diff options
author | Gerald Carter <jerry@samba.org> | 2002-02-02 04:58:57 +0000 |
---|---|---|
committer | Gerald Carter <jerry@samba.org> | 2002-02-02 04:58:57 +0000 |
commit | 28a4f3926c597927c02d999b61c24694c59eded2 (patch) | |
tree | d2a5c7cc986f1a15b8f2cfc148e951937215be50 /docs | |
parent | ffc58a7ff86e74d62f7161abb6a690112dddb6e9 (diff) | |
download | samba-28a4f3926c597927c02d999b61c24694c59eded2.tar.gz samba-28a4f3926c597927c02d999b61c24694c59eded2.tar.bz2 samba-28a4f3926c597927c02d999b61c24694c59eded2.zip |
merge from 2.2
(This used to be commit a60be0216eb3d0c76f93ec3a3edd861861cb1a4e)
Diffstat (limited to 'docs')
-rw-r--r-- | docs/docbook/projdoc/Samba-LDAP-HOWTO.sgml | 225 |
1 files changed, 179 insertions, 46 deletions
diff --git a/docs/docbook/projdoc/Samba-LDAP-HOWTO.sgml b/docs/docbook/projdoc/Samba-LDAP-HOWTO.sgml index 802585d4f2..aabc052055 100644 --- a/docs/docbook/projdoc/Samba-LDAP-HOWTO.sgml +++ b/docs/docbook/projdoc/Samba-LDAP-HOWTO.sgml @@ -2,15 +2,20 @@ <chapterinfo> <author> - <firstname>Gerald (Jerry)></firstname><surname>Carter></surname> + <firstname>Gerald (Jerry)></firstname><surname>Carter</surname> <affiliation> <orgname>Samba Team</orgname> <address><email>jerry@samba.org</email></address> </affiliation> + <firstname>Olivier (lem)></firstname><surname>Lemaire</surname> + <affiliation> + <orgname>IDEALX</orgname> + <address><email>olem@IDEALX.org</email></address> + </affiliation> </author> - <pubdate> (29 Dec 2001) </pubdate> + <pubdate> (13 Jan 2002) </pubdate> </chapterinfo> <title>Storing Samba's User/Machine Account information in an LDAP Directory</title> @@ -20,7 +25,7 @@ <para> This document describes how to use an LDAP directory for storing Samba user -account information normally stored in the smbpasswd(5) file. It is +account information traditionally stored in the smbpasswd(5) file. It is assumed that the reader already has a basic understanding of LDAP concepts and has a working directory server already installed. For more information on LDAP architectures and Directories, please refer to the following sites. @@ -37,11 +42,19 @@ a guide to LDAP for System Administrators which has a planned release date of early summer, 2002. </para> -<para>It may also be helpful to supplement the reading of the HOWTO with -the <ulink url="http://www.unav.es/cti/ldap-smb/ldap-smb-2_2-howto.html">Samba-PDC-LDAP-HOWTO</ulink> -maintained by Ignacio Coupeau. +<para> +Two additional Samba resources which may prove to be helpful are </para> +<itemizedlist> + <listitem><para>The <ulink url="http://www.unav.es/cti/ldap-smb/ldap-smb-2_2-howto.html">Samba-PDC-LDAP-HOWTO</ulink> + maintained by Ignacio Coupeau.</para></listitem> + + <listitem><para>The NT migration scripts from <ulink url="http://samba.idealx.org/">IDEALX</ulink> that are + geared to manage users and group in such a Samba-LDAP Domain Controller configuration. + </para></listitem> +</itemizedlist> + </sect1> @@ -57,32 +70,34 @@ disadvantages to this approach for sites with very large numbers of users (count in the thousands). </para> -<para> +<itemizedlist> +<listitem><para> The first is that all lookups must be performed sequentially. Given that there are approximately two lookups per domain logon (one for a normal session connection such as when mapping a network drive or printer), this -is non-optimal. What is needed is an indexed approach such as is used in -databases. -</para> +is a performance bottleneck for lareg sites. What is needed is an indexed approach +such as is used in databases. +</para></listitem> -<para> +<listitem><para> The second problem is that administrators who desired to replicate a smbpasswd file to more than one Samba server were left to use external tools such as <command>rsync(1)</command> and <command>ssh(1)</command> and wrote custom, in-house scripts. -</para> +</para></listitem> -<para> +<listitem><para> And finally, the amount of information which is stored in an smbpasswd entry leaves no room for additional attributes such as a home directory, password expiration time, or even a Relative Identified (RID). -</para> +</para></listitem> +</itemizedlist> <para> As a result of these defeciencies, a more robust means of storing user attributes used by smbd was developed. The API which defines access to user accounts -is referred to as the samdb interface (previously this was called the passdb +is commonly referred to as the samdb interface (previously this was called the passdb API, and is still so named in the CVS trees). In Samba 2.2.3, enabling support for a samdb backend (e.g. <parameter>--with-ldapsam</parameter> or <parameter>--with-tdbsam</parameter>) requires compile time support. @@ -153,7 +168,7 @@ objectclass ( 1.3.1.5.1.4.1.7165.2.2.2 NAME 'sambaAccount' SUP top STRUCTURAL MAY ( cn $ lmPassword $ ntPassword $ pwdLastSet $ logonTime $ logoffTime $ kickoffTime $ pwdCanChange $ pwdMustChange $ acctFlags $ displayName $ smbHome $ homeDrive $ scriptPath $ profilePath $ - description $ userWorkstations $ primaryGroupID )) + description $ userWorkstations $ primaryGroupID $ domain )) </programlisting></para> <para> @@ -173,6 +188,9 @@ in the directory. However, there are several fields (e.g. uid) which overlap with the posixAccount objectclass outlined in RFC2307. This is by design. </para> +<!--olem: we should perhaps have a note about shadowAccounts too as many +systems use them, isn'it ? --> + <para> In order to store all user account information (UNIX and Samba) in the directory, it is necessary to use the sambaAccount and posixAccount objectclasses in @@ -183,6 +201,14 @@ and functioning correctly. This division of information makes it possible to store all Samba account information in LDAP, but still maintain UNIX account information in NIS while the network is transitioning to a full LDAP infrastructure. </para> +</sect1> + +<sect1> +<title>Configuring Samba with LDAP</title> + + +<sect2> +<title>OpenLDAP configuration</title> <para> To include support for the sambaAccount object in an OpenLDAP directory @@ -218,14 +244,34 @@ include /etc/openldap/schema/samba.schema .... </programlisting></para> +<para> +It is recommended that you maintain some indices on some of the most usefull attributes, +like in the following example, to speed up searches made on sambaAccount objectclasses +(and possibly posixAccount and posixGroup as well). +</para> +<para><programlisting> +# Indices to maintain +## required by OpenLDAP 2.0 +index objectclass eq + +## support pb_getsampwnam() +index uid pres,eq +## support pdb_getsambapwrid() +index rid eq + +## uncomment these if you are storing posixAccount and +## posixGroup entries in the directory as well +##index uidNumber eq +##index gidNumber eq +##index cn eq +##index memberUid eq +</programlisting></para> +</sect2> -</sect1> - - - -<sect1> -<title>smb.conf LDAP parameters</title> +<sect2> +<title>Configuring Samba</title> +<!--lem: <title>smb.conf LDAP parameters</title> --> <para> The following parameters are available in smb.conf only with <parameter>--with-ldapsam</parameter> @@ -263,7 +309,7 @@ use with an LDAP directory could appear as # must be set by using 'smbpasswd -w <replaceable>secretpw</replaceable>' to store the # passphrase in the secrets.tdb file. If the "ldap admin dn" values # changes, this password will need to be reset. - ldap admin dn = "cn=Manager,dc=samba,dc=org" + ldap admin dn = "cn=Samba Manager,ou=people,dc=samba,dc=org" # specify the LDAP server's hostname (defaults to locahost) ldap server = ahab.samba.org @@ -284,11 +330,36 @@ use with an LDAP directory could appear as </programlisting></para> - +</sect2> </sect1> +<sect1> +<title>Accounts and Groups management</title> + +<para> +As users accounts are managed thru the sambaAccount objectclass, you should +modify you existing administration tools to deal with sambaAccount attributes. +</para> + +<para> +Machines accounts are managed with the sambaAccount objectclass, just +like users accounts. However, it's up to you to stored thoses accounts +in a different tree of you LDAP namespace: you should use +"ou=Groups,dc=plainjoe,dc=org" to store groups and +"ou=People,dc=plainjoe,dc=org" to store users. Just configure your +NSS and PAM accordingly (usually, in the /etc/ldap.conf configuration +file). +</para> + +<para> +In Samba release 2.2.3, the group management system is based on posix +groups. This meand that Samba make usage of the posixGroup objectclass. +For now, there is no NT-like group system management (global and local +groups). +</para> +</sect1> <sect1> <title>Security and sambaAccount</title> @@ -308,7 +379,9 @@ of sambaAccount entries in the directory. <para> These password hashes are clear text equivalents and can be used to impersonate -the user without deriving the original clear text strings. +the user without deriving the original clear text strings. For more information +on the details of LM/NT password hashes, refer to the <ulink +url="ENCRYPTION.html">ENCRYPTION chapter</ulink> of the Samba-HOWTO-Collection. </para> <para> @@ -322,54 +395,114 @@ LDAPS. In either case, you are strongly discouraged to disable this security </para> <para> +Note that the LDAPS protocol is deprecated in favor of the LDAPv3 StartTLS +extended operation. However, the OpenLDAP library still provides support for +the older method of securing communication between clients and servers. +</para> + +<para> The second security precaution is to prevent non-administrative users from harvesting password hashes from the directory. This can be done using the following ACL in <filename>slapd.conf</filename>: </para> <para><programlisting> -## allow users to update their own password, but not to browse others -access to attrs=userPassword,lmPassword,ntPassword - by self write - by * auth +## allow the "ldap admin dn" access, but deny everyone else +access to attrs=lmPassword,ntPassword + by dn="cn=Samba Admin,ou=people,dc=plainjoe,dc=org" write + by * none </programlisting></para> -<para> -You may of course, add in write access to administrative DN's as necessary. -</para> </sect1> <sect1> -<title></title> +<title>LDAP specials attributes for sambaAccounts</title> + +<para> +The sambaAccount objectclass is composed of the following attributes: +</para> + +<itemizedlist> + + <listitem><para><constant>lmPassword</constant>: the LANMAN password 16-byte hash stored as a character + representation of a hexidecimal string.</para></listitem> + + <listitem><para><constant>ntPassword</constant>: the NT password hash 16-byte stored as a character + representation of a hexidecimal string.</para></listitem> + <listitem><para><constant>pwdLastSet</constant>: The integer time in seconds since 1970 when the + <constant>lmPassword</constant> and <constant>ntPassword</constant> attributes were last set. + </para></listitem> + + <listitem><para><constant>acctFlags</constant>: string of 11 characters surrounded by square brackets [] + representing account flags such as U (user), W(workstation), X(no password expiration), and + D(disabled).</para></listitem> + + <listitem><para><constant>logonTime</constant>: Integer value currently unused</para></listitem> + + <listitem><para><constant>logoffTime</constant>: Integer value currently unused</para></listitem> + + <listitem><para><constant>kickoffTime</constant>: Integer value currently unused</para></listitem> + + <listitem><para><constant>pwdCanChange</constant>: Integer value currently unused</para></listitem> + + <listitem><para><constant>pwdMustChange</constant>: Integer value currently unused</para></listitem> + + <listitem><para><constant>homeDrive</constant>: specifies the drive letter to which to map the + UNC path specified by homeDirectory. The drive letter must be specified in the form "X:" + where X is the letter of the drive to map. Refer to the "logon drive" parameter in the + smb.conf(5) man page for more information.</para></listitem> + + <listitem><para><constant>scriptPath</constant>: The scriptPath property specifies the path of + the user's logon script, .CMD, .EXE, or .BAT file. The string can be null. The path + is relative to the netlogon share. Refer to the "logon script" parameter in the + smb.conf(5) man page for more information.</para></listitem> + + <listitem><para><constant>profilePath</constant>: specifies a path to the user's profile. + This value can be a null string, a local absolute path, or a UNC path. Refer to the + "logon path" parameter in the smb.conf(5) man page for more information.</para></listitem> + + <listitem><para><constant>smbHome</constant>: The homeDirectory property specifies the path of + the home directory for the user. The string can be null. If homeDrive is set and specifies + a drive letter, homeDirectory should be a UNC path. The path must be a network + UNC path of the form \\server\share\directory. This value can be a null string. + Refer to the "logon home" parameter in the smb.conf(5) man page for more information. + </para></listitem> + + <listitem><para><constant>userWorkstation</constant>: character string value currently unused. + </para></listitem> + + <listitem><para><constant>rid</constant>: the integer representation of the user's relative identifier + (RID).</para></listitem> + + <listitem><para><constant>primaryGroupID</constant>: the relative identifier (RID) of the primary group + of the user.</para></listitem> + +</itemizedlist> <para> -There are currently four sambaAccount attributes which map directly onto -<filename>smb.conf</filename> parameters. +The majority of these parameters are only used when Samba is acting as a PDC of +a domain (refer to the <ulink url="Samba-PDC-HOWTO.html">Samba-PDC-HOWTO</ulink> for details on +how to configure Samba as a Primary Domain Controller). The following four attributes +are only stored with the sambaAccount entry if the values are non-default values: </para> <itemizedlist> - <listitem><para>smbHome -> "logon home"</para></listitem> - <listitem><para>profilePath -> "logon path"</para></listitem> - <listitem><para>homeDrive -> "logon drive"</para></listitem> - <listitem><para>scriptPath -> "logon script"</para></listitem> + <listitem><para>smbHome</para></listitem> + <listitem><para>scriptPath</para></listitem> + <listitem><para>logonPath</para></listitem> + <listitem><para>homeDrive</para></listitem> </itemizedlist> <para> -First of all, these parameters are only used when Samba is acting as a -PDC or a domain (refer to the <ulink url="Samba-PDC-HOWTO.html">Samba-PDC-HOWTO</ulink> -for details on how to configure Samba as a Primary Domain Controller). -Furthermore, these attributes are only stored with the sambaAccount entry if +These attributes are only stored with the sambaAccount entry if the values are non-default values. For example, assume TASHTEGO has now been configured as a PDC and that <command>logon home = \\%L\%u</command> was defined in its <filename>smb.conf</filename> file. When a user named "becky" logons to the domain, the <parameter>logon home</parameter> string is expanded to \\TASHTEGO\becky. -</para> - -<para> If the smbHome attribute exists in the entry "uid=becky,ou=people,dc=samba,dc=org", this value is used. However, if this attribute does not exist, then the value of the <parameter>logon home</parameter> parameter is used in its place. Samba |