summaryrefslogtreecommitdiff
path: root/docs/htmldocs
diff options
context:
space:
mode:
authorGerald Carter <jerry@samba.org>2001-12-06 07:37:58 +0000
committerGerald Carter <jerry@samba.org>2001-12-06 07:37:58 +0000
commite4840f0db911eaf3aee1195030c6efca70d78f14 (patch)
tree118d89347f96394e4db9a8cb8b1a260d35a8930b /docs/htmldocs
parentf68a08f1f96a669e940fa52edfe6f8d7d3305cac (diff)
downloadsamba-e4840f0db911eaf3aee1195030c6efca70d78f14.tar.gz
samba-e4840f0db911eaf3aee1195030c6efca70d78f14.tar.bz2
samba-e4840f0db911eaf3aee1195030c6efca70d78f14.zip
merge from 2.2
(This used to be commit c5ee06b7c8fc9f1fec679acc7d7f47f333707456)
Diffstat (limited to 'docs/htmldocs')
-rw-r--r--docs/htmldocs/DOMAIN_MEMBER.html29
-rw-r--r--docs/htmldocs/PAM-Authentication-And-Samba.html29
-rw-r--r--docs/htmldocs/Samba-HOWTO-Collection.html1285
-rw-r--r--docs/htmldocs/Samba-PDC-HOWTO.html545
-rw-r--r--docs/htmldocs/nmbd.8.html23
-rw-r--r--docs/htmldocs/rpcclient.1.html2
-rw-r--r--docs/htmldocs/samba-pdc-faq.html1954
-rw-r--r--docs/htmldocs/samba-pdc-howto.html1558
-rw-r--r--docs/htmldocs/smb.conf.5.html870
-rw-r--r--docs/htmldocs/smbcontrol.1.html24
-rw-r--r--docs/htmldocs/smbd.8.html47
-rw-r--r--docs/htmldocs/smbpasswd.8.html55
-rw-r--r--docs/htmldocs/using_samba/licenseinfo.html12
-rw-r--r--docs/htmldocs/using_samba/this_edition.html4
-rw-r--r--docs/htmldocs/winbind.html362
-rw-r--r--docs/htmldocs/winbindd.8.html44
16 files changed, 2002 insertions, 4841 deletions
diff --git a/docs/htmldocs/DOMAIN_MEMBER.html b/docs/htmldocs/DOMAIN_MEMBER.html
index bb29c416eb..b7ef4c9a61 100644
--- a/docs/htmldocs/DOMAIN_MEMBER.html
+++ b/docs/htmldocs/DOMAIN_MEMBER.html
@@ -32,17 +32,7 @@ NAME="AEN3"
>Joining an NT Domain with Samba 2.2</A
></H1
><P
->In order for a Samba-2 server to join an NT domain,
- you must first add the NetBIOS name of the Samba server to the
- NT domain on the PDC using Server Manager for Domains. This creates
- the machine account in the domain (PDC) SAM. Note that you should
- add the Samba server as a "Windows NT Workstation or Server",
- <I
-CLASS="EMPHASIS"
->NOT</I
-> as a Primary or backup domain controller.</P
-><P
->Assume you have a Samba-2 server with a NetBIOS name of
+>Assume you have a Samba 2.x server with a NetBIOS name of
<TT
CLASS="CONSTANT"
>SERV1</TT
@@ -74,13 +64,26 @@ CLASS="PROMPT"
CLASS="USERINPUT"
><B
>smbpasswd -j DOM -r DOMPDC
- </B
+ -U<TT
+CLASS="REPLACEABLE"
+><I
+>Administrator%password</I
+></TT
+></B
></TT
></P
><P
>as we are joining the domain DOM and the PDC for that domain
(the only machine that has write access to the domain SAM database)
- is DOMPDC. If this is successful you will see the message:</P
+ is DOMPDC. The <TT
+CLASS="REPLACEABLE"
+><I
+>Administrator%password</I
+></TT
+> is
+ the login name and password for an account which has the necessary
+ privilege to add machines to the domain. If this is successful
+ you will see the message:</P
><P
><TT
CLASS="COMPUTEROUTPUT"
diff --git a/docs/htmldocs/PAM-Authentication-And-Samba.html b/docs/htmldocs/PAM-Authentication-And-Samba.html
index 332a8a7349..6dc815b87b 100644
--- a/docs/htmldocs/PAM-Authentication-And-Samba.html
+++ b/docs/htmldocs/PAM-Authentication-And-Samba.html
@@ -157,15 +157,24 @@ Samba implementation for your Unix/Linux system. The
CLASS="FILENAME"
>pam_smbpass.so</TT
> module is provided by
-Samba version 2.2.1 or later. It can be compiled only if the
-<TT
-CLASS="CONSTANT"
->--with-pam --with-pam_smbpass</TT
-> options are both
-provided to the Samba <B
+Samba version 2.2.1 or later. It can be compiled by specifying the
+<B
CLASS="COMMAND"
->configure</B
-> program.</P
+>--with-pam_smbpass</B
+> options when running Samba's
+<TT
+CLASS="FILENAME"
+>configure</TT
+> script. For more information
+on the <TT
+CLASS="FILENAME"
+>pam_smbpass</TT
+> module, see the documentation
+in the <TT
+CLASS="FILENAME"
+>source/pam_smbpass</TT
+> directory of the Samba
+source distribution.</P
><P
><PRE
CLASS="PROGRAMLISTING"
@@ -235,7 +244,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN45"
+NAME="AEN47"
>Distributed Authentication</A
></H1
><P
@@ -268,7 +277,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN52"
+NAME="AEN54"
>PAM Configuration in smb.conf</A
></H1
><P
diff --git a/docs/htmldocs/Samba-HOWTO-Collection.html b/docs/htmldocs/Samba-HOWTO-Collection.html
index c4e4b2c74b..db3c6598df 100644
--- a/docs/htmldocs/Samba-HOWTO-Collection.html
+++ b/docs/htmldocs/Samba-HOWTO-Collection.html
@@ -336,12 +336,12 @@ HREF="#AEN455"
></DT
><DT
>3.2. <A
-HREF="#AEN497"
+HREF="#AEN499"
>Distributed Authentication</A
></DT
><DT
>3.3. <A
-HREF="#AEN504"
+HREF="#AEN506"
>PAM Configuration in smb.conf</A
></DT
></DL
@@ -355,14 +355,14 @@ HREF="#MSDFS"
><DL
><DT
>4.1. <A
-HREF="#AEN524"
+HREF="#AEN526"
>Instructions</A
></DT
><DD
><DL
><DT
>4.1.1. <A
-HREF="#AEN559"
+HREF="#AEN561"
>Notes</A
></DT
></DL
@@ -378,53 +378,53 @@ HREF="#UNIX-PERMISSIONS"
><DL
><DT
>5.1. <A
-HREF="#AEN579"
+HREF="#AEN581"
>Viewing and changing UNIX permissions using the NT
security dialogs</A
></DT
><DT
>5.2. <A
-HREF="#AEN588"
+HREF="#AEN590"
>How to view file security on a Samba share</A
></DT
><DT
>5.3. <A
-HREF="#AEN599"
+HREF="#AEN601"
>Viewing file ownership</A
></DT
><DT
>5.4. <A
-HREF="#AEN619"
+HREF="#AEN621"
>Viewing file or directory permissions</A
></DT
><DD
><DL
><DT
>5.4.1. <A
-HREF="#AEN634"
+HREF="#AEN636"
>File Permissions</A
></DT
><DT
>5.4.2. <A
-HREF="#AEN648"
+HREF="#AEN650"
>Directory Permissions</A
></DT
></DL
></DD
><DT
>5.5. <A
-HREF="#AEN655"
+HREF="#AEN657"
>Modifying file or directory permissions</A
></DT
><DT
>5.6. <A
-HREF="#AEN677"
+HREF="#AEN679"
>Interaction with the standard Samba create mask
parameters</A
></DT
><DT
>5.7. <A
-HREF="#AEN741"
+HREF="#AEN743"
>Interaction with the standard Samba file attribute
mapping</A
></DT
@@ -439,75 +439,75 @@ HREF="#PRINTING"
><DL
><DT
>6.1. <A
-HREF="#AEN762"
+HREF="#AEN764"
>Introduction</A
></DT
><DT
>6.2. <A
-HREF="#AEN784"
+HREF="#AEN786"
>Configuration</A
></DT
><DD
><DL
><DT
>6.2.1. <A
-HREF="#AEN795"
+HREF="#AEN797"
>Creating [print$]</A
></DT
><DT
>6.2.2. <A
-HREF="#AEN830"
+HREF="#AEN832"
>Setting Drivers for Existing Printers</A
></DT
><DT
>6.2.3. <A
-HREF="#AEN847"
+HREF="#AEN849"
>Support a large number of printers</A
></DT
><DT
>6.2.4. <A
-HREF="#AEN858"
+HREF="#AEN860"
>Adding New Printers via the Windows NT APW</A
></DT
><DT
>6.2.5. <A
-HREF="#AEN883"
+HREF="#AEN885"
>Samba and Printer Ports</A
></DT
></DL
></DD
><DT
>6.3. <A
-HREF="#AEN891"
+HREF="#AEN893"
>The Imprints Toolset</A
></DT
><DD
><DL
><DT
>6.3.1. <A
-HREF="#AEN895"
+HREF="#AEN897"
>What is Imprints?</A
></DT
><DT
>6.3.2. <A
-HREF="#AEN905"
+HREF="#AEN907"
>Creating Printer Driver Packages</A
></DT
><DT
>6.3.3. <A
-HREF="#AEN908"
+HREF="#AEN910"
>The Imprints server</A
></DT
><DT
>6.3.4. <A
-HREF="#AEN912"
+HREF="#AEN914"
>The Installation Client</A
></DT
></DL
></DD
><DT
>6.4. <A
-HREF="#AEN934"
+HREF="#AEN936"
><A
NAME="MIGRATION"
></A
@@ -524,17 +524,17 @@ HREF="#DOMAIN-SECURITY"
><DL
><DT
>7.1. <A
-HREF="#AEN988"
+HREF="#AEN990"
>Joining an NT Domain with Samba 2.2</A
></DT
><DT
>7.2. <A
-HREF="#AEN1052"
+HREF="#AEN1054"
>Samba and Windows 2000 Domains</A
></DT
><DT
>7.3. <A
-HREF="#AEN1057"
+HREF="#AEN1059"
>Why is this better than security = server?</A
></DT
></DL
@@ -548,106 +548,111 @@ HREF="#SAMBA-PDC"
><DL
><DT
>8.1. <A
-HREF="#AEN1090"
+HREF="#AEN1092"
>Prerequisite Reading</A
></DT
><DT
>8.2. <A
-HREF="#AEN1096"
+HREF="#AEN1098"
>Background</A
></DT
><DT
>8.3. <A
-HREF="#AEN1138"
+HREF="#AEN1137"
>Configuring the Samba Domain Controller</A
></DT
><DT
>8.4. <A
HREF="#AEN1180"
->Creating Machine Trust Accounts and Joining Clients
-to the Domain</A
+>Creating Machine Trust Accounts and Joining Clients to the
+Domain</A
></DT
><DD
><DL
><DT
>8.4.1. <A
-HREF="#AEN1194"
->Manually creating machine trust accounts</A
+HREF="#AEN1199"
+>Manual Creation of Machine Trust Accounts</A
></DT
><DT
>8.4.2. <A
-HREF="#AEN1225"
->Creating machine trust accounts "on the fly"</A
+HREF="#AEN1234"
+>"On-the-Fly" Creation of Machine Trust Accounts</A
+></DT
+><DT
+>8.4.3. <A
+HREF="#AEN1243"
+>Joining the Client to the Domain</A
></DT
></DL
></DD
><DT
>8.5. <A
-HREF="#AEN1236"
+HREF="#AEN1258"
>Common Problems and Errors</A
></DT
><DT
>8.6. <A
-HREF="#AEN1284"
+HREF="#AEN1306"
>System Policies and Profiles</A
></DT
><DT
>8.7. <A
-HREF="#AEN1328"
->What other help can I get ?</A
+HREF="#AEN1350"
+>What other help can I get?</A
></DT
><DT
>8.8. <A
-HREF="#AEN1442"
+HREF="#AEN1464"
>Domain Control for Windows 9x/ME</A
></DT
><DD
><DL
><DT
>8.8.1. <A
-HREF="#AEN1472"
+HREF="#AEN1490"
>Configuration Instructions: Network Logons</A
></DT
><DT
>8.8.2. <A
-HREF="#AEN1506"
+HREF="#AEN1509"
>Configuration Instructions: Setting up Roaming User Profiles</A
></DT
><DD
><DL
><DT
>8.8.2.1. <A
-HREF="#AEN1514"
+HREF="#AEN1517"
>Windows NT Configuration</A
></DT
><DT
>8.8.2.2. <A
-HREF="#AEN1522"
+HREF="#AEN1525"
>Windows 9X Configuration</A
></DT
><DT
>8.8.2.3. <A
-HREF="#AEN1530"
+HREF="#AEN1533"
>Win9X and WinNT Configuration</A
></DT
><DT
>8.8.2.4. <A
-HREF="#AEN1537"
+HREF="#AEN1540"
>Windows 9X Profile Setup</A
></DT
><DT
>8.8.2.5. <A
-HREF="#AEN1573"
+HREF="#AEN1576"
>Windows NT Workstation 4.0</A
></DT
><DT
>8.8.2.6. <A
-HREF="#AEN1586"
+HREF="#AEN1589"
>Windows NT Server</A
></DT
><DT
>8.8.2.7. <A
-HREF="#AEN1589"
+HREF="#AEN1592"
>Sharing Profiles between W95 and NT Workstation 4.0</A
></DT
></DL
@@ -656,7 +661,7 @@ HREF="#AEN1589"
></DD
><DT
>8.9. <A
-HREF="#AEN1599"
+HREF="#AEN1602"
>DOMAIN_CONTROL.txt : Windows NT Domain Control &#38; Samba</A
></DT
></DL
@@ -670,119 +675,126 @@ HREF="#WINBIND"
><DL
><DT
>9.1. <A
-HREF="#AEN1642"
+HREF="#AEN1652"
>Abstract</A
></DT
><DT
>9.2. <A
-HREF="#AEN1646"
+HREF="#AEN1656"
>Introduction</A
></DT
><DT
>9.3. <A
-HREF="#AEN1659"
+HREF="#AEN1669"
>What Winbind Provides</A
></DT
><DD
><DL
><DT
>9.3.1. <A
-HREF="#AEN1666"
+HREF="#AEN1676"
>Target Uses</A
></DT
></DL
></DD
><DT
>9.4. <A
-HREF="#AEN1670"
+HREF="#AEN1680"
>How Winbind Works</A
></DT
><DD
><DL
><DT
>9.4.1. <A
-HREF="#AEN1675"
+HREF="#AEN1685"
>Microsoft Remote Procedure Calls</A
></DT
><DT
>9.4.2. <A
-HREF="#AEN1679"
+HREF="#AEN1689"
>Name Service Switch</A
></DT
><DT
>9.4.3. <A
-HREF="#AEN1695"
+HREF="#AEN1705"
>Pluggable Authentication Modules</A
></DT
><DT
>9.4.4. <A
-HREF="#AEN1703"
+HREF="#AEN1713"
>User and Group ID Allocation</A
></DT
><DT
>9.4.5. <A
-HREF="#AEN1707"
+HREF="#AEN1717"
>Result Caching</A
></DT
></DL
></DD
><DT
>9.5. <A
-HREF="#AEN1710"
+HREF="#AEN1720"
>Installation and Configuration</A
></DT
><DD
><DL
><DT
>9.5.1. <A
-HREF="#AEN1715"
+HREF="#AEN1725"
>Introduction</A
></DT
><DT
>9.5.2. <A
-HREF="#AEN1728"
+HREF="#AEN1738"
>Requirements</A
></DT
><DT
>9.5.3. <A
-HREF="#AEN1736"
+HREF="#AEN1752"
>Testing Things Out</A
></DT
><DD
><DL
><DT
>9.5.3.1. <A
-HREF="#AEN1745"
+HREF="#AEN1763"
>Configure and compile SAMBA</A
></DT
><DT
>9.5.3.2. <A
-HREF="#AEN1757"
->Configure nsswitch.conf and the winbind libraries</A
+HREF="#AEN1782"
+>Configure <TT
+CLASS="FILENAME"
+>nsswitch.conf</TT
+> and the
+winbind libraries</A
></DT
><DT
>9.5.3.3. <A
-HREF="#AEN1776"
+HREF="#AEN1807"
>Configure smb.conf</A
></DT
><DT
>9.5.3.4. <A
-HREF="#AEN1785"
+HREF="#AEN1823"
>Join the SAMBA server to the PDC domain</A
></DT
><DT
>9.5.3.5. <A
-HREF="#AEN1795"
+HREF="#AEN1834"
>Start up the winbindd daemon and test it!</A
></DT
><DT
>9.5.3.6. <A
-HREF="#AEN1822"
->Fix the /etc/rc.d/init.d/smb startup files</A
+HREF="#AEN1870"
+>Fix the <TT
+CLASS="FILENAME"
+>/etc/rc.d/init.d/smb</TT
+> startup files</A
></DT
><DT
>9.5.3.7. <A
-HREF="#AEN1839"
+HREF="#AEN1892"
>Configure Winbind and PAM</A
></DT
></DL
@@ -791,12 +803,12 @@ HREF="#AEN1839"
></DD
><DT
>9.6. <A
-HREF="#AEN1880"
+HREF="#AEN1939"
>Limitations</A
></DT
><DT
>9.7. <A
-HREF="#AEN1890"
+HREF="#AEN1949"
>Conclusion</A
></DT
></DL
@@ -810,32 +822,32 @@ HREF="#OS2"
><DL
><DT
>10.1. <A
-HREF="#AEN1904"
+HREF="#AEN1963"
>FAQs</A
></DT
><DD
><DL
><DT
>10.1.1. <A
-HREF="#AEN1906"
+HREF="#AEN1965"
>How can I configure OS/2 Warp Connect or
OS/2 Warp 4 as a client for Samba?</A
></DT
><DT
>10.1.2. <A
-HREF="#AEN1921"
+HREF="#AEN1980"
>How can I configure OS/2 Warp 3 (not Connect),
OS/2 1.2, 1.3 or 2.x for Samba?</A
></DT
><DT
>10.1.3. <A
-HREF="#AEN1930"
+HREF="#AEN1989"
>Are there any other issues when OS/2 (any version)
is used as a client?</A
></DT
><DT
>10.1.4. <A
-HREF="#AEN1934"
+HREF="#AEN1993"
>How do I get printer driver download working
for OS/2 clients?</A
></DT
@@ -852,24 +864,24 @@ HREF="#CVS-ACCESS"
><DL
><DT
>11.1. <A
-HREF="#AEN1950"
+HREF="#AEN2009"
>Introduction</A
></DT
><DT
>11.2. <A
-HREF="#AEN1955"
+HREF="#AEN2014"
>CVS Access to samba.org</A
></DT
><DD
><DL
><DT
>11.2.1. <A
-HREF="#AEN1958"
+HREF="#AEN2017"
>Access via CVSweb</A
></DT
><DT
>11.2.2. <A
-HREF="#AEN1963"
+HREF="#AEN2022"
>Access via cvs</A
></DT
></DL
@@ -878,7 +890,7 @@ HREF="#AEN1963"
></DD
><DT
><A
-HREF="#AEN1991"
+HREF="#AEN2050"
>Index</A
></DT
></DL
@@ -3034,15 +3046,24 @@ Samba implementation for your Unix/Linux system. The
CLASS="FILENAME"
>pam_smbpass.so</TT
> module is provided by
-Samba version 2.2.1 or later. It can be compiled only if the
-<TT
-CLASS="CONSTANT"
->--with-pam --with-pam_smbpass</TT
-> options are both
-provided to the Samba <B
+Samba version 2.2.1 or later. It can be compiled by specifying the
+<B
CLASS="COMMAND"
->configure</B
-> program.</P
+>--with-pam_smbpass</B
+> options when running Samba's
+<TT
+CLASS="FILENAME"
+>configure</TT
+> script. For more information
+on the <TT
+CLASS="FILENAME"
+>pam_smbpass</TT
+> module, see the documentation
+in the <TT
+CLASS="FILENAME"
+>source/pam_smbpass</TT
+> directory of the Samba
+source distribution.</P
><P
><TABLE
BORDER="0"
@@ -3139,7 +3160,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN497"
+NAME="AEN499"
>3.2. Distributed Authentication</A
></H1
><P
@@ -3172,7 +3193,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN504"
+NAME="AEN506"
>3.3. PAM Configuration in smb.conf</A
></H1
><P
@@ -3220,7 +3241,7 @@ CLASS="SECT1"
><H1
CLASS="SECT1"
><A
-NAME="AEN524"
+NAME="AEN526"
>4.1. Instructions</A
></H1
><P
@@ -3377,7 +3398,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN559"
+NAME="AEN561"
>4.1.1. Notes</A
></H2
><P
@@ -3418,7 +3439,7 @@ CLASS="SECT1"
><H1
CLASS="SECT1"
><A
-NAME="AEN579"
+NAME="AEN581"
>5.1. Viewing and changing UNIX permissions using the NT
security dialogs</A
></H1
@@ -3457,7 +3478,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN588"
+NAME="AEN590"
>5.2. How to view file security on a Samba share</A
></H1
><P
@@ -3503,7 +3524,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN599"
+NAME="AEN601"
>5.3. Viewing file ownership</A
></H1
><P
@@ -3589,7 +3610,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN619"
+NAME="AEN621"
>5.4. Viewing file or directory permissions</A
></H1
><P
@@ -3651,7 +3672,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN634"
+NAME="AEN636"
>5.4.1. File Permissions</A
></H2
><P
@@ -3713,7 +3734,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN648"
+NAME="AEN650"
>5.4.2. Directory Permissions</A
></H2
><P
@@ -3745,7 +3766,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN655"
+NAME="AEN657"
>5.5. Modifying file or directory permissions</A
></H1
><P
@@ -3843,7 +3864,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN677"
+NAME="AEN679"
>5.6. Interaction with the standard Samba create mask
parameters</A
></H1
@@ -4116,7 +4137,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN741"
+NAME="AEN743"
>5.7. Interaction with the standard Samba file attribute
mapping</A
></H1
@@ -4171,7 +4192,7 @@ CLASS="SECT1"
><H1
CLASS="SECT1"
><A
-NAME="AEN762"
+NAME="AEN764"
>6.1. Introduction</A
></H1
><P
@@ -4255,7 +4276,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN784"
+NAME="AEN786"
>6.2. Configuration</A
></H1
><DIV
@@ -4323,7 +4344,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN795"
+NAME="AEN797"
>6.2.1. Creating [print$]</A
></H2
><P
@@ -4524,7 +4545,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN830"
+NAME="AEN832"
>6.2.2. Setting Drivers for Existing Printers</A
></H2
><P
@@ -4596,7 +4617,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN847"
+NAME="AEN849"
>6.2.3. Support a large number of printers</A
></H2
><P
@@ -4671,7 +4692,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN858"
+NAME="AEN860"
>6.2.4. Adding New Printers via the Windows NT APW</A
></H2
><P
@@ -4777,7 +4798,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN883"
+NAME="AEN885"
>6.2.5. Samba and Printer Ports</A
></H2
><P
@@ -4814,7 +4835,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN891"
+NAME="AEN893"
>6.3. The Imprints Toolset</A
></H1
><P
@@ -4832,7 +4853,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN895"
+NAME="AEN897"
>6.3.1. What is Imprints?</A
></H2
><P
@@ -4864,7 +4885,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN905"
+NAME="AEN907"
>6.3.2. Creating Printer Driver Packages</A
></H2
><P
@@ -4880,7 +4901,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN908"
+NAME="AEN910"
>6.3.3. The Imprints server</A
></H2
><P
@@ -4900,7 +4921,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN912"
+NAME="AEN914"
>6.3.4. The Installation Client</A
></H2
><P
@@ -5003,7 +5024,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN934"
+NAME="AEN936"
>6.4. <A
NAME="MIGRATION"
></A
@@ -5167,20 +5188,11 @@ CLASS="SECT1"
><H1
CLASS="SECT1"
><A
-NAME="AEN988"
+NAME="AEN990"
>7.1. Joining an NT Domain with Samba 2.2</A
></H1
><P
->In order for a Samba-2 server to join an NT domain,
- you must first add the NetBIOS name of the Samba server to the
- NT domain on the PDC using Server Manager for Domains. This creates
- the machine account in the domain (PDC) SAM. Note that you should
- add the Samba server as a "Windows NT Workstation or Server",
- <EM
->NOT</EM
-> as a Primary or backup domain controller.</P
-><P
->Assume you have a Samba-2 server with a NetBIOS name of
+>Assume you have a Samba 2.x server with a NetBIOS name of
<TT
CLASS="CONSTANT"
>SERV1</TT
@@ -5212,13 +5224,26 @@ CLASS="PROMPT"
CLASS="USERINPUT"
><B
>smbpasswd -j DOM -r DOMPDC
- </B
+ -U<TT
+CLASS="REPLACEABLE"
+><I
+>Administrator%password</I
+></TT
+></B
></TT
></P
><P
>as we are joining the domain DOM and the PDC for that domain
(the only machine that has write access to the domain SAM database)
- is DOMPDC. If this is successful you will see the message:</P
+ is DOMPDC. The <TT
+CLASS="REPLACEABLE"
+><I
+>Administrator%password</I
+></TT
+> is
+ the login name and password for an account which has the necessary
+ privilege to add machines to the domain. If this is successful
+ you will see the message:</P
><P
><TT
CLASS="COMPUTEROUTPUT"
@@ -5394,7 +5419,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN1052"
+NAME="AEN1054"
>7.2. Samba and Windows 2000 Domains</A
></H1
><P
@@ -5419,7 +5444,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN1057"
+NAME="AEN1059"
>7.3. Why is this better than security = server?</A
></H1
><P
@@ -5513,7 +5538,7 @@ CLASS="SECT1"
><H1
CLASS="SECT1"
><A
-NAME="AEN1090"
+NAME="AEN1092"
>8.1. Prerequisite Reading</A
></H1
><P
@@ -5541,7 +5566,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN1096"
+NAME="AEN1098"
>8.2. Background</A
></H1
><DIV
@@ -5552,32 +5577,33 @@ CLASS="NOTE"
><B
>Note: </B
><EM
->Author's Note :</EM
+>Author's Note:</EM
> This document is a combination
-of David Bannon's Samba 2.2 PDC HOWTO and the Samba NT Domain FAQ.
+of David Bannon's "Samba 2.2 PDC HOWTO" and "Samba NT Domain FAQ".
Both documents are superseded by this one.</P
></BLOCKQUOTE
></DIV
><P
->Version of Samba prior to release 2.2 had marginal capabilities to
-act as a Windows NT 4.0 Primary DOmain Controller (PDC). Beginning with
-Samba 2.2.0, we are proud to announce official support for Windows NT 4.0
-style domain logons from Windows NT 4.0 (through SP6) and Windows 2000 (through
-SP1) clients. This article outlines the steps necessary for configuring Samba
-as a PDC. It is necessary to have a working Samba server prior to implementing the
-PDC functionality. If you have not followed the steps outlined in
-<A
+>Versions of Samba prior to release 2.2 had marginal capabilities to act
+as a Windows NT 4.0 Primary Domain Controller
+
+(PDC). With Samba 2.2.0, we are proud to announce official support for
+Windows NT 4.0-style domain logons from Windows NT 4.0 and Windows
+2000 clients. This article outlines the steps
+necessary for configuring Samba as a PDC. It is necessary to have a
+working Samba server prior to implementing the PDC functionality. If
+you have not followed the steps outlined in <A
HREF="UNIX_INSTALL.html"
TARGET="_top"
> UNIX_INSTALL.html</A
->, please make sure
-that your server is configured correctly before proceeding. Another good
-resource in the <A
+>, please make sure
+that your server is configured correctly before proceeding. Another
+good resource in the <A
HREF="smb.conf.5.html"
TARGET="_top"
->smb.conf(5) man
+>smb.conf(5) man
page</A
->. The following functionality should work in 2.2:</P
+>. The following functionality should work in 2.2:</P
><P
></P
><UL
@@ -5604,36 +5630,10 @@ page</A
></LI
><LI
><P
-> Windows NT 4.0 style system policies
+> Windows NT 4.0-style system policies
</P
></LI
></UL
-><DIV
-CLASS="WARNING"
-><P
-></P
-><TABLE
-CLASS="WARNING"
-BORDER="1"
-WIDTH="100%"
-><TR
-><TD
-ALIGN="CENTER"
-><B
->Windows 2000 Service Pack 2 Clients</B
-></TD
-></TR
-><TR
-><TD
-ALIGN="LEFT"
-><P
-> Samba 2.2.1 is required for PDC functionality when using Windows 2000
- SP2 clients.
- </P
-></TD
-></TR
-></TABLE
-></DIV
><P
>The following pieces of functionality are not included in the 2.2 release:</P
><P
@@ -5665,7 +5665,7 @@ ALIGN="LEFT"
><P
>Please note that Windows 9x clients are not true members of a domain
for reasons outlined in this article. Therefore the protocol for
-support Windows 9x style domain logons is completely different
+support Windows 9x-style domain logons is completely different
from NT4 domain logons and has been officially supported for some
time.</P
><P
@@ -5698,7 +5698,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN1138"
+NAME="AEN1137"
>8.3. Configuring the Samba Domain Controller</A
></H1
><P
@@ -5713,7 +5713,10 @@ man page</A
>. For convenience, the parameters have been
linked with the actual smb.conf description.</P
><P
->Here is an example smb.conf for acting as a PDC:</P
+>Here is an example <TT
+CLASS="FILENAME"
+>smb.conf</TT
+> for acting as a PDC:</P
><P
><TABLE
BORDER="0"
@@ -5825,10 +5828,10 @@ TARGET="_top"
>path</A
> = /usr/local/samba/lib/netlogon
<A
-HREF="smb.conf.5.html#WRITEABLE"
+HREF="smb.conf.5.html#READONLY"
TARGET="_top"
->writeable</A
-> = no
+>read only</A
+> = yes
<A
HREF="smb.conf.5.html#WRITELIST"
TARGET="_top"
@@ -5848,10 +5851,10 @@ TARGET="_top"
>path</A
> = /export/smb/ntprofile
<A
-HREF="smb.conf.5.html#WRITEABLE"
+HREF="smb.conf.5.html#READONLY"
TARGET="_top"
->writeable</A
-> = yes
+>read only</A
+> = no
<A
HREF="smb.conf.5.html#CREATEMASK"
TARGET="_top"
@@ -5900,15 +5903,16 @@ CLASS="FILENAME"
></LI
></UL
><P
->As Samba 2.2 does not offer a complete implementation of group mapping between
-Windows NT groups and UNIX groups (this is really quite complicated to explain
-in a short space), you should refer to the <A
+>As Samba 2.2 does not offer a complete implementation of group mapping
+between Windows NT groups and Unix groups (this is really quite
+complicated to explain in a short space), you should refer to the
+<A
HREF="smb.conf.5.html#DOMAINADMINGROUP"
TARGET="_top"
->domain
-admin group</A
-> smb.conf parameter for information of creating "Domain Admins"
-style accounts.</P
+>domain admin
+group</A
+> smb.conf parameter for information of creating "Domain
+Admins" style accounts.</P
></DIV
><DIV
CLASS="SECT1"
@@ -5916,56 +5920,72 @@ CLASS="SECT1"
CLASS="SECT1"
><A
NAME="AEN1180"
->8.4. Creating Machine Trust Accounts and Joining Clients
-to the Domain</A
+>8.4. Creating Machine Trust Accounts and Joining Clients to the
+Domain</A
></H1
><P
->A machine trust account is a samba user account owned by a computer.
-The account password acts as the shared secret for secure
-communication with the Domain Controller. This is a security feature
-to prevent an unauthorized machine with the same NetBIOS name from
-joining the domain and gaining access to domain user/group accounts.
-Hence a Windows 9x host is never a true member of a domain because it does
-not posses a machine trust account, and thus has no shared secret with the DC.</P
+>A machine trust account is a Samba account that is used to
+authenticate a client machine (rather than a user) to the Samba
+server. In Windows terminology, this is known as a "Computer
+Account."</P
+><P
+>The password of a machine trust account acts as the shared secret for
+secure communication with the Domain Controller. This is a security
+feature to prevent an unauthorized machine with the same NetBIOS name
+from joining the domain and gaining access to domain user/group
+accounts. Windows NT and 2000 clients use machine trust accounts, but
+Windows 9x clients do not. Hence, a Windows 9x client is never a true
+member of a domain because it does not possess a machine trust
+account, and thus has no shared secret with the domain controller.</P
+><P
+>A Windows PDC stores each machine trust account in the Windows
+Registry. A Samba PDC, however, stores each machine trust account
+in two parts, as follows:
+
+<P
+></P
+><UL
+><LI
><P
->On a Windows NT PDC, these machine trust account passwords are stored
-in the registry. A Samba PDC stores these accounts in the same location
-as user LanMan and NT password hashes (currently <TT
+>A Samba account, stored in the same location as user
+ LanMan and NT password hashes (currently
+ <TT
CLASS="FILENAME"
>smbpasswd</TT
->).
-However, machine trust accounts only possess and use the NT password hash.</P
+>). The Samba account
+ possesses and uses only the NT password hash.</P
+></LI
+><LI
><P
->Because Samba requires machine accounts to possess a UNIX uid from
-which an Windows NT SID can be generated, all of these accounts
-must have an entry in <TT
+>A corresponding Unix account, typically stored in
+ <TT
CLASS="FILENAME"
>/etc/passwd</TT
-> and smbpasswd.
-Future releases will alleviate the need to create
-<TT
+>. (Future releases will alleviate the need to
+ create <TT
CLASS="FILENAME"
>/etc/passwd</TT
-> entries. </P
+> entries.) </P
+></LI
+></UL
+></P
><P
->There are two means of creating machine trust accounts.</P
+>There are two ways to create machine trust accounts:</P
><P
></P
><UL
><LI
><P
-> Manual creation before joining the client to the domain. In this case,
- the password is set to a known value -- the lower case of the
- machine's NetBIOS name.
- </P
+> Manual creation. Both the Samba and corresponding
+ Unix account are created by hand.</P
></LI
><LI
><P
-> Creation of the account at the time of joining the domain. In
- this case, the session key of the administrative account used to join
- the client to the domain acts as an encryption key for setting the
- password to a random value (This is the recommended method).
- </P
+> "On-the-fly" creation. The Samba machine trust
+ account is automatically created by Samba at the time the client
+ is joined to the domain. (For security, this is the
+ recommended method.) The corresponding Unix account may be
+ created automatically or manually. </P
></LI
></UL
><DIV
@@ -5973,22 +5993,28 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN1194"
->8.4.1. Manually creating machine trust accounts</A
+NAME="AEN1199"
+>8.4.1. Manual Creation of Machine Trust Accounts</A
></H2
><P
->The first step in creating a machine trust account by hand is to
-create an entry for the machine in /etc/passwd. This can be done
-using <B
+>The first step in manually creating a machine trust account is to
+manually create the corresponding Unix account in
+<TT
+CLASS="FILENAME"
+>/etc/passwd</TT
+>. This can be done using
+<B
CLASS="COMMAND"
>vipw</B
-> or any 'add userr' command which is normally
-used to create new UNIX accounts. The following is an example for a Linux
-based Samba server:</P
+> or other 'add user' command that is normally
+used to create new Unix accounts. The following is an example for a
+Linux based Samba server:</P
><P
-><TT
+> <TT
CLASS="PROMPT"
>root# </TT
+><B
+CLASS="COMMAND"
>/usr/sbin/useradd -g 100 -d /dev/null -c <TT
CLASS="REPLACEABLE"
><I
@@ -6000,28 +6026,32 @@ CLASS="REPLACEABLE"
><I
>machine_name</I
></TT
->$ </P
+>$ </B
+></P
><P
><TT
CLASS="PROMPT"
>root# </TT
+><B
+CLASS="COMMAND"
>passwd -l <TT
CLASS="REPLACEABLE"
><I
>machine_name</I
></TT
->$</P
+>$</B
+></P
><P
>The <TT
CLASS="FILENAME"
>/etc/passwd</TT
> entry will list the machine name
-with a $ appended, won't have a passwd, will have a null shell and no
-home directory. For example a machine called 'doppy' would have an
+with a "$" appended, won't have a password, will have a null shell and no
+home directory. For example a machine named 'doppy' would have an
<TT
CLASS="FILENAME"
>/etc/passwd</TT
-> entry like this :</P
+> entry like this:</P
><P
><TABLE
BORDER="0"
@@ -6047,20 +6077,22 @@ CLASS="REPLACEABLE"
><I
>machine_nickname</I
></TT
-> can be any descriptive name for the
-pc i.e. BasementComputer. The <TT
+> can be any
+descriptive name for the client, i.e., BasementComputer.
+<TT
CLASS="REPLACEABLE"
><I
>machine_name</I
></TT
-> absolutely must be
-the NetBIOS name of the pc to be added to the domain. The "$" must append the NetBIOS
-name of the pc or samba will not recognize this as a machine account</P
-><P
->Now that the UNIX account has been created, the next step is to create
-the smbpasswd entry for the machine containing the well known initial
-trust account password. This can be done using the <A
-HREF="smbpasswd.6.html"
+> absolutely must be the NetBIOS
+name of the client to be joined to the domain. The "$" must be
+appended to the NetBIOS name of the client or Samba will not recognize
+this as a machine trust account.</P
+><P
+>Now that the corresponding Unix account has been created, the next step is to create
+the Samba account for the client containing the well-known initial
+machine trust account password. This can be done using the <A
+HREF="smbpasswd.8.html"
TARGET="_top"
><B
CLASS="COMMAND"
@@ -6072,11 +6104,14 @@ as shown here:</P
><TT
CLASS="PROMPT"
>root# </TT
-> smbpasswd -a -m <TT
+><B
+CLASS="COMMAND"
+>smbpasswd -a -m <TT
CLASS="REPLACEABLE"
><I
>machine_name</I
></TT
+></B
></P
><P
>where <TT
@@ -6085,7 +6120,8 @@ CLASS="REPLACEABLE"
>machine_name</I
></TT
> is the machine's NetBIOS
-name. </P
+name. The RID of the new machine account is generated from the UID of
+the corresponding Unix account.</P
><DIV
CLASS="WARNING"
><P
@@ -6106,9 +6142,9 @@ ALIGN="CENTER"
ALIGN="LEFT"
><P
> Manually creating a machine trust account using this method is the
- equivalent of creating a machine account on a Windows NT PDC using
+ equivalent of creating a machine trust account on a Windows NT PDC using
the "Server Manager". From the time at which the account is created
- to the time which th client joins the domain and changes the password,
+ to the time which the client joins the domain and changes the password,
your domain is vulnerable to an intruder joining your domain using a
a machine with the same NetBIOS name. A PDC inherently trusts
members of the domain and will serve out a large degree of user
@@ -6124,18 +6160,30 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN1225"
->8.4.2. Creating machine trust accounts "on the fly"</A
+NAME="AEN1234"
+>8.4.2. "On-the-Fly" Creation of Machine Trust Accounts</A
></H2
><P
->The second, and most recommended way of creating machine trust accounts
-is to create them as needed at the time the client is joined to
-the domain. You will need to include a value for the <A
+>The second (and recommended) way of creating machine trust accounts is
+simply to allow the Samba server to create them as needed when the client
+is joined to the domain. </P
+><P
+>Since each Samba machine trust account requires a corresponding
+Unix account, a method for automatically creating the
+Unix account is usually supplied; this requires configuration of the
+<A
HREF="smb.conf.5.html#ADDUSERSCRIPT"
TARGET="_top"
>add user script</A
->
-parameter. Below is an example from a RedHat 6.2 Linux system.</P
+>
+option in <TT
+CLASS="FILENAME"
+>smb.conf</TT
+>. This
+method is not required, however; corresponding Unix accounts may also
+be created manually.</P
+><P
+>Below is an example for a RedHat 6.2 Linux system.</P
><P
><TABLE
BORDER="0"
@@ -6145,26 +6193,72 @@ WIDTH="100%"
><TD
><PRE
CLASS="PROGRAMLISTING"
->add user script = /usr/sbin/useradd -d /dev/null -g 100 -s /bin/false -M %u </PRE
+>[global]
+ # &#60;...remainder of parameters...&#62;
+ add user script = /usr/sbin/useradd -d /dev/null -g 100 -s /bin/false -M %u </PRE
></TD
></TR
></TABLE
></P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN1243"
+>8.4.3. Joining the Client to the Domain</A
+></H2
+><P
+>The procedure for joining a client to the domain varies with the
+version of Windows.</P
+><P
+></P
+><UL
+><LI
><P
->In Samba 2.2.1, <EM
->only the root account</EM
-> can be used to create
-machine accounts like this. Therefore, it is required to create
-an entry in smbpasswd for <EM
->root</EM
->. The password
-<EM
->SHOULD</EM
-> be set to a different password that the
-associated <TT
+><EM
+>Windows 2000</EM
+></P
+><P
+> When the user elects to join the client to a domain, Windows prompts for
+ an account and password that is privileged to join the domain. A
+ Samba administrative account (i.e., a Samba account that has root
+ privileges on the Samba server) must be entered here; the
+ operation will fail if an ordinary user account is given.
+ The password for this account should be
+ set to a different password than the associated
+ <TT
CLASS="FILENAME"
>/etc/passwd</TT
-> entry for security reasons.</P
+> entry, for security
+ reasons. </P
+><P
+>The session key of the Samba administrative account acts as an
+ encryption key for setting the password of the machine trust
+ account. The machine trust account will be created on-the-fly, or
+ updated if it already exists.</P
+></LI
+><LI
+><P
+><EM
+>Windows NT</EM
+></P
+><P
+> If the machine trust account was created manually, on the
+ Identification Changes menu enter the domain name, but do not
+ check the box "Create a Computer Account in the Domain." In this case,
+ the existing machine trust account is used to join the machine to
+ the domain.</P
+><P
+> If the machine trust account is to be created
+ on-the-fly, on the Identification Changes menu enter the domain
+ name, and check the box "Create a Computer Account in the Domain." In
+ this case, joining the domain proceeds as above for Windows 2000
+ (i.e., you must supply a Samba administrative account when
+ prompted).</P
+></LI
+></UL
></DIV
></DIV
><DIV
@@ -6172,7 +6266,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN1236"
+NAME="AEN1258"
>8.5. Common Problems and Errors</A
></H1
><P
@@ -6192,7 +6286,7 @@ CLASS="FILENAME"
>/etc/passwd</TT
>
of the machine name with a '$' appended. FreeBSD (and other BSD
- systems ?) won't create a user with a '$' in their name.
+ systems?) won't create a user with a '$' in their name.
</P
><P
> The problem is only in the program used to make the entry, once
@@ -6202,7 +6296,7 @@ CLASS="COMMAND"
>vipw</B
> to edit the entry, adding the '$'. Or create
the whole entry with vipw if you like, make sure you use a
- unique uid !
+ unique User ID !
</P
></LI
><LI
@@ -6210,11 +6304,11 @@ CLASS="COMMAND"
> <EM
>I get told "You already have a connection to the Domain...."
or "Cannot join domain, the credentials supplied conflict with an
- existing set.." when creating a machine account.</EM
+ existing set.." when creating a machine trust account.</EM
>
</P
><P
-> This happens if you try to create a machine account from the
+> This happens if you try to create a machine trust account from the
machine itself and already have a connection (e.g. mapped drive)
to a share (or IPC$) on the Samba PDC. The following command
will remove all network drive connections:
@@ -6266,17 +6360,17 @@ CLASS="COMMAND"
><LI
><P
> <EM
->The machine account for this computer either does not
+>The machine trust account for this computer either does not
exist or is not accessible.</EM
>
</P
><P
> When I try to join the domain I get the message "The machine account
- for this computer either does not exist or is not accessible". Whats
+ for this computer either does not exist or is not accessible". What's
wrong?
</P
><P
-> This problem is caused by the PDC not having a suitable machine account.
+> This problem is caused by the PDC not having a suitable machine trust account.
If you are using the <TT
CLASS="PARAMETER"
><I
@@ -6289,7 +6383,7 @@ CLASS="PARAMETER"
><P
> Alternatively if you are creating account entries manually then they
have not been created correctly. Make sure that you have the entry
- correct for the machine account in smbpasswd file on the Samba PDC.
+ correct for the machine trust account in smbpasswd file on the Samba PDC.
If you added the account using an editor rather than using the smbpasswd
utility, make sure that the account name is the machine NetBIOS name
with a '$' appended to it ( i.e. computer_name$ ). There must be an entry
@@ -6371,7 +6465,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN1284"
+NAME="AEN1306"
>8.6. System Policies and Profiles</A
></H1
><P
@@ -6392,7 +6486,7 @@ Profiles and Policies in Windows NT 4.0</A
><LI
><P
> <EM
->What about Windows NT Policy Editor ?</EM
+>What about Windows NT Policy Editor?</EM
>
</P
><P
@@ -6451,7 +6545,7 @@ CLASS="COMMAND"
><LI
><P
> <EM
->Can Win95 do Policies ?</EM
+>Can Win95 do Policies?</EM
>
</P
><P
@@ -6482,7 +6576,7 @@ CLASS="FILENAME"
</P
><P
> Since I don't need to buy an NT Server CD now, how do I get
- the 'User Manager for Domains', the 'Server Manager' ?
+ the 'User Manager for Domains', the 'Server Manager'?
</P
><P
> Microsoft distributes a version of these tools called nexus for
@@ -6528,8 +6622,8 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN1328"
->8.7. What other help can I get ?</A
+NAME="AEN1350"
+>8.7. What other help can I get?</A
></H1
><P
>There are many sources of information available in the form
@@ -6592,7 +6686,7 @@ HREF="http://www.tcpdump.org/"
TARGET="_top"
>http://www.tcpdup.org/</A
>.
- Ethereal, another good packet sniffer for UNIX and Win32
+ Ethereal, another good packet sniffer for Unix and Win32
hosts, can be downloaded from <A
HREF="http://www.ethereal.com/"
TARGET="_top"
@@ -6789,7 +6883,7 @@ TARGET="_top"
><LI
><P
> <EM
->How do I get help from the mailing lists ?</EM
+>How do I get help from the mailing lists?</EM
>
</P
><P
@@ -6881,14 +6975,14 @@ TARGET="_top"
>Please think carefully before attaching a document to an email.
Consider pasting the relevant parts into the body of the message. The samba
mailing lists go to a huge number of people, do they all need a copy of your
- smb.conf in their attach directory ?</P
+ smb.conf in their attach directory?</P
></LI
></UL
></LI
><LI
><P
> <EM
->How do I get off the mailing lists ?</EM
+>How do I get off the mailing lists?</EM
>
</P
><P
@@ -6924,7 +7018,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN1442"
+NAME="AEN1464"
>8.8. Domain Control for Windows 9x/ME</A
></H1
><DIV
@@ -6936,8 +7030,10 @@ CLASS="NOTE"
>Note: </B
>The following section contains much of the original
DOMAIN.txt file previously included with Samba. Much of
-the material is based on what went into the book Special
-Edition, Using Samba. (Richard Sharpe)</P
+the material is based on what went into the book <EM
+>Special
+Edition, Using Samba</EM
+>, by Richard Sharpe.</P
></BLOCKQUOTE
></DIV
><P
@@ -6952,11 +7048,12 @@ other systems based on NT server support this, as does at least Samba TNG now).<
server in the domain should accept the same authentication information.
Network browsing functionality of domains and workgroups is
identical and is explained in BROWSING.txt. It should be noted, that browsing
-is total orthogonal to logon support.</P
+is totally orthogonal to logon support.</P
><P
>Issues related to the single-logon network model are discussed in this
-document. Samba supports domain logons, network logon scripts, and user
-profiles for MS Windows for workgroups and MS Windows 9X clients.</P
+section. Samba supports domain logons, network logon scripts, and user
+profiles for MS Windows for workgroups and MS Windows 9X/ME clients
+which will be the focus of this section.</P
><P
>When an SMB client in a domain wishes to logon it broadcast requests for a
logon server. The first one to reply gets the job, and validates its
@@ -6967,37 +7064,12 @@ servers advertising themselves as participating in a domain. This
demonstrates how authentication is quite different from but closely
involved with domains.</P
><P
->Another thing commonly associated with single-logon domains is remote
-administration over the SMB protocol. Again, there is no reason why this
-cannot be implemented with an underlying username database which is
-different from the Windows NT SAM. Support for the Remote Administration
-Protocol is planned for a future release of Samba.</P
-><P
->Network logon support as discussed in this section is aimed at Window for
-Workgroups, and Windows 9X clients. </P
-><P
->Support for profiles is confirmed as working for Win95, NT 4.0 and NT 3.51.
-It is possible to specify: the profile location; script file to be loaded
-on login; the user's home directory; and for NT a kick-off time could also
-now easily be supported. However, there are some differences between Win9X
-profile support and WinNT profile support. These are discussed below.</P
-><P
->With NT Workstations, all this does not require the use or intervention of
-an NT 4.0 or NT 3.51 server: Samba can now replace the logon services
-provided by an NT server, to a limited and experimental degree (for example,
-running "User Manager for Domains" will not provide you with access to
-a domain created by a Samba Server).</P
-><P
->With Win95, the help of an NT server can be enlisted, both for profile storage
-and for user authentication. For details on user authentication, see
-security_level.txt. For details on profile storage, see below.</P
-><P
>Using these features you can make your clients verify their logon via
the Samba server; make clients run a batch file when they logon to
the network and download their preferences, desktop and start menu.</P
><P
->Before launching into the configuration instructions, it is worthwhile looking
-at how a Win9X client performs a logon:</P
+>Before launching into the configuration instructions, it is
+worthwhile lookingat how a Windows 9x/ME client performs a logon:</P
><P
></P
><OL
@@ -7005,7 +7077,7 @@ TYPE="1"
><LI
><P
> The client broadcasts (to the IP broadcast address of the subnet it is in)
- a NetLogon request. This is sent to the NetBIOS address DOMAIN&#60;00&#62; at the
+ a NetLogon request. This is sent to the NetBIOS name DOMAIN&#60;1c&#62; at the
NetBIOS layer. The client chooses the first response it receives, which
contains the NetBIOS name of the logon server to use in the format of
\\SERVER.
@@ -7060,122 +7132,27 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN1472"
+NAME="AEN1490"
>8.8.1. Configuration Instructions: Network Logons</A
></H2
><P
->To use domain logons and profiles you need to do the following:</P
-><P
-></P
-><OL
-TYPE="1"
-><LI
-><P
-> Create a share called [netlogon] in your smb.conf. This share should
- be readable by all users, and probably should not be writeable. This
- share will hold your network logon scripts, and the CONFIG.POL file
- (Note: for details on the CONFIG.POL file, how to use it, what it is,
- refer to the Microsoft Windows NT Administration documentation.
- The format of these files is not known, so you will need to use
- Microsoft tools).
- </P
-><P
-> For example I have used:
- </P
-><P
-><TABLE
-BORDER="0"
-BGCOLOR="#E0E0E0"
-WIDTH="90%"
-><TR
-><TD
-><PRE
-CLASS="PROGRAMLISTING"
->[netlogon]
- path = /data/dos/netlogon
- writeable = no
- guest ok = no</PRE
-></TD
-></TR
-></TABLE
-></P
-><P
-> Note that it is important that this share is not writeable by ordinary
- users, in a secure environment: ordinary users should not be allowed
- to modify or add files that another user's computer would then download
- when they log in.
- </P
-></LI
-><LI
-><P
-> in the [global] section of smb.conf set the following:
- </P
-><P
-><TABLE
-BORDER="0"
-BGCOLOR="#E0E0E0"
-WIDTH="90%"
-><TR
-><TD
-><PRE
-CLASS="PROGRAMLISTING"
->domain logons = yes
-logon script = %U.bat
- </PRE
-></TD
-></TR
-></TABLE
-></P
-><P
-> The choice of batch file is, of course, up to you. The above would
- give each user a separate batch file as the %U will be changed to
- their username automatically. The other standard % macros may also be
- used. You can make the batch files come from a subdirectory by using
- something like:
- </P
+>The main difference between a PDC and a Windows 9x logon
+server configuration is that</P
><P
-><TABLE
-BORDER="0"
-BGCOLOR="#E0E0E0"
-WIDTH="90%"
-><TR
-><TD
-><PRE
-CLASS="PROGRAMLISTING"
->logon script = scripts\%U.bat
- </PRE
-></TD
-></TR
-></TABLE
></P
-></LI
+><UL
><LI
><P
-> create the batch files to be run when the user logs in. If the batch
- file doesn't exist then no batch file will be run.
- </P
-><P
-> In the batch files you need to be careful to use DOS style cr/lf line
- endings. If you don't then DOS may get confused. I suggest you use a
- DOS editor to remotely edit the files if you don't know how to produce
- DOS style files under unix.
- </P
+>Password encryption is not required for a Windows 9x logon server.</P
></LI
><LI
><P
-> Use smbclient with the -U option for some users to make sure that
- the \\server\NETLOGON share is available, the batch files are
- visible and they are readable by the users.
- </P
+>Windows 9x/ME clients do not possess machine trust accounts.</P
></LI
-><LI
+></UL
><P
-> you will probably find that your clients automatically mount the
- \\SERVER\NETLOGON share as drive z: while logging in. You can put
- some useful programs there to execute from the batch files.
- </P
-></LI
-></OL
+>Therefore, a Samba PDC will also act as a Windows 9x logon
+server.</P
><DIV
CLASS="WARNING"
><P
@@ -7215,7 +7192,7 @@ CLASS="CONSTANT"
>
mode security is really just a variation on SMB user level security.</P
><P
->Actually, this issue is also closer tied to the debate on whether
+>Actually, this issue is also closely tied to the debate on whether
or not Samba must be the domain master browser for its workgroup
when operating as a DC. While it may technically be possible
to configure a server as such (after all, browsing and domain logons
@@ -7249,7 +7226,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN1506"
+NAME="AEN1509"
>8.8.2. Configuration Instructions: Setting up Roaming User Profiles</A
></H2
><DIV
@@ -7296,11 +7273,11 @@ CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN1514"
+NAME="AEN1517"
>8.8.2.1. Windows NT Configuration</A
></H3
><P
->To support WinNT clients, inn the [global] section of smb.conf set the
+>To support WinNT clients, in the [global] section of smb.conf set the
following (for example):</P
><P
><TABLE
@@ -7340,7 +7317,7 @@ CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN1522"
+NAME="AEN1525"
>8.8.2.2. Windows 9X Configuration</A
></H3
><P
@@ -7380,7 +7357,7 @@ CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN1530"
+NAME="AEN1533"
>8.8.2.3. Win9X and WinNT Configuration</A
></H3
><P
@@ -7418,7 +7395,7 @@ CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN1537"
+NAME="AEN1540"
>8.8.2.4. Windows 9X Profile Setup</A
></H3
><P
@@ -7490,7 +7467,7 @@ the newest folders and short-cuts from each set.</P
>If you have made the folders / files read-only on the samba server,
then you will get errors from the w95 machine on logon and logout, as
it attempts to merge the local and the remote profile. Basically, if
-you have any errors reported by the w95 machine, check the unix file
+you have any errors reported by the w95 machine, check the Unix file
permissions and ownership rights on the profile directory contents,
on the samba server.</P
><P
@@ -7574,7 +7551,7 @@ CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN1573"
+NAME="AEN1576"
>8.8.2.5. Windows NT Workstation 4.0</A
></H3
><P
@@ -7656,7 +7633,7 @@ CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN1586"
+NAME="AEN1589"
>8.8.2.6. Windows NT Server</A
></H3
><P
@@ -7670,7 +7647,7 @@ CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN1589"
+NAME="AEN1592"
>8.8.2.7. Sharing Profiles between W95 and NT Workstation 4.0</A
></H3
><DIV
@@ -7735,7 +7712,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN1599"
+NAME="AEN1602"
>8.9. DOMAIN_CONTROL.txt : Windows NT Domain Control &#38; Samba</A
></H1
><DIV
@@ -7864,7 +7841,7 @@ CLASS="SECT1"
><H1
CLASS="SECT1"
><A
-NAME="AEN1642"
+NAME="AEN1652"
>9.1. Abstract</A
></H1
><P
@@ -7887,7 +7864,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN1646"
+NAME="AEN1656"
>9.2. Introduction</A
></H1
><P
@@ -7941,7 +7918,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN1659"
+NAME="AEN1669"
>9.3. What Winbind Provides</A
></H1
><P
@@ -7983,7 +7960,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN1666"
+NAME="AEN1676"
>9.3.1. Target Uses</A
></H2
><P
@@ -8007,7 +7984,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN1670"
+NAME="AEN1680"
>9.4. How Winbind Works</A
></H1
><P
@@ -8027,7 +8004,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN1675"
+NAME="AEN1685"
>9.4.1. Microsoft Remote Procedure Calls</A
></H2
><P
@@ -8053,7 +8030,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN1679"
+NAME="AEN1689"
>9.4.2. Name Service Switch</A
></H2
><P
@@ -8133,7 +8110,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN1695"
+NAME="AEN1705"
>9.4.3. Pluggable Authentication Modules</A
></H2
><P
@@ -8182,7 +8159,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN1703"
+NAME="AEN1713"
>9.4.4. User and Group ID Allocation</A
></H2
><P
@@ -8208,7 +8185,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN1707"
+NAME="AEN1717"
>9.4.5. Result Caching</A
></H2
><P
@@ -8231,7 +8208,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN1710"
+NAME="AEN1720"
>9.5. Installation and Configuration</A
></H1
><P
@@ -8250,7 +8227,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN1715"
+NAME="AEN1725"
>9.5.1. Introduction</A
></H2
><P
@@ -8301,17 +8278,24 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN1728"
+NAME="AEN1738"
>9.5.2. Requirements</A
></H2
><P
>If you have a samba configuration file that you are currently
-using... BACK IT UP! If your system already uses PAM, BACK UP
-THE <TT
+using... <EM
+>BACK IT UP!</EM
+> If your system already uses PAM,
+<EM
+>back up the <TT
CLASS="FILENAME"
>/etc/pam.d</TT
-> directory contents! If you
-haven't already made a boot disk, MAKE ON NOW!</P
+> directory
+contents!</EM
+> If you haven't already made a boot disk,
+<EM
+>MAKE ONE NOW!</EM
+></P
><P
>Messing with the pam configuration files can make it nearly impossible
to log in to yourmachine. That's why you want to be able to boot back
@@ -8322,10 +8306,15 @@ CLASS="FILENAME"
> back to the original state they were in if
you get frustrated with the way things are going. ;-)</P
><P
->The newest version of SAMBA (version 2.2.2), available from
-cvs.samba.org, now include a functioning winbindd daemon. Please refer
-to the main SAMBA web page or, better yet, your closest SAMBA mirror
-site for instructions on downloading the source code.</P
+>The latest version of SAMBA (version 2.2.2 as of this writing), now
+includes a functioning winbindd daemon. Please refer to the
+<A
+HREF="http://samba.org/"
+TARGET="_top"
+>main SAMBA web page</A
+> or,
+better yet, your closest SAMBA mirror site for instructions on
+downloading the source code.</P
><P
>To allow Domain users the ability to access SAMBA shares and
files, as well as potentially other services provided by your
@@ -8333,15 +8322,21 @@ SAMBA machine, PAM (pluggable authentication modules) must
be setup properly on your machine. In order to compile the
winbind modules, you should have at least the pam libraries resident
on your system. For recent RedHat systems (7.1, for instance), that
-means 'pam-0.74-22'. For best results, it is helpful to also
-install the development packages in 'pam-devel-0.74-22'.</P
+means <TT
+CLASS="FILENAME"
+>pam-0.74-22</TT
+>. For best results, it is helpful to also
+install the development packages in <TT
+CLASS="FILENAME"
+>pam-devel-0.74-22</TT
+>.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN1736"
+NAME="AEN1752"
>9.5.3. Testing Things Out</A
></H2
><P
@@ -8372,19 +8367,26 @@ CLASS="FILENAME"
>/usr/man</TT
> entries for pam. Winbind built better
in SAMBA if the pam-devel package was also installed. This package includes
-the header files needed to compile pam-aware applications. For instance, my RedHat
-system has both 'pam-0.74-22' and 'pam-devel-0.74-22' RPMs installed.</P
+the header files needed to compile pam-aware applications. For instance,
+my RedHat system has both <TT
+CLASS="FILENAME"
+>pam-0.74-22</TT
+> and
+<TT
+CLASS="FILENAME"
+>pam-devel-0.74-22</TT
+> RPMs installed.</P
><DIV
CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN1745"
+NAME="AEN1763"
>9.5.3.1. Configure and compile SAMBA</A
></H3
><P
>The configuration and compilation of SAMBA is pretty straightforward.
-The first three steps maynot be necessary depending upon
+The first three steps may not be necessary depending upon
whether or not you have previously built the Samba binaries.</P
><P
><TABLE
@@ -8397,35 +8399,56 @@ WIDTH="100%"
CLASS="PROGRAMLISTING"
><TT
CLASS="PROMPT"
->root# </TT
-> autoconf
+>root#</TT
+> <B
+CLASS="COMMAND"
+>autoconf</B
+>
<TT
CLASS="PROMPT"
->root# </TT
-> make clean
+>root#</TT
+> <B
+CLASS="COMMAND"
+>make clean</B
+>
<TT
CLASS="PROMPT"
->root# </TT
-> rm config.cache
+>root#</TT
+> <B
+CLASS="COMMAND"
+>rm config.cache</B
+>
<TT
CLASS="PROMPT"
->root# </TT
-> ./configure --with-winbind
+>root#</TT
+> <B
+CLASS="COMMAND"
+>./configure --with-winbind</B
+>
<TT
CLASS="PROMPT"
->root# </TT
-> make
+>root#</TT
+> <B
+CLASS="COMMAND"
+>make</B
+>
<TT
CLASS="PROMPT"
->root# </TT
-> make install</PRE
+>root#</TT
+> <B
+CLASS="COMMAND"
+>make install</B
+></PRE
></TD
></TR
></TABLE
></P
><P
->This will, by default, install SAMBA in /usr/local/samba. See the
-main SAMBA documentation if you want to install SAMBA somewhere else.
+>This will, by default, install SAMBA in <TT
+CLASS="FILENAME"
+>/usr/local/samba</TT
+>.
+See the main SAMBA documentation if you want to install SAMBA somewhere else.
It will also build the winbindd executable and libraries. </P
></DIV
><DIV
@@ -8433,24 +8456,37 @@ CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN1757"
->9.5.3.2. Configure nsswitch.conf and the winbind libraries</A
+NAME="AEN1782"
+>9.5.3.2. Configure <TT
+CLASS="FILENAME"
+>nsswitch.conf</TT
+> and the
+winbind libraries</A
></H3
><P
->The libraries needed to run the winbind daemon through nsswitch
-need to be copied to their proper locations, so</P
+>The libraries needed to run the <B
+CLASS="COMMAND"
+>winbindd</B
+> daemon
+through nsswitch need to be copied to their proper locations, so</P
><P
><TT
CLASS="PROMPT"
->root# </TT
-> cp ../samba/source/nsswitch/libnss_winbind.so /lib</P
+>root#</TT
+> <B
+CLASS="COMMAND"
+>cp ../samba/source/nsswitch/libnss_winbind.so /lib</B
+></P
><P
>I also found it necessary to make the following symbolic link:</P
><P
><TT
CLASS="PROMPT"
->root# </TT
-> ln -s /lib/libnss_winbind.so /lib/libnss_winbind.so.2</P
+>root#</TT
+> <B
+CLASS="COMMAND"
+>ln -s /lib/libnss_winbind.so /lib/libnss_winbind.so.2</B
+></P
><P
>Now, as root you need to edit <TT
CLASS="FILENAME"
@@ -8460,11 +8496,11 @@ allow user and group entries to be visible from the <B
CLASS="COMMAND"
>winbindd</B
>
-daemon, as well as from your /etc/hosts files and NIS servers. My
-<TT
+daemon. My <TT
CLASS="FILENAME"
>/etc/nsswitch.conf</TT
-> file look like this after editing:</P
+> file look like
+this after editing:</P
><P
><TABLE
BORDER="0"
@@ -8475,7 +8511,7 @@ WIDTH="100%"
><PRE
CLASS="PROGRAMLISTING"
> passwd: files winbind
- shadow: files winbind
+ shadow: files
group: files winbind</PRE
></TD
></TR
@@ -8484,13 +8520,20 @@ CLASS="PROGRAMLISTING"
><P
>
The libraries needed by the winbind daemon will be automatically
-entered into the ldconfig cache the next time your system reboots, but it
+entered into the <B
+CLASS="COMMAND"
+>ldconfig</B
+> cache the next time
+your system reboots, but it
is faster (and you don't need to reboot) if you do it manually:</P
><P
><TT
CLASS="PROMPT"
->root# </TT
-> /sbin/ldconfig -v | grep winbind</P
+>root#</TT
+> <B
+CLASS="COMMAND"
+>/sbin/ldconfig -v | grep winbind</B
+></P
><P
>This makes <TT
CLASS="FILENAME"
@@ -8503,7 +8546,7 @@ CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN1776"
+NAME="AEN1807"
>9.5.3.3. Configure smb.conf</A
></H3
><P
@@ -8538,16 +8581,45 @@ CLASS="PROGRAMLISTING"
>[global]
&#60;...&#62;
# separate domain and username with '+', like DOMAIN+username
- winbind separator = +
+ <A
+HREF="winbindd.8.html#WINBINDSEPARATOR"
+TARGET="_top"
+>winbind separator</A
+> = +
# use uids from 10000 to 20000 for domain users
- winbind uid = 10000-20000
+ <A
+HREF="winbindd.8.html#WINBINDUID"
+TARGET="_top"
+>winbind uid</A
+> = 10000-20000
# use gids from 10000 to 20000 for domain groups
- winbind gid = 10000-20000
+ <A
+HREF="winbindd.8.html#WINBINDGID"
+TARGET="_top"
+>winbind gid</A
+> = 10000-20000
# allow enumeration of winbind users and groups
- winbind enum users = yes
- winbind enum groups = yes
+ <A
+HREF="winbindd.8.html#WINBINDENUMUSERS"
+TARGET="_top"
+>winbind enum users</A
+> = yes
+ <A
+HREF="winbindd.8.html#WINBINDENUMGROUP"
+TARGET="_top"
+>winbind enum groups</A
+> = yes
# give winbind users a real shell (only needed if they have telnet access)
- template shell = /bin/bash</PRE
+ <A
+HREF="winbindd.8.html#TEMPLATEHOMEDIR"
+TARGET="_top"
+>template homedir</A
+> = /home/winnt/%D/%U
+ <A
+HREF="winbindd.8.html#TEMPLATESHELL"
+TARGET="_top"
+>template shell</A
+> = /bin/bash</PRE
></TD
></TR
></TABLE
@@ -8558,7 +8630,7 @@ CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN1785"
+NAME="AEN1823"
>9.5.3.4. Join the SAMBA server to the PDC domain</A
></H3
><P
@@ -8579,8 +8651,11 @@ a domain user who has administrative privileges in the domain.</P
><P
><TT
CLASS="PROMPT"
->root# </TT
->/usr/local/samba/bin/smbpasswd -j DOMAIN -r PDC -U Administrator</P
+>root#</TT
+> <B
+CLASS="COMMAND"
+>/usr/local/samba/bin/smbpasswd -j DOMAIN -r PDC -U Administrator</B
+></P
><P
>The proper response to the command should be: "Joined the domain
<TT
@@ -8601,7 +8676,7 @@ CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN1795"
+NAME="AEN1834"
>9.5.3.5. Start up the winbindd daemon and test it!</A
></H3
><P
@@ -8613,25 +8688,37 @@ command as root:</P
><P
><TT
CLASS="PROMPT"
->root# </TT
->/usr/local/samba/bin/winbindd</P
+>root#</TT
+> <B
+CLASS="COMMAND"
+>/usr/local/samba/bin/winbindd</B
+></P
><P
>I'm always paranoid and like to make sure the daemon
is really running...</P
><P
><TT
CLASS="PROMPT"
->root# </TT
-> ps -ae | grep winbindd
-3025 ? 00:00:00 winbindd</P
+>root#</TT
+> <B
+CLASS="COMMAND"
+>ps -ae | grep winbindd</B
+></P
+><P
+>This command should produce output like this, if the daemon is running</P
+><P
+>3025 ? 00:00:00 winbindd</P
><P
>Now... for the real test, try to get some information about the
users on your PDC</P
><P
><TT
CLASS="PROMPT"
->root# </TT
-> # /usr/local/samba/bin/wbinfo -u</P
+>root#</TT
+> <B
+CLASS="COMMAND"
+>/usr/local/samba/bin/wbinfo -u</B
+></P
><P
>
This should echo back a list of users on your Windows users on
@@ -8656,7 +8743,13 @@ CEO+TsInternetUser</PRE
></TABLE
></P
><P
->Obviously, I have named my domain 'CEO' and my winbindd separator is '+'.</P
+>Obviously, I have named my domain 'CEO' and my <TT
+CLASS="PARAMETER"
+><I
+>winbindd
+separator</I
+></TT
+> is '+'.</P
><P
>You can do the same sort of thing to get group information from
the PDC:</P
@@ -8671,8 +8764,11 @@ WIDTH="100%"
CLASS="PROGRAMLISTING"
><TT
CLASS="PROMPT"
->root# </TT
->/usr/local/samba/bin/wbinfo -g
+>root#</TT
+> <B
+CLASS="COMMAND"
+>/usr/local/samba/bin/wbinfo -g</B
+>
CEO+Domain Admins
CEO+Domain Users
CEO+Domain Guests
@@ -8693,8 +8789,11 @@ Try the following command:</P
><P
><TT
CLASS="PROMPT"
->root# </TT
-> getent passwd</P
+>root#</TT
+> <B
+CLASS="COMMAND"
+>getent passwd</B
+></P
><P
>You should get a list that looks like your <TT
CLASS="FILENAME"
@@ -8707,16 +8806,22 @@ directories and default shells.</P
><P
><TT
CLASS="PROMPT"
->root# </TT
-> getent group</P
+>root#</TT
+> <B
+CLASS="COMMAND"
+>getent group</B
+></P
></DIV
><DIV
CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN1822"
->9.5.3.6. Fix the /etc/rc.d/init.d/smb startup files</A
+NAME="AEN1870"
+>9.5.3.6. Fix the <TT
+CLASS="FILENAME"
+>/etc/rc.d/init.d/smb</TT
+> startup files</A
></H3
><P
>The <B
@@ -8822,47 +8927,81 @@ CLASS="PROGRAMLISTING"
></TR
></TABLE
></P
+><P
+>If you restart the <B
+CLASS="COMMAND"
+>smbd</B
+>, <B
+CLASS="COMMAND"
+>nmbd</B
+>,
+and <B
+CLASS="COMMAND"
+>winbindd</B
+> daemons at this point, you
+should be able to connect to the samba server as a domain member just as
+if you were a local user.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN1839"
+NAME="AEN1892"
>9.5.3.7. Configure Winbind and PAM</A
></H3
><P
->If you have made it this far, you know that winbindd is working.
-Now it is time to integrate it into the operation of samba and other
-services. The pam configuration files need to be altered in
+>If you have made it this far, you know that winbindd and samba are working
+together. If you want to use winbind to provide authentication for other
+services, keep reading. The pam configuration files need to be altered in
this step. (Did you remember to make backups of your original
<TT
CLASS="FILENAME"
>/etc/pam.d</TT
> files? If not, do it now.)</P
><P
->To get samba to allow domain users and groups, I modified the
+>You will need a pam module to use winbindd with these other services. This
+module will be compiled in the <TT
+CLASS="FILENAME"
+>../source/nsswitch</TT
+> directory
+by invoking the command</P
+><P
+><TT
+CLASS="PROMPT"
+>root#</TT
+> <B
+CLASS="COMMAND"
+>make nsswitch/pam_winbind.so</B
+></P
+><P
+>from the <TT
+CLASS="FILENAME"
+>../source</TT
+> directory. The
<TT
CLASS="FILENAME"
->/etc/pam.d/samba</TT
-> file from</P
+>pam_winbind.so</TT
+> file should be copied to the location of
+your other pam security modules. On my RedHat system, this was the
+<TT
+CLASS="FILENAME"
+>/lib/security</TT
+> directory.</P
><P
-><TABLE
-BORDER="0"
-BGCOLOR="#E0E0E0"
-WIDTH="100%"
-><TR
-><TD
-><PRE
-CLASS="PROGRAMLISTING"
->auth required /lib/security/pam_stack.so service=system-auth
-account required /lib/security/pam_stack.so service=system-auth</PRE
-></TD
-></TR
-></TABLE
+><TT
+CLASS="PROMPT"
+>root#</TT
+> <B
+CLASS="COMMAND"
+>cp ../samba/source/nsswitch/pam_winbind.so /lib/security</B
></P
><P
->to</P
+>The <TT
+CLASS="FILENAME"
+>/etc/pam.d/samba</TT
+> file does not need to be changed. I
+just left this fileas it was:</P
><P
><TABLE
BORDER="0"
@@ -8872,9 +9011,7 @@ WIDTH="100%"
><TD
><PRE
CLASS="PROGRAMLISTING"
->auth required /lib/security/pam_winbind.so
-auth required /lib/security/pam_stack.so service=system-auth
-account required /lib/security/pam_winbind.so
+>auth required /lib/security/pam_stack.so service=system-auth
account required /lib/security/pam_stack.so service=system-auth</PRE
></TD
></TR
@@ -8965,10 +9102,11 @@ WIDTH="100%"
><TD
><PRE
CLASS="PROGRAMLISTING"
->auth sufficient /lib/security/pam_winbind.so
-auth required /lib/security/pam_listfile.so item=user sense=deny file=/etc/ftpusers onerr=succeed
+>auth required /lib/security/pam_listfile.so item=user sense=deny file=/etc/ftpusers onerr=succeed
+auth sufficient /lib/security/pam_winbind.so
auth required /lib/security/pam_stack.so service=system-auth
auth required /lib/security/pam_shells.so
+account sufficient /lib/security/pam_winbind.so
account required /lib/security/pam_stack.so service=system-auth
session required /lib/security/pam_stack.so service=system-auth</PRE
></TD
@@ -9023,15 +9161,6 @@ CLASS="COMMAND"
>winbind.so</B
> line to get rid of annoying
double prompts for passwords.</P
-><P
->Finally, don't forget to copy the winbind pam modules from
-the source directory in which you originally compiled the new
-SAMBA up to the /lib/security directory so that pam can use it:</P
-><P
-><TT
-CLASS="PROMPT"
->root# </TT
-> cp ../samba/source/nsswitch/pam_winbind.so /lib/security</P
></DIV
></DIV
></DIV
@@ -9040,7 +9169,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN1880"
+NAME="AEN1939"
>9.6. Limitations</A
></H1
><P
@@ -9081,7 +9210,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN1890"
+NAME="AEN1949"
>9.7. Conclusion</A
></H1
><P
@@ -9105,7 +9234,7 @@ CLASS="SECT1"
><H1
CLASS="SECT1"
><A
-NAME="AEN1904"
+NAME="AEN1963"
>10.1. FAQs</A
></H1
><DIV
@@ -9113,7 +9242,7 @@ CLASS="SECT2"
><H2
CLASS="SECT2"
><A
-NAME="AEN1906"
+NAME="AEN1965"
>10.1.1. How can I configure OS/2 Warp Connect or
OS/2 Warp 4 as a client for Samba?</A
></H2
@@ -9172,7 +9301,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN1921"
+NAME="AEN1980"
>10.1.2. How can I configure OS/2 Warp 3 (not Connect),
OS/2 1.2, 1.3 or 2.x for Samba?</A
></H2
@@ -9225,7 +9354,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN1930"
+NAME="AEN1989"
>10.1.3. Are there any other issues when OS/2 (any version)
is used as a client?</A
></H2
@@ -9247,7 +9376,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN1934"
+NAME="AEN1993"
>10.1.4. How do I get printer driver download working
for OS/2 clients?</A
></H2
@@ -9303,7 +9432,7 @@ CLASS="SECT1"
><H1
CLASS="SECT1"
><A
-NAME="AEN1950"
+NAME="AEN2009"
>11.1. Introduction</A
></H1
><P
@@ -9325,7 +9454,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN1955"
+NAME="AEN2014"
>11.2. CVS Access to samba.org</A
></H1
><P
@@ -9338,7 +9467,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN1958"
+NAME="AEN2017"
>11.2.1. Access via CVSweb</A
></H2
><P
@@ -9359,7 +9488,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN1963"
+NAME="AEN2022"
>11.2.2. Access via cvs</A
></H2
><P
@@ -9465,14 +9594,14 @@ CLASS="COMMAND"
></DIV
><HR><H1
><A
-NAME="AEN1991"
+NAME="AEN2050"
>Index</A
></H1
><DL
><DT
->Primary Domain Controller,
+>Primary Domain Controller,
<A
-HREF="x1096.htm"
+HREF="x1098.htm"
>Background</A
>
</DT
diff --git a/docs/htmldocs/Samba-PDC-HOWTO.html b/docs/htmldocs/Samba-PDC-HOWTO.html
index f9bde08898..58f3989b4f 100644
--- a/docs/htmldocs/Samba-PDC-HOWTO.html
+++ b/docs/htmldocs/Samba-PDC-HOWTO.html
@@ -68,32 +68,33 @@ CLASS="NOTE"
>Note: </B
><I
CLASS="EMPHASIS"
->Author's Note :</I
+>Author's Note:</I
> This document is a combination
-of David Bannon's Samba 2.2 PDC HOWTO and the Samba NT Domain FAQ.
+of David Bannon's "Samba 2.2 PDC HOWTO" and "Samba NT Domain FAQ".
Both documents are superseded by this one.</P
></BLOCKQUOTE
></DIV
><P
->Version of Samba prior to release 2.2 had marginal capabilities to
-act as a Windows NT 4.0 Primary DOmain Controller (PDC). Beginning with
-Samba 2.2.0, we are proud to announce official support for Windows NT 4.0
-style domain logons from Windows NT 4.0 (through SP6) and Windows 2000 (through
-SP1) clients. This article outlines the steps necessary for configuring Samba
-as a PDC. It is necessary to have a working Samba server prior to implementing the
-PDC functionality. If you have not followed the steps outlined in
-<A
+>Versions of Samba prior to release 2.2 had marginal capabilities to act
+as a Windows NT 4.0 Primary Domain Controller
+
+(PDC). With Samba 2.2.0, we are proud to announce official support for
+Windows NT 4.0-style domain logons from Windows NT 4.0 and Windows
+2000 clients. This article outlines the steps
+necessary for configuring Samba as a PDC. It is necessary to have a
+working Samba server prior to implementing the PDC functionality. If
+you have not followed the steps outlined in <A
HREF="UNIX_INSTALL.html"
TARGET="_top"
> UNIX_INSTALL.html</A
->, please make sure
-that your server is configured correctly before proceeding. Another good
-resource in the <A
+>, please make sure
+that your server is configured correctly before proceeding. Another
+good resource in the <A
HREF="smb.conf.5.html"
TARGET="_top"
->smb.conf(5) man
+>smb.conf(5) man
page</A
->. The following functionality should work in 2.2:</P
+>. The following functionality should work in 2.2:</P
><P
></P
><UL
@@ -120,36 +121,10 @@ page</A
></LI
><LI
><P
-> Windows NT 4.0 style system policies
+> Windows NT 4.0-style system policies
</P
></LI
></UL
-><DIV
-CLASS="WARNING"
-><P
-></P
-><TABLE
-CLASS="WARNING"
-BORDER="1"
-WIDTH="100%"
-><TR
-><TD
-ALIGN="CENTER"
-><B
->Windows 2000 Service Pack 2 Clients</B
-></TD
-></TR
-><TR
-><TD
-ALIGN="LEFT"
-><P
-> Samba 2.2.1 is required for PDC functionality when using Windows 2000
- SP2 clients.
- </P
-></TD
-></TR
-></TABLE
-></DIV
><P
>The following pieces of functionality are not included in the 2.2 release:</P
><P
@@ -181,7 +156,7 @@ ALIGN="LEFT"
><P
>Please note that Windows 9x clients are not true members of a domain
for reasons outlined in this article. Therefore the protocol for
-support Windows 9x style domain logons is completely different
+support Windows 9x-style domain logons is completely different
from NT4 domain logons and has been officially supported for some
time.</P
><P
@@ -214,7 +189,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN51"
+NAME="AEN48"
>Configuring the Samba Domain Controller</A
></H1
><P
@@ -229,7 +204,10 @@ man page</A
>. For convenience, the parameters have been
linked with the actual smb.conf description.</P
><P
->Here is an example smb.conf for acting as a PDC:</P
+>Here is an example <TT
+CLASS="FILENAME"
+>smb.conf</TT
+> for acting as a PDC:</P
><P
><PRE
CLASS="PROGRAMLISTING"
@@ -335,10 +313,10 @@ TARGET="_top"
>path</A
> = /usr/local/samba/lib/netlogon
<A
-HREF="smb.conf.5.html#WRITEABLE"
+HREF="smb.conf.5.html#READONLY"
TARGET="_top"
->writeable</A
-> = no
+>read only</A
+> = yes
<A
HREF="smb.conf.5.html#WRITELIST"
TARGET="_top"
@@ -358,10 +336,10 @@ TARGET="_top"
>path</A
> = /export/smb/ntprofile
<A
-HREF="smb.conf.5.html#WRITEABLE"
+HREF="smb.conf.5.html#READONLY"
TARGET="_top"
->writeable</A
-> = yes
+>read only</A
+> = no
<A
HREF="smb.conf.5.html#CREATEMASK"
TARGET="_top"
@@ -407,72 +385,89 @@ CLASS="FILENAME"
></LI
></UL
><P
->As Samba 2.2 does not offer a complete implementation of group mapping between
-Windows NT groups and UNIX groups (this is really quite complicated to explain
-in a short space), you should refer to the <A
+>As Samba 2.2 does not offer a complete implementation of group mapping
+between Windows NT groups and Unix groups (this is really quite
+complicated to explain in a short space), you should refer to the
+<A
HREF="smb.conf.5.html#DOMAINADMINGROUP"
TARGET="_top"
->domain
-admin group</A
-> smb.conf parameter for information of creating "Domain Admins"
-style accounts.</P
+>domain admin
+group</A
+> smb.conf parameter for information of creating "Domain
+Admins" style accounts.</P
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN93"
->Creating Machine Trust Accounts and Joining Clients
-to the Domain</A
+NAME="AEN91"
+>Creating Machine Trust Accounts and Joining Clients to the
+Domain</A
></H1
><P
->A machine trust account is a samba user account owned by a computer.
-The account password acts as the shared secret for secure
-communication with the Domain Controller. This is a security feature
-to prevent an unauthorized machine with the same NetBIOS name from
-joining the domain and gaining access to domain user/group accounts.
-Hence a Windows 9x host is never a true member of a domain because it does
-not posses a machine trust account, and thus has no shared secret with the DC.</P
-><P
->On a Windows NT PDC, these machine trust account passwords are stored
-in the registry. A Samba PDC stores these accounts in the same location
-as user LanMan and NT password hashes (currently <TT
+>A machine trust account is a Samba account that is used to
+authenticate a client machine (rather than a user) to the Samba
+server. In Windows terminology, this is known as a "Computer
+Account."</P
+><P
+>The password of a machine trust account acts as the shared secret for
+secure communication with the Domain Controller. This is a security
+feature to prevent an unauthorized machine with the same NetBIOS name
+from joining the domain and gaining access to domain user/group
+accounts. Windows NT and 2000 clients use machine trust accounts, but
+Windows 9x clients do not. Hence, a Windows 9x client is never a true
+member of a domain because it does not possess a machine trust
+account, and thus has no shared secret with the domain controller.</P
+><P
+>A Windows PDC stores each machine trust account in the Windows
+Registry. A Samba PDC, however, stores each machine trust account
+in two parts, as follows:
+
+<P
+></P
+><UL
+><LI
+><P
+>A Samba account, stored in the same location as user
+ LanMan and NT password hashes (currently
+ <TT
CLASS="FILENAME"
>smbpasswd</TT
->).
-However, machine trust accounts only possess and use the NT password hash.</P
+>). The Samba account
+ possesses and uses only the NT password hash.</P
+></LI
+><LI
><P
->Because Samba requires machine accounts to possess a UNIX uid from
-which an Windows NT SID can be generated, all of these accounts
-must have an entry in <TT
+>A corresponding Unix account, typically stored in
+ <TT
CLASS="FILENAME"
>/etc/passwd</TT
-> and smbpasswd.
-Future releases will alleviate the need to create
-<TT
+>. (Future releases will alleviate the need to
+ create <TT
CLASS="FILENAME"
>/etc/passwd</TT
-> entries. </P
+> entries.) </P
+></LI
+></UL
+></P
><P
->There are two means of creating machine trust accounts.</P
+>There are two ways to create machine trust accounts:</P
><P
></P
><UL
><LI
><P
-> Manual creation before joining the client to the domain. In this case,
- the password is set to a known value -- the lower case of the
- machine's NetBIOS name.
- </P
+> Manual creation. Both the Samba and corresponding
+ Unix account are created by hand.</P
></LI
><LI
><P
-> Creation of the account at the time of joining the domain. In
- this case, the session key of the administrative account used to join
- the client to the domain acts as an encryption key for setting the
- password to a random value (This is the recommended method).
- </P
+> "On-the-fly" creation. The Samba machine trust
+ account is automatically created by Samba at the time the client
+ is joined to the domain. (For security, this is the
+ recommended method.) The corresponding Unix account may be
+ created automatically or manually. </P
></LI
></UL
><DIV
@@ -480,22 +475,28 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN107"
->Manually creating machine trust accounts</A
+NAME="AEN110"
+>Manual Creation of Machine Trust Accounts</A
></H2
><P
->The first step in creating a machine trust account by hand is to
-create an entry for the machine in /etc/passwd. This can be done
-using <B
+>The first step in manually creating a machine trust account is to
+manually create the corresponding Unix account in
+<TT
+CLASS="FILENAME"
+>/etc/passwd</TT
+>. This can be done using
+<B
CLASS="COMMAND"
>vipw</B
-> or any 'add userr' command which is normally
-used to create new UNIX accounts. The following is an example for a Linux
-based Samba server:</P
+> or other 'add user' command that is normally
+used to create new Unix accounts. The following is an example for a
+Linux based Samba server:</P
><P
-><TT
+> <TT
CLASS="PROMPT"
>root# </TT
+><B
+CLASS="COMMAND"
>/usr/sbin/useradd -g 100 -d /dev/null -c <TT
CLASS="REPLACEABLE"
><I
@@ -507,28 +508,32 @@ CLASS="REPLACEABLE"
><I
>machine_name</I
></TT
->$ </P
+>$ </B
+></P
><P
><TT
CLASS="PROMPT"
>root# </TT
+><B
+CLASS="COMMAND"
>passwd -l <TT
CLASS="REPLACEABLE"
><I
>machine_name</I
></TT
->$</P
+>$</B
+></P
><P
>The <TT
CLASS="FILENAME"
>/etc/passwd</TT
> entry will list the machine name
-with a $ appended, won't have a passwd, will have a null shell and no
-home directory. For example a machine called 'doppy' would have an
+with a "$" appended, won't have a password, will have a null shell and no
+home directory. For example a machine named 'doppy' would have an
<TT
CLASS="FILENAME"
>/etc/passwd</TT
-> entry like this :</P
+> entry like this:</P
><P
><PRE
CLASS="PROGRAMLISTING"
@@ -545,20 +550,22 @@ CLASS="REPLACEABLE"
><I
>machine_nickname</I
></TT
-> can be any descriptive name for the
-pc i.e. BasementComputer. The <TT
+> can be any
+descriptive name for the client, i.e., BasementComputer.
+<TT
CLASS="REPLACEABLE"
><I
>machine_name</I
></TT
-> absolutely must be
-the NetBIOS name of the pc to be added to the domain. The "$" must append the NetBIOS
-name of the pc or samba will not recognize this as a machine account</P
-><P
->Now that the UNIX account has been created, the next step is to create
-the smbpasswd entry for the machine containing the well known initial
-trust account password. This can be done using the <A
-HREF="smbpasswd.6.html"
+> absolutely must be the NetBIOS
+name of the client to be joined to the domain. The "$" must be
+appended to the NetBIOS name of the client or Samba will not recognize
+this as a machine trust account.</P
+><P
+>Now that the corresponding Unix account has been created, the next step is to create
+the Samba account for the client containing the well-known initial
+machine trust account password. This can be done using the <A
+HREF="smbpasswd.8.html"
TARGET="_top"
><B
CLASS="COMMAND"
@@ -570,11 +577,14 @@ as shown here:</P
><TT
CLASS="PROMPT"
>root# </TT
-> smbpasswd -a -m <TT
+><B
+CLASS="COMMAND"
+>smbpasswd -a -m <TT
CLASS="REPLACEABLE"
><I
>machine_name</I
></TT
+></B
></P
><P
>where <TT
@@ -583,7 +593,8 @@ CLASS="REPLACEABLE"
>machine_name</I
></TT
> is the machine's NetBIOS
-name. </P
+name. The RID of the new machine account is generated from the UID of
+the corresponding Unix account.</P
><DIV
CLASS="WARNING"
><P
@@ -604,9 +615,9 @@ ALIGN="CENTER"
ALIGN="LEFT"
><P
> Manually creating a machine trust account using this method is the
- equivalent of creating a machine account on a Windows NT PDC using
+ equivalent of creating a machine trust account on a Windows NT PDC using
the "Server Manager". From the time at which the account is created
- to the time which th client joins the domain and changes the password,
+ to the time which the client joins the domain and changes the password,
your domain is vulnerable to an intruder joining your domain using a
a machine with the same NetBIOS name. A PDC inherently trusts
members of the domain and will serve out a large degree of user
@@ -622,41 +633,98 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN138"
->Creating machine trust accounts "on the fly"</A
+NAME="AEN145"
+>"On-the-Fly" Creation of Machine Trust Accounts</A
></H2
><P
->The second, and most recommended way of creating machine trust accounts
-is to create them as needed at the time the client is joined to
-the domain. You will need to include a value for the <A
+>The second (and recommended) way of creating machine trust accounts is
+simply to allow the Samba server to create them as needed when the client
+is joined to the domain. </P
+><P
+>Since each Samba machine trust account requires a corresponding
+Unix account, a method for automatically creating the
+Unix account is usually supplied; this requires configuration of the
+<A
HREF="smb.conf.5.html#ADDUSERSCRIPT"
TARGET="_top"
>add user script</A
->
-parameter. Below is an example from a RedHat 6.2 Linux system.</P
+>
+option in <TT
+CLASS="FILENAME"
+>smb.conf</TT
+>. This
+method is not required, however; corresponding Unix accounts may also
+be created manually.</P
+><P
+>Below is an example for a RedHat 6.2 Linux system.</P
><P
><PRE
CLASS="PROGRAMLISTING"
->add user script = /usr/sbin/useradd -d /dev/null -g 100 -s /bin/false -M %u </PRE
+>[global]
+ # &#60;...remainder of parameters...&#62;
+ add user script = /usr/sbin/useradd -d /dev/null -g 100 -s /bin/false -M %u </PRE
></P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN154"
+>Joining the Client to the Domain</A
+></H2
><P
->In Samba 2.2.1, <I
-CLASS="EMPHASIS"
->only the root account</I
-> can be used to create
-machine accounts like this. Therefore, it is required to create
-an entry in smbpasswd for <I
-CLASS="EMPHASIS"
->root</I
->. The password
-<I
+>The procedure for joining a client to the domain varies with the
+version of Windows.</P
+><P
+></P
+><UL
+><LI
+><P
+><I
CLASS="EMPHASIS"
->SHOULD</I
-> be set to a different password that the
-associated <TT
+>Windows 2000</I
+></P
+><P
+> When the user elects to join the client to a domain, Windows prompts for
+ an account and password that is privileged to join the domain. A
+ Samba administrative account (i.e., a Samba account that has root
+ privileges on the Samba server) must be entered here; the
+ operation will fail if an ordinary user account is given.
+ The password for this account should be
+ set to a different password than the associated
+ <TT
CLASS="FILENAME"
>/etc/passwd</TT
-> entry for security reasons.</P
+> entry, for security
+ reasons. </P
+><P
+>The session key of the Samba administrative account acts as an
+ encryption key for setting the password of the machine trust
+ account. The machine trust account will be created on-the-fly, or
+ updated if it already exists.</P
+></LI
+><LI
+><P
+><I
+CLASS="EMPHASIS"
+>Windows NT</I
+></P
+><P
+> If the machine trust account was created manually, on the
+ Identification Changes menu enter the domain name, but do not
+ check the box "Create a Computer Account in the Domain." In this case,
+ the existing machine trust account is used to join the machine to
+ the domain.</P
+><P
+> If the machine trust account is to be created
+ on-the-fly, on the Identification Changes menu enter the domain
+ name, and check the box "Create a Computer Account in the Domain." In
+ this case, joining the domain proceeds as above for Windows 2000
+ (i.e., you must supply a Samba administrative account when
+ prompted).</P
+></LI
+></UL
></DIV
></DIV
><DIV
@@ -664,7 +732,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN149"
+NAME="AEN169"
>Common Problems and Errors</A
></H1
><P
@@ -685,7 +753,7 @@ CLASS="FILENAME"
>/etc/passwd</TT
>
of the machine name with a '$' appended. FreeBSD (and other BSD
- systems ?) won't create a user with a '$' in their name.
+ systems?) won't create a user with a '$' in their name.
</P
><P
> The problem is only in the program used to make the entry, once
@@ -695,7 +763,7 @@ CLASS="COMMAND"
>vipw</B
> to edit the entry, adding the '$'. Or create
the whole entry with vipw if you like, make sure you use a
- unique uid !
+ unique User ID !
</P
></LI
><LI
@@ -704,11 +772,11 @@ CLASS="COMMAND"
CLASS="EMPHASIS"
>I get told "You already have a connection to the Domain...."
or "Cannot join domain, the credentials supplied conflict with an
- existing set.." when creating a machine account.</I
+ existing set.." when creating a machine trust account.</I
>
</P
><P
-> This happens if you try to create a machine account from the
+> This happens if you try to create a machine trust account from the
machine itself and already have a connection (e.g. mapped drive)
to a share (or IPC$) on the Samba PDC. The following command
will remove all network drive connections:
@@ -762,17 +830,17 @@ CLASS="COMMAND"
><P
> <I
CLASS="EMPHASIS"
->The machine account for this computer either does not
+>The machine trust account for this computer either does not
exist or is not accessible.</I
>
</P
><P
> When I try to join the domain I get the message "The machine account
- for this computer either does not exist or is not accessible". Whats
+ for this computer either does not exist or is not accessible". What's
wrong?
</P
><P
-> This problem is caused by the PDC not having a suitable machine account.
+> This problem is caused by the PDC not having a suitable machine trust account.
If you are using the <TT
CLASS="PARAMETER"
><I
@@ -785,7 +853,7 @@ CLASS="PARAMETER"
><P
> Alternatively if you are creating account entries manually then they
have not been created correctly. Make sure that you have the entry
- correct for the machine account in smbpasswd file on the Samba PDC.
+ correct for the machine trust account in smbpasswd file on the Samba PDC.
If you added the account using an editor rather than using the smbpasswd
utility, make sure that the account name is the machine NetBIOS name
with a '$' appended to it ( i.e. computer_name$ ). There must be an entry
@@ -859,7 +927,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN197"
+NAME="AEN217"
>System Policies and Profiles</A
></H1
><P
@@ -881,7 +949,7 @@ Profiles and Policies in Windows NT 4.0</A
><P
> <I
CLASS="EMPHASIS"
->What about Windows NT Policy Editor ?</I
+>What about Windows NT Policy Editor?</I
>
</P
><P
@@ -943,7 +1011,7 @@ CLASS="COMMAND"
><P
> <I
CLASS="EMPHASIS"
->Can Win95 do Policies ?</I
+>Can Win95 do Policies?</I
>
</P
><P
@@ -975,7 +1043,7 @@ CLASS="EMPHASIS"
</P
><P
> Since I don't need to buy an NT Server CD now, how do I get
- the 'User Manager for Domains', the 'Server Manager' ?
+ the 'User Manager for Domains', the 'Server Manager'?
</P
><P
> Microsoft distributes a version of these tools called nexus for
@@ -1021,8 +1089,8 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN241"
->What other help can I get ?</A
+NAME="AEN261"
+>What other help can I get?</A
></H1
><P
>There are many sources of information available in the form
@@ -1086,7 +1154,7 @@ HREF="http://www.tcpdump.org/"
TARGET="_top"
>http://www.tcpdup.org/</A
>.
- Ethereal, another good packet sniffer for UNIX and Win32
+ Ethereal, another good packet sniffer for Unix and Win32
hosts, can be downloaded from <A
HREF="http://www.ethereal.com/"
TARGET="_top"
@@ -1286,7 +1354,7 @@ TARGET="_top"
><P
> <I
CLASS="EMPHASIS"
->How do I get help from the mailing lists ?</I
+>How do I get help from the mailing lists?</I
>
</P
><P
@@ -1379,7 +1447,7 @@ CLASS="EMPHASIS"
>Please think carefully before attaching a document to an email.
Consider pasting the relevant parts into the body of the message. The samba
mailing lists go to a huge number of people, do they all need a copy of your
- smb.conf in their attach directory ?</P
+ smb.conf in their attach directory?</P
></LI
></UL
></LI
@@ -1387,7 +1455,7 @@ CLASS="EMPHASIS"
><P
> <I
CLASS="EMPHASIS"
->How do I get off the mailing lists ?</I
+>How do I get off the mailing lists?</I
>
</P
><P
@@ -1423,7 +1491,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN355"
+NAME="AEN375"
>Domain Control for Windows 9x/ME</A
></H1
><DIV
@@ -1435,8 +1503,11 @@ CLASS="NOTE"
>Note: </B
>The following section contains much of the original
DOMAIN.txt file previously included with Samba. Much of
-the material is based on what went into the book Special
-Edition, Using Samba. (Richard Sharpe)</P
+the material is based on what went into the book <I
+CLASS="EMPHASIS"
+>Special
+Edition, Using Samba</I
+>, by Richard Sharpe.</P
></BLOCKQUOTE
></DIV
><P
@@ -1451,11 +1522,12 @@ other systems based on NT server support this, as does at least Samba TNG now).<
server in the domain should accept the same authentication information.
Network browsing functionality of domains and workgroups is
identical and is explained in BROWSING.txt. It should be noted, that browsing
-is total orthogonal to logon support.</P
+is totally orthogonal to logon support.</P
><P
>Issues related to the single-logon network model are discussed in this
-document. Samba supports domain logons, network logon scripts, and user
-profiles for MS Windows for workgroups and MS Windows 9X clients.</P
+section. Samba supports domain logons, network logon scripts, and user
+profiles for MS Windows for workgroups and MS Windows 9X/ME clients
+which will be the focus of this section.</P
><P
>When an SMB client in a domain wishes to logon it broadcast requests for a
logon server. The first one to reply gets the job, and validates its
@@ -1466,37 +1538,12 @@ servers advertising themselves as participating in a domain. This
demonstrates how authentication is quite different from but closely
involved with domains.</P
><P
->Another thing commonly associated with single-logon domains is remote
-administration over the SMB protocol. Again, there is no reason why this
-cannot be implemented with an underlying username database which is
-different from the Windows NT SAM. Support for the Remote Administration
-Protocol is planned for a future release of Samba.</P
-><P
->Network logon support as discussed in this section is aimed at Window for
-Workgroups, and Windows 9X clients. </P
-><P
->Support for profiles is confirmed as working for Win95, NT 4.0 and NT 3.51.
-It is possible to specify: the profile location; script file to be loaded
-on login; the user's home directory; and for NT a kick-off time could also
-now easily be supported. However, there are some differences between Win9X
-profile support and WinNT profile support. These are discussed below.</P
-><P
->With NT Workstations, all this does not require the use or intervention of
-an NT 4.0 or NT 3.51 server: Samba can now replace the logon services
-provided by an NT server, to a limited and experimental degree (for example,
-running "User Manager for Domains" will not provide you with access to
-a domain created by a Samba Server).</P
-><P
->With Win95, the help of an NT server can be enlisted, both for profile storage
-and for user authentication. For details on user authentication, see
-security_level.txt. For details on profile storage, see below.</P
-><P
>Using these features you can make your clients verify their logon via
the Samba server; make clients run a batch file when they logon to
the network and download their preferences, desktop and start menu.</P
><P
->Before launching into the configuration instructions, it is worthwhile looking
-at how a Win9X client performs a logon:</P
+>Before launching into the configuration instructions, it is
+worthwhile lookingat how a Windows 9x/ME client performs a logon:</P
><P
></P
><OL
@@ -1504,7 +1551,7 @@ TYPE="1"
><LI
><P
> The client broadcasts (to the IP broadcast address of the subnet it is in)
- a NetLogon request. This is sent to the NetBIOS address DOMAIN&#60;00&#62; at the
+ a NetLogon request. This is sent to the NetBIOS name DOMAIN&#60;1c&#62; at the
NetBIOS layer. The client chooses the first response it receives, which
contains the NetBIOS name of the logon server to use in the format of
\\SERVER.
@@ -1559,95 +1606,27 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN385"
+NAME="AEN401"
>Configuration Instructions: Network Logons</A
></H2
><P
->To use domain logons and profiles you need to do the following:</P
+>The main difference between a PDC and a Windows 9x logon
+server configuration is that</P
><P
></P
-><OL
-TYPE="1"
-><LI
-><P
-> Create a share called [netlogon] in your smb.conf. This share should
- be readable by all users, and probably should not be writeable. This
- share will hold your network logon scripts, and the CONFIG.POL file
- (Note: for details on the CONFIG.POL file, how to use it, what it is,
- refer to the Microsoft Windows NT Administration documentation.
- The format of these files is not known, so you will need to use
- Microsoft tools).
- </P
-><P
-> For example I have used:
- </P
-><P
-><PRE
-CLASS="PROGRAMLISTING"
->[netlogon]
- path = /data/dos/netlogon
- writeable = no
- guest ok = no</PRE
-></P
-><P
-> Note that it is important that this share is not writeable by ordinary
- users, in a secure environment: ordinary users should not be allowed
- to modify or add files that another user's computer would then download
- when they log in.
- </P
-></LI
-><LI
-><P
-> in the [global] section of smb.conf set the following:
- </P
-><P
-><PRE
-CLASS="PROGRAMLISTING"
->domain logons = yes
-logon script = %U.bat
- </PRE
-></P
-><P
-> The choice of batch file is, of course, up to you. The above would
- give each user a separate batch file as the %U will be changed to
- their username automatically. The other standard % macros may also be
- used. You can make the batch files come from a subdirectory by using
- something like:
- </P
-><P
-><PRE
-CLASS="PROGRAMLISTING"
->logon script = scripts\%U.bat
- </PRE
-></P
-></LI
+><UL
><LI
><P
-> create the batch files to be run when the user logs in. If the batch
- file doesn't exist then no batch file will be run.
- </P
-><P
-> In the batch files you need to be careful to use DOS style cr/lf line
- endings. If you don't then DOS may get confused. I suggest you use a
- DOS editor to remotely edit the files if you don't know how to produce
- DOS style files under unix.
- </P
+>Password encryption is not required for a Windows 9x logon server.</P
></LI
><LI
><P
-> Use smbclient with the -U option for some users to make sure that
- the \\server\NETLOGON share is available, the batch files are
- visible and they are readable by the users.
- </P
+>Windows 9x/ME clients do not possess machine trust accounts.</P
></LI
-><LI
+></UL
><P
-> you will probably find that your clients automatically mount the
- \\SERVER\NETLOGON share as drive z: while logging in. You can put
- some useful programs there to execute from the batch files.
- </P
-></LI
-></OL
+>Therefore, a Samba PDC will also act as a Windows 9x logon
+server.</P
><DIV
CLASS="WARNING"
><P
@@ -1687,7 +1666,7 @@ CLASS="CONSTANT"
>
mode security is really just a variation on SMB user level security.</P
><P
->Actually, this issue is also closer tied to the debate on whether
+>Actually, this issue is also closely tied to the debate on whether
or not Samba must be the domain master browser for its workgroup
when operating as a DC. While it may technically be possible
to configure a server as such (after all, browsing and domain logons
@@ -1721,7 +1700,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN419"
+NAME="AEN420"
>Configuration Instructions: Setting up Roaming User Profiles</A
></H2
><DIV
@@ -1769,11 +1748,11 @@ CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN427"
+NAME="AEN428"
>Windows NT Configuration</A
></H3
><P
->To support WinNT clients, inn the [global] section of smb.conf set the
+>To support WinNT clients, in the [global] section of smb.conf set the
following (for example):</P
><P
><PRE
@@ -1804,7 +1783,7 @@ CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN435"
+NAME="AEN436"
>Windows 9X Configuration</A
></H3
><P
@@ -1835,7 +1814,7 @@ CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN443"
+NAME="AEN444"
>Win9X and WinNT Configuration</A
></H3
><P
@@ -1864,7 +1843,7 @@ CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN450"
+NAME="AEN451"
>Windows 9X Profile Setup</A
></H3
><P
@@ -1936,7 +1915,7 @@ the newest folders and short-cuts from each set.</P
>If you have made the folders / files read-only on the samba server,
then you will get errors from the w95 machine on logon and logout, as
it attempts to merge the local and the remote profile. Basically, if
-you have any errors reported by the w95 machine, check the unix file
+you have any errors reported by the w95 machine, check the Unix file
permissions and ownership rights on the profile directory contents,
on the samba server.</P
><P
@@ -2021,7 +2000,7 @@ CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN486"
+NAME="AEN487"
>Windows NT Workstation 4.0</A
></H3
><P
@@ -2103,7 +2082,7 @@ CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN499"
+NAME="AEN500"
>Windows NT Server</A
></H3
><P
@@ -2117,7 +2096,7 @@ CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN502"
+NAME="AEN503"
>Sharing Profiles between W95 and NT Workstation 4.0</A
></H3
><DIV
@@ -2182,7 +2161,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN512"
+NAME="AEN513"
>DOMAIN_CONTROL.txt : Windows NT Domain Control &#38; Samba</A
></H1
><DIV
diff --git a/docs/htmldocs/nmbd.8.html b/docs/htmldocs/nmbd.8.html
index 31afa11cf8..ad8c7c61ab 100644
--- a/docs/htmldocs/nmbd.8.html
+++ b/docs/htmldocs/nmbd.8.html
@@ -37,7 +37,7 @@ NAME="AEN8"
><B
CLASS="COMMAND"
>nmbd</B
-> [-D] [-a] [-o] [-P] [-h] [-V] [-d &#60;debug level&#62;] [-H &#60;lmhosts file&#62;] [-l &#60;log file&#62;] [-n &#60;primary netbios name&#62;] [-p &#60;port number&#62;] [-s &#60;configuration file&#62;]</P
+> [-D] [-a] [-o] [-P] [-h] [-V] [-d &#60;debug level&#62;] [-H &#60;lmhosts file&#62;] [-l &#60;log directory&#62;] [-n &#60;primary netbios name&#62;] [-p &#60;port number&#62;] [-s &#60;configuration file&#62;]</P
></DIV
><DIV
CLASS="REFSECT1"
@@ -275,22 +275,19 @@ CLASS="FILENAME"
> file.</P
></DD
><DT
->-l &#60;log file&#62;</DT
+>-l &#60;log directory&#62;</DT
><DD
><P
->The -l parameter specifies a path
- and base filename into which operational data from
- the running <B
+>The -l parameter specifies a directory
+ into which the "log.nmbd" log file will be created
+ for operational data from the running
+ <B
CLASS="COMMAND"
>nmbd</B
-> server will
- be logged. The actual log file name is generated by
- appending the extension ".nmb" to the specified base
- name. For example, if the name specified was "log"
- then the file log.nmb would contain the debugging data.</P
-><P
->The default log file path is compiled into Samba as
- part of the build process. Common defaults are <TT
+> server.</P
+><P
+>The default log directory is compiled into Samba
+ as part of the build process. Common defaults are <TT
CLASS="FILENAME"
> /usr/local/samba/var/log.nmb</TT
>, <TT
diff --git a/docs/htmldocs/rpcclient.1.html b/docs/htmldocs/rpcclient.1.html
index 53a0ea98dd..98a19c6ea2 100644
--- a/docs/htmldocs/rpcclient.1.html
+++ b/docs/htmldocs/rpcclient.1.html
@@ -197,7 +197,7 @@ CLASS="FILENAME"
><P
>Sets the SMB username or username and password. </P
><P
->If %password is not specified, The user will be prompted. The
+>If %password is not specified, the user will be prompted. The
client will first check the <TT
CLASS="ENVAR"
>USER</TT
diff --git a/docs/htmldocs/samba-pdc-faq.html b/docs/htmldocs/samba-pdc-faq.html
deleted file mode 100644
index 058a5d5f51..0000000000
--- a/docs/htmldocs/samba-pdc-faq.html
+++ /dev/null
@@ -1,1954 +0,0 @@
-<HTML
-><HEAD
-><TITLE
->The Samba 2.2 PDC FAQ</TITLE
-><META
-NAME="GENERATOR"
-CONTENT="Modular DocBook HTML Stylesheet Version 1.57"></HEAD
-><BODY
-CLASS="BOOK"
-BGCOLOR="#FFFFFF"
-TEXT="#000000"
-LINK="#0000FF"
-VLINK="#840084"
-ALINK="#0000FF"
-><DIV
-CLASS="BOOK"
-><A
-NAME="SAMBA-PDC-FAQ"
-></A
-><DIV
-CLASS="TITLEPAGE"
-><H1
-CLASS="TITLE"
-><A
-NAME="SAMBA-PDC-FAQ"
->The Samba 2.2 PDC FAQ</A
-></H1
-><H3
-CLASS="AUTHOR"
-><A
-NAME="AEN4"
->David Bannon</A
-></H3
-><DIV
-CLASS="AFFILIATION"
-><SPAN
-CLASS="ORGNAME"
->La Trobe University<BR></SPAN
-></DIV
-><HR></DIV
-><HR><H1
-><A
-NAME="AEN12"
-></A
-></H1
-><P
-> This is the FAQ for Samba 2.2 as an NTDomain controller.
- This document is derived from the origional FAQ that was built and
- maintained by Gerald Carter from the early days of Samba NTDomain development
- up until recently. It is now being updated as significent changes are
- made to 2.2.0.
- </P
-><P
-> Please note it does not apply to the SAMBA_TNG nor the HEAD branch.
- </P
-><P
-> Also available is a Samba 2.2 PDC <A
-HREF="samba-pdc-howto.html"
-TARGET="_top"
->HOWTO</A
->
- that takes you, step by step, over the process of setting up a very basic Samba
- 2.2 Primary Domain Controller
- </P
-><DIV
-CLASS="TOC"
-><DL
-><DT
-><B
->Table of Contents</B
-></DT
-><DT
->1. <A
-HREF="#AEN19"
->Introduction</A
-></DT
-><DD
-><DL
-><DT
-><A
-HREF="#AEN21"
->State of Play</A
-></DT
-><DT
-><A
-HREF="#AEN27"
->Introduction</A
-></DT
-></DL
-></DD
-><DT
->2. <A
-HREF="#AEN33"
->General Information</A
-></DT
-><DD
-><DL
-><DT
-><A
-HREF="#AEN35"
->What can we do ?</A
-></DT
-><DD
-><DL
-><DT
-><A
-HREF="#AEN37"
->What can Samba 2.2.x Primary Domain Controller (PDC) do ?</A
-></DT
-><DT
-><A
-HREF="#AEN62"
->Can I have a Windows 2000 client logon to a Samba
-controlled domain?</A
-></DT
-></DL
-></DD
-><DT
-><A
-HREF="#AEN65"
->CVS</A
-></DT
-><DD
-><DL
-><DT
-><A
-HREF="#AEN68"
->What are the different Samba branches available in CVS ?</A
-></DT
-><DT
-><A
-HREF="#AEN91"
->What are the CVS commands ?</A
-></DT
-></DL
-></DD
-></DL
-></DD
-><DT
->3. <A
-HREF="#AEN95"
->Establishing Connections</A
-></DT
-><DD
-><DL
-><DT
-><A
-HREF="#AEN97"
-></A
-></DT
-><DD
-><DL
-><DT
-><A
-HREF="#AEN99"
->How do I get my NT4 or W2000 Workstation to login to the Samba
-controlled Domain?</A
-></DT
-><DT
-><A
-HREF="#AEN103"
->What is a 'machine account' ?</A
-></DT
-><DT
-><A
-HREF="#AEN110"
->"The machine account for this computer either does not
-exist or is not accessable."</A
-></DT
-><DT
-><A
-HREF="#AEN116"
->How do I create machine accounts manually ?</A
-></DT
-><DT
-><A
-HREF="#AEN129"
->I cannot include a '$' in a machine name.</A
-></DT
-><DT
-><A
-HREF="#AEN135"
->I get told "You already have a connection to the Domain...."
-when creating a machine account.</A
-></DT
-><DT
-><A
-HREF="#AEN139"
->I get told "Cannot join domain, the credentials supplied
-conflict with an existing set.."</A
-></DT
-><DT
-><A
-HREF="#AEN143"
->"The system can not log you on (C000019B)...."</A
-></DT
-></DL
-></DD
-></DL
-></DD
-><DT
->4. <A
-HREF="#AEN147"
->User Account Management</A
-></DT
-><DD
-><DL
-><DT
-><A
-HREF="#AEN149"
->Domain Admins</A
-></DT
-><DD
-><DL
-><DT
-><A
-HREF="#AEN151"
->How do I configure an account as a domain administrator?</A
-></DT
-></DL
-></DD
-><DT
-><A
-HREF="#AEN155"
->Profiles</A
-></DT
-><DD
-><DL
-><DT
-><A
-HREF="#AEN157"
->Why is it bad to set "logon path = \\%N\%U\profile" in
-smb.conf?</A
-></DT
-><DT
-><A
-HREF="#AEN169"
->Why are all the users listed in the "domain admin users" using the
-same profile?</A
-></DT
-><DT
-><A
-HREF="#AEN172"
->The roaming profiles do not seem to be updating on the
-server.</A
-></DT
-></DL
-></DD
-><DT
-><A
-HREF="#AEN180"
->Policies</A
-></DT
-><DD
-><DL
-><DT
-><A
-HREF="#AEN182"
->What are 'Policies' ?.</A
-></DT
-><DT
-><A
-HREF="#AEN188"
->I can't get system policies to work.</A
-></DT
-><DT
-><A
-HREF="#AEN203"
->What about Windows NT Policy Editor ?</A
-></DT
-><DT
-><A
-HREF="#AEN217"
->Can Win95 do Policies ?</A
-></DT
-></DL
-></DD
-><DT
-><A
-HREF="#AEN223"
->Passwords</A
-></DT
-><DD
-><DL
-><DT
-><A
-HREF="#AEN225"
->What is password sync and should I use it ?</A
-></DT
-><DT
-><A
-HREF="#AEN239"
->How do I get remote password (unix and SMB) changing working ?</A
-></DT
-></DL
-></DD
-></DL
-></DD
-><DT
->5. <A
-HREF="#AEN246"
->Miscellaneous</A
-></DT
-><DD
-><DL
-><DT
-><A
-HREF="#AEN248"
-></A
-></DT
-><DD
-><DL
-><DT
-><A
-HREF="#AEN250"
->What editor can I use in DOS/Windows that won't
-mess with my unix EOF</A
-></DT
-><DT
-><A
-HREF="#AEN263"
->How do I get 'User Manager' and 'Server Manager'</A
-></DT
-><DT
-><A
-HREF="#AEN278"
->The time setting from a Samba server does not work.</A
-></DT
-><DT
-><A
-HREF="#AEN282"
->"trust account xxx should be in DOMAIN_GROUP_RID_USERS"</A
-></DT
-><DT
-><A
-HREF="#AEN286"
->How do I get my samba server to become a member ( not PDC ) of an NT domain?</A
-></DT
-></DL
-></DD
-></DL
-></DD
-><DT
->6. <A
-HREF="#AEN290"
->Troubleshooting and Bug Reporting</A
-></DT
-><DD
-><DL
-><DT
-><A
-HREF="#AEN292"
->Diagnostic tools</A
-></DT
-><DD
-><DL
-><DT
-><A
-HREF="#AEN294"
->What are some diagnostics tools I can use to debug the domain logon process and where can I
- find them?</A
-></DT
-><DT
-><A
-HREF="#AEN309"
->How do I install 'Network Monitor' on an NT Workstation
-or a Windows 9x box?</A
-></DT
-></DL
-></DD
-><DT
-><A
-HREF="#AEN338"
->What other help can I get ?</A
-></DT
-><DD
-><DL
-><DT
-><A
-HREF="#AEN341"
->URLs and similar</A
-></DT
-><DT
-><A
-HREF="#AEN374"
->How do I get help from the mailing lists ?</A
-></DT
-><DT
-><A
-HREF="#AEN403"
->How do I get off the mailing lists ?</A
-></DT
-></DL
-></DD
-></DL
-></DD
-></DL
-></DIV
-><DIV
-CLASS="CHAPTER"
-><HR><H1
-><A
-NAME="AEN19"
->Chapter 1. Introduction</A
-></H1
-><DIV
-CLASS="SECT1"
-><H1
-CLASS="SECT1"
-><A
-NAME="AEN21"
->State of Play</A
-></H1
-><P
->Much of the related code does work. For example, if an NT is removed from the
- domain and then rejoins, the <TT
-CLASS="FILENAME"
->Create a Computer Account in the Domain</TT
-> dialog
- will let you reset the smbpasswd. That is you don't need to do it from
- the unix box. However, at the present, you do need to have root as an
- administrator and use the root user name and password.</P
-><P
-><B
-CLASS="COMMAND"
->Policies</B
-> do work on a W2K machine. MS says that recent
- builds of W2K dont observe an NT policy but it appears it does in 'legacy'
- mode.</P
-></DIV
-><DIV
-CLASS="SECT1"
-><HR><H1
-CLASS="SECT1"
-><A
-NAME="AEN27"
->Introduction</A
-></H1
-><P
-> This FAQ was origionally compiled by Jerry Carter (gc) chiefly dealing
- with the 'old HEAD' version of Samba and its NTDomain facilities. It is
- being rewritten by David Bannon (drb) so that it addresses more
- accurately the Samba 2.2.x release.
- </P
-><P
-> This document probably still contains some material that does not apply
- to Samba 2.2 but most (all?) of the really misleading stuff has been
- removed. Some issues are not dealt with or are dealt with badly. Please
- send corrections and additions to <A
-HREF="mailto:D.Bannon@latrobe.edu.au"
-TARGET="_top"
->David Bannon</A
->.
- </P
-><P
->Hopefully, as we all become familiar with the Samba 2.2 as a
- PDC this document will become much more usefull.</P
-></DIV
-></DIV
-><DIV
-CLASS="CHAPTER"
-><HR><H1
-><A
-NAME="AEN33"
->Chapter 2. General Information</A
-></H1
-><DIV
-CLASS="SECT1"
-><H1
-CLASS="SECT1"
-><A
-NAME="AEN35"
->What can we do ?</A
-></H1
-><DIV
-CLASS="SECT2"
-><H2
-CLASS="SECT2"
-><A
-NAME="AEN37"
->What can Samba 2.2.x Primary Domain Controller (PDC) do ?</A
-></H2
-><P
-> If you wish to have Samba act as a PDC for Windows NT 4.0/2000 client,
- then you will need to obtain the 2.2.0 version. Release of a stable,
- full featured Samba PDC is currently slated for version 3.0.
- </P
-><P
-> The following is a list of included features currently in
- Samba 2.2:
- </P
-><P
-></P
-><UL
-><LI
-><P
->The ability to act as a limited PDC for
- Windows NT and W2000 clients. This includes adding NT and
- W2K machines to the domain and authenticating users logging
- into the domain.</P
-></LI
-><LI
-><P
->Domain account can be viewed using the User
- Manager for Domains</P
-></LI
-><LI
-><P
->Viewing/adding/deleting resources on the Samba
- PDC via the Server Manager for Domains from the NT client.
- </P
-></LI
-><LI
-><P
->Windows 95/98/ME clients will allow user
- level security to be set and browsing of domain accounts.
- </P
-></LI
-><LI
-><P
->Machine account password updates.</P
-></LI
-><LI
-><P
->Changing of user passwords from an NT client.
- </P
-></LI
-><LI
-><P
->Partial support for Windows NT username mapping.
- Group name mapping is slated for a later release.</P
-></LI
-></UL
-><P
-> These things are note expected to work in the forseeable future:
- </P
-><P
-></P
-><UL
-><LI
-><P
->Trust relationships</P
-></LI
-><LI
-><P
->PDC and BDC integration</P
-></LI
-></UL
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN62"
->Can I have a Windows 2000 client logon to a Samba
-controlled domain?</A
-></H2
-><P
-> The 2.2 release branch of Samba supports Windows 2000 domain
- clients in legacy mode, ie as if the PDC is a NTServer, not a
- W2K server.
- </P
-></DIV
-></DIV
-><DIV
-CLASS="SECT1"
-><HR><H1
-CLASS="SECT1"
-><A
-NAME="AEN65"
->CVS</A
-></H1
-><P
-> CVS is a programme (publically available) that the Samba developers
- use to maintain the central source code. Non developers can get
- access to the source in a read only capacity. Many flavours of unix
- now arrive with cvs installed.</P
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN68"
->What are the different Samba branches available in CVS ?</A
-></H2
-><P
->You can find out more about obtaining Samba's via anonymous
- CVS from <A
-HREF="http://pserver.samba.org/samba/cvs.html"
-TARGET="_top"
-> http://pserver.samba.org/samba/cvs.html</A
->.
- </P
-><P
-> There are basically four branches to watch at the moment :
- </P
-><P
-></P
-><DIV
-CLASS="VARIABLELIST"
-><DL
-><DT
->HEAD</DT
-><DD
-><P
->Samba 3.0 ? This code boasts all the main
- development work in Samba. Due to its developmental
- nature, its not really suitable for production work.
- </P
-></DD
-><DT
->SAMBA_2_0</DT
-><DD
-><P
->This branch contains the previous stable
- release. At the moment it contains 2.0.8, a version that
- will do some limited PDC stuff. If you are really going to
- do PDC things, you consider 2.2 instead.
- </P
-></DD
-><DT
->SAMBA_2_2</DT
-><DD
-><P
->The 2.2.x release branch which is a subset
- of the features of the HEAD branch. This document addresses
- only SAMBA_2_2.
- </P
-></DD
-><DT
->SAMBA_TNG</DT
-><DD
-><P
->This branch is no longer maintained from the Samba
- sites. Please see <A
-HREF="http://www.samba-tng.org/"
-TARGET="_top"
-> http://www.samba-tng.org/</A
->. It has been requested
- that questions about TNG are not posted to the regular Samba
- mailing lists including samba-ntdom and samba-technical.
- </P
-></DD
-></DL
-></DIV
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN91"
->What are the CVS commands ?</A
-></H2
-><P
-> See <A
-HREF="http://pserver.samba.org/samba/cvs.html"
-TARGET="_top"
-> http://pserver.samba.org/samba/cvs.html</A
-> for instructions
- on obtaining the SAMBA_2_2 or HEAD cvs code.
- </P
-></DIV
-></DIV
-></DIV
-><DIV
-CLASS="CHAPTER"
-><HR><H1
-><A
-NAME="AEN95"
->Chapter 3. Establishing Connections</A
-></H1
-><DIV
-CLASS="SECT1"
-><H1
-CLASS="SECT1"
-><A
-NAME="AEN97"
-></A
-></H1
-><DIV
-CLASS="SECT2"
-><H2
-CLASS="SECT2"
-><A
-NAME="AEN99"
->How do I get my NT4 or W2000 Workstation to login to the Samba
-controlled Domain?</A
-></H2
-><P
-> There is a comprehensive Samba PDC <A
-HREF="samba-pdc-howto.html"
-TARGET="_top"
->HOWTO</A
-> accessable from the samba web
- site under 'Documentation'. Read it.
- </P
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN103"
->What is a 'machine account' ?</A
-></H2
-><P
-> Every NT, W2K or Samba machine that joins a Samba controlled
- domain must be known to the Samba PDC. There are two entries
- required, one in (typically) <TT
-CLASS="FILENAME"
->/etc/passwd</TT
->
- and the other in (typically) <TT
-CLASS="FILENAME"
->/usr/local/samba/private/smbpasswd</TT
->.
- Under some circumstances these entries are made
- <A
-HREF="#AEN116"
->manually</A
->, the <A
-HREF="samba-pdc-howto.html"
-TARGET="_top"
->HOWTO</A
->
- discusses ways of creating them automatically.</P
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN110"
->"The machine account for this computer either does not
-exist or is not accessable."</A
-></H2
-><P
-> When I try to join the domain I get the message "The machine account
- for this computer either does not exist or is not accessable". Whats
- wrong ?
- </P
-><P
-> This problem is caused by the PDC not having a suitable machine account.
- If you are using the <B
-CLASS="COMMAND"
->add user script =</B
-> method to create
- accounts then this would indicate that it has not worked. Ensure the domain
- admin user system is working.
- </P
-><P
-> Alternatively if you are creating account entries manually then they
- have not been created correctly. Make sure that you have the entry
- correct for the machine account in smbpasswd file on the Samba PDC.
- If you added the account using an editor rather than using the smbpasswd
- utility, make sure that the account name is the machine netbios name
- with a '$' appended to it ( ie. computer_name$ ). There must be an entry
- in both /etc/passwd and the smbpasswd file. Some people have reported
- that inconsistent subnet masks between the Samba server and the NT
- client have caused this problem. Make sure that these are consistent
- for both client and server.
- </P
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN116"
->How do I create machine accounts manually ?</A
-></H2
-><P
-> This was the only option until recently, now in version 2.2 better
- means are available. You might still need to do it manually for a
- couple of reasons. A machine account consists of two entries (assuming
- a standard install and /etc/passwd use), one in /etc/passwd and the
- other in /usr/local/samba/private/smbpasswd. The /etc/passwd
- entry will list the machine name with a $ appended, won't have a
- passwd, will have a null shell and no home directory. For example
- a machine called 'doppy' would have an /etc/passwd entry like this :</P
-><P
-> <B
-CLASS="COMMAND"
->doppy$:x:505:501:NTMachine:/dev/null:/bin/false</B
->
- </P
-><P
-> On a linux system for example, you would typically add it like
- this :
- </P
-><P
-> <B
-CLASS="COMMAND"
->adduser -g machines -c NTMachine -d /dev/null -s /bin/false -n
- doppy$</B
->
- </P
-><P
-> Then you need to add that entry to smbpasswd, assuming you have a suitable
- path to the <B
-CLASS="COMMAND"
->smbpasswd</B
-> programme, do this :
- </P
-><P
-> <B
-CLASS="COMMAND"
->smbpasswd -a -m doppy$</B
->
- </P
-><P
-> The entry will be created with a well known password, so any machine that
- says its doppy could join the domain as long as it gets in first. So
- don't create the accounts any earlier than you need them.
- </P
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN129"
->I cannot include a '$' in a machine name.</A
-></H2
-><P
-> A 'machine name' in (typically) <TT
-CLASS="FILENAME"
->/etc/passwd</TT
-> consists
- of the machine name with a '$' appended. FreeBSD (and other BSD
- systems ?) won't create a user with a '$' in their name.
- </P
-><P
-> The problem is only in the program used to make the entry, once
- made, it works perfectly. So create a user without the '$' and
- use <B
-CLASS="COMMAND"
->vipw</B
-> to edit the entry, adding the '$'. Or create
- the whole entry with vipw if you like, make sure you use a
- unique uid !</P
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN135"
->I get told "You already have a connection to the Domain...."
-when creating a machine account.</A
-></H2
-><P
-> This happens if you try to create a machine account from the
- machine itself and use a user name that does not work (for whatever
- reason) and then try another (possibly valid) user name.
- Exit out of the network applet to close the initial connection
- and try again.
- </P
-><P
-> Further, if the machine is a already a 'member of a workgroup' that
- is the same name as the domain you are joining (bad idea) you will
- get this message. Change the workgroup name to something else, it
- does not matter what, reboot, and try again.</P
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN139"
->I get told "Cannot join domain, the credentials supplied
-conflict with an existing set.."</A
-></H2
-><P
-> This is the same basic problem as mentioned above, <A
-HREF="#AEN135"
-> "You already have a connection..."</A
->
- </P
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN143"
->"The system can not log you on (C000019B)...."</A
-></H2
-><P
->I joined the domain successfully but after upgrading
- to a newer version of the Samba code I get the message, "The system
- can not log you on (C000019B), Please try a gain or consult your
- system administrator" when attempting to logon.
- </P
-><P
-> This occurs when the domain SID stored in private/WORKGROUP.SID is
- changed. For example, you remove the file and smbd automatically
- creates a new one. Or you are swapping back and forth between
- versions 2.0.7, TNG and the HEAD branch code (not recommended). The
- only way to correct the problem is to restore the original domain
- SID or remove the domain client from the domain and rejoin.
- </P
-></DIV
-></DIV
-></DIV
-><DIV
-CLASS="CHAPTER"
-><HR><H1
-><A
-NAME="AEN147"
->Chapter 4. User Account Management</A
-></H1
-><DIV
-CLASS="SECT1"
-><H1
-CLASS="SECT1"
-><A
-NAME="AEN149"
->Domain Admins</A
-></H1
-><DIV
-CLASS="SECT2"
-><H2
-CLASS="SECT2"
-><A
-NAME="AEN151"
->How do I configure an account as a domain administrator?</A
-></H2
-><P
-> See the NTDom <A
-HREF="samba-pdc-howto.html"
-TARGET="_top"
->HowTo</A
->.
- </P
-></DIV
-></DIV
-><DIV
-CLASS="SECT1"
-><HR><H1
-CLASS="SECT1"
-><A
-NAME="AEN155"
->Profiles</A
-></H1
-><DIV
-CLASS="SECT2"
-><H2
-CLASS="SECT2"
-><A
-NAME="AEN157"
->Why is it bad to set "logon path = \\%N\%U\profile" in
-smb.conf?</A
-></H2
-><P
-> Sometimes Windows clients will maintain a connection to
- the \\homes\ ( or [%U] ) share even after the user has logged out.
- Consider the following scenario.
- </P
-><P
-></P
-><UL
-><LI
-><P
-> user1 logs into the Windows NT machine.
- Therefore the [homes] share is set to \\server\user1.
- </P
-></LI
-><LI
-><P
-> user1 works for a while and then logs
- out. </P
-></LI
-><LI
-><P
-> user2 logs into the same Windows NT
- machine.</P
-></LI
-></UL
-><P
-> However, since the NT box has maintained a connection to [homes]
- which was previously set to \\server\user1, when the operating system
- attempts to get the profile and if it can read users1's profile, will
- get it otherwise it will return an error. You get the picture.
- </P
-><P
-> A better solution is to use a separate [profiles] share and
- set the "logon path = \\%N\profiles\%U"
- </P
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN169"
->Why are all the users listed in the "domain admin users" using the
-same profile?</A
-></H2
-><P
-> You are using a very very old development version of Samba.
- Upgrade.
- </P
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN172"
->The roaming profiles do not seem to be updating on the
-server.</A
-></H2
-><P
-> There can be several reasons for this.
- </P
-><P
-> Make sure that the time on the client and the PDC are synchronized. You
- can accomplish this by executing a <B
-CLASS="COMMAND"
->net time \\server /set /yes</B
->
- replacing server with the name of your PDC (or another synchronized SMB server).
- See <A
-HREF="#AEN278"
-> about Setting Time</A
->
- </P
-><P
-> Make sure that the "logon path" is writeable by the user and make sure
- that the connection to the logon path location is by the current user.
- Sometimes Windows client do not drop the connection immediately upon
- logoff.
- </P
-><P
-> Some people have reported that the logon path location should
- also be browseable. I (GC) have yet to emperically verify this,
- but you can try.</P
-></DIV
-></DIV
-><DIV
-CLASS="SECT1"
-><HR><H1
-CLASS="SECT1"
-><A
-NAME="AEN180"
->Policies</A
-></H1
-><DIV
-CLASS="SECT2"
-><H2
-CLASS="SECT2"
-><A
-NAME="AEN182"
->What are 'Policies' ?.</A
-></H2
-><P
-> When a user logs onto the domain via a client machine, the PDC
- sends the client machine a list of things contained in the
- 'policy' (if it exists). This list may do things like suppress
- a splach screen, format the dates the way you like them or perhaps
- remove locally stored profiles.
- </P
-><P
-> On a samba PDC this list is obtained from a file called
- <TT
-CLASS="FILENAME"
->ntconfig.pol</TT
-> and located in the [netlogon]
- share. The file is created with a policy editor and must be readable
- by anyone and writeable by only root. See <A
-HREF="#AEN203"
-> below</A
-> for how to get a suitable editor.
- </P
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN188"
->I can't get system policies to work.</A
-></H2
-><P
-> There are two possible reasons for system policies not
- functioning correctly. Make sure that you have the following
- parameters set in smb.conf
- </P
-><P
-><PRE
-CLASS="PROGRAMLISTING"
-> [netlogon]
- ....
- locking = no
- public = no
- browseable = yes
- ....
- </PRE
-></P
-><P
-> A policy file must be in the [netlogon] share and must be
- readable by everyone and writeable by only root. The file
- must be created by an NTServer <A
-HREF="#AEN203"
->Policy
- Editor</A
->.
- </P
-><P
-> Last time I (drb) looked in the source, it was looking for
- <TT
-CLASS="FILENAME"
->ntconfig.pol</TT
-> first then several other
- combinations of upper and lower case. People have reported
- success using <TT
-CLASS="FILENAME"
->NTconfig.pol</TT
->, <TT
-CLASS="FILENAME"
->NTconfig.POL</TT
->
- and <TT
-CLASS="FILENAME"
->ntconfig.pol</TT
->. These are the case settings that
- I (GC) use with the filename <TT
-CLASS="FILENAME"
->ntconfig.pol</TT
->:
- </P
-><P
-><PRE
-CLASS="PROGRAMLISTING"
-> case sensitive = no
- case preserve = yes
- short preserve case = no
- default case = yes
- </PRE
-></P
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN203"
->What about Windows NT Policy Editor ?</A
-></H2
-><P
-> To create or edit <TT
-CLASS="FILENAME"
->ntconfig.pol</TT
-> you must use
- the NT Server Policy Editor, <B
-CLASS="COMMAND"
->poledit.exe</B
-> which
- is included with NT Server but <I
-CLASS="EMPHASIS"
->not NT Workstation</I
->.
- There is a Policy Editor on a NTws
- but it is not suitable for creating <I
-CLASS="EMPHASIS"
->Domain Policies</I
->.
- Further, although the Windows 95
- Policy Editor can be installed on an NT Workstation/Server, it will not
- work with NT policies because the registry key that are set by the policy templates.
- However, the files from the NT Server will run happily enough on an NTws.
- You need <TT
-CLASS="FILENAME"
->poledit.exe, common.adm</TT
-> and <TT
-CLASS="FILENAME"
->winnt.adm</TT
->. It is convenient
- to put the two *.adm files in <TT
-CLASS="FILENAME"
->c:\winnt\inf</TT
-> which is where
- the binary will look for them unless told otherwise. Note also that that
- directory is 'hidden'.
- </P
-><P
->The Windows NT policy editor is also included with the
- Service Pack 3 (and later) for Windows NT 4.0. Extract the files using
- <B
-CLASS="COMMAND"
->servicepackname /x</B
->, ie thats <B
-CLASS="COMMAND"
->Nt4sp6ai.exe
- /x</B
-> for service pack 6a. The policy editor, <B
-CLASS="COMMAND"
->poledt.exe</B
-> and the
- associated template files (*.adm) should
- be extracted as well. It is also possible to downloaded the policy template
- files for Office97 and get a copy of the policy editor. Another possible
- location is with the Zero Administration Kit available for download from Microsoft.
- </P
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN217"
->Can Win95 do Policies ?</A
-></H2
-><P
-> Install the group policy handler for Win9x to pick up group
- policies. Look on the Win98 CD in <TT
-CLASS="FILENAME"
->\tools\reskit\netadmin\poledit</TT
->.
- Install group policies on a Win9x client by double-clicking
- <TT
-CLASS="FILENAME"
->grouppol.inf</TT
->. Log off and on again a couple of
- times and see if Win98 picks up group policies. Unfortunately this needs
- to be done on every Win9x machine that uses group policies....
- </P
-><P
-> If group policies don't work one reports suggests getting the updated
- (read: working) grouppol.dll for Windows 9x. The group list is grabbed
- from /etc/group.
- </P
-></DIV
-></DIV
-><DIV
-CLASS="SECT1"
-><HR><H1
-CLASS="SECT1"
-><A
-NAME="AEN223"
->Passwords</A
-></H1
-><DIV
-CLASS="SECT2"
-><H2
-CLASS="SECT2"
-><A
-NAME="AEN225"
->What is password sync and should I use it ?</A
-></H2
-><P
-> NTws users can change their domain password by pressing Ctrl-Alt-Del
- and choosing 'Change Password'. By default however, this does not change the unix password
- (typically in <TT
-CLASS="FILENAME"
->/etc/passwd</TT
-> or <TT
-CLASS="FILENAME"
->/etc/shadow</TT
->).
- In lots of situations thats OK, for example :
- </P
-><P
-></P
-><UL
-><LI
-><P
->The server is only accessible to the user via
- samba.</P
-></LI
-><LI
-><P
->Pam_smb or similar is installed so other applications
- still refer to the samba password.</P
-></LI
-></UL
-><P
-> But sometimes you really do need to maintain two seperate password
- databases and there are good reasons to keep then in sync. Trying
- to explain to users that they need to change their passwords in two
- seperate places or use two seperate passwords is not fun.
- </P
-><P
-> However do understand that setting up password sync is not without
- problems either. The chief difficulty is the interface between Samba
- and the <B
-CLASS="COMMAND"
->passwd</B
-> command, it can be a fiddle to set
- up and if the password the user has entered fails, the resulting errors
- are ambiguously reported and the user is confused. Further, you need
- to take steps to ensure that users only ever change their passwords
- via samba (or use <B
-CLASS="COMMAND"
->smbpasswd</B
->), otherwise they will
- only be changing the unix password.</P
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN239"
->How do I get remote password (unix and SMB) changing working ?</A
-></H2
-><P
-> Have a practice changing a user's password (as root) to see
- what discussion takes place and change the text in the 'passwd chat'
- line below as necessary. The line as shown works for recent RH Linux
- but most other systems seem to like to do something different. The '*' is
- a wild card and will match anything (or nothing).
- </P
-><P
-> Add these lines to smb.conf under [Global]
- </P
-><P
-><PRE
-CLASS="PROGRAMLISTING"
->
-
- unix password sync = true
- passwd program = /usr/bin/passwd %u
- passwd chat = *password* %n\n *password* %n\n *successful*
- </PRE
-></P
-><P
-> As mentioned above, the change to the unix password happens as root,
- not as the user, as is indicated in ~/smbd/chgpasswd.c If
- you are using NIS, the Samba server must be running on the NIS
- master machine.
- </P
-></DIV
-></DIV
-></DIV
-><DIV
-CLASS="CHAPTER"
-><HR><H1
-><A
-NAME="AEN246"
->Chapter 5. Miscellaneous</A
-></H1
-><DIV
-CLASS="SECT1"
-><H1
-CLASS="SECT1"
-><A
-NAME="AEN248"
-></A
-></H1
-><DIV
-CLASS="SECT2"
-><H2
-CLASS="SECT2"
-><A
-NAME="AEN250"
->What editor can I use in DOS/Windows that won't
-mess with my unix EOF</A
-></H2
-><P
->There are a number of Windows or DOS based editors that will
- understand, and leave intact, the unix eof (as opposed to a DOS CL/LF).
- List members suggested :
- </P
-><P
-></P
-><UL
-><LI
-><P
->UltraEdit at <A
-HREF="http://www.ultraedit.com"
-TARGET="_top"
->www.ultraedit.com</A
-></P
-></LI
-><LI
-><P
->VI for windows at <A
-HREF="http://home.snafu.de/ramo/WinViEn.htm"
-TARGET="_top"
-> home.snafu.de/ramo/WinViEn.htm</A
-></P
-></LI
-><LI
-><P
->The author prefers PFE at <A
-HREF="http://www.lancs.ac.uk/people/cpaap/pfe/"
-TARGET="_top"
-> www.lancs.ac.uk/people/cpaap/pfe/</A
-> but its no longer being developed...</P
-></LI
-></UL
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN263"
->How do I get 'User Manager' and 'Server Manager'</A
-></H2
-><P
-> Since I don't need to buy an NT Server CD now, how do I get
- the 'User Manager for Domains', the 'Server Manager' ?
- </P
-><P
-> Microsoft distributes a version of
- these tools called nexus for installation on Windows 95 systems. The
- tools set includes
- </P
-><P
-></P
-><UL
-><LI
-><P
->Server Manager</P
-></LI
-><LI
-><P
->User Manager for Domains</P
-></LI
-><LI
-><P
->Event Viewer</P
-></LI
-></UL
-><P
-> Click here to download the archived file <A
-HREF="ftp://ftp.microsoft.com/Softlib/MSLFILES/NEXUS.EXE"
-TARGET="_top"
->ftp://ftp.microsoft.com/Softlib/MSLFILES/NEXUS.EXE</A
->
- </P
-><P
-> The Windows NT 4.0 version of the 'User Manager for
- Domains' and 'Server Manager' are available from Microsoft via ftp
- from <A
-HREF="ftp://ftp.microsoft.com/Softlib/MSLFILES/SRVTOOLS.EXE"
-TARGET="_top"
->ftp://ftp.microsoft.com/Softlib/MSLFILES/SRVTOOLS.EXE</A
->
- </P
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN278"
->The time setting from a Samba server does not work.</A
-></H2
-><P
->If it works OK when you log on as Domain Admin then the problem is that ordinary users
- don't have permission to change the time. (The system is running with their permission
- at logon time.) This is not a Samba problem, you will have the same problem where ever
- you connect. You can give 'everyone' permission to change the time from the User Manager.
- </P
-><P
->Anyone know what the registry settings are so this could be done with a Policy ?</P
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN282"
->"trust account xxx should be in DOMAIN_GROUP_RID_USERS"</A
-></H2
-><P
->I keep getting the message "trust account xxx should be in DOMAIN_GROUP_RID_USERS."
- in the logs. What do I need to do?</P
-><P
->You are using one of the old development versions. Upgrade.
- (The message is unimportant, was a reminder to a developer)</P
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN286"
->How do I get my samba server to become a member ( not PDC ) of an NT domain?</A
-></H2
-><P
-> Please refer to the <A
-HREF="DOMAIN_MEMBER.html"
-TARGET="_top"
->Domain Member
- HOWTO</A
-> for more information on this.
- </P
-></DIV
-></DIV
-></DIV
-><DIV
-CLASS="CHAPTER"
-><HR><H1
-><A
-NAME="AEN290"
->Chapter 6. Troubleshooting and Bug Reporting</A
-></H1
-><DIV
-CLASS="SECT1"
-><H1
-CLASS="SECT1"
-><A
-NAME="AEN292"
->Diagnostic tools</A
-></H1
-><DIV
-CLASS="SECT2"
-><H2
-CLASS="SECT2"
-><A
-NAME="AEN294"
->What are some diagnostics tools I can use to debug the domain logon process and where can I
- find them?</A
-></H2
-><P
-> One of the best diagnostic tools for debugging problems is Samba itself.
- You can use the -d option for both smbd and nmbd to specifiy what
- 'debug level' at which to run. See the man pages on smbd, nmbd and
- smb.conf for more information on debugging options. The debug
- level can range from 1 (the default) to 10 (100 for debugging passwords).
- </P
-><P
-> Another helpful method of debugging is to compile samba using the
- <B
-CLASS="COMMAND"
->gcc -g </B
-> flag. This will include debug
- information in the binaries and allow you to attch gdb to the
- running smbd / nmbd process. In order to attach gdb to an smbd
- process for an NT workstation, first get the workstation to make the
- connection. Pressing ctrl-alt-delete and going down to the domain box
- is sufficient (at least, on the first time you join the domain) to
- generate a 'LsaEnumTrustedDomains'. Thereafter, the workstation
- maintains an open connection, and therefore there will be an smbd
- process running (assuming that you haven't set a really short smbd
- idle timeout) So, in between pressing ctrl alt delete, and actually
- typing in your password, you can gdb attach and continue.
- </P
-><P
-> Some usefull samba commands worth investigating:
- </P
-><P
-></P
-><UL
-><LI
-><P
->testparam | more</P
-></LI
-><LI
-><P
->smbclient -L //{netbios name of server}</P
-></LI
-></UL
-><P
-> An SMB enabled version of tcpdump is available from
- <A
-HREF="http://www.tcpdump.org/"
-TARGET="_top"
->http://www.tcpdup.org/</A
->.
- Ethereal, another good packet sniffer for UNIX and Win32
- hosts, can be downloaded from <A
-HREF="http://www.ethereal.com/"
-TARGET="_top"
->http://www.ethereal.com</A
->.
- </P
-><P
-> For tracing things on the Microsoft Windows NT, Network Monitor
- (aka. netmon) is available on the Microsoft Developer Network CD's,
- the Windows NT Server install CD and the SMS CD's. The version of
- netmon that ships with SMS allows for dumping packets between any two
- computers (ie. placing the network interface in promiscuous mode).
- The version on the NT Server install CD will only allow monitoring
- of network traffic directed to the local NT box and broadcasts on the
- local subnet. Be aware that Ethereal can read and write netmon
- formatted files.
- </P
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN309"
->How do I install 'Network Monitor' on an NT Workstation
-or a Windows 9x box?</A
-></H2
-><P
-> Installing netmon on an NT workstation requires a couple
- of steps. The following are for installing Netmon V4.00.349, which comes
- with Microsoft Windows NT Server 4.0, on Microsoft Windows NT
- Workstation 4.0. The process should be similar for other version of
- Windows NT / Netmon. You will need both the Microsoft Windows
- NT Server 4.0 Install CD and the Workstation 4.0 Install CD.
- </P
-><P
-> Initially you will need to install 'Network Monitor Tools and Agent'
- on the NT Server. To do this
- </P
-><P
-></P
-><UL
-><LI
-><P
->Goto Start - Settings - Control Panel -
- Network - Services - Add </P
-></LI
-><LI
-><P
->Select the 'Network Monitor Tools and Agent' and
- click on 'OK'.</P
-></LI
-><LI
-><P
->Click 'OK' on the Network Control Panel.
- </P
-></LI
-><LI
-><P
->Insert the Windows NT Server 4.0 install CD
- when prompted.</P
-></LI
-></UL
-><P
-> At this point the Netmon files should exist in
- <TT
-CLASS="FILENAME"
->%SYSTEMROOT%\System32\netmon\*.*</TT
->.
- Two subdirectories exist as well, <TT
-CLASS="FILENAME"
->parsers\</TT
->
- which contains the necessary DLL's for parsing the netmon packet
- dump, and <TT
-CLASS="FILENAME"
->captures\</TT
->.
- </P
-><P
-> In order to install the Netmon tools on an NT Workstation, you will
- first need to install the 'Network Monitor Agent' from the Workstation
- install CD.
- </P
-><P
-></P
-><UL
-><LI
-><P
->Goto Start - Settings - Control Panel -
- Network - Services - Add</P
-></LI
-><LI
-><P
->Select the 'Network Monitor Agent' and click
- on 'OK'.</P
-></LI
-><LI
-><P
->Click 'OK' on the Network Control Panel.
- </P
-></LI
-><LI
-><P
->Insert the Windows NT Workstation 4.0 install
- CD when prompted.</P
-></LI
-></UL
-><P
-> Now copy the files from the NT Server in %SYSTEMROOT%\System32\netmon\*.*
- to %SYSTEMROOT%\System32\netmon\*.* on the Workstation and set
- permissions as you deem appropriate for your site. You will need
- administrative rights on the NT box to run netmon.
- </P
-><P
-> To install Netmon on a Windows 9x box install the network monitor agent
- from the Windows 9x CD (\admin\nettools\netmon). There is a readme
- file located with the netmon driver files on the CD if you need
- information on how to do this. Copy the files from a working
- Netmon installation.
- </P
-></DIV
-></DIV
-><DIV
-CLASS="SECT1"
-><HR><H1
-CLASS="SECT1"
-><A
-NAME="AEN338"
->What other help can I get ?</A
-></H1
-><P
-> There are many sources of information available in the form
- of mailing lists, RFC's and documentation. The docs that come
- with the samba distribution contain very good explanations of
- general SMB topics such as browsing.</P
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN341"
->URLs and similar</A
-></H2
-><P
-></P
-><UL
-><LI
-><P
->Home of Samba site <A
-HREF="http://samba.org"
-TARGET="_top"
-> http://samba.org</A
->. We have a mirror near you !</P
-></LI
-><LI
-><P
-> The <I
-CLASS="EMPHASIS"
->Development</I
-> document
- on the Samba mirrors might mention your problem. If so,
- it might mean that the developers are working on it.</P
-></LI
-><LI
-><P
-> Ignacio Coupeau has a very comprehesive look at LDAP with Samba at
- <A
-HREF="http://www.unav.es/cti/ldap-smb-howto.html"
-TARGET="_top"
-> http://www.unav.es/cti/ldap-smb-howto.html</A
->
- Be a little carefull however, I suspect that it does not specificly
- address samba 2.2.x. The HEAD pre-2.1 may possibly be the best
- stream to look at.</P
-></LI
-><LI
-><P
-> Lars Kneschke's site covers <A
-HREF="http://www.samba-tng.org"
-TARGET="_top"
-> Samba-TNG</A
-> at
- <A
-HREF="http://www.kneschke.de/projekte/samba_tng"
-TARGET="_top"
-> http://www.kneschke.de/projekte/samba_tng</A
->, but again, a
- lot of it does not apply to the main stream Samba.</P
-></LI
-><LI
-><P
->See how Scott Merrill simulates a BDC behaviour at
- <A
-HREF="http://www.skippy.net/linux/smb-howto.html"
-TARGET="_top"
-> http://www.skippy.net/linux/smb-howto.html</A
->. </P
-></LI
-><LI
-><P
->Although 2.0.7 has almost had its day as a PDC, I (drb) will
- keep the 2.0.7 PDC pages at <A
-HREF="http://bioserve.latrobe.edu.au/samba"
-TARGET="_top"
-> http://bioserve.latrobe.edu.au/samba</A
-> going for a while yet.</P
-></LI
-><LI
-><P
->Misc links to CIFS information
- <A
-HREF="http://samba.org/cifs/"
-TARGET="_top"
->http://samba.org/cifs/</A
-></P
-></LI
-><LI
-><P
->NT Domains for Unix <A
-HREF="http://mailhost.cb1.com/~lkcl/ntdom/"
-TARGET="_top"
-> http://mailhost.cb1.com/~lkcl/ntdom/</A
-></P
-></LI
-><LI
-><P
->FTP site for older SMB specs:
- <A
-HREF="ftp://ftp.microsoft.com/developr/drg/CIFS/"
-TARGET="_top"
-> ftp://ftp.microsoft.com/developr/drg/CIFS/</A
-></P
-></LI
-></UL
-><P
-> You should also refer to the MS archives at
- <A
-HREF="ftp://ftp.microsoft.com/developr/drg/CIFS/"
-TARGET="_top"
->ftp://ftp.microsoft.com/developr/drg/CIFS/"</A
->
- </P
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN374"
->How do I get help from the mailing lists ?</A
-></H2
-><P
-> There are a number of Samba related mailing lists. Go to <A
-HREF="http://samba.org"
-TARGET="_top"
->http://samba.org</A
->, click on your nearest mirror
- and then click on <B
-CLASS="COMMAND"
->Support</B
-> and then click on <B
-CLASS="COMMAND"
-> Samba related mailing lists</B
->.</P
-><P
->For questions relating to Samba TNG go to
- <A
-HREF="http://www.samba-tng.org/"
-TARGET="_top"
->http://www.samba-tng.org/</A
->
- It has been requested that you don't post questions about Samba-TNG to the
- main stream Samba lists.</P
-><P
-></P
-><P
-><B
->If you post a message to one of the lists please
- observe the following guide lines :</B
-></P
-><UL
-><LI
-><P
-> Always remember that the developers are volunteers, they are
- not paid and they never guarantee to produce a particular feature at
- a particular time. Any time lines are 'best guess' and nothing more.
- </P
-></LI
-><LI
-><P
-> Always mention what version of samba you are using and what
- operating system its running under. You should probably list the
- relevant sections of your smb.conf file, at least the options
- in [global] that affect PDC support.</P
-></LI
-><LI
-><P
->In addition to the version, if you obtained Samba via
- CVS mention the date when you last checked it out.</P
-></LI
-><LI
-><P
-> Try and make your question clear and brief, lots of long,
- convoluted questions get deleted before they are completely read !
- Don't post html encoded messages (if you can select colour or font
- size its html).</P
-></LI
-><LI
-><P
-> If you run one of those niffy 'I'm on holidays' things when
- you are away, make sure its configured to not answer mailing lists.
- </P
-></LI
-><LI
-><P
-> Don't cross post. Work out which is the best list to post to
- and see what happens, ie don't post to both samba-ntdom and samba-technical.
- Many people active on the lists subscribe to more
- than one list and get annoyed to see the same message two or more times.
- Often someone will see a message and thinking it would be better dealt
- with on another, will forward it on for you.</P
-></LI
-><LI
-><P
->You might include <I
-CLASS="EMPHASIS"
->partial</I
->
- log files written at a debug level set to as much as 20.
- Please don't send the entire log but enough to give the context of the
- error messages.</P
-></LI
-><LI
-><P
->(Possibly) If you have a complete netmon trace ( from the opening of
- the pipe to the error ) you can send the *.CAP file as well.</P
-></LI
-><LI
-><P
->Please think carefully before attaching a document to an email.
- Consider pasting the relevant parts into the body of the message. The samba
- mailing lists go to a huge number of people, do they all need a copy of your
- smb.conf in their attach directory ?</P
-></LI
-></UL
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN403"
->How do I get off the mailing lists ?</A
-></H2
-><P
->To have your name removed from a samba mailing list, go to the
- same place you went to to get on it. Go to <A
-HREF="http://lists.samba.org/"
-TARGET="_top"
->http://lists.samba.org</A
->, click
- on your nearest mirror and then click on <B
-CLASS="COMMAND"
->Support</B
-> and
- then click on <B
-CLASS="COMMAND"
-> Samba related mailing lists</B
->. Or perhaps see
- <A
-HREF="http://lists.samba.org/mailman/roster/samba-ntdom"
-TARGET="_top"
->here</A
-></P
-><P
-> Please don't post messages to the list asking to be removed, you will just
- be refered to the above address (unless that process failed in some way...)
- </P
-></DIV
-></DIV
-></DIV
-></DIV
-></BODY
-></HTML
-> \ No newline at end of file
diff --git a/docs/htmldocs/samba-pdc-howto.html b/docs/htmldocs/samba-pdc-howto.html
deleted file mode 100644
index a2bca689ef..0000000000
--- a/docs/htmldocs/samba-pdc-howto.html
+++ /dev/null
@@ -1,1558 +0,0 @@
-<HTML
-><HEAD
-><TITLE
->The Samba 2.2 PDC HowTo </TITLE
-><META
-NAME="GENERATOR"
-CONTENT="Modular DocBook HTML Stylesheet Version 1.57"></HEAD
-><BODY
-CLASS="BOOK"
-BGCOLOR="#FFFFFF"
-TEXT="#000000"
-LINK="#0000FF"
-VLINK="#840084"
-ALINK="#0000FF"
-><DIV
-CLASS="BOOK"
-><A
-NAME="SAMBA-PDC-HOWTO"
-></A
-><DIV
-CLASS="TITLEPAGE"
-><H1
-CLASS="TITLE"
-><A
-NAME="SAMBA-PDC-HOWTO"
->The Samba 2.2 PDC HowTo</A
-></H1
-><H3
-CLASS="AUTHOR"
-><A
-NAME="AEN4"
->David Bannon</A
-></H3
-><DIV
-CLASS="AFFILIATION"
-><SPAN
-CLASS="ORGNAME"
->La Trobe University<BR></SPAN
-></DIV
-><HR></DIV
-><HR><H1
-><A
-NAME="AEN10"
-></A
-></H1
-><P
->Comments, corrections and additions to <TT
-CLASS="EMAIL"
->&#60;<A
-HREF="mailto:dbannon@samba.org"
->dbannon@samba.org</A
->&#62;</TT
-></P
-><P
-> This document explains how to setup Samba as a Primary Domain Controller and
- applies to version 2.2.0.
- Before
- using these functions make sure you understand what the controller can and cannot do.
- Please read the sections below in the Introduction.
- As 2.2.0 is incrementally updated
- this document will change or become out of date very quickly, make sure you are
- reading the most current version.
- </P
-><P
->Please note this document does not apply to Samba2.2alpha0, Samba2.2alpha1,
- Samba 2.0.7, TNG nor HEAD branch.</P
-><P
->It does apply to the current (post November 27th) cvs.</P
-><P
-> Also available is an updated version of Jerry Carter's NTDom <A
-HREF="samba-pdc-faq.html"
-TARGET="_top"
-> FAQ</A
-> that will answer lots of
- the special 'tuning' questions that are not covered here. Over the next couple of weeks
- some of the items here will be moved to the FAQ.
- </P
-><DIV
-CLASS="TOC"
-><DL
-><DT
-><B
->Table of Contents</B
-></DT
-><DT
->1. <A
-HREF="#AEN20"
->Introduction</A
-></DT
-><DD
-><DL
-><DT
-><A
-HREF="#AEN28"
->What can we do ?</A
-></DT
-><DT
-><A
-HREF="#AEN44"
->What can't we do ?</A
-></DT
-></DL
-></DD
-><DT
->2. <A
-HREF="#AEN55"
->Installing</A
-></DT
-><DD
-><DL
-><DT
-><A
-HREF="#AEN59"
->Start Up Script</A
-></DT
-><DT
-><A
-HREF="#AEN66"
->Config File</A
-></DT
-><DD
-><DL
-><DT
-><A
-HREF="#AEN68"
->A sample conf file</A
-></DT
-><DT
-><A
-HREF="#AEN79"
->PDC Config Parameters</A
-></DT
-></DL
-></DD
-><DT
-><A
-HREF="#AEN115"
->Special directories</A
-></DT
-></DL
-></DD
-><DT
->3. <A
-HREF="#AEN126"
->User and Machine Accounts</A
-></DT
-><DD
-><DL
-><DT
-><A
-HREF="#AEN128"
->Logon Accounts</A
-></DT
-><DT
-><A
-HREF="#MACHINEACCOUNT"
->Machine Accounts</A
-></DT
-><DT
-><A
-HREF="#AEN163"
->Joining the Domain</A
-></DT
-><DT
-><A
-HREF="#AEN211"
->User Accounts</A
-></DT
-><DT
-><A
-HREF="#AEN223"
->Domain Admin Accounts</A
-></DT
-></DL
-></DD
-><DT
->4. <A
-HREF="#AEN231"
->Profiles, Policies and Logon Scripts</A
-></DT
-><DD
-><DL
-><DT
-><A
-HREF="#AEN233"
->Profiles</A
-></DT
-><DT
-><A
-HREF="#AEN240"
->Policies</A
-></DT
-><DT
-><A
-HREF="#AEN251"
->Logon Scripts</A
-></DT
-></DL
-></DD
-><DT
->5. <A
-HREF="#AEN272"
->Passwords and Authentication</A
-></DT
-><DD
-><DL
-><DT
-><A
-HREF="#AEN278"
-></A
-></DT
-><DD
-><DL
-><DT
-><A
-HREF="#AEN280"
->Syncing Passwords</A
-></DT
-><DT
-><A
-HREF="#AEN286"
->Using PAM</A
-></DT
-><DT
-><A
-HREF="#AEN292"
->Authenticating other Samba Servers</A
-></DT
-></DL
-></DD
-></DL
-></DD
-><DT
->6. <A
-HREF="#AEN298"
->Background</A
-></DT
-><DD
-><DL
-><DT
-><A
-HREF="#AEN300"
-></A
-></DT
-><DD
-><DL
-><DT
-><A
-HREF="#AEN302"
->History</A
-></DT
-><DT
-><A
-HREF="#AEN310"
->The Future</A
-></DT
-><DT
-><A
-HREF="#AEN322"
->Getting further help</A
-></DT
-></DL
-></DD
-></DL
-></DD
-></DL
-></DIV
-><DIV
-CLASS="CHAPTER"
-><HR><H1
-><A
-NAME="AEN20"
->Chapter 1. Introduction</A
-></H1
-><P
->This document will show you one way of making Version 2.2.0
-of Samba perform some of the tasks of a
-NT Primary Domain Controller. The facilities described are built into Samba as a result of
-development work done over a number of years by a large number of people. These facilities
-are only just beginning to be officially supported and although they do appear to work reliably,
-if you use them then you take the risks upon your self. This document does not cover the
-developmental versions of Samba, particularly
-<A
-HREF="http://www.samba-tng.org/"
-TARGET="_top"
-><I
-CLASS="CITETITLE"
->Samba-TNG</I
-></A
->
-&#13;</P
-><P
->Note that <A
-HREF="http://bioserve.latrobe.edu.au/samba"
-TARGET="_top"
->Samba 2.0.7</A
->
- supports significently less of the NT Domain facilities compared with 2.2.0
- </P
-><P
-> This document does not replace the text files DOMAIN_CONTROL.txt, DOMAIN.txt (by
- John H Terpstra) or NTDOMAIN.txt (by Luke Kenneth Casson Leighton). Those documents provide
- more detail and an insight to the development
- cycle and should be considered 'further reading'.&#13;</P
-><DIV
-CLASS="SECT1"
-><HR><H1
-CLASS="SECT1"
-><A
-NAME="AEN28"
->What can we do ?</A
-></H1
-><P
-></P
-><UL
-><LI
-><P
->Permit 'domain logons' for Win95/98, NT4 and W2K workstations from one central
- password database. WRT W2K, please see the section about adding machine
- accounts and the Intro in the <A
-HREF="samba-pdc-faq.html"
-TARGET="_top"
->FAQ</A
->.</P
-></LI
-><LI
-><P
->Grant Administrator privileges to particular domain users on an
- NT or W2K workstation.</P
-></LI
-><LI
-><P
->Apply policies from a domain policy file to NT and W2K (?)
- workstation.</P
-></LI
-><LI
-><P
->Run the appropriate logon script when a user logs on to the domain
- .</P
-></LI
-><LI
-><P
->Maintain a user's local profile on the server.</P
-></LI
-><LI
-><P
->Validate a user using another system via smb (such as smb_pam) and
- soon winbind (?).</P
-></LI
-></UL
-></DIV
-><DIV
-CLASS="SECT1"
-><HR><H1
-CLASS="SECT1"
-><A
-NAME="AEN44"
->What can't we do ?</A
-></H1
-><P
-></P
-><UL
-><LI
-><P
-> Become or work with a Backup Domain Controller (a BDC).</P
-></LI
-><LI
-><P
-> Participate in any sort of trust relationship (with either Samba or NT
- Servers).</P
-></LI
-><LI
-><P
-> Offer a list of domain users to User Manager for Domains
- on the Security Tab etc).</P
-></LI
-><LI
-><P
->Be a W2K type of Domain Controller. Samba PDC will behave like
- an NT PDC, W2K workstations connect in legacy mode.</P
-></LI
-></UL
-></DIV
-></DIV
-><DIV
-CLASS="CHAPTER"
-><HR><H1
-><A
-NAME="AEN55"
->Chapter 2. Installing</A
-></H1
-><P
->Installing consists of the usual download, configure, make and make
- install process. These steps are well documented elsewhere.
- The <A
-HREF="samba-pdc-faq.html"
-TARGET="_top"
->FAQ</A
-> discusses getting pre-release versions via CVS.
- Then you need to configure the server.</P
-><DIV
-CLASS="SECT1"
-><HR><H1
-CLASS="SECT1"
-><A
-NAME="AEN59"
->Start Up Script</A
-></H1
-><P
->Skip this section if you have a working Samba already.
- Everyone has their own favourite startup script. Here is mine, offered with no warrantee
- at all !</P
-><PRE
-CLASS="PROGRAMLISTING"
->
-
- #!/bin/sh
- # Script to control Samba server, David Bannon, 14-6-96
- #
- #
- PATH=/bin:/usr/sbin:/usr/bin
- export PATH
- case "$1" in
- 'start')
- if [ -f /usr/local/samba/bin/smbd ]
- then
- /usr/local/samba/bin/smbd -D
- /usr/local/samba/bin/nmbd -D
- echo "Starting Samba Server"
- fi
- ;;
- 'conf')
- if [ -f /usr/local/samba/lib/smb.conf ]
- then
- vi /usr/local/samba/lib/smb.conf
- fi
- ;;
- 'pw')
- if [ -f /usr/local/samba/private/smbpasswd ]
- then
- vi /usr/local/samba/private/smbpasswd
- fi
- ;;
- 'who')
- /usr/local/samba/bin/smbstatus -b
- ;;
- 'restart')
- psline=`/bin/ps x | grep smbd | grep -v grep`
-
- if [ "$psline" != "" ]
- then
- while [ "$psline" != "" ]
- do
- psline=`/bin/ps x | fgrep smbd | grep -v grep`
- if [ "$psline" ]
- then
- set -- $psline
- pid=$1
- /bin/kill -HUP $pid
- echo "Stopped $pid line = $psline"
- sleep 2
- fi
- done
- fi
- echo "Stopped Samba servers"
- ;;
- 'stop')
- psline=`/bin/ps x | grep smbd | grep -v grep`
-
- if [ "$psline" != "" ]
- then
- while [ "$psline" != "" ]
- do
- psline=`/bin/ps x | fgrep smbd | grep -v grep`
- if [ "$psline" ]
- then
- set -- $psline
- pid=$1
- /bin/kill -9 $pid
- echo "Stopped $pid line = $psline"
- sleep 2
- fi
- done
- fi
- echo "Stopped Samba servers"
- psline=`/bin/ps x | grep nmbd | grep -v grep`
- if [ "$psline" ]
- then
- set -- $psline
- pid=$1
- /bin/kill -9 $pid
- echo "Stopped Name Server "
- fi
- echo "Stopped Name Servers"
- ;;
- *)
- echo "usage: samba {start | restart |stop | conf | pw | who}"
- ;;
- esac
- </PRE
-><P
-> Use this script, or some other one, you will need to ensure its used while the machine
- is booting. (This typically involves <TT
-CLASS="FILENAME"
->/etc/rc.d</TT
->, we'll be
- assuming that there is a script called
- samba in <TT
-CLASS="FILENAME"
->/etc/rc.d/init.d</TT
-> further down in this document.)</P
-></DIV
-><DIV
-CLASS="SECT1"
-><HR><H1
-CLASS="SECT1"
-><A
-NAME="AEN66"
->Config File</A
-></H1
-><DIV
-CLASS="SECT2"
-><H2
-CLASS="SECT2"
-><A
-NAME="AEN68"
->A sample conf file</A
-></H2
-><P
->Here is a fairly minimal config file to do PDC. It will also make the server
- become the browse master for the
- specified domain (not necessary but usually desirable). You will need to change only
- two parameters to make this
- file work, <TT
-CLASS="FILENAME"
->wins server</TT
-> and <TT
-CLASS="FILENAME"
->workgroup</TT
->, plus
- you will need to put your own name (not mine!) in the <TT
-CLASS="FILENAME"
->domain admin users</TT
-> fields.
- Some of the parameters are discussed further down this document.</P
-><P
->Assuming you have used the default install directories, this file should appear as
- <TT
-CLASS="FILENAME"
->/usr/local/samba/lib/smb.conf</TT
->. It should not be
- writable by anyone except root.</P
-><DIV
-CLASS="NOTE"
-><BLOCKQUOTE
-CLASS="NOTE"
-><P
-><B
->Note: </B
->The 'add user script' parameter is a work-around, watch for changes !</P
-></BLOCKQUOTE
-></DIV
-><PRE
-CLASS="PROGRAMLISTING"
->
-
- [global]
- security = user
- status = yes
- workgroup = { Your domain name here }
- wins server = { ip of a wins server if you have one }
- encrypt passwords = yes
- domain logons =yes
- logon script = scripts\%U.bat
- domain admin group = @adm
- add user script = /usr/sbin/adduser -n -g machines -c Machine -d /dev/null -s /bin/false %m$
- guest account = ftp
- share modes=no
- os level=65
- [homes]
- guest ok = no
- read only = no
- create mask = 0700
- directory mask = 0700
- oplocks = false
- locking = no
- [netlogon]
- path = /usr/local/samba/netlogon
- writeable = no
- guest ok = no
- </PRE
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN79"
->PDC Config Parameters</A
-></H2
-><P
-></P
-><DIV
-CLASS="VARIABLELIST"
-><P
-><B
->There are a huge range of parameters that may appear in a smb.conf file. Some
- that may be of interest to a PDC are :</B
-></P
-><DL
-><DT
->add user script</DT
-><DD
-><P
->This parameter specifies a script (or program) that will be run
- to add a user to the system. Here it is being used to add a machine, not a user.
- This is probably not very nice and may change. But it does work !</P
-><P
->For this example, I have a group called 'machines', entries can be added to
- <TT
-CLASS="FILENAME"
->/etc/passwd</TT
-> using a programme called <TT
-CLASS="FILENAME"
->/usr/adduser</TT
-> and
- the other parameters are chosen as suitable for a machine account. Works for
- RH Linux, your system may require changes.</P
-></DD
-><DT
->domain admin group = @adm</DT
-><DD
-><P
->This parameter specifies a unix group whose members will be granted
- admin privileges on a NT workstation when
- logged onto that workstation. See the section called <A
-HREF="#AEN223"
-> Domain Admin</A
-> Accounts.</P
-></DD
-><DT
->domain admin users = user1 users2</DT
-><DD
-><P
->It appears that this parameter does not funtion correctly at present.
- Use the 'domain admin group' instread. This parameter specifies a unix user who will
- be granted admin privileges
- on a NT workstation when
- logged onto that workstation. See the section called <A
-HREF="#AEN223"
-> Domain Admin</A
-> Accounts.</P
-></DD
-><DT
->encrypt passwords = yes</DT
-><DD
-><P
->This parameter must be 'yes' to allow any of the recent service pack NTs to logon. There are some reg hacks that
- turn off encrypted passwords on the NTws itself but if you are going to use the smbpasswd system (and you
- should) you must use encrypted passwords.</P
-></DD
-><DT
->logon script = scripts\%U.bat</DT
-><DD
-><P
->This will make samba look for a logon script named after the user
- (eg joeblow.bat).
- See the section further on called <A
-HREF="#AEN251"
->Logon Scripts</A
-></P
-><DIV
-CLASS="NOTE"
-><BLOCKQUOTE
-CLASS="NOTE"
-><P
-><B
->Note: </B
->Note that the slash is like this '\', not like this '/'.
- NT is happy with both, win95 is not !</P
-></BLOCKQUOTE
-></DIV
-></DD
-><DT
->logon path</DT
-><DD
-><P
->Lets you specify where you would like users profiles kept. The default, that is in the users
- home directory, does encourage a bit of fiddling.</P
-></DD
-></DL
-></DIV
-></DIV
-></DIV
-><DIV
-CLASS="SECT1"
-><HR><H1
-CLASS="SECT1"
-><A
-NAME="AEN115"
->Special directories</A
-></H1
-><P
->You need to create a couple of special files and directories. Its nice
- to have some of the binaries handy too, so I create links to them. Assuming
- you have used the default samba location and have not
- changed the locations mentioned in the sample config file, do the following :</P
-><PRE
-CLASS="PROGRAMLISTING"
->
-
- mkdir /usr/local/samba/netlogon
- mkdir /usr/local/samba/netlogon/scripts
- mkdir /usr/local/samba/private
- touch /usr/local/samba/private/smbpasswd
- chmod go-rwx /usr/local/samba/private/smbpasswd
- cd /usr/local/sbin
- ln -s /usr/local/samba/bin/smbpasswd
- ln -s /usr/local/samba/bin/smbclient
- ln -s /etc/rc.d/init.d/samba</PRE
-><P
->Make sure permissions are appropriate !</P
-><P
->OK, if you have used the scripts above and have a path to where the links are do this to start up
- the Samba Server :</P
-><P
-><B
-CLASS="COMMAND"
->samba start</B
-></P
-><P
->Instead, you might like to reboot the machine to make sure that you
- got the init stuff right. Any way, a quick look in the logs
- <TT
-CLASS="FILENAME"
->/usr/local/samba/var/log.smbd</TT
-> and <TT
-CLASS="FILENAME"
-> /usr/local/samba/var/log/nmbd</TT
->
- will give you an idea of what's happening. Assuming all is well, lets create
- some accounts...</P
-></DIV
-></DIV
-><DIV
-CLASS="CHAPTER"
-><HR><H1
-><A
-NAME="AEN126"
->Chapter 3. User and Machine Accounts</A
-></H1
-><DIV
-CLASS="SECT1"
-><H1
-CLASS="SECT1"
-><A
-NAME="AEN128"
->Logon Accounts</A
-></H1
-><P
-><I
-CLASS="EMPHASIS"
->This section is very nearly out of date already !</I
-> It
- appears that while you are reading it, Jean Francois Micou is making it
- redundant ! Jean Francois is adding facilities to add users
- (via User Manager) and machines (when joining the domain) and it looks like these facilities will
- make it into the official release of 2.2.</P
-><P
->Every user and NTws (and other samba servers) that will be on the domain
- must have its own passwd entry in both <TT
-CLASS="FILENAME"
->/etc/passwd</TT
-> and
- <TT
-CLASS="FILENAME"
->/usr/local/samba/private/smbpasswd</TT
-> .
- The <TT
-CLASS="FILENAME"
->/etc/passwd</TT
-> entry is really
- only to reserve a user ID. The NT encrypted password is stored in
- <TT
-CLASS="FILENAME"
->/usr/local/samba/private/smbpasswd</TT
->.
- (Note that win95/98 machines don't need an account as they don't do
- any security aware things.)</P
-><P
->Samba 2.2 will now create these entries for us. Carefull set up is required
- and there may well be some changes to this system before its released.
- </P
-></DIV
-><DIV
-CLASS="SECT1"
-><HR><H1
-CLASS="SECT1"
-><A
-NAME="MACHINEACCOUNT"
->Machine Accounts</A
-></H1
-><DIV
-CLASS="NOTE"
-><BLOCKQUOTE
-CLASS="NOTE"
-><P
-><B
->Note: </B
->There is an entry in the ntdom <A
-HREF="samba-pdc-faq.html"
-TARGET="_top"
->FAQ</A
-> explaining how to create
- machine entries manually.</P
-></BLOCKQUOTE
-></DIV
-><P
-></P
-><DIV
-CLASS="VARIABLELIST"
-><P
-><B
-><I
-CLASS="EMPHASIS"
->At present</I
-> to have the machine accounts created when a machine joins
- the domain a number of conditions must be met :</B
-></P
-><DL
-><DT
->Only root can do it !</DT
-><DD
-><P
->There must be an entry in <TT
-CLASS="FILENAME"
->/usr/local/samba/private/smbpasswd</TT
->
- for root and root must be mentioned in <TT
-CLASS="FILENAME"
->domain admins</TT
->. This may
- be fixed some time in the future so any 'domain admin' can do it. If you don't
- like having root as a windows logon account, make the machine
- entries manually (both of them).</P
-></DD
-><DT
->Use the <TT
-CLASS="FILENAME"
->add user script</TT
-></DT
-><DD
-><P
->Again, this looks a bit like a 'work around'. Use a suitable
- command line to add a machine account <A
-HREF="#AEN68"
->see above</A
->,
- and pass it %m$, that is %m to get machine name plus the '$'. Now, this
- means you cannot use the <TT
-CLASS="FILENAME"
->add user script</TT
-> to really add users .... </P
-></DD
-><DT
->Only for W2K</DT
-><DD
-><P
->This automatic creation of machine accounts does not work for
- NT4ws at present. Watch this space.</P
-></DD
-></DL
-></DIV
-></DIV
-><DIV
-CLASS="SECT1"
-><HR><H1
-CLASS="SECT1"
-><A
-NAME="AEN163"
->Joining the Domain</A
-></H1
-><P
->You must have either added the machine account entries manually (NT4 ws)
- or set up the automatic system (W2K), <A
-HREF="#MACHINEACCOUNT"
->see Machine Accounts</A
->
- before proceeding.</P
-><P
-></P
-><DIV
-CLASS="VARIABLELIST"
-><DL
-><DT
-><B
-CLASS="COMMAND"
->Windows NT</B
-></DT
-><DD
-><P
-></P
-><UL
-><LI
-><P
-> (<I
-CLASS="EMPHASIS"
->this step may not be necessary some time in the near future</I
->).
- On the samba server that is the PDC, add a machine account manually
- as per the instructions in the <A
-HREF="samba-pdc-faq.html"
-TARGET="_top"
->FAQ</A
->
- Then give the command <B
-CLASS="COMMAND"
->smbpasswd -a -m {machine}</B
-> substituting in the
- client machine name.</P
-></LI
-><LI
-><P
-> Logon to the NTws in question as a local admin, go to the
- <B
-CLASS="COMMAND"
->Control Panel, Network IdentificationTag</B
->.</P
-></LI
-><LI
-><P
-> Press the <B
-CLASS="COMMAND"
->Change</B
-> button.</P
-></LI
-><LI
-><P
-> Enter the Domain name (from the 'Workgroup' parameter, smb.conf)
- in the Domain Field.</P
-></LI
-><LI
-><P
-> Press OK and after a few seconds you will get a 'Welcome to Whatever Domain'.
- Allow to reboot.</P
-></LI
-></UL
-></DD
-><DT
-><B
-CLASS="COMMAND"
->Windows 2000</B
-></DT
-><DD
-><P
-></P
-><UL
-><LI
-><P
->Logon to the W2k machine as Administrator, go to the Control
- Panel and double click on <B
-CLASS="COMMAND"
->Network and Dialup Connections</B
->.
- </P
-></LI
-><LI
-><P
->Pull down the <B
-CLASS="COMMAND"
->Advanced</B
-> menu and choose
- <B
-CLASS="COMMAND"
->Network Identification</B
->. Press <B
-CLASS="COMMAND"
->Properties
- </B
->. </P
-></LI
-><LI
-><P
->Choose <B
-CLASS="COMMAND"
->Domain</B
-> and enter the domain name. Press 'OK'.</P
-></LI
-><LI
-><P
->Now enter a user name and password for a Domain Admin
- <I
-CLASS="EMPHASIS"
->(Who must be root until a pre-release bug is fixed)</I
-> and press
- 'OK'.</P
-></LI
-><LI
-><P
->Wait for the confirmation, reboot when prompted.</P
-></LI
-></UL
-><P
->To remove a W2K machine from the domain, follow the first two steps then
- choose <B
-CLASS="COMMAND"
->Workgroup</B
->, enter a work group name (or just WORKGROUP) and follow
- the prompts.</P
-></DD
-></DL
-></DIV
-></DIV
-><DIV
-CLASS="SECT1"
-><HR><H1
-CLASS="SECT1"
-><A
-NAME="AEN211"
->User Accounts</A
-></H1
-><P
-><I
-CLASS="EMPHASIS"
->Again, doing it manually (cos' the auto way is not working pre-release).
- </I
->
- In our simple case every domain user should have an account on the PDC. The
- account may have a null shell if they are not allowed to log on to the unix
- prompt. Again they need an entry in both the <TT
-CLASS="FILENAME"
->/etc/passwd</TT
-> and
- <TT
-CLASS="FILENAME"
->/usr/local/samba/private/smbpasswd</TT
->. Again a password is
- not necessary in <TT
-CLASS="FILENAME"
->/etc/passwd</TT
-> but the location
- of the home directory is honoured.
- To make an entry for a user called Joe Blow you would typically do the following :</P
-><P
-><B
-CLASS="COMMAND"
->adduser -g users -c 'Joe Blow' -s /bin/false -n joeblow</B
-></P
-><P
-><B
-CLASS="COMMAND"
->smbpasswd -a joeblow</B
-></P
-><P
->And you will prompted to enter a password for Joe. Ideally he will be
- hovering over your shoulder and will, when asked, type in a password of
- his choice. There are a number of scripts and systems to ease the migration of users
- from somewhere to samba. Better start looking !</P
-></DIV
-><DIV
-CLASS="SECT1"
-><HR><H1
-CLASS="SECT1"
-><A
-NAME="AEN223"
->Domain Admin Accounts</A
-></H1
-><P
->Certain operations demand that the logged on user has Administrator
- privileges, typically installing software and
- doing maintenance tasks. It is very simple to appoint some users as Domain Admins,
- most likely yourself. Make
- sure you trust the appointee !</P
-><P
->Samba 2.2 recognizes particular users as being
- domain admins and tells the NTws when it thinks that it has got one logged on.
- In the smb.conf file we declare
- that the <TT
-CLASS="FILENAME"
->Domain Admin group = @adm</TT
->.
- Any user who is a menber of the unix group 'adm' is treated as a Domain Admin by a NTws when
- logged onto the Domain. They will have full Administrator rights
- including the rights to change permissions on files and run the system
- utilities such as Disk Administrator. Add users to the group by editing <TT
-CLASS="FILENAME"
-> /etc/group/</TT
->. You do not need to use the 'adm' group, choose any one you like.</P
-><P
->Further, and this is very new, they will be allowed to create a
- new machine account when first connecting a new NT or W2K machine to
- the domain. <I
-CLASS="EMPHASIS"
->However, at present, ie pre-release, only a Domain Admin who
- also happens to be root can do so. </I
-></P
-></DIV
-></DIV
-><DIV
-CLASS="CHAPTER"
-><HR><H1
-><A
-NAME="AEN231"
->Chapter 4. Profiles, Policies and Logon Scripts</A
-></H1
-><DIV
-CLASS="SECT1"
-><H1
-CLASS="SECT1"
-><A
-NAME="AEN233"
->Profiles</A
-></H1
-><P
->NT Profiles should work if you have followed the setup so far.
- A user's profile contains a whole lot of their personal settings,
- the contents of their desktop, personal 'My Documents' and so on.
- When they log off, all of the profile is copied to their directory
- on the server and is downloaded again when they logon on again, possibly
- on another client machine.</P
-><P
->Sounds great but can be a bit of a bug bear sometimes. Users let
- their profiles get too big and then complain about how long it takes
- to log on each time. This sample setup only supports NT profiles,
- rumor has it that it is also possible to do the same on Win95, my
- users don't know and I'm not telling them.</P
-><DIV
-CLASS="NOTE"
-><BLOCKQUOTE
-CLASS="NOTE"
-><P
-><B
->Note: </B
->There is more info about Profiles (including for W95/98)
- in the <A
-HREF="samba-pdc-faq.html"
-TARGET="_top"
->FAQ</A
->.</P
-></BLOCKQUOTE
-></DIV
-></DIV
-><DIV
-CLASS="SECT1"
-><HR><H1
-CLASS="SECT1"
-><A
-NAME="AEN240"
->Policies</A
-></H1
-><P
->Policies are an easy way to make or enforce specific characteristics across your network. You create a ntconfig.pol
- file and every time someone logs on with their NTws, the settings you put in ntconfig.pol are applied to the NTws.
- Typical setting are things like making the date appear the way you want it (none of these 2 figure years here) or
- maybe suppressing one of the splash screens. Perhaps you want to set the NTws so it does not keep users profiles
- on the local machine. Cool. The only problem is making the ntconfig.pol file itself. You cannot use the policy editor
- that comes with NTws.</P
-><DIV
-CLASS="NOTE"
-><BLOCKQUOTE
-CLASS="NOTE"
-><P
-><B
->Note: </B
->See the <A
-HREF="samba-pdc-faq.html"
-TARGET="_top"
->FAQ</A
-> for pointers on how to get a suitable Policy Editor.</P
-></BLOCKQUOTE
-></DIV
-><P
->The Policy Editor (and associated files) will create a
- <TT
-CLASS="FILENAME"
->ntconfig.pol</TT
-> file using the
- parameters Microsoft thought of and parameters you specify by making your own
- template file.</P
-><P
->In our example configuration here, Samba will expect to find
- the <TT
-CLASS="FILENAME"
->ntconfig.pol</TT
-> file in
- <TT
-CLASS="FILENAME"
->/usr/local/samba/netlogon</TT
->. Needless to say (I hope !),
- it is vitally important that ordinary users don't have
- write permission to the Policy files.</P
-></DIV
-><DIV
-CLASS="SECT1"
-><HR><H1
-CLASS="SECT1"
-><A
-NAME="AEN251"
->Logon Scripts</A
-></H1
-><P
->In the sample config file above there is a line
- <TT
-CLASS="FILENAME"
->logon script = scripts\%U.bat</TT
-></P
-><DIV
-CLASS="NOTE"
-><BLOCKQUOTE
-CLASS="NOTE"
-><P
-><B
->Note: </B
->Note that the slash is like this '\' not like this '/'.
- NT is happy with both, win95 is not !</P
-></BLOCKQUOTE
-></DIV
-><P
->This allows you to run a dos batch file every time someone logs on. The batch
- file is located on the server, in the sample install mentioned here,
- its in <TT
-CLASS="FILENAME"
->/usr/local/samba/netlogon/scripts</TT
-> and
- is named after the user with <TT
-CLASS="FILENAME"
->.bat</TT
-> appended, eg Joe
- Blow's script is called <TT
-CLASS="FILENAME"
->/usr/local/samba/netlogon/scripts/joeblow.bat</TT
->.</P
-><DIV
-CLASS="NOTE"
-><BLOCKQUOTE
-CLASS="NOTE"
-><P
-><B
->Note: </B
->There is a suggestion that user names longer than 8 characters may cause
- problems with some systems being unable to run logon scripts. This is confirmed in earlier
- versions when connecting using W95, comments about other combinations ??</P
-></BLOCKQUOTE
-></DIV
-><P
->You could use a line like this <TT
-CLASS="FILENAME"
->logon script = default.bat</TT
-> and samba
- will supply <TT
-CLASS="FILENAME"
->/usr/local/samba/netlogon/default.bat</TT
-> for any client and every
- user. Maybe you could use %m and get a client machine dependant logon script.
- You get the idea...</P
-><P
->Note that the file is a dos batch file not a Unix script. It runs dos commands on the client
- computer with the logon user's permissions. It must be a dos file with each line ending with
- the dos cr/lf not a nice clean newline. Generally,
- its best to create the initial file on a DOS system and copy it across.</P
-><P
->There is lots of very clever uses of the Samba replaceable variables such
- ( %U = user, %G = primary group, %H = client machine, see the 'man 5 smb.conf') to
- give you control over which script runs when a particular person logs
- on. (Gee, it would be nice to have a default.bat run when nothing else is available.)</P
-><P
->Again, it is vitally important that ordinary users don't have write
- permission to other peoples, or even probably their own, logon script files.</P
-><P
->A typical logon script is reproduced below. Note that it runs separate
- commands for win95 and NT, that's because NT has slightly different behaviour
- when using the <TT
-CLASS="FILENAME"
->net use ..</TT
-> command. Its useful for lots of
- other situations too. I don't know what syntax to use for win98, I don't use it
- here.</P
-><PRE
-CLASS="PROGRAMLISTING"
->
-
- rem Default logon script, create links to this file.
-
- net time \\bioserve /set /yes
- @echo off
- if %OS%.==Windows_NT. goto WinNT
-
- :Win95
- net use k: \\trillion\bio_prog
- net use p: \\bcfile\homes
- goto end
- :WinNT
- net use k: \\trillion\bio_prog /persistent:no
- net use p: \\bcfile\homes /persistent:no
-
- :end
- </PRE
-></DIV
-></DIV
-><DIV
-CLASS="CHAPTER"
-><HR><H1
-><A
-NAME="AEN272"
->Chapter 5. Passwords and Authentication</A
-></H1
-><P
->So far our configuration assumes that ordinary users don't have unix logon access. A change
- to the <A
-HREF="#AEN211"
-><TT
-CLASS="FILENAME"
->adduser</TT
-></A
-> line above would allow unix logon
- but it would be with passwords that may
- be different from the NT logon. Clearly that won't suit everyone. Trying to explain to users
- that they need to change their passwords in two seperate places is not fun.
- Further, even if they cannot do a unix logon there are other processes that
- might require authentication. We have a nice securely encrypted password in
- <TT
-CLASS="FILENAME"
->/usr/local/samba/private/smbpasswd</TT
->, why not use it ?</P
-><DIV
-CLASS="SECT1"
-><HR><H1
-CLASS="SECT1"
-><A
-NAME="AEN278"
-></A
-></H1
-><DIV
-CLASS="SECT2"
-><H2
-CLASS="SECT2"
-><A
-NAME="AEN280"
->Syncing Passwords</A
-></H2
-><P
->Yes, its possible and seems the easiest way (initially anyway).
- The <A
-HREF="samba-pdc-faq.html"
-TARGET="_top"
->FAQ</A
-> details how to
- do so in the sections <I
-CLASS="EMPHASIS"
->What is password sync and should I use it ?</I
-> and <I
-CLASS="EMPHASIS"
-> How do I get remote password (unix and SMB) changing working ?</I
-></P
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN286"
->Using PAM</A
-></H2
-><P
->Pam enabled systems have a much better solution available. The Samba
- PDC server will offer to authenticate domain users to other processes
- (either on this server or on the domain). With a suitable pam stack
- such as <A
-HREF="http://www.csn.ul.ie/~airlied/pam_smb/"
-TARGET="_top"
-> Pam_smb</A
->
- you can get any pam aware application looking to the samba password and
- can leave the password field in <TT
-CLASS="FILENAME"
->/etc/shadow</TT
->
- or <TT
-CLASS="FILENAME"
->/etc/passwd</TT
-> invalid.</P
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN292"
->Authenticating other Samba Servers</A
-></H2
-><P
->In a domain that has a number of servers you only need one password database.
- The machines that don't have their own ask the PDC to check for them.
- This will work fine for a domain controlled by either a Samba or NT machine.</P
-><P
->To do so the Samba machine must be told to refer to the PDC and where the PDC is.
- See the section in the NTDom <A
-HREF="samba-pdc-faq.html"
-TARGET="_top"
->FAQ</A
-> called <I
-CLASS="EMPHASIS"
->How do I get my samba server to
- become a member ( not PDC ) of an NT domain?</I
-></P
-></DIV
-></DIV
-></DIV
-><DIV
-CLASS="CHAPTER"
-><HR><H1
-><A
-NAME="AEN298"
->Chapter 6. Background</A
-></H1
-><DIV
-CLASS="SECT1"
-><H1
-CLASS="SECT1"
-><A
-NAME="AEN300"
-></A
-></H1
-><DIV
-CLASS="SECT2"
-><H2
-CLASS="SECT2"
-><A
-NAME="AEN302"
->History</A
-></H2
-><P
->It might help you understand the limitations of the PDC in Samba if you
- read something of its history. Well, the history as I understand it anyway.</P
-><P
->For many years the Samba team have been developing Samba, some time ago
- a number of people, possibly lead by Luke Leighton started contributing NT
- PDC stuff. This was added to the 'head' stream (that would eventually
- become the next version) and later to a seperate stream (NTDom). They did so
- much that eventually this development stream was so mutated that it could not
- be merged back into the main stream and was abandoned towards the end of 1999.
- And that was very sad because many users, myself include had become heavily
- dependant on the NTController facilities it offered. Oh well...</P
-><P
->The NTDom team continued on with their new found knowledge however and
- built the TNG stream. Intended to be carefully controlled so that it can be
- merged back into the main stream and benefiting from what they learnt, it is
- a very different product to the origional NTDom product. However, for a
- number of reasons, the merge did not take place and now TNG is being developed
- at <A
-HREF="http://www.samba-tng.org"
-TARGET="_top"
->http://www.samba-tng.org</A
->.</P
-><P
->Now, the NTDom things that the main strean 2.0.x version does is based more
- on the old (initial version) abandoned code than on the TNG ideas. It appears
- that version 2.2.0 will also include an improved version of the 2.0.7 domain
- controller charactistics, not the TNG ways. The developers have indicated
- that 2.2.0 will be further developed incrementally and the ideas from TNG
- incorporated into it.</P
-><P
->One more little wriggle is worth mentioning. At one stage the NTDom
- stream was called Samba 2.1.0-prealpha and similar names. This is most
- unfortunate because at least one book published advises people who want to
- use NTDom Samba to get version 2.1.0 or later. As main stream Samba will soon
- be called 2.2.0 and NOT officially supporting NTDom Controlling functions,
- the potential for confusion is certainly there.</P
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN310"
->The Future</A
-></H2
-><P
->There is a document on the Samba mirrors called <I
-CLASS="EMPHASIS"
->'Development'
- </I
->. It offers the 'best guess' of what is planned for future releases
- of Samba.</P
-><P
->The future of Samba as a Primary Domain Controller appears rosie, however
- be aware that its the future, not the present. The developers are strongly committed
- to building a full featured PDC into Samba but it will take time. If this
- version does not meet your requirements then you should consider (in no particular
- order) :</P
-><P
-></P
-><UL
-><LI
-><P
-> Wait. No, we don't know how long. Repeated asking won't help.</P
-></LI
-><LI
-><P
->Investigate the development versions, TNG perhaps or HEAD where new code is being added
- all the time. Realise that development code is often unstable, poorly documented and subject to change.
- You will need to use cvs to download development versions.</P
-></LI
-><LI
-><P
->Join one of the Samba mailing lists so that you can find out
- what is happening on the 'bleeding edge'.</P
-></LI
-></UL
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN322"
->Getting further help</A
-></H2
-><P
->This document cannot possibly answer all your questions. Please understand that its very
- likely that someone has been confrounted by the same problem that you have. The
- <A
-HREF="samba-pdc-faq.html"
-TARGET="_top"
->FAQ</A
->
- discusses a number of possible paths to take to get further help :</P
-><P
-></P
-><UL
-><LI
-><P
->Documents on the Samba Sites.</P
-></LI
-><LI
-><P
->Other web sites.</P
-></LI
-><LI
-><P
->Mailing list.</P
-></LI
-></UL
-><P
->There is some discussion about guide lines for using the Mailing Lists on the
- accompanying <A
-HREF="samba-pdc-faq.html"
-TARGET="_top"
->FAQ</A
->,
- please read them before posting.</P
-></DIV
-></DIV
-></DIV
-></DIV
-></BODY
-></HTML
-> \ No newline at end of file
diff --git a/docs/htmldocs/smb.conf.5.html b/docs/htmldocs/smb.conf.5.html
index 5fe4f3cf97..f60cd595cf 100644
--- a/docs/htmldocs/smb.conf.5.html
+++ b/docs/htmldocs/smb.conf.5.html
@@ -638,8 +638,8 @@ CLASS="VARIABLELIST"
><P
>the architecture of the remote
machine. Only some are recognized, and those may not be
- 100% reliable. It currently recognizes Samba, WfWg,
- WinNT and Win95. Anything else will be known as
+ 100% reliable. It currently recognizes Samba, WfWg, Win95,
+ WinNT and Win2k. Anything else will be known as
"UNKNOWN". If it gets it wrong then sending a level
3 log to <A
HREF="mailto:samba@samba.org"
@@ -1461,6 +1461,78 @@ CLASS="PARAMETER"
><LI
><P
><A
+HREF="#LDAPADMINDN"
+><TT
+CLASS="PARAMETER"
+><I
+>ldap admin dn</I
+></TT
+></A
+></P
+></LI
+><LI
+><P
+><A
+HREF="#LDAPFILTER"
+><TT
+CLASS="PARAMETER"
+><I
+>ldap filter</I
+></TT
+></A
+></P
+></LI
+><LI
+><P
+><A
+HREF="#LDAPPORT"
+><TT
+CLASS="PARAMETER"
+><I
+>ldap port</I
+></TT
+></A
+></P
+></LI
+><LI
+><P
+><A
+HREF="#LDAPSERVER"
+><TT
+CLASS="PARAMETER"
+><I
+>ldap server</I
+></TT
+></A
+></P
+></LI
+><LI
+><P
+><A
+HREF="#LDAPSSL"
+><TT
+CLASS="PARAMETER"
+><I
+>ldap ssl</I
+></TT
+></A
+></P
+></LI
+><LI
+><P
+><A
+HREF="#LDAPSUFFIX"
+><TT
+CLASS="PARAMETER"
+><I
+>ldap suffix</I
+></TT
+></A
+></P
+></LI
+><LI
+><P
+><A
HREF="#LMANNOUNCE"
><TT
CLASS="PARAMETER"
@@ -1881,18 +1953,6 @@ CLASS="PARAMETER"
><LI
><P
><A
-HREF="#NTACLSUPPORT"
-><TT
-CLASS="PARAMETER"
-><I
->nt acl support</I
-></TT
-></A
-></P
-></LI
-><LI
-><P
-><A
HREF="#NTPIPESUPPORT"
><TT
CLASS="PARAMETER"
@@ -2433,6 +2493,42 @@ CLASS="PARAMETER"
><LI
><P
><A
+HREF="#SSLEGDSOCKET"
+><TT
+CLASS="PARAMETER"
+><I
+>ssl egd socket</I
+></TT
+></A
+></P
+></LI
+><LI
+><P
+><A
+HREF="#SSLENTROPYBYTES"
+><TT
+CLASS="PARAMETER"
+><I
+>ssl entropy bytes</I
+></TT
+></A
+></P
+></LI
+><LI
+><P
+><A
+HREF="#SSLENTROPYFILE"
+><TT
+CLASS="PARAMETER"
+><I
+>ssl entropy file</I
+></TT
+></A
+></P
+></LI
+><LI
+><P
+><A
HREF="#SSLHOSTS"
><TT
CLASS="PARAMETER"
@@ -2673,6 +2769,18 @@ CLASS="PARAMETER"
><LI
><P
><A
+HREF="#USEMMAP"
+><TT
+CLASS="PARAMETER"
+><I
+>use mmap</I
+></TT
+></A
+></P
+></LI
+><LI
+><P
+><A
HREF="#USERHOSTS"
><TT
CLASS="PARAMETER"
@@ -2891,7 +2999,7 @@ CLASS="PARAMETER"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN934"
+NAME="AEN970"
></A
><H2
>COMPLETE LIST OF SERVICE PARAMETERS</H2
@@ -3684,6 +3792,18 @@ CLASS="PARAMETER"
><LI
><P
><A
+HREF="#NTACLSUPPORT"
+><TT
+CLASS="PARAMETER"
+><I
+>nt acl support</I
+></TT
+></A
+></P
+></LI
+><LI
+><P
+><A
HREF="#ONLYGUEST"
><TT
CLASS="PARAMETER"
@@ -4068,6 +4188,18 @@ CLASS="PARAMETER"
><LI
><P
><A
+HREF="#STRICTALLOCATE"
+><TT
+CLASS="PARAMETER"
+><I
+>strict allocate</I
+></TT
+></A
+></P
+></LI
+><LI
+><P
+><A
HREF="#STRICTLOCKING"
><TT
CLASS="PARAMETER"
@@ -4298,7 +4430,7 @@ CLASS="PARAMETER"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN1402"
+NAME="AEN1446"
></A
><H2
>EXPLANATION OF EACH PARAMETER</H2
@@ -7500,11 +7632,11 @@ CLASS="PARAMETER"
> it is in. Samba 2.2 also
has limited capability to act as a domain controller for Windows
NT 4 Domains. For more details on setting up this feature see
- the file DOMAINS.txt in the Samba documentation directory <TT
+ the Samba-PDC-HOWTO included in the <TT
CLASS="FILENAME"
->docs/
- </TT
-> shipped with the source code.</P
+>htmldocs/</TT
+>
+ directory shipped with the source code.</P
><P
>Default: <B
CLASS="COMMAND"
@@ -8055,22 +8187,6 @@ CLASS="PARAMETER"
>
parameter is applied.</P
><P
->Note that by default this parameter does not apply to permissions
- set by Windows NT/2000 ACL editors. If the administrator wishes to enforce
- this mask on access control lists also, they need to set the <A
-HREF="#RESTRICTACLWITHMASK"
-><TT
-CLASS="PARAMETER"
-><I
->restrict acl with
- mask</I
-></TT
-></A
-> to <TT
-CLASS="CONSTANT"
->true</TT
->.</P
-><P
>See also the parameter <A
HREF="#CREATEMASK"
><TT
@@ -8130,22 +8246,6 @@ CLASS="PARAMETER"
> is
applied.</P
><P
->Note that by default this parameter does not apply to permissions
- set by Windows NT/2000 ACL editors. If the administrator wishes to enforce
- this mask on access control lists also, they need to set the <A
-HREF="#RESTRICTACLWITHMASK"
-><TT
-CLASS="PARAMETER"
-><I
->restrict acl with
- mask</I
-></TT
-></A
-> to <TT
-CLASS="CONSTANT"
->true</TT
->.</P
-><P
>See also the parameter <A
HREF="#DIRECTORYMASK"
><TT
@@ -9569,6 +9669,250 @@ CLASS="COMMAND"
></DD
><DT
><A
+NAME="LDAPADMINDN"
+></A
+>ldap admin dn (G)</DT
+><DD
+><P
+>This parameter is only available if Samba has been
+ configure to include the <B
+CLASS="COMMAND"
+>--with-ldapsam</B
+> option
+ at compile time. This option should be considered experimental and
+ under active development.
+ </P
+><P
+> The <TT
+CLASS="PARAMETER"
+><I
+>ldap admin dn</I
+></TT
+> defines the Distinguished
+ Name (DN) name used by Samba to contact the <A
+HREF="#LDAPSERVER"
+>ldap
+ server</A
+> when retreiving user account information. The <TT
+CLASS="PARAMETER"
+><I
+>ldap
+ admin dn</I
+></TT
+> is used in conjunction with the admin dn password
+ stored in the <TT
+CLASS="FILENAME"
+>private/secrets.tdb</TT
+> file. See the
+ <A
+HREF="smbpasswd.8.html"
+TARGET="_top"
+><B
+CLASS="COMMAND"
+>smbpasswd(8)</B
+></A
+> man
+ page for more information on how to accmplish this.
+ </P
+><P
+>Default : <EM
+>none</EM
+></P
+></DD
+><DT
+><A
+NAME="LDAPFILTER"
+></A
+>ldap filter (G)</DT
+><DD
+><P
+>This parameter is only available if Samba has been
+ configure to include the <B
+CLASS="COMMAND"
+>--with-ldapsam</B
+> option
+ at compile time. This option should be considered experimental and
+ under active development.
+ </P
+><P
+> This parameter specifies the RFC 2254 compliant LDAP search filter.
+ The default is to match the login name with the <TT
+CLASS="CONSTANT"
+>uid</TT
+>
+ attribute for all entries matching the <TT
+CLASS="CONSTANT"
+>sambaAccount</TT
+>
+ objectclass. Note that this filter should only return one entry.
+ </P
+><P
+>Default : <B
+CLASS="COMMAND"
+>ldap filter = (&#38;(uid=%u)(objectclass=sambaAccount))</B
+></P
+></DD
+><DT
+><A
+NAME="LDAPPORT"
+></A
+>ldap port (G)</DT
+><DD
+><P
+>This parameter is only available if Samba has been
+ configure to include the <B
+CLASS="COMMAND"
+>--with-ldapsam</B
+> option
+ at compile time. This option should be considered experimental and
+ under active development.
+ </P
+><P
+> This option is used to control the tcp port number used to contact
+ the <A
+HREF="#LDAPSERVER"
+><TT
+CLASS="PARAMETER"
+><I
+>ldap server</I
+></TT
+></A
+>.
+ The default is to use the stand LDAP port 389.
+ </P
+><P
+>Default : <B
+CLASS="COMMAND"
+>ldap port = 389</B
+></P
+></DD
+><DT
+><A
+NAME="LDAPSERVER"
+></A
+>ldap server (G)</DT
+><DD
+><P
+>This parameter is only available if Samba has been
+ configure to include the <B
+CLASS="COMMAND"
+>--with-ldapsam</B
+> option
+ at compile time. This option should be considered experimental and
+ under active development.
+ </P
+><P
+> This parameter should contains the FQDN of the ldap directory
+ server which should be queried to locate user account information.
+ </P
+><P
+>Default : <B
+CLASS="COMMAND"
+>ldap server = localhost</B
+></P
+></DD
+><DT
+><A
+NAME="LDAPSSL"
+></A
+>ldap ssl (G)</DT
+><DD
+><P
+>This parameter is only available if Samba has been
+ configure to include the <B
+CLASS="COMMAND"
+>--with-ldapsam</B
+> option
+ at compile time. This option should be considered experimental and
+ under active development.
+ </P
+><P
+> This option is used to define whether or not Samba should
+ use SSL when connecting to the <A
+HREF="#LDAPSERVER"
+><TT
+CLASS="PARAMETER"
+><I
+>ldap
+ server</I
+></TT
+></A
+>. This is <EM
+>NOT</EM
+> related to
+ Samba SSL support which is enabled by specifying the
+ <B
+CLASS="COMMAND"
+>--with-ssl</B
+> option to the <TT
+CLASS="FILENAME"
+>configure</TT
+>
+ script (see <A
+HREF="#SSL"
+><TT
+CLASS="PARAMETER"
+><I
+>ssl</I
+></TT
+></A
+>).
+ </P
+><P
+> The <TT
+CLASS="PARAMETER"
+><I
+>ldap ssl</I
+></TT
+> can be set to one of three values:
+ (a) <B
+CLASS="COMMAND"
+>on</B
+> - Always use SSL when contacting the
+ <TT
+CLASS="PARAMETER"
+><I
+>ldap server</I
+></TT
+>, (b) <B
+CLASS="COMMAND"
+>off</B
+> -
+ Never use SSL when querying the directory, or (c) <B
+CLASS="COMMAND"
+>start
+ tls</B
+> - Use the LDAPv3 StartTLS extended operation
+ (RFC2830) for communicating with the directory server.
+ </P
+><P
+>Default : <B
+CLASS="COMMAND"
+>ldap ssl = off</B
+></P
+></DD
+><DT
+><A
+NAME="LDAPSUFFIX"
+></A
+>ldap suffix (G)</DT
+><DD
+><P
+>This parameter is only available if Samba has been
+ configure to include the <B
+CLASS="COMMAND"
+>--with-ldapsam</B
+> option
+ at compile time. This option should be considered experimental and
+ under active development.
+ </P
+><P
+>Default : <EM
+>none</EM
+></P
+></DD
+><DT
+><A
NAME="LEVEL2OPLOCKS"
></A
>level2 oplocks (S)</DT
@@ -11958,7 +12302,7 @@ CLASS="COMMAND"
> --with-msdfs</B
> option. If set to <TT
CLASS="CONSTANT"
->yes&#62;</TT
+>yes</TT
>,
Samba treats the share as a Dfs root and allows clients to browse
the distributed file system tree rooted at the share directory.
@@ -12038,7 +12382,7 @@ CLASS="FILENAME"
CLASS="FILENAME"
>/etc/nsswitch.conf</TT
>
- file). Note that this method is only used if the NetBIOS name
+ file. Note that this method is only used if the NetBIOS name
type being queried is the 0x20 (server) name type, otherwise
it is ignored.</P
></LI
@@ -12228,7 +12572,7 @@ CLASS="COMMAND"
><A
NAME="NTACLSUPPORT"
></A
->nt acl support (G)</DT
+>nt acl support (S)</DT
><DD
><P
>This boolean parameter controls whether
@@ -12237,7 +12581,9 @@ HREF="smbd.8.html"
TARGET="_top"
>smbd(8)</A
> will attempt to map
- UNIX permissions into Windows NT access control lists.</P
+ UNIX permissions into Windows NT access control lists.
+ This parameter was formally a global parameter in releases
+ prior to 2.2.2.</P
><P
>Default: <B
CLASS="COMMAND"
@@ -12825,7 +13171,7 @@ CLASS="PARAMETER"
></TT
></A
> parameter is set to true, the chat pairs
- may be matched in any order, and sucess is determined by the PAM result,
+ may be matched in any order, and success is determined by the PAM result,
not any particular output. The \n macro is ignored for PAM conversions.
</P
><P
@@ -13720,8 +14066,14 @@ CLASS="PARAMETER"
</I
></TT
> will be replaced by the appropriate printer name. The
- spool file name is generated automatically by the server, the printer
- name is discussed below.</P
+ spool file name is generated automatically by the server. The
+ <TT
+CLASS="PARAMETER"
+><I
+>%J</I
+></TT
+> macro can be used to access the job
+ name as transmitted by the client.</P
><P
>The print command <EM
>MUST</EM
@@ -13811,7 +14163,7 @@ CLASS="COMMAND"
><P
>For <B
CLASS="COMMAND"
->printing = SYS or HPUX :</B
+>printing = SYSV or HPUX :</B
></P
><P
><B
@@ -14294,7 +14646,7 @@ CLASS="PARAMETER"
> if specified in the
[global] section.</P
><P
->Currently eight printing styles are supported. They are
+>Currently nine printing styles are supported. They are
<TT
CLASS="CONSTANT"
>BSD</TT
@@ -14773,108 +15125,6 @@ CLASS="COMMAND"
></DD
><DT
><A
-NAME="RESTRICTACLWITHMASK"
-></A
->restrict acl with mask (S)</DT
-><DD
-><P
->This is a boolean parameter. If set to <TT
-CLASS="CONSTANT"
->false</TT
-> (default), then
- creation of files with access control lists (ACLS) and modification of ACLs
- using the Windows NT/2000 ACL editor will be applied directly to the file
- or directory.</P
-><P
->If set to <TT
-CLASS="CONSTANT"
->true</TT
->, then all requests to set an ACL on a file will have the
- parameters <A
-HREF="#CREATEMASK"
-><TT
-CLASS="PARAMETER"
-><I
->create mask</I
-></TT
-></A
->,
- <A
-HREF="#FORCECREATEMODE"
-><TT
-CLASS="PARAMETER"
-><I
->force create mode</I
-></TT
-></A
->
- applied before setting the ACL, and all requests to set an ACL on a directory will
- have the parameters <A
-HREF="#DIRECTORYMASK"
-><TT
-CLASS="PARAMETER"
-><I
->directory
- mask</I
-></TT
-></A
->, <A
-HREF="#FORCEDIRECTORYMODE"
-><TT
-CLASS="PARAMETER"
-><I
->force
- directory mode</I
-></TT
-></A
-> applied before setting the ACL.
- </P
-><P
->See also <A
-HREF="#CREATEMASK"
-><TT
-CLASS="PARAMETER"
-><I
->create mask</I
-></TT
-></A
->,
- <A
-HREF="#FORCECREATEMODE"
-><TT
-CLASS="PARAMETER"
-><I
->force create mode</I
-></TT
-></A
->,
- <A
-HREF="#DIRECTORYMASK"
-><TT
-CLASS="PARAMETER"
-><I
->directory mask</I
-></TT
-></A
->,
- <A
-HREF="#FORCEDIRECTORYMODE"
-><TT
-CLASS="PARAMETER"
-><I
->force directory mode</I
-></TT
-></A
->
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->restrict acl with mask = no</B
-></P
-></DD
-><DT
-><A
NAME="RESTRICTANONYMOUS"
></A
>restrict anonymous (G)</DT
@@ -15176,7 +15426,7 @@ CLASS="COMMAND"
</B
>.</P
><P
->In versions of Samba prior to 2..0, the default was
+>In versions of Samba prior to 2.0.0, the default was
<B
CLASS="COMMAND"
>security = share</B
@@ -16290,14 +16540,6 @@ CLASS="COMMAND"
> was
given at configure time.</P
><P
-><EM
->Note</EM
-> that for export control reasons
- this code is <EM
->NOT</EM
-> enabled by default in any
- current binary version of Samba.</P
-><P
>This variable enables or disables the entire SSL mode. If
it is set to <TT
CLASS="CONSTANT"
@@ -16346,14 +16588,6 @@ CLASS="COMMAND"
> was
given at configure time.</P
><P
-><EM
->Note</EM
-> that for export control reasons
- this code is <EM
->NOT</EM
-> enabled by default in any
- current binary version of Samba.</P
-><P
>This variable defines where to look up the Certification
Authorities. The given directory should contain one file for
each CA that Samba will trust. The file name must be the hash
@@ -16383,14 +16617,6 @@ CLASS="COMMAND"
> was
given at configure time.</P
><P
-><EM
->Note</EM
-> that for export control reasons
- this code is <EM
->NOT</EM
-> enabled by default in any
- current binary version of Samba.</P
-><P
>This variable is a second way to define the trusted CAs.
The certificates of the trusted CAs are collected in one big
file and this variable points to the file. You will probably
@@ -16421,14 +16647,6 @@ CLASS="COMMAND"
> was
given at configure time.</P
><P
-><EM
->Note</EM
-> that for export control reasons
- this code is <EM
->NOT</EM
-> enabled by default in any
- current binary version of Samba.</P
-><P
>This variable defines the ciphers that should be offered
during SSL negotiation. You should not set this variable unless
you know what you are doing.</P
@@ -16448,14 +16666,6 @@ CLASS="COMMAND"
> was
given at configure time.</P
><P
-><EM
->Note</EM
-> that for export control reasons
- this code is <EM
->NOT</EM
-> enabled by default in any
- current binary version of Samba.</P
-><P
>The certificate in this file is used by <A
HREF="smbclient.1.html"
TARGET="_top"
@@ -16487,14 +16697,6 @@ CLASS="COMMAND"
> was
given at configure time.</P
><P
-><EM
->Note</EM
-> that for export control reasons
- this code is <EM
->NOT</EM
-> enabled by default in any
- current binary version of Samba.</P
-><P
>This is the private key for <A
HREF="smbclient.1.html"
TARGET="_top"
@@ -16526,18 +16728,10 @@ CLASS="COMMAND"
> was
given at configure time.</P
><P
-><EM
->Note</EM
-> that for export control reasons
- this code is <EM
->NOT</EM
-> enabled by default in any
- current binary version of Samba.</P
-><P
->This variable defines whether SSLeay should be configured
+>This variable defines whether OpenSSL should be configured
for bug compatibility with other SSL implementations. This is
probably not desirable because currently no clients with SSL
- implementations other than SSLeay exist.</P
+ implementations other than OpenSSL exist.</P
><P
>Default: <B
CLASS="COMMAND"
@@ -16546,6 +16740,104 @@ CLASS="COMMAND"
></DD
><DT
><A
+NAME="SSLEGDSOCKET"
+></A
+>ssl egd socket (G)</DT
+><DD
+><P
+>This variable is part of SSL-enabled Samba. This
+ is only available if the SSL libraries have been compiled on your
+ system and the configure option <B
+CLASS="COMMAND"
+>--with-ssl</B
+> was
+ given at configure time.</P
+><P
+> This option is used to define the location of the communiation socket of
+ an EGD or PRNGD daemon, from which entropy can be retrieved. This option
+ can be used instead of or together with the <A
+HREF="#SSLENTROPYFILE"
+><TT
+CLASS="PARAMETER"
+><I
+>ssl entropy file</I
+></TT
+></A
+>
+ directive. 255 bytes of entropy will be retrieved from the daemon.
+ </P
+><P
+>Default: <EM
+>none</EM
+></P
+></DD
+><DT
+><A
+NAME="SSLENTROPYBYTES"
+></A
+>ssl entropy bytes (G)</DT
+><DD
+><P
+>This variable is part of SSL-enabled Samba. This
+ is only available if the SSL libraries have been compiled on your
+ system and the configure option <B
+CLASS="COMMAND"
+>--with-ssl</B
+> was
+ given at configure time.</P
+><P
+> This parameter is used to define the number of bytes which should
+ be read from the <A
+HREF="#SSLENTROPYFILE"
+><TT
+CLASS="PARAMETER"
+><I
+>ssl entropy
+ file</I
+></TT
+></A
+> If a -1 is specified, the entire file will
+ be read.
+ </P
+><P
+>Default: <B
+CLASS="COMMAND"
+>ssl entropy bytes = 255</B
+></P
+></DD
+><DT
+><A
+NAME="SSLENTROPYFILE"
+></A
+>ssl entropy file (G)</DT
+><DD
+><P
+>This variable is part of SSL-enabled Samba. This
+ is only available if the SSL libraries have been compiled on your
+ system and the configure option <B
+CLASS="COMMAND"
+>--with-ssl</B
+> was
+ given at configure time.</P
+><P
+> This parameter is used to specify a file from which processes will
+ read "random bytes" on startup. In order to seed the internal pseudo
+ random number generator, entropy must be provided. On system with a
+ <TT
+CLASS="FILENAME"
+>/dev/urandom</TT
+> device file, the processes
+ will retrieve its entropy from the kernel. On systems without kernel
+ entropy support, a file can be supplied that will be read on startup
+ and that will be used to seed the PRNG.
+ </P
+><P
+>Default: <EM
+>none</EM
+></P
+></DD
+><DT
+><A
NAME="SSLHOSTS"
></A
>ssl hosts (G)</DT
@@ -16576,14 +16868,6 @@ CLASS="COMMAND"
> was
given at configure time.</P
><P
-><EM
->Note</EM
-> that for export control reasons
- this code is <EM
->NOT</EM
-> enabled by default in any
- current binary version of Samba.</P
-><P
>These two variables define whether Samba will go
into SSL mode or not. If none of them is defined, Samba will
allow only SSL connections. If the <A
@@ -16658,14 +16942,6 @@ CLASS="COMMAND"
> was
given at configure time.</P
><P
-><EM
->Note</EM
-> that for export control reasons
- this code is <EM
->NOT</EM
-> enabled by default in any
- current binary version of Samba.</P
-><P
>If this variable is set to <TT
CLASS="CONSTANT"
>yes</TT
@@ -16724,14 +17000,6 @@ CLASS="COMMAND"
> was
given at configure time.</P
><P
-><EM
->Note</EM
-> that for export control reasons
- this code is <EM
->NOT</EM
-> enabled by default in any
- current binary version of Samba.</P
-><P
>If this variable is set to <TT
CLASS="CONSTANT"
>yes</TT
@@ -16777,14 +17045,6 @@ CLASS="COMMAND"
> was
given at configure time.</P
><P
-><EM
->Note</EM
-> that for export control reasons
- this code is <EM
->NOT</EM
-> enabled by default in any
- current binary version of Samba.</P
-><P
>This is the file containing the server's certificate.
The server <EM
>must</EM
@@ -16813,14 +17073,6 @@ CLASS="COMMAND"
> was
given at configure time.</P
><P
-><EM
->Note</EM
-> that for export control reasons
- this code is <EM
->NOT</EM
-> enabled by default in any
- current binary version of Samba.</P
-><P
>This file contains the private key of the server. If
this variable is not defined, the key is looked up in the
certificate file (it may be appended to the certificate).
@@ -16853,14 +17105,6 @@ CLASS="COMMAND"
> was
given at configure time.</P
><P
-><EM
->Note</EM
-> that for export control reasons
- this code is <EM
->NOT</EM
-> enabled by default in any
- current binary version of Samba.</P
-><P
>This enumeration variable defines the versions of the
SSL protocol that will be used. <TT
CLASS="CONSTANT"
@@ -16955,6 +17199,43 @@ CLASS="COMMAND"
></DD
><DT
><A
+NAME="STRICTALLOCATE"
+></A
+>strict allocate (S)</DT
+><DD
+><P
+>This is a boolean that controls the handling of
+ disk space allocation in the server. When this is set to <TT
+CLASS="CONSTANT"
+>yes</TT
+>
+ the server will change from UNIX behaviour of not committing real
+ disk storage blocks when a file is extended to the Windows behaviour
+ of actually forcing the disk system to allocate real storage blocks
+ when a file is created or extended to be a given size. In UNIX
+ terminology this means that Samba will stop creating sparse files.
+ This can be slow on some systems.</P
+><P
+>When strict allocate is <TT
+CLASS="CONSTANT"
+>no</TT
+> the server does sparse
+ disk block allocation when a file is extended.</P
+><P
+>Setting this to <TT
+CLASS="CONSTANT"
+>yes</TT
+> can help Samba return
+ out of quota messages on systems that are restricting the disk quota
+ of users.</P
+><P
+>Default: <B
+CLASS="COMMAND"
+>strict allocate = no</B
+></P
+></DD
+><DT
+><A
NAME="STRICTLOCKING"
></A
>strict locking (S)</DT
@@ -17458,6 +17739,30 @@ CLASS="COMMAND"
></DD
><DT
><A
+NAME="USEMMAP"
+></A
+>use mmap (G)</DT
+><DD
+><P
+>This global parameter determines if the tdb internals of Samba can
+ depend on mmap working correctly on the running system. Samba requires a coherent
+ mmap/read-write system memory cache. Currently only HPUX does not have such a
+ coherent cache, and so this parameter is set to <TT
+CLASS="CONSTANT"
+>false</TT
+> by
+ default on HPUX. On all other systems this parameter should be left alone. This
+ parameter is provided to help the Samba developers track down problems with
+ the tdb internal code.
+ </P
+><P
+>Default: <B
+CLASS="COMMAND"
+>use mmap = yes</B
+></P
+></DD
+><DT
+><A
NAME="USERHOSTS"
></A
>use rhosts (G)</DT
@@ -18152,15 +18457,14 @@ WIDTH="90%"
><TD
><PRE
CLASS="PROGRAMLISTING"
-> ; Veto any files containing the word Security,
- ; any ending in .tmp, and any directory containing the
- ; word root.
- veto files = /*Security*/*.tmp/*root*/
+>; Veto any files containing the word Security,
+; any ending in .tmp, and any directory containing the
+; word root.
+veto files = /*Security*/*.tmp/*root*/
- ; Veto the Apple specific files that a NetAtalk server
- ; creates.
- veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/
- </PRE
+; Veto the Apple specific files that a NetAtalk server
+; creates.
+veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/</PRE
></TD
></TR
></TABLE
@@ -18416,7 +18720,7 @@ CLASS="COMMAND"
><P
>Default: <B
CLASS="COMMAND"
->winbind enum groups = no </B
+>winbind enum groups = yes </B
>
</P
></DD
@@ -18883,7 +19187,7 @@ CLASS="COMMAND"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN5953"
+NAME="AEN6052"
></A
><H2
>WARNINGS</H2
@@ -18913,7 +19217,7 @@ TARGET="_top"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN5959"
+NAME="AEN6058"
></A
><H2
>VERSION</H2
@@ -18924,7 +19228,7 @@ NAME="AEN5959"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN5962"
+NAME="AEN6061"
></A
><H2
>SEE ALSO</H2
@@ -19003,7 +19307,7 @@ CLASS="COMMAND"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN5982"
+NAME="AEN6081"
></A
><H2
>AUTHOR</H2
diff --git a/docs/htmldocs/smbcontrol.1.html b/docs/htmldocs/smbcontrol.1.html
index 1f3b020c87..c824a7cd09 100644
--- a/docs/htmldocs/smbcontrol.1.html
+++ b/docs/htmldocs/smbcontrol.1.html
@@ -140,6 +140,10 @@ CLASS="FILENAME"
><P
>One of: <TT
CLASS="CONSTANT"
+>close-share</TT
+>,
+ <TT
+CLASS="CONSTANT"
>debug</TT
>,
<TT
@@ -166,6 +170,20 @@ CLASS="CONSTANT"
><P
>The <TT
CLASS="CONSTANT"
+>close-share</TT
+> message-type sends a
+ message to smbd which will then close the client connections to
+ the named share. Note that this doesn't affect client connections
+ to any other shares. This message-type takes an argument of the
+ share name for which client connections will be close, or the
+ "*" character which will close all currently open shares.
+ This message can only be sent to <TT
+CLASS="CONSTANT"
+>smbd</TT
+>.</P
+><P
+>The <TT
+CLASS="CONSTANT"
>debug</TT
> message-type allows
the debug level to be set to the value specified by the
@@ -252,7 +270,7 @@ CLASS="CONSTANT"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN78"
+NAME="AEN82"
></A
><H2
>VERSION</H2
@@ -263,7 +281,7 @@ NAME="AEN78"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN81"
+NAME="AEN85"
></A
><H2
>SEE ALSO</H2
@@ -289,7 +307,7 @@ CLASS="COMMAND"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN88"
+NAME="AEN92"
></A
><H2
>AUTHOR</H2
diff --git a/docs/htmldocs/smbd.8.html b/docs/htmldocs/smbd.8.html
index be82ef6d4e..e093a05f64 100644
--- a/docs/htmldocs/smbd.8.html
+++ b/docs/htmldocs/smbd.8.html
@@ -36,7 +36,7 @@ NAME="AEN8"
><B
CLASS="COMMAND"
>smbd</B
-> [-D] [-a] [-o] [-P] [-h] [-V] [-d &#60;debug level&#62;] [-l &#60;log file&#62;] [-p &#60;port number&#62;] [-O &#60;socket option&#62;] [-s &#60;configuration file&#62;]</P
+> [-D] [-a] [-o] [-P] [-h] [-V] [-d &#60;debug level&#62;] [-l &#60;log directory&#62;] [-p &#60;port number&#62;] [-O &#60;socket option&#62;] [-s &#60;configuration file&#62;]</P
></DIV
><DIV
CLASS="REFSECT1"
@@ -228,17 +228,19 @@ CLASS="FILENAME"
> file.</P
></DD
><DT
->-l &#60;log file&#62;</DT
+>-l &#60;log directory&#62;</DT
><DD
><P
->If specified, <TT
+>If specified,
+ <TT
CLASS="REPLACEABLE"
><I
->log file</I
+>log directory</I
></TT
>
- specifies a log filename into which informational and debug
- messages from the running server will be logged. The log
+ specifies a log directory into which the "log.smbd" log
+ file will be created for informational and debug
+ messages from the running server. The log
file generated is never removed by the server although
its size may be controlled by the <A
HREF="smb.conf.5.html#maxlogsize"
@@ -252,8 +254,11 @@ TARGET="_top"
CLASS="FILENAME"
> smb.conf(5)</TT
></A
-> file. The default log
- file name is specified at compile time.</P
+> file.
+ </P
+><P
+>The default log directory is specified at
+ compile time.</P
></DD
><DT
>-O &#60;socket options&#62;</DT
@@ -331,7 +336,7 @@ CLASS="FILENAME"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN109"
+NAME="AEN110"
></A
><H2
>FILES</H2
@@ -429,7 +434,7 @@ CLASS="FILENAME"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN142"
+NAME="AEN143"
></A
><H2
>LIMITATIONS</H2
@@ -448,7 +453,7 @@ CLASS="COMMAND"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN146"
+NAME="AEN147"
></A
><H2
>ENVIRONMENTVARIABLES</H2
@@ -479,7 +484,7 @@ CLASS="CONSTANT"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN155"
+NAME="AEN156"
></A
><H2
>INSTALLATION</H2
@@ -601,7 +606,7 @@ CLASS="COMMAND"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN188"
+NAME="AEN189"
></A
><H2
>RUNNING THE SERVER AS A DAEMON</H2
@@ -656,7 +661,7 @@ CLASS="COMMAND"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN201"
+NAME="AEN202"
></A
><H2
>RUNNING THE SERVER ON REQUEST</H2
@@ -792,7 +797,7 @@ CLASS="COMPUTEROUTPUT"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN233"
+NAME="AEN234"
></A
><H2
>PAM INTERACTION</H2
@@ -837,7 +842,7 @@ TARGET="_top"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN244"
+NAME="AEN245"
></A
><H2
>TESTING THE INSTALLATION</H2
@@ -895,7 +900,7 @@ CLASS="FILENAME"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN258"
+NAME="AEN259"
></A
><H2
>VERSION</H2
@@ -906,7 +911,7 @@ NAME="AEN258"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN261"
+NAME="AEN262"
></A
><H2
>DIAGNOSTICS</H2
@@ -929,7 +934,7 @@ NAME="AEN261"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN266"
+NAME="AEN267"
></A
><H2
>SIGNALS</H2
@@ -994,7 +999,7 @@ CLASS="COMMAND"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN283"
+NAME="AEN284"
></A
><H2
>SEE ALSO</H2
@@ -1060,7 +1065,7 @@ TARGET="_top"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN300"
+NAME="AEN301"
></A
><H2
>AUTHOR</H2
diff --git a/docs/htmldocs/smbpasswd.8.html b/docs/htmldocs/smbpasswd.8.html
index be82bc8809..c8f97c89d1 100644
--- a/docs/htmldocs/smbpasswd.8.html
+++ b/docs/htmldocs/smbpasswd.8.html
@@ -36,12 +36,12 @@ NAME="AEN8"
><B
CLASS="COMMAND"
>smbpasswd</B
-> [-a] [-x] [-d] [-e] [-D debuglevel] [-n] [-r &#60;remote machine&#62;] [-R &#60;name resolve order&#62;] [-m] [-j DOMAIN] [-U username[%password]] [-h] [-s] [username]</P
+> [-a] [-x] [-d] [-e] [-D debuglevel] [-n] [-r &#60;remote machine&#62;] [-R &#60;name resolve order&#62;] [-m] [-j DOMAIN] [-U username[%password]] [-h] [-s] [-w pass] [username]</P
></DIV
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN25"
+NAME="AEN26"
></A
><H2
>DESCRIPTION</H2
@@ -110,7 +110,7 @@ CLASS="COMMAND"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN41"
+NAME="AEN42"
></A
><H2
>OPTIONS</H2
@@ -512,6 +512,47 @@ CLASS="COMMAND"
is to aid people writing scripts to drive smbpasswd</P
></DD
><DT
+>-w password</DT
+><DD
+><P
+>This parameter is only available is Samba
+ has been configured to use the experiemental
+ <B
+CLASS="COMMAND"
+>--with-ldapsam</B
+> option. The <TT
+CLASS="PARAMETER"
+><I
+>-w</I
+></TT
+>
+ switch is used to specify the password to be used with the
+ <A
+HREF="smb.conf.5.html#LDAPADMINDN"
+TARGET="_top"
+><TT
+CLASS="PARAMETER"
+><I
+>ldap admin
+ dn</I
+></TT
+></A
+>. Note that the password is stored in
+ the <TT
+CLASS="FILENAME"
+>private/secrets.tdb</TT
+> and is keyed off
+ of the admin's DN. This means that if the value of <TT
+CLASS="PARAMETER"
+><I
+>ldap
+ admin dn</I
+></TT
+> ever changes, the password will beed to be
+ manually updated as well.
+ </P
+></DD
+><DT
>username</DT
><DD
><P
@@ -529,7 +570,7 @@ CLASS="COMMAND"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN171"
+NAME="AEN182"
></A
><H2
>NOTES</H2
@@ -572,7 +613,7 @@ CLASS="FILENAME"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN181"
+NAME="AEN192"
></A
><H2
>VERSION</H2
@@ -583,7 +624,7 @@ NAME="AEN181"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN184"
+NAME="AEN195"
></A
><H2
>SEE ALSO</H2
@@ -606,7 +647,7 @@ TARGET="_top"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN190"
+NAME="AEN201"
></A
><H2
>AUTHOR</H2
diff --git a/docs/htmldocs/using_samba/licenseinfo.html b/docs/htmldocs/using_samba/licenseinfo.html
index 71bc74def8..7e8962a832 100644
--- a/docs/htmldocs/using_samba/licenseinfo.html
+++ b/docs/htmldocs/using_samba/licenseinfo.html
@@ -38,8 +38,8 @@ should read:
O'Reilly & Associates. This material may be distributed only
subject to the terms and conditions set forth in the
license, which is presently available at
- <a href="http://www.oreilly.com/catalog/samba/chapter/licenseinfo.html">
- http://www.oreilly.com/catalog/samba/chapter/licenseinfo.html</a>.
+ <a href="http://www.oreilly.com/catalog/samba/licenseinfo.html">
+ http://www.oreilly.com/catalog/samba/licenseinfo.html</a>.
</blockquote>
<p>
For an excerpt, the reference should read:
@@ -50,8 +50,8 @@ For an excerpt, the reference should read:
and published by O'Reilly & Associates. This material may be
distributed only subject to the terms and conditions set
forth in the license, which is presently available at
- <a href="http://www.oreilly.com/catalog/samba/chapter/licenseinfo.html">
- http://www.oreilly.com/catalog/samba/chapter/licenseinfo.html</a>.
+ <a href="http://www.oreilly.com/catalog/samba/licenseinfo.html">
+ http://www.oreilly.com/catalog/samba/licenseinfo.html</a>.
</blockquote>
<p>
Translations must contain similar references in the target
@@ -64,8 +64,8 @@ the following:
published by O'Reilly & Associates. This material may be
distributed only subject to the terms and conditions set
forth in the license, which is presently available at
- <a href="http://www.oreilly.com/catalog/samba/chapter/licenseinfo.html">
- http://www.oreilly.com/catalog/samba/chapter/licenseinfo.html</a>.
+ <a href="http://www.oreilly.com/catalog/samba/licenseinfo.html">
+ http://www.oreilly.com/catalog/samba/licenseinfo.html</a>.
</blockquote>
<p>
Both commercial and noncommercial redistribution of material
diff --git a/docs/htmldocs/using_samba/this_edition.html b/docs/htmldocs/using_samba/this_edition.html
index 839f65737a..71522ac31e 100644
--- a/docs/htmldocs/using_samba/this_edition.html
+++ b/docs/htmldocs/using_samba/this_edition.html
@@ -31,8 +31,8 @@ By Robert Eckstein, David Collier-Brown & Peter Kelly
O'Reilly & Associates. This material may be distributed only
subject to the terms and conditions set forth in the
license, which is presently available at
- <a href="http://www.oreilly.com/catalog/samba/chapter/licenseinfo.html">
- http://www.oreilly.com/catalog/samba/chapter/licenseinfo.html</a>.
+ <a href="http://www.oreilly.com/catalog/samba/licenseinfo.html">
+ http://www.oreilly.com/catalog/samba/licenseinfo.html</a>.
</blockquote>
<hr size=1 noshade>
diff --git a/docs/htmldocs/winbind.html b/docs/htmldocs/winbind.html
index addf74935c..5148b4bc85 100644
--- a/docs/htmldocs/winbind.html
+++ b/docs/htmldocs/winbind.html
@@ -473,12 +473,22 @@ NAME="AEN89"
></H2
><P
>If you have a samba configuration file that you are currently
-using... BACK IT UP! If your system already uses PAM, BACK UP
-THE <TT
+using... <I
+CLASS="EMPHASIS"
+>BACK IT UP!</I
+> If your system already uses PAM,
+<I
+CLASS="EMPHASIS"
+>back up the <TT
CLASS="FILENAME"
>/etc/pam.d</TT
-> directory contents! If you
-haven't already made a boot disk, MAKE ON NOW!</P
+> directory
+contents!</I
+> If you haven't already made a boot disk,
+<I
+CLASS="EMPHASIS"
+>MAKE ONE NOW!</I
+></P
><P
>Messing with the pam configuration files can make it nearly impossible
to log in to yourmachine. That's why you want to be able to boot back
@@ -489,10 +499,15 @@ CLASS="FILENAME"
> back to the original state they were in if
you get frustrated with the way things are going. ;-)</P
><P
->The newest version of SAMBA (version 2.2.2), available from
-cvs.samba.org, now include a functioning winbindd daemon. Please refer
-to the main SAMBA web page or, better yet, your closest SAMBA mirror
-site for instructions on downloading the source code.</P
+>The latest version of SAMBA (version 2.2.2 as of this writing), now
+includes a functioning winbindd daemon. Please refer to the
+<A
+HREF="http://samba.org/"
+TARGET="_top"
+>main SAMBA web page</A
+> or,
+better yet, your closest SAMBA mirror site for instructions on
+downloading the source code.</P
><P
>To allow Domain users the ability to access SAMBA shares and
files, as well as potentially other services provided by your
@@ -500,15 +515,21 @@ SAMBA machine, PAM (pluggable authentication modules) must
be setup properly on your machine. In order to compile the
winbind modules, you should have at least the pam libraries resident
on your system. For recent RedHat systems (7.1, for instance), that
-means 'pam-0.74-22'. For best results, it is helpful to also
-install the development packages in 'pam-devel-0.74-22'.</P
+means <TT
+CLASS="FILENAME"
+>pam-0.74-22</TT
+>. For best results, it is helpful to also
+install the development packages in <TT
+CLASS="FILENAME"
+>pam-devel-0.74-22</TT
+>.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN97"
+NAME="AEN103"
>Testing Things Out</A
></H2
><P
@@ -539,51 +560,79 @@ CLASS="FILENAME"
>/usr/man</TT
> entries for pam. Winbind built better
in SAMBA if the pam-devel package was also installed. This package includes
-the header files needed to compile pam-aware applications. For instance, my RedHat
-system has both 'pam-0.74-22' and 'pam-devel-0.74-22' RPMs installed.</P
+the header files needed to compile pam-aware applications. For instance,
+my RedHat system has both <TT
+CLASS="FILENAME"
+>pam-0.74-22</TT
+> and
+<TT
+CLASS="FILENAME"
+>pam-devel-0.74-22</TT
+> RPMs installed.</P
><DIV
CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN106"
+NAME="AEN114"
>Configure and compile SAMBA</A
></H3
><P
>The configuration and compilation of SAMBA is pretty straightforward.
-The first three steps maynot be necessary depending upon
+The first three steps may not be necessary depending upon
whether or not you have previously built the Samba binaries.</P
><P
><PRE
CLASS="PROGRAMLISTING"
><TT
CLASS="PROMPT"
->root# </TT
-> autoconf
+>root#</TT
+> <B
+CLASS="COMMAND"
+>autoconf</B
+>
<TT
CLASS="PROMPT"
->root# </TT
-> make clean
+>root#</TT
+> <B
+CLASS="COMMAND"
+>make clean</B
+>
<TT
CLASS="PROMPT"
->root# </TT
-> rm config.cache
+>root#</TT
+> <B
+CLASS="COMMAND"
+>rm config.cache</B
+>
<TT
CLASS="PROMPT"
->root# </TT
-> ./configure --with-winbind
+>root#</TT
+> <B
+CLASS="COMMAND"
+>./configure --with-winbind</B
+>
<TT
CLASS="PROMPT"
->root# </TT
-> make
+>root#</TT
+> <B
+CLASS="COMMAND"
+>make</B
+>
<TT
CLASS="PROMPT"
->root# </TT
-> make install</PRE
+>root#</TT
+> <B
+CLASS="COMMAND"
+>make install</B
+></PRE
></P
><P
->This will, by default, install SAMBA in /usr/local/samba. See the
-main SAMBA documentation if you want to install SAMBA somewhere else.
+>This will, by default, install SAMBA in <TT
+CLASS="FILENAME"
+>/usr/local/samba</TT
+>.
+See the main SAMBA documentation if you want to install SAMBA somewhere else.
It will also build the winbindd executable and libraries. </P
></DIV
><DIV
@@ -591,24 +640,37 @@ CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN118"
->Configure nsswitch.conf and the winbind libraries</A
+NAME="AEN133"
+>Configure <TT
+CLASS="FILENAME"
+>nsswitch.conf</TT
+> and the
+winbind libraries</A
></H3
><P
->The libraries needed to run the winbind daemon through nsswitch
-need to be copied to their proper locations, so</P
+>The libraries needed to run the <B
+CLASS="COMMAND"
+>winbindd</B
+> daemon
+through nsswitch need to be copied to their proper locations, so</P
><P
><TT
CLASS="PROMPT"
->root# </TT
-> cp ../samba/source/nsswitch/libnss_winbind.so /lib</P
+>root#</TT
+> <B
+CLASS="COMMAND"
+>cp ../samba/source/nsswitch/libnss_winbind.so /lib</B
+></P
><P
>I also found it necessary to make the following symbolic link:</P
><P
><TT
CLASS="PROMPT"
->root# </TT
-> ln -s /lib/libnss_winbind.so /lib/libnss_winbind.so.2</P
+>root#</TT
+> <B
+CLASS="COMMAND"
+>ln -s /lib/libnss_winbind.so /lib/libnss_winbind.so.2</B
+></P
><P
>Now, as root you need to edit <TT
CLASS="FILENAME"
@@ -618,28 +680,35 @@ allow user and group entries to be visible from the <B
CLASS="COMMAND"
>winbindd</B
>
-daemon, as well as from your /etc/hosts files and NIS servers. My
-<TT
+daemon. My <TT
CLASS="FILENAME"
>/etc/nsswitch.conf</TT
-> file look like this after editing:</P
+> file look like
+this after editing:</P
><P
><PRE
CLASS="PROGRAMLISTING"
> passwd: files winbind
- shadow: files winbind
+ shadow: files
group: files winbind</PRE
></P
><P
>
The libraries needed by the winbind daemon will be automatically
-entered into the ldconfig cache the next time your system reboots, but it
+entered into the <B
+CLASS="COMMAND"
+>ldconfig</B
+> cache the next time
+your system reboots, but it
is faster (and you don't need to reboot) if you do it manually:</P
><P
><TT
CLASS="PROMPT"
->root# </TT
-> /sbin/ldconfig -v | grep winbind</P
+>root#</TT
+> <B
+CLASS="COMMAND"
+>/sbin/ldconfig -v | grep winbind</B
+></P
><P
>This makes <TT
CLASS="FILENAME"
@@ -652,7 +721,7 @@ CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN137"
+NAME="AEN158"
>Configure smb.conf</A
></H3
><P
@@ -681,16 +750,45 @@ CLASS="PROGRAMLISTING"
>[global]
&#60;...&#62;
# separate domain and username with '+', like DOMAIN+username
- winbind separator = +
+ <A
+HREF="winbindd.8.html#WINBINDSEPARATOR"
+TARGET="_top"
+>winbind separator</A
+> = +
# use uids from 10000 to 20000 for domain users
- winbind uid = 10000-20000
+ <A
+HREF="winbindd.8.html#WINBINDUID"
+TARGET="_top"
+>winbind uid</A
+> = 10000-20000
# use gids from 10000 to 20000 for domain groups
- winbind gid = 10000-20000
+ <A
+HREF="winbindd.8.html#WINBINDGID"
+TARGET="_top"
+>winbind gid</A
+> = 10000-20000
# allow enumeration of winbind users and groups
- winbind enum users = yes
- winbind enum groups = yes
+ <A
+HREF="winbindd.8.html#WINBINDENUMUSERS"
+TARGET="_top"
+>winbind enum users</A
+> = yes
+ <A
+HREF="winbindd.8.html#WINBINDENUMGROUP"
+TARGET="_top"
+>winbind enum groups</A
+> = yes
# give winbind users a real shell (only needed if they have telnet access)
- template shell = /bin/bash</PRE
+ <A
+HREF="winbindd.8.html#TEMPLATEHOMEDIR"
+TARGET="_top"
+>template homedir</A
+> = /home/winnt/%D/%U
+ <A
+HREF="winbindd.8.html#TEMPLATESHELL"
+TARGET="_top"
+>template shell</A
+> = /bin/bash</PRE
></P
></DIV
><DIV
@@ -698,7 +796,7 @@ CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN146"
+NAME="AEN174"
>Join the SAMBA server to the PDC domain</A
></H3
><P
@@ -719,8 +817,11 @@ a domain user who has administrative privileges in the domain.</P
><P
><TT
CLASS="PROMPT"
->root# </TT
->/usr/local/samba/bin/smbpasswd -j DOMAIN -r PDC -U Administrator</P
+>root#</TT
+> <B
+CLASS="COMMAND"
+>/usr/local/samba/bin/smbpasswd -j DOMAIN -r PDC -U Administrator</B
+></P
><P
>The proper response to the command should be: "Joined the domain
<TT
@@ -741,7 +842,7 @@ CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN156"
+NAME="AEN185"
>Start up the winbindd daemon and test it!</A
></H3
><P
@@ -753,25 +854,37 @@ command as root:</P
><P
><TT
CLASS="PROMPT"
->root# </TT
->/usr/local/samba/bin/winbindd</P
+>root#</TT
+> <B
+CLASS="COMMAND"
+>/usr/local/samba/bin/winbindd</B
+></P
><P
>I'm always paranoid and like to make sure the daemon
is really running...</P
><P
><TT
CLASS="PROMPT"
->root# </TT
-> ps -ae | grep winbindd
-3025 ? 00:00:00 winbindd</P
+>root#</TT
+> <B
+CLASS="COMMAND"
+>ps -ae | grep winbindd</B
+></P
+><P
+>This command should produce output like this, if the daemon is running</P
+><P
+>3025 ? 00:00:00 winbindd</P
><P
>Now... for the real test, try to get some information about the
users on your PDC</P
><P
><TT
CLASS="PROMPT"
->root# </TT
-> # /usr/local/samba/bin/wbinfo -u</P
+>root#</TT
+> <B
+CLASS="COMMAND"
+>/usr/local/samba/bin/wbinfo -u</B
+></P
><P
>
This should echo back a list of users on your Windows users on
@@ -787,7 +900,13 @@ CEO+krbtgt
CEO+TsInternetUser</PRE
></P
><P
->Obviously, I have named my domain 'CEO' and my winbindd separator is '+'.</P
+>Obviously, I have named my domain 'CEO' and my <TT
+CLASS="PARAMETER"
+><I
+>winbindd
+separator</I
+></TT
+> is '+'.</P
><P
>You can do the same sort of thing to get group information from
the PDC:</P
@@ -796,8 +915,11 @@ the PDC:</P
CLASS="PROGRAMLISTING"
><TT
CLASS="PROMPT"
->root# </TT
->/usr/local/samba/bin/wbinfo -g
+>root#</TT
+> <B
+CLASS="COMMAND"
+>/usr/local/samba/bin/wbinfo -g</B
+>
CEO+Domain Admins
CEO+Domain Users
CEO+Domain Guests
@@ -815,8 +937,11 @@ Try the following command:</P
><P
><TT
CLASS="PROMPT"
->root# </TT
-> getent passwd</P
+>root#</TT
+> <B
+CLASS="COMMAND"
+>getent passwd</B
+></P
><P
>You should get a list that looks like your <TT
CLASS="FILENAME"
@@ -829,16 +954,22 @@ directories and default shells.</P
><P
><TT
CLASS="PROMPT"
->root# </TT
-> getent group</P
+>root#</TT
+> <B
+CLASS="COMMAND"
+>getent group</B
+></P
></DIV
><DIV
CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN183"
->Fix the /etc/rc.d/init.d/smb startup files</A
+NAME="AEN221"
+>Fix the <TT
+CLASS="FILENAME"
+>/etc/rc.d/init.d/smb</TT
+> startup files</A
></H3
><P
>The <B
@@ -926,44 +1057,85 @@ CLASS="PROGRAMLISTING"
return $RETVAL
}</PRE
></P
+><P
+>If you restart the <B
+CLASS="COMMAND"
+>smbd</B
+>, <B
+CLASS="COMMAND"
+>nmbd</B
+>,
+and <B
+CLASS="COMMAND"
+>winbindd</B
+> daemons at this point, you
+should be able to connect to the samba server as a domain member just as
+if you were a local user.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
-NAME="AEN200"
+NAME="AEN243"
>Configure Winbind and PAM</A
></H3
><P
->If you have made it this far, you know that winbindd is working.
-Now it is time to integrate it into the operation of samba and other
-services. The pam configuration files need to be altered in
+>If you have made it this far, you know that winbindd and samba are working
+together. If you want to use winbind to provide authentication for other
+services, keep reading. The pam configuration files need to be altered in
this step. (Did you remember to make backups of your original
<TT
CLASS="FILENAME"
>/etc/pam.d</TT
> files? If not, do it now.)</P
><P
->To get samba to allow domain users and groups, I modified the
+>You will need a pam module to use winbindd with these other services. This
+module will be compiled in the <TT
+CLASS="FILENAME"
+>../source/nsswitch</TT
+> directory
+by invoking the command</P
+><P
+><TT
+CLASS="PROMPT"
+>root#</TT
+> <B
+CLASS="COMMAND"
+>make nsswitch/pam_winbind.so</B
+></P
+><P
+>from the <TT
+CLASS="FILENAME"
+>../source</TT
+> directory. The
<TT
CLASS="FILENAME"
->/etc/pam.d/samba</TT
-> file from</P
+>pam_winbind.so</TT
+> file should be copied to the location of
+your other pam security modules. On my RedHat system, this was the
+<TT
+CLASS="FILENAME"
+>/lib/security</TT
+> directory.</P
><P
-><PRE
-CLASS="PROGRAMLISTING"
->auth required /lib/security/pam_stack.so service=system-auth
-account required /lib/security/pam_stack.so service=system-auth</PRE
+><TT
+CLASS="PROMPT"
+>root#</TT
+> <B
+CLASS="COMMAND"
+>cp ../samba/source/nsswitch/pam_winbind.so /lib/security</B
></P
><P
->to</P
+>The <TT
+CLASS="FILENAME"
+>/etc/pam.d/samba</TT
+> file does not need to be changed. I
+just left this fileas it was:</P
><P
><PRE
CLASS="PROGRAMLISTING"
->auth required /lib/security/pam_winbind.so
-auth required /lib/security/pam_stack.so service=system-auth
-account required /lib/security/pam_winbind.so
+>auth required /lib/security/pam_stack.so service=system-auth
account required /lib/security/pam_stack.so service=system-auth</PRE
></P
><P
@@ -1027,10 +1199,11 @@ changed to look like this:</P
><P
><PRE
CLASS="PROGRAMLISTING"
->auth sufficient /lib/security/pam_winbind.so
-auth required /lib/security/pam_listfile.so item=user sense=deny file=/etc/ftpusers onerr=succeed
+>auth required /lib/security/pam_listfile.so item=user sense=deny file=/etc/ftpusers onerr=succeed
+auth sufficient /lib/security/pam_winbind.so
auth required /lib/security/pam_stack.so service=system-auth
auth required /lib/security/pam_shells.so
+account sufficient /lib/security/pam_winbind.so
account required /lib/security/pam_stack.so service=system-auth
session required /lib/security/pam_stack.so service=system-auth</PRE
></P
@@ -1073,15 +1246,6 @@ CLASS="COMMAND"
>winbind.so</B
> line to get rid of annoying
double prompts for passwords.</P
-><P
->Finally, don't forget to copy the winbind pam modules from
-the source directory in which you originally compiled the new
-SAMBA up to the /lib/security directory so that pam can use it:</P
-><P
-><TT
-CLASS="PROMPT"
->root# </TT
-> cp ../samba/source/nsswitch/pam_winbind.so /lib/security</P
></DIV
></DIV
></DIV
@@ -1090,7 +1254,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN241"
+NAME="AEN290"
>Limitations</A
></H1
><P
@@ -1131,7 +1295,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN251"
+NAME="AEN300"
>Conclusion</A
></H1
><P
diff --git a/docs/htmldocs/winbindd.8.html b/docs/htmldocs/winbindd.8.html
index ad54228a6f..0147861284 100644
--- a/docs/htmldocs/winbindd.8.html
+++ b/docs/htmldocs/winbindd.8.html
@@ -77,6 +77,30 @@ CLASS="COMMAND"
Windows NT server. The service can also provide authentication
services via an associated PAM module. </P
><P
+> The <TT
+CLASS="FILENAME"
+>pam_winbind</TT
+> module in the 2.2.2 release only
+ supports the <TT
+CLASS="PARAMETER"
+><I
+>auth</I
+></TT
+> and <TT
+CLASS="PARAMETER"
+><I
+>account</I
+></TT
+>
+ module-types. The latter is simply
+ performs a getpwnam() to verify that the system can obtain a uid for the
+ user. If the <TT
+CLASS="FILENAME"
+>libnss_winbind</TT
+> library has been correctly
+ installed, this should always suceed.
+ </P
+><P
>The following nsswitch databases are implemented by
the winbindd service: </P
><P
@@ -149,7 +173,7 @@ group: files winbind
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN43"
+NAME="AEN48"
></A
><H2
>OPTIONS</H2
@@ -188,7 +212,7 @@ CLASS="COMMAND"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN56"
+NAME="AEN61"
></A
><H2
>NAME AND ID RESOLUTION</H2
@@ -219,7 +243,7 @@ CLASS="COMMAND"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN62"
+NAME="AEN67"
></A
><H2
>CONFIGURATION</H2
@@ -484,7 +508,7 @@ CLASS="COMMAND"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN144"
+NAME="AEN149"
></A
><H2
>EXAMPLE SETUP</H2
@@ -662,7 +686,7 @@ CLASS="COMMAND"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN183"
+NAME="AEN188"
></A
><H2
>NOTES</H2
@@ -720,7 +744,7 @@ CLASS="COMMAND"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN199"
+NAME="AEN204"
></A
><H2
>SIGNALS</H2
@@ -771,7 +795,7 @@ CLASS="COMMAND"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN216"
+NAME="AEN221"
></A
><H2
>FILES</H2
@@ -847,7 +871,7 @@ CLASS="FILENAME"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN245"
+NAME="AEN250"
></A
><H2
>VERSION</H2
@@ -858,7 +882,7 @@ NAME="AEN245"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN248"
+NAME="AEN253"
></A
><H2
>SEE ALSO</H2
@@ -886,7 +910,7 @@ TARGET="_top"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN255"
+NAME="AEN260"
></A
><H2
>AUTHOR</H2