegevoegd in ldap (door samba) en plots kan ik niet meer inloggen met dit account.
Als eerste bleek dat de login shell was uitgeschakeld voor dit account.
Ik heb dit tijdelijk even aangepast naar /bin/bash.
Verder heb ik geprobeerd om het wachtwoord van root te wijzigen en te synchroniseren voor unix / ldap / samba.
Hier onder mijn configuratie:
/etc/samba/smb.conf
[global] workgroup = VLACHAKIS netbios name = RPI deadtime = 10 log level = 1 log file = /var/log/samba/log.%m max log size = 5000 debug pid = yes debug uid = yes syslog = 0 utmp = yes security = user domain logons = yes os level = 64 # logon path = logon home = /home/users/%U logon drive = H: # logon script = passdb backend = ldapsam:"ldap://localhost" ldap ssl = off ldap admin dn = cn=admin,dc=vlachakis,dc=local ldap suffix = dc=vlachakis,dc=local # ldap delete dn = no ## Sync UNIX password with Samba password ## Method 1: ldap password sync = yes ## Method 2: ;ldap password sync = no ;unix password sync = yes ;passwd program = /usr/sbin/smbldap-passwd -u '%u' ;passwd chat = "Changing *\nNew password*" %n\n "*Retype new password*" %n\n" ldap suffix = dc=vlachakis,dc=local ldap user suffix = ou=Users ldap group suffix = ou=Groups ldap machine suffix = ou=Computers ldap idmap suffix = ou=Idmap add user script = /usr/sbin/smbldap-useradd -m '%u' -t 1 rename user script = /usr/sbin/smbldap-usermod -r '%unew' '%uold' delete user script = /usr/sbin/smbldap-userdel '%u' set primary group script = /usr/sbin/smbldap-usermod -g '%g' '%u' add group script = /usr/sbin/smbldap-groupadd -p '%g' delete group script = /usr/sbin/smbldap-groupdel '%g' add user to group script = /usr/sbin/smbldap-groupmod -m '%u' '%g' delete user from group script = /usr/sbin/smbldap-groupmod -x '%u' '%g' add machine script = /usr/sbin/smbldap-useradd -w '%u' -t 1 [NETLOGON] path = /var/lib/samba/netlogon browseable = no share modes = no [PROFILES] path = /var/lib/samba/profiles browseable = no writeable = yes create mask = 0611 directory mask = 0700 profile acls = yes csc policy = disable map system = yes map hidden = yes [HOME] path = /home/users/%U browseable = yes
/etc/pam.d/common-session
session [default=1] pam_permit.so # here's the fallback if no module succeeds session requisite pam_deny.so # prime the stack with a positive return value if there isn't one already; # this avoids us returning an error just because nothing sets a success code # since the modules above will each just jump around session required pam_permit.so # and here are more per-package modules (the "Additional" block) session required pam_unix.so session [success=ok default=ignore] pam_ldap.so minimum_uid=1000 session required pam_mkhomedir.so skel=/etc/skel umask=0022 [/common-session] [b]/etc/pam.d/sshd[/b] auth required pam_env.so # [1] # In Debian 4.0 (etch), locale-related environment variables were moved to # /etc/default/locale, so read that as well. auth required pam_env.so envfile=/etc/default/locale # Standard Un*x authentication. @include common-auth # Disallow non-root logins when /etc/nologin exists. account required pam_nologin.so # Uncomment and edit /etc/security/access.conf if you need to set complex # access limits that are hard to express in sshd_config. # account required pam_access.so # Standard Un*x authorization. @include common-account # Standard Un*x session setup and teardown. @include common-session # Print the message of the day upon successful login. # This includes a dynamically generated part from /run/motd.dynamic # and a static (admin-editable) part from /etc/motd. session optional pam_motd.so motd=/run/motd.dynamic noupdate session optional pam_motd.so # [1] # Print the status of the user's mailbox upon successful login. session optional pam_mail.so standard noenv # [1] # Set up user limits from /etc/security/limits.conf. session required pam_limits.so # Set up SELinux capabilities (need modified pam) # session required pam_selinux.so multiple # Standard Un*x password updating. @include common-password
/etc/pam.d/common-password
password [success=2 default=ignore] pam_unix.so obscure sha512 password [success=1 default=ignore] pam_ldap.so minimum_uid=1000 try_first_pass # here's the fallback if no module succeeds password requisite pam_deny.so # prime the stack with a positive return value if there isn't one already; # this avoids us returning an error just because nothing sets a success code # since the modules above will each just jump around password required pam_permit.so # and here are more per-package modules (the "Additional" block) password optional pam_smbpass.so nullok use_authtok use_first_pass # end of pam-auth-update config
/var/log/auth.log
Aug 21 07:36:49 rpi sudo: pam_unix(sudo:session): session opened for user root by nvlachakis(uid=0) Aug 21 07:36:49 rpi sudo: pam_unix(sudo:session): session closed for user root Aug 21 07:37:25 rpi sudo: nvlachakis : TTY=pts/0 ; PWD=/etc/pam.d ; USER=root ; COMMAND=/bin/cat sshd Aug 21 07:37:25 rpi sudo: pam_unix(sudo:session): session opened for user root by nvlachakis(uid=0) Aug 21 07:37:25 rpi sudo: pam_unix(sudo:session): session closed for user root Aug 21 07:37:48 rpi sudo: nvlachakis : TTY=pts/0 ; PWD=/etc/pam.d ; USER=root ; COMMAND=/bin/cat common-password Aug 21 07:37:48 rpi sudo: pam_unix(sudo:session): session opened for user root by nvlachakis(uid=0) Aug 21 07:37:48 rpi sudo: pam_unix(sudo:session): session closed for user root Aug 21 07:38:20 rpi sshd[4383]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=localhost user=root Aug 21 07:38:21 rpi sshd[4377]: error: PAM: Authentication failure for root from localhost Aug 21 07:38:23 rpi sshd[4384]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=localhost user=root Aug 21 07:38:26 rpi sshd[4377]: error: PAM: Authentication failure for root from localhost Aug 21 07:38:27 rpi sshd[4385]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=localhost user=root Aug 21 07:38:30 rpi sshd[4377]: error: PAM: Authentication failure for root from localhost Aug 21 07:38:33 rpi sshd[4377]: Connection closed by 127.0.0.1 [preauth] Aug 21 07:38:40 rpi sudo: nvlachakis : TTY=pts/0 ; PWD=/etc/pam.d ; USER=root ; COMMAND=/bin/cat /var/log/auth.log Aug 21 07:38:40 rpi sudo: pam_unix(sudo:session): session opened for user root by nvlachakis(uid=0)
Iemand een idee hoe ik dit oplos?
Zodra ik het root account in ldap van naam verander kan ik weer inloggen.
Even ter info, dit gaat over het inloggen in linux, niet in samba zelf.