summaryrefslogtreecommitdiff
path: root/docs/htmldocs/passdb.html
diff options
context:
space:
mode:
Diffstat (limited to 'docs/htmldocs/passdb.html')
-rw-r--r--docs/htmldocs/passdb.html1209
1 files changed, 752 insertions, 457 deletions
diff --git a/docs/htmldocs/passdb.html b/docs/htmldocs/passdb.html
index 9f313ee123..95fd101608 100644
--- a/docs/htmldocs/passdb.html
+++ b/docs/htmldocs/passdb.html
@@ -1,213 +1,418 @@
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
-<html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Chapter 10. User information database</title><link rel="stylesheet" href="samba.css" type="text/css"><meta name="generator" content="DocBook XSL Stylesheets V1.59.1"><link rel="home" href="index.html" title="SAMBA Project Documentation"><link rel="up" href="optional.html" title="Part III. Advanced Configuration"><link rel="previous" href="NetworkBrowsing.html" title="Chapter 9. Samba / MS Windows Network Browsing Guide"><link rel="next" href="unix-permissions.html" title="Chapter 11. UNIX Permission Bits and Windows NT Access Control Lists"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table width="100%" summary="Navigation header"><tr><th colspan="3" align="center">Chapter 10. User information database</th></tr><tr><td width="20%" align="left"><a accesskey="p" href="NetworkBrowsing.html">Prev</a> </td><th width="60%" align="center">Part III. Advanced Configuration</th><td width="20%" align="right"> <a accesskey="n" href="unix-permissions.html">Next</a></td></tr></table><hr></div><div class="chapter" lang="en"><div class="titlepage"><div><h2 class="title"><a name="passdb"></a>Chapter 10. User information database</h2></div><div><div class="author"><h3 class="author">Jelmer R. Vernooij</h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><tt>&lt;<a href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author">Gerald (Jerry) Carter</h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt>&lt;<a href="mailto:jerry@samba.org">jerry@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author">Jeremy Allison</h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt>&lt;<a href="mailto:jra@samba.org">jra@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author">John H. Terpstra</h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt>&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author">Olivier (lem) Lemaire</h3><div class="affiliation"><span class="orgname">IDEALX<br></span><div class="address"><p><tt>&lt;<a href="mailto:olem@IDEALX.org">olem@IDEALX.org</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">February 2003</p></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="passdb.html#id2882995">Introduction</a></dt><dt><a href="passdb.html#id2883048">Important Notes About Security</a></dt><dd><dl><dt><a href="passdb.html#id2883210">Advantages of SMB Encryption</a></dt><dt><a href="passdb.html#id2883249">Advantages of non-encrypted passwords</a></dt></dl></dd><dt><a href="passdb.html#id2883283">The smbpasswd Command</a></dt><dt><a href="passdb.html#id2883464">Plain text</a></dt><dt><a href="passdb.html#id2883493">TDB</a></dt><dt><a href="passdb.html#id2883509">LDAP</a></dt><dd><dl><dt><a href="passdb.html#id2883516">Introduction</a></dt><dt><a href="passdb.html#id2883617">Encrypted Password Database</a></dt><dt><a href="passdb.html#id2883756">Supported LDAP Servers</a></dt><dt><a href="passdb.html#id2883794">Schema and Relationship to the RFC 2307 posixAccount</a></dt><dt><a href="passdb.html#id2883904">Configuring Samba with LDAP</a></dt><dt><a href="passdb.html#id2884200">Accounts and Groups management</a></dt><dt><a href="passdb.html#id2884237">Security and sambaAccount</a></dt><dt><a href="passdb.html#id2884352">LDAP specials attributes for sambaAccounts</a></dt><dt><a href="passdb.html#id2884633">Example LDIF Entries for a sambaAccount</a></dt></dl></dd><dt><a href="passdb.html#id2884689">MySQL</a></dt><dd><dl><dt><a href="passdb.html#id2884696">Creating the database</a></dt><dt><a href="passdb.html#id2884750">Configuring</a></dt><dt><a href="passdb.html#id2884895">Using plaintext passwords or encrypted password</a></dt><dt><a href="passdb.html#id2884925">Getting non-column data from the table</a></dt></dl></dd><dt><a href="passdb.html#id2884968">XML</a></dt></dl></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2882995"></a>Introduction</h2></div></div><p>Old windows clients send plain text passwords over the wire.
- Samba can check these passwords by crypting them and comparing them
- to the hash stored in the unix user database.
- </p><p>
- Newer windows clients send encrypted passwords (so-called
- Lanman and NT hashes) over
- the wire, instead of plain text passwords. The newest clients
- will only send encrypted passwords and refuse to send plain text
- passwords, unless their registry is tweaked.
- </p><p>These passwords can't be converted to unix style encrypted
- passwords. Because of that you can't use the standard unix
- user database, and you have to store the Lanman and NT hashes
- somewhere else. </p><p>Next to a differently encrypted passwords,
- windows also stores certain data for each user
- that is not stored in a unix user database, e.g.
- workstations the user may logon from, the location where his/her
- profile is stored, etc.
- Samba retrieves and stores this information using a &quot;passdb backend&quot;.
- Commonly
- available backends are LDAP, plain text file, MySQL and nisplus.
- For more information, see the documentation about the
- <b>passdb backend = </b> parameter.
- </p></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2883048"></a>Important Notes About Security</h2></div></div><p>The unix and SMB password encryption techniques seem similar
- on the surface. This similarity is, however, only skin deep. The unix
- scheme typically sends clear text passwords over the network when
- logging in. This is bad. The SMB encryption scheme never sends the
- cleartext password over the network but it does store the 16 byte
- hashed values on disk. This is also bad. Why? Because the 16 byte hashed
- values are a &quot;password equivalent&quot;. You cannot derive the user's
- password from them, but they could potentially be used in a modified
- client to gain access to a server. This would require considerable
- technical knowledge on behalf of the attacker but is perfectly possible.
- You should thus treat the data stored in whatever
- passdb backend you use (smbpasswd file, ldap, mysql) as though it contained the
- cleartext passwords of all your users. Its contents must be kept
- secret, and the file should be protected accordingly.</p><p>Ideally we would like a password scheme which neither requires
- plain text passwords on the net or on disk. Unfortunately this
- is not available as Samba is stuck with being compatible with
- other SMB systems (WinNT, WfWg, Win95 etc). </p><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>Note that Windows NT 4.0 Service pack 3 changed the
- default for permissible authentication so that plaintext
- passwords are <span class="emphasis"><em>never</em></span> sent over the wire.
- The solution to this is either to switch to encrypted passwords
- with Samba or edit the Windows NT registry to re-enable plaintext
- passwords. See the document WinNT.txt for details on how to do
- this.</p><p>Other Microsoft operating systems which also exhibit
- this behavior includes</p><p> These versions of MS Windows do not support full domain
- security protocols, although they may log onto a domain environment.
- Of these Only MS Windows XP Home does NOT support domain logons.</p><table class="simplelist" border="0" summary="Simple list"><tr><td>MS DOS Network client 3.0 with
- the basic network redirector installed</td></tr><tr><td>Windows 95 with the network redirector
- update installed</td></tr><tr><td>Windows 98 [se]</td></tr><tr><td>Windows Me</td></tr><tr><td>Windows XP Home</td></tr></table><p> The following versions of MS Windows fully support domain
- security protocols.</p><table class="simplelist" border="0" summary="Simple list"><tr><td>Windows NT 3.5x</td></tr><tr><td>Windows NT 4.0</td></tr><tr><td>Windows 2000 Professional</td></tr><tr><td>Windows 200x Server/Advanced Server</td></tr><tr><td>Windows XP Professional</td></tr></table></div><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>All current release of
- Microsoft SMB/CIFS clients support authentication via the
- SMB Challenge/Response mechanism described here. Enabling
- clear text authentication does not disable the ability
- of the client to participate in encrypted authentication.</p></div><p>MS Windows clients will cache the encrypted password alone.
- Even when plain text passwords are re-enabled, through the appropriate
- registry change, the plain text password is NEVER cached. This means that
- in the event that a network connections should become disconnected (broken)
- only the cached (encrypted) password will be sent to the resource server
- to affect a auto-reconnect. If the resource server does not support encrypted
- passwords the auto-reconnect will fail. <span class="emphasis"><em>USE OF ENCRYPTED PASSWORDS
- IS STRONGLY ADVISED.</em></span></p><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2883210"></a>Advantages of SMB Encryption</h3></div></div><table class="simplelist" border="0" summary="Simple list"><tr><td>Plain text passwords are not passed across
- the network. Someone using a network sniffer cannot just
- record passwords going to the SMB server.</td></tr><tr><td>WinNT doesn't like talking to a server
- that does not support encrypted passwords. It will refuse
- to browse the server if the server is also in user level
- security mode. It will insist on prompting the user for the
- password on each connection, which is very annoying. The
- only things you can do to stop this is to use SMB encryption.
- </td></tr><tr><td>Encrypted password support allows automatic share
- (resource) reconnects.</td></tr></table></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2883249"></a>Advantages of non-encrypted passwords</h3></div></div><table class="simplelist" border="0" summary="Simple list"><tr><td>Plain text passwords are not kept
- on disk, and are NOT cached in memory. </td></tr><tr><td>Uses same password file as other unix
- services such as login and ftp</td></tr><tr><td>Use of other services (such as telnet and ftp) which
- send plain text passwords over the net, so sending them for SMB
- isn't such a big deal.</td></tr></table></div></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2883283"></a>The smbpasswd Command</h2></div></div><p>The smbpasswd utility is a utility similar to the
- <b>passwd</b> or <b>yppasswd</b> programs.
- It maintains the two 32 byte password fields in the passdb backend. </p><p><b>smbpasswd</b> works in a client-server mode
- where it contacts the local smbd to change the user's password on its
- behalf. This has enormous benefits - as follows.</p><p><b>smbpasswd</b> has the capability
- to change passwords on Windows NT servers (this only works when
- the request is sent to the NT Primary Domain Controller if you
- are changing an NT Domain user's password).</p><p>To run smbpasswd as a normal user just type :</p><p><tt>$ </tt><b><tt>smbpasswd</tt></b></p><p><tt>Old SMB password: </tt><b><tt>&lt;type old value here -
- or hit return if there was no old password&gt;</tt></b></p><p><tt>New SMB Password: </tt><b><tt>&lt;type new value&gt;
- </tt></b></p><p><tt>Repeat New SMB Password: </tt><b><tt>&lt;re-type new value
- </tt></b></p><p>If the old value does not match the current value stored for
- that user, or the two new values do not match each other, then the
- password will not be changed.</p><p>If invoked by an ordinary user it will only allow the user
- to change his or her own Samba password.</p><p>If run by the root user smbpasswd may take an optional
- argument, specifying the user name whose SMB password you wish to
- change. Note that when run as root smbpasswd does not prompt for
- or check the old password value, thus allowing root to set passwords
- for users who have forgotten their passwords.</p><p><b>smbpasswd</b> is designed to work in the same way
- and be familiar to UNIX users who use the <b>passwd</b> or
- <b>yppasswd</b> commands.</p><p>For more details on using <b>smbpasswd</b> refer
- to the man page which will always be the definitive reference.</p></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2883464"></a>Plain text</h2></div></div><p>
-Older versions of samba retrieved user information from the unix user database
-and eventually some other fields from the file <tt>/etc/samba/smbpasswd</tt>
-or <tt>/etc/smbpasswd</tt>. When password encryption is disabled, no
-data is stored at all.
-</p></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2883493"></a>TDB</h2></div></div><p>Samba can also store the user data in a &quot;TDB&quot; (Trivial Database). Using this backend
-doesn't require any additional configuration. This backend is recommended for new installations that
-don not require LDAP.
-</p></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2883509"></a>LDAP</h2></div></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2883516"></a>Introduction</h3></div></div><p>
-This document describes how to use an LDAP directory for storing Samba user
-account information traditionally stored in the smbpasswd(5) file. It is
-assumed that the reader already has a basic understanding of LDAP concepts
-and has a working directory server already installed. For more information
-on LDAP architectures and Directories, please refer to the following sites.
-</p><div class="itemizedlist"><ul type="disc"><li><p>OpenLDAP - <a href="http://www.openldap.org/" target="_top">http://www.openldap.org/</a></p></li><li><p>iPlanet Directory Server - <a href="http://iplanet.netscape.com/directory" target="_top">http://iplanet.netscape.com/directory</a></p></li></ul></div><p>
-Note that <a href="http://www.ora.com/" target="_top">O'Reilly Publishing</a> is working on
-a guide to LDAP for System Administrators which has a planned release date of
-early summer, 2002.
-</p><p>
-Two additional Samba resources which may prove to be helpful are
-</p><div class="itemizedlist"><ul type="disc"><li><p>The <a href="http://www.unav.es/cti/ldap-smb/ldap-smb-3-howto.html" target="_top">Samba-PDC-LDAP-HOWTO</a>
- maintained by Ignacio Coupeau.</p></li><li><p>The NT migration scripts from <a href="http://samba.idealx.org/" target="_top">IDEALX</a> that are
- geared to manage users and group in such a Samba-LDAP Domain Controller configuration.
- </p></li></ul></div></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2883617"></a>Encrypted Password Database</h3></div></div><p>
-Traditionally, when configuring <a href="smb.conf.5.html#ENCRYPTPASSWORDS" target="_top">&quot;encrypt
-passwords = yes&quot;</a> in Samba's <tt>smb.conf</tt> file, user account
-information such as username, LM/NT password hashes, password change times, and account
-flags have been stored in the <tt>smbpasswd(5)</tt> file. There are several
-disadvantages to this approach for sites with very large numbers of users (counted
-in the thousands).
-</p><div class="itemizedlist"><ul type="disc"><li><p>
-The first is that all lookups must be performed sequentially. Given that
-there are approximately two lookups per domain logon (one for a normal
-session connection such as when mapping a network drive or printer), this
-is a performance bottleneck for large sites. What is needed is an indexed approach
-such as is used in databases.
-</p></li><li><p>
-The second problem is that administrators who desired to replicate a
-smbpasswd file to more than one Samba server were left to use external
-tools such as <b>rsync(1)</b> and <b>ssh(1)</b>
-and wrote custom, in-house scripts.
-</p></li><li><p>
-And finally, the amount of information which is stored in an
-smbpasswd entry leaves no room for additional attributes such as
-a home directory, password expiration time, or even a Relative
-Identified (RID).
-</p></li></ul></div><p>
-As a result of these defeciencies, a more robust means of storing user attributes
-used by smbd was developed. The API which defines access to user accounts
-is commonly referred to as the samdb interface (previously this was called the passdb
-API, and is still so named in the CVS trees).
-</p><p>
-There are a few points to stress about that the ldapsam
-does not provide. The LDAP support referred to in the this documentation does not
-include:
-</p><div class="itemizedlist"><ul type="disc"><li><p>A means of retrieving user account information from
- an Windows 2000 Active Directory server.</p></li><li><p>A means of replacing /etc/passwd.</p></li></ul></div><p>
-The second item can be accomplished by using LDAP NSS and PAM modules. LGPL
-versions of these libraries can be obtained from PADL Software
-(<a href="http://www.padl.com/" target="_top">http://www.padl.com/</a>). More
-information about the configuration of these packages may be found at &quot;LDAP,
-System Administration; Gerald Carter, O'Reilly; Chapter 6: Replacing NIS&quot;.
-</p></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2883756"></a>Supported LDAP Servers</h3></div></div><p>
-The LDAP samdb code in 2.2.3 (and later) has been developed and tested
-using the OpenLDAP 2.0 server and client libraries.
-The same code should be able to work with Netscape's Directory Server
-and client SDK. However, due to lack of testing so far, there are bound
-to be compile errors and bugs. These should not be hard to fix.
-If you are so inclined, please be sure to forward all patches to
-<a href="mailto:samba-patches@samba.org" target="_top">samba-patches@samba.org</a> and
-<a href="mailto:jerry@samba.org" target="_top">jerry@samba.org</a>.
-</p></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2883794"></a>Schema and Relationship to the RFC 2307 posixAccount</h3></div></div><p>
-Samba 3.0 includes the necessary schema file for OpenLDAP 2.0 in
-<tt>examples/LDAP/samba.schema</tt>. The sambaAccount objectclass is given here:
-</p><pre class="programlisting">
-objectclass ( 1.3.1.5.1.4.1.7165.2.2.2 NAME 'sambaAccount' SUP top AUXILIARY
- DESC 'Samba Account'
- MUST ( uid $ rid )
- MAY ( cn $ lmPassword $ ntPassword $ pwdLastSet $ logonTime $
- logoffTime $ kickoffTime $ pwdCanChange $ pwdMustChange $ acctFlags $
- displayName $ smbHome $ homeDrive $ scriptPath $ profilePath $
- description $ userWorkstations $ primaryGroupID $ domain ))
-</pre><p>
-The samba.schema file has been formatted for OpenLDAP 2.0. The OID's are
-owned by the Samba Team and as such is legal to be openly published.
-If you translate the schema to be used with Netscape DS, please
-submit the modified schema file as a patch to <a href="mailto:jerry@samba.org" target="_top">jerry@samba.org</a>
-</p><p>
-Just as the smbpasswd file is meant to store information which supplements a
-user's <tt>/etc/passwd</tt> entry, so is the sambaAccount object
-meant to supplement the UNIX user account information. A sambaAccount is a
-<tt>STRUCTURAL</tt> objectclass so it can be stored individually
-in the directory. However, there are several fields (e.g. uid) which overlap
-with the posixAccount objectclass outlined in RFC2307. This is by design.
+<html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Chapter 11. Account Information Databases</title><link rel="stylesheet" href="samba.css" type="text/css"><meta name="generator" content="DocBook XSL Stylesheets V1.60.1"><link rel="home" href="index.html" title="SAMBA Project Documentation"><link rel="up" href="optional.html" title="Part III. Advanced Configuration"><link rel="previous" href="NetworkBrowsing.html" title="Chapter 10. Samba / MS Windows Network Browsing Guide"><link rel="next" href="groupmapping.html" title="Chapter 12. Mapping MS Windows and Unix Groups"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table width="100%" summary="Navigation header"><tr><th colspan="3" align="center">Chapter 11. Account Information Databases</th></tr><tr><td width="20%" align="left"><a accesskey="p" href="NetworkBrowsing.html">Prev</a> </td><th width="60%" align="center">Part III. Advanced Configuration</th><td width="20%" align="right"> <a accesskey="n" href="groupmapping.html">Next</a></td></tr></table><hr></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="passdb"></a>Chapter 11. Account Information Databases</h2></div><div><div class="author"><h3 class="author"><span class="firstname">Jelmer</span> <span class="othername">R.</span> <span class="surname">Vernooij</span></h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Gerald</span> <span class="othername">(Jerry)</span> <span class="surname">Carter</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jerry@samba.org">jerry@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Jeremy</span> <span class="surname">Allison</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jra@samba.org">jra@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Olivier (lem)</span> <span class="surname">Lemaire</span></h3><div class="affiliation"><span class="orgname">IDEALX<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:olem@IDEALX.org">olem@IDEALX.org</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">May 24, 2003</p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="passdb.html#id2908055">Features and Benefits</a></dt><dt><a href="passdb.html#id2908379">Technical Information</a></dt><dd><dl><dt><a href="passdb.html#id2908443">Important Notes About Security</a></dt><dt><a href="passdb.html#id2908686">Mapping User Identifiers between MS Windows and Unix</a></dt></dl></dd><dt><a href="passdb.html#id2908741">Account Management Tools</a></dt><dd><dl><dt><a href="passdb.html#id2908773">The smbpasswd Command</a></dt><dt><a href="passdb.html#id2909038">The pdbedit Command</a></dt></dl></dd><dt><a href="passdb.html#id2909172">Password Backends</a></dt><dd><dl><dt><a href="passdb.html#id2913386">Plain Text</a></dt><dt><a href="passdb.html#id2913426">smbpasswd - Encrypted Password Database</a></dt><dt><a href="passdb.html#id2913533">tdbsam</a></dt><dt><a href="passdb.html#id2913560">ldapsam</a></dt><dt><a href="passdb.html#id2915051">MySQL</a></dt><dt><a href="passdb.html#XMLpassdb">XML</a></dt></dl></dd><dt><a href="passdb.html#id2915854">Common Errors</a></dt><dd><dl><dt><a href="passdb.html#id2915861">Users can not logon - Users not in Samba SAM</a></dt><dt><a href="passdb.html#id2915876">Users are being added to the wrong backend database</a></dt><dt><a href="passdb.html#id2915936">auth methods does not work</a></dt></dl></dd></dl></div><p>
+Samba-3 implements a new capability to work concurrently with mulitple account backends.
+The possible new combinations of password backends allows Samba-3 a degree of flexibility
+and scalability that previously could be achieved only with MS Windows Active Directory.
+This chapter describes the new functionality and how to get the most out of it.
</p><p>
-In order to store all user account information (UNIX and Samba) in the directory,
-it is necessary to use the sambaAccount and posixAccount objectclasses in
-combination. However, smbd will still obtain the user's UNIX account
-information via the standard C library calls (e.g. getpwnam(), et. al.).
-This means that the Samba server must also have the LDAP NSS library installed
-and functioning correctly. This division of information makes it possible to
-store all Samba account information in LDAP, but still maintain UNIX account
-information in NIS while the network is transitioning to a full LDAP infrastructure.
-</p></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2883904"></a>Configuring Samba with LDAP</h3></div></div><div class="sect3" lang="en"><div class="titlepage"><div><h4 class="title"><a name="id2883912"></a>OpenLDAP configuration</h4></div></div><p>
-To include support for the sambaAccount object in an OpenLDAP directory
-server, first copy the samba.schema file to slapd's configuration directory.
-</p><p>
-<tt>root# </tt><b><tt>cp samba.schema /etc/openldap/schema/</tt></b>
+In the course of development of Samba-3 a number of requests were received to provide the
+ability to migrate MS Windows NT4 SAM accounts to Samba-3 without the need to provide
+matching Unix/Linux accounts. We called this the <span class="emphasis"><em>Non Unix Accounts (NUA)</em></span>
+capability. The intent was that an administrator could decide to use the <span class="emphasis"><em>tdbsam</em></span>
+backend and by simply specifying <span class="emphasis"><em>&quot;passdb backend = tdbsam_nua, guest&quot;</em></span>
+this would allow Samba-3 to implement a solution that did not use Unix accounts per se. Late
+in the development cycle the team doing this work hit upon some obstacles that prevents this
+solution from being used. Given the delays with Samba-3 release a decision was made to NOT
+deliver this functionality until a better method of recognising NT Group SIDs from NT User
+SIDs could be found. This feature may thus return during the life cycle for the Samba-3 series.
+</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
+Samba-3.0.0 does NOT support Non-Unix Account (NUA) operation.
+</p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2908055"></a>Features and Benefits</h2></div></div><div></div></div><p>
+Samba-3 provides for complete backwards compatibility with Samba-2.2.x functionality
+as follows:
+</p><div class="variablelist"><p class="title"><b>Backwards Compatibility Backends</b></p><dl><dt><span class="term">Plain Text:</span></dt><dd><p>
+ This option uses nothing but the Unix/Linux <tt class="filename">/etc/passwd</tt>
+ style back end. On systems that have PAM (Pluggable Authentication Modules)
+ support all PAM modules are supported. The behaviour is just as it was with
+ Samba-2.2.x, and the protocol limitations imposed by MS Windows clients
+ apply likewise.
+ </p></dd><dt><span class="term">smbpasswd:</span></dt><dd><p>
+ This option allows continues use of the <tt class="filename">smbpasswd</tt>
+ file that maintains a plain ASCII (text) layout that includes the MS Windows
+ LanMan and NT encrypted passwords as well as a field that stores some
+ account information. This form of password backend does NOT store any of
+ the MS Windows NT/200x SAM (Security Account Manager) information needed to
+ provide the extended controls that are needed for more comprehensive
+ interoperation with MS Windows NT4 / 200x servers.
+ </p><p>
+ This backend should be used only for backwards compatibility with older
+ versions of Samba. It may be deprecated in future releases.
+ </p></dd><dt><span class="term">ldapsam_compat (Samba-2.2 LDAP Compatibilty):</span></dt><dd><p>
+ There is a password backend option that allows continued operation with
+ a existing OpenLDAP backend that uses the Samba-2.2.x LDAP schema extension.
+ This option is provided primarily as a migration tool, although there is
+ no reason to force migration at this time. Note that this tool will eventually
+ be deprecated.
+ </p></dd></dl></div><p>
+Samba-3 introduces the following new password backend capabilities:
+</p><div class="variablelist"><p class="title"><b>New Backends</b></p><dl><dt><span class="term">guest:</span></dt><dd><p>
+ This is <span class="emphasis"><em>always</em></span> required as the last backend specified.
+ It provides the ability to handle guest account requirements for access to
+ resources like <i class="parameter"><tt>IPC$</tt></i> which is used for browsing.
+ </p></dd><dt><span class="term">tdbsam:</span></dt><dd><p>
+ This backend provides a rich database backend for local servers. This
+ backend is NOT suitable for multiple domain controller (ie: PDC + one
+ or more BDC) installations.
+ </p><p>
+ The <span class="emphasis"><em>tdbsam</em></span> password backend stores the old <span class="emphasis"><em>
+ smbpasswd</em></span> information PLUS the extended MS Windows NT / 200x
+ SAM information into a binary format TDB (trivial database) file.
+ The inclusion of the extended information makes it possible for Samba-3
+ to implement the same account and system access controls that are possible
+ with MS Windows NT4 and MS Windows 200x based systems.
+ </p><p>
+ The inclusion of the <span class="emphasis"><em>tdbsam</em></span> capability is a direct
+ response to user requests to allow simple site operation without the overhead
+ of the complexities of running OpenLDAP. It is recommended to use this only
+ for sites that have fewer than 250 users. For larger sites or implementations
+ the use of OpenLDAP or of Active Directory integration is strongly recommended.
+ </p></dd><dt><span class="term">ldapsam:</span></dt><dd><p>
+ This provides a rich directory backend for distributed account installation
+ </p><p>
+ Samba-3 has a new and extended LDAP implementation that requires configuration
+ of OpenLDAP with a new format samba schema. The new format schema file is
+ included in the <tt class="filename">~samba/examples/LDAP</tt> directory.
+ </p><p>
+ The new LDAP implementation significantly expands the control abilities that
+ were possible with prior versions of Samba. It is now possible to specify
+ &quot;per user&quot; profile settings, home directories, account access controls, and
+ much more. Corporate sites will see that the Samba-Team has listened to their
+ requests both for capability and to allow greater scalability.
+ </p></dd><dt><span class="term">mysqlsam (MySQL based backend):</span></dt><dd><p>
+ It is expected that the MySQL based SAM will be very popular in some corners.
+ This database backend will be on considerable interest to sites that want to
+ leverage existing MySQL technology.
+ </p></dd><dt><span class="term">xmlsam (XML based datafile):</span></dt><dd><p>
+ Allows the account and password data to be stored in an XML format
+ data file. This backend can not be used for normal operation, it can only
+ be used in conjunction with <b class="command">pdbedit</b>'s pdb2pdb
+ functionality. The DTD that is used might be subject to changes in the future.
+ </p><p>
+ The xmlsam option can be useful for account migration between database
+ backends or backups. Use of this tool will allow the data to be edited before migration
+ into another backend format.
+ </p></dd><dt><span class="term">nisplussam:</span></dt><dd><p>
+ The NIS+ based passdb backend. Takes name NIS domain as an
+ optional argument. Only works with Sun NIS+ servers.
+ </p></dd></dl></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2908379"></a>Technical Information</h2></div></div><div></div></div><p>
+ Old windows clients send plain text passwords over the wire. Samba can check these
+ passwords by crypting them and comparing them to the hash stored in the unix user database.
+ </p><p>
+ Newer windows clients send encrypted passwords (so-called Lanman and NT hashes) over
+ the wire, instead of plain text passwords. The newest clients will send only encrypted
+ passwords and refuse to send plain text passwords, unless their registry is tweaked.
+ </p><p>
+ These passwords can't be converted to unix style encrypted passwords. Because of that
+ you can't use the standard unix user database, and you have to store the Lanman and NT
+ hashes somewhere else.
+ </p><p>
+ In addition to differently encrypted passwords, windows also stores certain data for each
+ user that is not stored in a unix user database. e.g: workstations the user may logon from,
+ the location where the users' profile is stored, and so on. Samba retrieves and stores this
+ information using a <i class="parameter"><tt>passdb backend</tt></i>. Commonly available backends are LDAP, plain text
+ file, MySQL and nisplus. For more information, see the man page for <tt class="filename">smb.conf</tt> regarding the
+ <i class="parameter"><tt>passdb backend</tt></i> parameter.
+ </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2908443"></a>Important Notes About Security</h3></div></div><div></div></div><p>
+ The unix and SMB password encryption techniques seem similar on the surface. This
+ similarity is, however, only skin deep. The unix scheme typically sends clear text
+ passwords over the network when logging in. This is bad. The SMB encryption scheme
+ never sends the cleartext password over the network but it does store the 16 byte
+ hashed values on disk. This is also bad. Why? Because the 16 byte hashed values
+ are a &quot;password equivalent&quot;. You cannot derive the user's password from them, but
+ they could potentially be used in a modified client to gain access to a server.
+ This would require considerable technical knowledge on behalf of the attacker but
+ is perfectly possible. You should thus treat the data stored in whatever passdb
+ backend you use (smbpasswd file, ldap, mysql) as though it contained the cleartext
+ passwords of all your users. Its contents must be kept secret, and the file should
+ be protected accordingly.
+ </p><p>
+ Ideally we would like a password scheme that involves neither plain text passwords
+ on the net nor on disk. Unfortunately this is not available as Samba is stuck with
+ having to be compatible with other SMB systems (WinNT, WfWg, Win95 etc).
+ </p><p>
+ Windows NT 4.0 Service pack 3 changed the default setting so that plaintext passwords
+ are disabled from being sent over the wire. This mandates either the use of encrypted
+ password support or edit the Windows NT registry to re-enable plaintext passwords.
+ </p><p>
+ The following versions of MS Windows do not support full domain security protocols,
+ although they may log onto a domain environment:
+ </p><table class="simplelist" border="0" summary="Simple list"><tr><td>MS DOS Network client 3.0 with the basic network redirector installed</td></tr><tr><td>Windows 95 with the network redirector update installed</td></tr><tr><td>Windows 98 [se]</td></tr><tr><td>Windows Me</td></tr></table><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
+ MS Windows XP Home does not have facilities to become a domain member and it can
+ not participate in domain logons.
+ </p></div><p>
+ The following versions of MS Windows fully support domain security protocols.
+ </p><table class="simplelist" border="0" summary="Simple list"><tr><td>Windows NT 3.5x</td></tr><tr><td>Windows NT 4.0</td></tr><tr><td>Windows 2000 Professional</td></tr><tr><td>Windows 200x Server/Advanced Server</td></tr><tr><td>Windows XP Professional</td></tr></table><p>
+ All current release of Microsoft SMB/CIFS clients support authentication via the
+ SMB Challenge/Response mechanism described here. Enabling clear text authentication
+ does not disable the ability of the client to participate in encrypted authentication.
+ Instead, it allows the client to negotiate either plain text _or_ encrypted password
+ handling.
+ </p><p>
+ MS Windows clients will cache the encrypted password alone. Where plain text passwords
+ are re-enabled, through the appropriate registry change, the plain text password is NEVER
+ cached. This means that in the event that a network connections should become disconnected
+ (broken) only the cached (encrypted) password will be sent to the resource server to
+ affect a auto-reconnect. If the resource server does not support encrypted passwords the
+ auto-reconnect will fail. <span class="emphasis"><em>USE OF ENCRYPTED PASSWORDS IS STRONGLY ADVISED.</em></span>
+ </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2908595"></a>Advantages of Encrypted Passwords</h4></div></div><div></div></div><div class="itemizedlist"><ul type="disc"><li><p>Plain text passwords are not passed across
+ the network. Someone using a network sniffer cannot just
+ record passwords going to the SMB server.</p></li><li><p>Plain text passwords are not stored anywhere in
+ memory or on disk.</p></li><li><p>WinNT doesn't like talking to a server
+ that does not support encrypted passwords. It will refuse
+ to browse the server if the server is also in user level
+ security mode. It will insist on prompting the user for the
+ password on each connection, which is very annoying. The
+ only things you can do to stop this is to use SMB encryption.
+ </p></li><li><p>Encrypted password support allows automatic share
+ (resource) reconnects.</p></li><li><p>Encrypted passwords are essential for PDC/BDC
+ operation.</p></li></ul></div></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2908649"></a>Advantages of non-encrypted passwords</h4></div></div><div></div></div><div class="itemizedlist"><ul type="disc"><li><p>Plain text passwords are not kept
+ on disk, and are NOT cached in memory. </p></li><li><p>Uses same password file as other unix
+ services such as login and ftp</p></li><li><p>Use of other services (such as telnet and ftp) which
+ send plain text passwords over the net, so sending them for SMB
+ isn't such a big deal.</p></li></ul></div></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2908686"></a>Mapping User Identifiers between MS Windows and Unix</h3></div></div><div></div></div><p>
+ Every operation in Unix/Linux requires a user identifier (UID), just as in
+ MS Windows NT4 / 200x this requires a Security Identifier (SID). Samba provides
+ two means for mapping an MS Windows user to a Unix/Linux UID.
+ </p><p>
+ Firstly, all Samba SAM (Security Account Management database) accounts require
+ a Unix/Linux UID that the account will map to. As users are added to the account
+ information database samba-3 will call the <i class="parameter"><tt>add user script</tt></i>
+ interface to add the account to the Samba host OS. In essence all accounts in
+ the local SAM require a local user account.
+ </p><p>
+ The second way to affect Windows SID to Unix UID mapping is via the
+ <span class="emphasis"><em>idmap uid, idmap gid</em></span> parameters in <tt class="filename">smb.conf</tt>.
+ Please refer to the man page for information about these parameters.
+ These parameters are essential when mapping users from a remote SAM server.
+ </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2908741"></a>Account Management Tools</h2></div></div><div></div></div><p>
+Samba-3 provides two (2) tools for management of User and machine accounts. These tools are
+called <tt class="filename">smbpasswd</tt> and <b class="command">pdbedit</b>. A third tool is under
+development but is NOT expected to ship in time for Samba-3.0.0. The new tool will be a TCL/TK
+GUI tool that looks much like the MS Windows NT4 Domain User Manager - hopefully this will
+be announced in time for samba-3.0.1 release timing.
+</p><div xmlns:ns21="" class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2908773"></a>The <span class="emphasis"><em>smbpasswd</em></span> Command</h3></div></div><div></div></div><p>
+ The smbpasswd utility is a utility similar to the <b class="command">passwd</b>
+ or <b class="command">yppasswd</b> programs. It maintains the two 32 byte password
+ fields in the passdb backend.
+ </p><p>
+ <b class="command">smbpasswd</b> works in a client-server mode where it contacts the
+ local smbd to change the user's password on its behalf.This has enormous benefits
+ as follows:
+ </p><p>
+ <b class="command">smbpasswd</b> has the capability to change passwords on Windows NT
+ servers (this only works when the request is sent to the NT Primary Domain Controller
+ if changing an NT Domain user's password).
+ </p><p>
+ <b class="command">smbpasswd</b> can be used to:
+ </p><table class="simplelist" border="0" summary="Simple list"><tr><td><span class="emphasis"><em>add</em></span> user or machine accounts</td></tr><tr><td><span class="emphasis"><em>delete</em></span> user or machine accounts</td></tr><tr><td><span class="emphasis"><em>enable</em></span> user or machine accounts</td></tr><tr><td><span class="emphasis"><em>disable</em></span> user or machine accounts</td></tr><tr><td><span class="emphasis"><em>set to NULL</em></span> user passwords</td></tr><tr><td><span class="emphasis"><em>manage interdomain trust accounts</em></span></td></tr></table><p>
+ To run smbpasswd as a normal user just type:
+ </p><ns21:p>
+ </ns21:p><pre class="screen">
+ <tt class="prompt">$ </tt><b class="userinput"><tt>smbpasswd</tt></b>
+ <tt class="prompt">Old SMB password: </tt><b class="userinput"><tt><i class="replaceable"><tt>secret</tt></i></tt></b>
+ </pre><ns21:p>
+ For <i class="replaceable"><tt>secret</tt></i> type old value here - or hit return if
+ there was no old password
+ </ns21:p><pre class="screen">
+ <tt class="prompt">New SMB Password: </tt><b class="userinput"><tt><i class="replaceable"><tt>new secret</tt></i></tt></b>
+ <tt class="prompt">Repeat New SMB Password: </tt><b class="userinput"><tt><i class="replaceable"><tt>new secret</tt></i></tt></b>
+ </pre><ns21:p>
+ </ns21:p><p>
+ If the old value does not match the current value stored for that user, or the two
+ new values do not match each other, then the password will not be changed.
+ </p><p>
+ When invoked by an ordinary user it will only allow change of their own
+ SMB password.
+ </p><p>
+ When run by root smbpasswd may take an optional argument, specifying
+ the user name whose SMB password you wish to change. When run as root, smbpasswd
+ does not prompt for or check the old password value, thus allowing root to set passwords
+ for users who have forgotten their passwords.
+ </p><p>
+ <b class="command">smbpasswd</b> is designed to work in the way familiar to UNIX
+ users who use the <b class="command">passwd</b> or <b class="command">yppasswd</b> commands.
+ While designed for administrative use, this tool provides essential user level
+ password change capabilities.
+ </p><p>
+ For more details on using <b class="command">smbpasswd</b> refer to the man page (the
+ definitive reference).
+ </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2909038"></a>The <span class="emphasis"><em>pdbedit</em></span> Command</h3></div></div><div></div></div><p>
+ <b class="command">pdbedit</b> is a tool that can be used only by root. It is used to
+ manage the passdb backend. <b class="command">pdbedit</b> can be used to:
+ </p><table class="simplelist" border="0" summary="Simple list"><tr><td>add, remove or modify user accounts</td></tr><tr><td>listing user accounts</td></tr><tr><td>migrate user accounts</td></tr></table><p>
+ The <b class="command">pdbedit</b> tool is the only one that can manage the account
+ security and policy settings. It is capable of all operations that smbpasswd can
+ do as well as a super set of them.
+ </p><p>
+ One particularly important purpose of the <b class="command">pdbedit</b> is to allow
+ the migration of account information from one passdb backend to another. See the
+ <a href="passdb.html#XMLpassdb" title="XML">XML</a> password backend section of this chapter.
+ </p><p>
+ The following is an example of the user account information that is stored in
+ a tdbsam password backend. This listing was produced by running:
+ </p><pre class="screen">
+ <tt class="prompt">$ </tt><b class="userinput"><tt>pdbedit -Lv met</tt></b>
+ Unix username: met
+ NT username:
+ Account Flags: [UX ]
+ User SID: S-1-5-21-1449123459-1407424037-3116680435-2004
+ Primary Group SID: S-1-5-21-1449123459-1407424037-3116680435-1201
+ Full Name: Melissa E Terpstra
+ Home Directory: \\frodo\met\Win9Profile
+ HomeDir Drive: H:
+ Logon Script: scripts\logon.bat
+ Profile Path: \\frodo\Profiles\met
+ Domain: MIDEARTH
+ Account desc:
+ Workstations: melbelle
+ Munged dial:
+ Logon time: 0
+ Logoff time: Mon, 18 Jan 2038 20:14:07 GMT
+ Kickoff time: Mon, 18 Jan 2038 20:14:07 GMT
+ Password last set: Sat, 14 Dec 2002 14:37:03 GMT
+ Password can change: Sat, 14 Dec 2002 14:37:03 GMT
+ Password must change: Mon, 18 Jan 2038 20:14:07 GMT
+ </pre></div></div><div xmlns:ns22="" class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2909172"></a>Password Backends</h2></div></div><div></div></div><p>
+Samba-3 offers the greatest flexibility in backend account database design of any SMB/CIFS server
+technology available today. The flexibility is immediately obvious as one begins to explore this
+capability.
</p><p>
-Next, include the <tt>samba.schema</tt> file in <tt>slapd.conf</tt>.
-The sambaAccount object contains two attributes which depend upon other schema
-files. The 'uid' attribute is defined in <tt>cosine.schema</tt> and
-the 'displayName' attribute is defined in the <tt>inetorgperson.schema</tt>
-file. Both of these must be included before the <tt>samba.schema</tt> file.
-</p><pre class="programlisting">
+It is possible to specify not only multiple different password backends, but even multiple
+backends of the same type. For example, to use two different tdbsam databases:
+</p><ns22:p>
+</ns22:p><pre class="programlisting">
+[globals]
+ passdb backend = tdbsam:/etc/samba/passdb.tdb, \
+ tdbsam:/etc/samba/old-passdb.tdb, guest
+</pre><ns22:p>
+</ns22:p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2913386"></a>Plain Text</h3></div></div><div></div></div><p>
+ Older versions of samba retrieved user information from the unix user database
+ and eventually some other fields from the file <tt class="filename">/etc/samba/smbpasswd</tt>
+ or <tt class="filename">/etc/smbpasswd</tt>. When password encryption is disabled, no
+ SMB specific data is stored at all. Instead all operations are conduected via the way
+ that the samba host OS will access it's <tt class="filename">/etc/passwd</tt> database.
+ eg: On Linux systems that is done via PAM.
+ </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2913426"></a>smbpasswd - Encrypted Password Database</h3></div></div><div></div></div><p>
+ Traditionally, when configuring <a href="smb.conf.5.html#ENCRYPTPASSWORDS" target="_top">&quot;encrypt
+ passwords = yes&quot;</a> in Samba's <tt class="filename">smb.conf</tt> file, user account
+ information such as username, LM/NT password hashes, password change times, and account
+ flags have been stored in the <tt class="filename">smbpasswd(5)</tt> file. There are several
+ disadvantages to this approach for sites with very large numbers of users (counted
+ in the thousands).
+ </p><div class="itemizedlist"><ul type="disc"><li><p>
+ The first is that all lookups must be performed sequentially. Given that
+ there are approximately two lookups per domain logon (one for a normal
+ session connection such as when mapping a network drive or printer), this
+ is a performance bottleneck for large sites. What is needed is an indexed approach
+ such as is used in databases.
+ </p></li><li><p>
+ The second problem is that administrators who desire to replicate a smbpasswd file
+ to more than one Samba server were left to use external tools such as
+ <b class="command">rsync(1)</b> and <b class="command">ssh(1)</b> and wrote custom,
+ in-house scripts.
+ </p></li><li><p>
+ And finally, the amount of information which is stored in an smbpasswd entry leaves
+ no room for additional attributes such as a home directory, password expiration time,
+ or even a Relative Identifier (RID).
+ </p></li></ul></div><p>
+ As a result of these deficiencies, a more robust means of storing user attributes
+ used by smbd was developed. The API which defines access to user accounts
+ is commonly referred to as the samdb interface (previously this was called the passdb
+ API, and is still so named in the Samba CVS trees).
+ </p><p>
+ Samba-3 provides an enhanced set of passdb backends that overcome the deficiencies
+ of the smbpasswd plain text database. These are tdbsam, ldapsam, and xmlsam.
+ Of these ldapsam will be of most interest to large corporate or enterprise sites.
+ </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2913533"></a>tdbsam</h3></div></div><div></div></div><p>Samba can store user and machine account data in a &quot;TDB&quot; (Trivial Database).
+ Using this backend doesn't require any additional configuration. This backend is
+ recommended for new installations that do not require LDAP.
+ </p><p>
+ As a general guide the Samba-Team do NOT recommend using the tdbsam backend for sites
+ that have 250 or more users. Additionally, tdbsam is not capable of scaling for use
+ in sites that require PDB/BDC implmentations that requires replication of the account
+ database. Clearly, for reason of scalability the use of ldapsam should be encouraged.
+ </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2913560"></a>ldapsam</h3></div></div><div></div></div><p>
+ There are a few points to stress that the ldapsam does not provide. The LDAP
+ support referred to in the this documentation does not include:
+ </p><div class="itemizedlist"><ul type="disc"><li><p>A means of retrieving user account information from
+ an Windows 200x Active Directory server.</p></li><li><p>A means of replacing /etc/passwd.</p></li></ul></div><p>
+ The second item can be accomplished by using LDAP NSS and PAM modules. LGPL
+ versions of these libraries can be obtained from PADL Software
+ (<a href="http://www.padl.com/" target="_top">http://www.padl.com/</a>). More
+ information about the configuration of these packages may be found at &quot;LDAP,
+ System Administration; Gerald Carter, O'Reilly; Chapter 6: Replacing NIS&quot;.
+ Refer to <a href="http://safari.oreilly.com/?XmlId=1-56592-491-6" target="_top">
+ http://safari.oreilly.com/?XmlId=1-56592-491-6</a> for those who might wish to know
+ more about configuration and administration of an OpenLDAP server.
+ </p><p>
+ This document describes how to use an LDAP directory for storing Samba user
+ account information traditionally stored in the smbpasswd(5) file. It is
+ assumed that the reader already has a basic understanding of LDAP concepts
+ and has a working directory server already installed. For more information
+ on LDAP architectures and Directories, please refer to the following sites.
+ </p><div class="itemizedlist"><ul type="disc"><li><p>OpenLDAP - <a href="http://www.openldap.org/" target="_top">http://www.openldap.org/</a></p></li><li><p>iPlanet Directory Server -
+ <a href="http://iplanet.netscape.com/directory" target="_top">http://iplanet.netscape.com/directory</a></p></li></ul></div><p>
+ Two additional Samba resources which may prove to be helpful are
+ </p><div class="itemizedlist"><ul type="disc"><li><p>The <a href="http://www.unav.es/cti/ldap-smb/ldap-smb-3-howto.html" target="_top">Samba-PDC-LDAP-HOWTO</a>
+ maintained by Ignacio Coupeau.</p></li><li><p>The NT migration scripts from <a href="http://samba.idealx.org/" target="_top">IDEALX</a> that are
+ geared to manage users and group in such a Samba-LDAP Domain Controller configuration.
+ </p></li></ul></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2913698"></a>Supported LDAP Servers</h4></div></div><div></div></div><p>
+ The LDAP ldapsam code has been developed and tested using the OpenLDAP 2.0 and 2.1 server and
+ client libraries. The same code should work with Netscape's Directory Server and client SDK.
+ However, there are bound to be compile errors and bugs. These should not be hard to fix.
+ Please submit fixes via <a href="bugreport.html" title="Chapter 35. Reporting Bugs">Bug reporting facility</a>.
+ </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2913724"></a>Schema and Relationship to the RFC 2307 posixAccount</h4></div></div><div></div></div><p>
+ Samba 3.0 includes the necessary schema file for OpenLDAP 2.0 in
+ <tt class="filename">examples/LDAP/samba.schema</tt>. The sambaAccount objectclass is given here:
+ </p><ns22:p>
+</ns22:p><pre class="programlisting">
+objectclass ( 1.3.6.1.4.1.7165.2.2.3 NAME 'sambaAccount' SUP top AUXILIARY
+ DESC 'Samba Auxilary Account'
+ MUST ( uid $ rid )
+ MAY ( cn $ lmPassword $ ntPassword $ pwdLastSet $ logonTime $
+ logoffTime $ kickoffTime $ pwdCanChange $ pwdMustChange $ acctFlags $
+ displayName $ smbHome $ homeDrive $ scriptPath $ profilePath $
+ description $ userWorkstations $ primaryGroupID $ domain ))
+</pre><ns22:p>
+</ns22:p><p>
+ The <tt class="filename">samba.schema</tt> file has been formatted for OpenLDAP 2.0/2.1.
+ The OID's are owned by the Samba Team and as such is legal to be openly published.
+ If you translate the schema to be used with Netscape DS, please
+ submit the modified schema file as a patch to
+ <a href="mailto:jerry@samba.org" target="_top">jerry@samba.org</a>.
+ </p><p>
+ Just as the smbpasswd file is meant to store information which supplements a
+ user's <tt class="filename">/etc/passwd</tt> entry, so is the sambaAccount object
+ meant to supplement the UNIX user account information. A sambaAccount is a
+ <tt class="constant">STRUCTURAL</tt> objectclass so it can be stored individually
+ in the directory. However, there are several fields (e.g. uid) which overlap
+ with the posixAccount objectclass outlined in RFC2307. This is by design.
+ </p><p>
+ In order to store all user account information (UNIX and Samba) in the directory,
+ it is necessary to use the sambaAccount and posixAccount objectclasses in
+ combination. However, smbd will still obtain the user's UNIX account
+ information via the standard C library calls (e.g. getpwnam(), et. al.).
+ This means that the Samba server must also have the LDAP NSS library installed
+ and functioning correctly. This division of information makes it possible to
+ store all Samba account information in LDAP, but still maintain UNIX account
+ information in NIS while the network is transitioning to a full LDAP infrastructure.
+ </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2913832"></a>OpenLDAP configuration</h4></div></div><div></div></div><p>
+ To include support for the sambaAccount object in an OpenLDAP directory
+ server, first copy the samba.schema file to slapd's configuration directory.
+ The samba.schema file can be found in the directory <tt class="filename">examples/LDAP</tt>
+ in the samba source distribution.
+ </p><ns22:p>
+</ns22:p><pre class="screen">
+<tt class="prompt">root# </tt><b class="userinput"><tt>cp samba.schema /etc/openldap/schema/</tt></b>
+</pre><ns22:p>
+</ns22:p><p>
+ Next, include the <tt class="filename">samba.schema</tt> file in <tt class="filename">slapd.conf</tt>.
+ The sambaAccount object contains two attributes which depend upon other schema
+ files. The 'uid' attribute is defined in <tt class="filename">cosine.schema</tt> and
+ the 'displayName' attribute is defined in the <tt class="filename">inetorgperson.schema</tt>
+ file. Both of these must be included before the <tt class="filename">samba.schema</tt> file.
+ </p><ns22:p>
+</ns22:p><pre class="programlisting">
## /etc/openldap/slapd.conf
## schema files (core.schema is required by default)
@@ -218,41 +423,110 @@ include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/samba.schema
include /etc/openldap/schema/nis.schema
-
....
-</pre><p>
-It is recommended that you maintain some indices on some of the most usefull attributes,
-like in the following example, to speed up searches made on sambaAccount objectclasses
-(and possibly posixAccount and posixGroup as well).
-</p><pre class="programlisting">
+</pre><ns22:p>
+</ns22:p><p>
+ It is recommended that you maintain some indices on some of the most usefull attributes,
+ like in the following example, to speed up searches made on sambaAccount objectclasses
+ (and possibly posixAccount and posixGroup as well).
+ </p><ns22:p>
+</ns22:p><pre class="screen">
# Indices to maintain
-## required by OpenLDAP 2.0
-index objectclass eq
+## required by OpenLDAP
+index objectclass eq
-## support pb_getsampwnam()
-index uid pres,eq
-## support pdb_getsambapwrid()
-index rid eq
+index cn pres,sub,eq
+index sn pres,sub,eq
+## required to support pdb_getsampwnam
+index uid pres,sub,eq
+## required to support pdb_getsambapwrid()
+index displayName pres,sub,eq
## uncomment these if you are storing posixAccount and
## posixGroup entries in the directory as well
-##index uidNumber eq
-##index gidNumber eq
-##index cn eq
-##index memberUid eq
+##index uidNumber eq
+##index gidNumber eq
+##index memberUid eq
+
+index sambaSID eq
+index sambaPrimaryGroupSID eq
+index sambaDomainName eq
+index default sub
+</pre><ns22:p>
+</ns22:p><p>
+ Create the new index by executing:
+ </p><ns22:p>
+</ns22:p><pre class="screen">
+./sbin/slapindex -f slapd.conf
+</pre><ns22:p>
+</ns22:p><p>
+ Remember to restart slapd after making these changes:
+ </p><ns22:p>
+</ns22:p><pre class="screen">
+<tt class="prompt">root# </tt><b class="userinput"><tt>/etc/init.d/slapd restart</tt></b>
+</pre><ns22:p>
+</ns22:p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2914019"></a>Initialise the LDAP database</h4></div></div><div></div></div><p>
+ Before you can add accounts to the LDAP database you must create the account containers
+ that they will be stored in. The following LDIF file should be modified to match your
+ needs (ie: Your DNS entries, etc.).
+ </p><ns22:p>
+</ns22:p><pre class="screen">
+# Organization for Samba Base
+dn: dc=plainjoe,dc=org
+objectclass: dcObject
+objectclass: organization
+dc: plainjoe
+o: Terpstra Org Network
+description: The Samba-3 Network LDAP Example
-# (both fetched via ldapsearch):
-index primaryGroupID eq
-index displayName pres,eq
+# Organizational Role for Directory Management
+dn: cn=Manager,dc=plainjoe,dc=org
+objectclass: organizationalRole
+cn: Manager
+description: Directory Manager
-</pre></div><div class="sect3" lang="en"><div class="titlepage"><div><h4 class="title"><a name="id2884030"></a>Configuring Samba</h4></div></div><p>
-The following parameters are available in smb.conf only with <i><tt>--with-ldapsam</tt></i>
-was included when compiling Samba.
-</p><div class="itemizedlist"><ul type="disc"><li><p><a href="smb.conf.5.html#PASSDBBACKEND" target="_top">passdb backend [ldapsam|ldapsam_nua]:url</a></p></li><li><p><a href="smb.conf.5.html#LDAPSSL" target="_top">ldap ssl</a></p></li><li><p><a href="smb.conf.5.html#LDAPADMINDN" target="_top">ldap admin dn</a></p></li><li><p><a href="smb.conf.5.html#LDAPSUFFIX" target="_top">ldap suffix</a></p></li><li><p><a href="smb.conf.5.html#LDAPFILTER" target="_top">ldap filter</a></p></li><li><p><a href="smb.conf.5.html#LDAPPORT" target="_top">ldap port</a></p></li><li><p><a href="smb.conf.5.html#LDAPMACHINSUFFIX" target="_top">ldap machine suffix</a></p></li><li><p><a href="smb.conf.5.html#LDAPUSERSUFFIX" target="_top">ldap user suffix</a></p></li><li><p><a href="smb.conf.5.html#LDAPDELETEDN" target="_top">ldap delete dn</a></p></li></ul></div><p>
-These are described in the <a href="smb.conf.5.html" target="_top">smb.conf(5)</a> man
-page and so will not be repeated here. However, a sample smb.conf file for
-use with an LDAP directory could appear as
-</p><pre class="programlisting">
+# Setting up container for users
+dn: ou=People,dc=plainjoe,dc=org
+objectclass: top
+objectclass: organizationalUnit
+ou: People
+
+# Setting up admin handle for People OU
+dn: cn=admin,ou=People,dc=plainjoe,dc=org
+cn: admin
+objectclass: top
+objectclass: organizationalRole
+objectclass: simpleSecurityObject
+userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz
+</pre><ns22:p>
+</ns22:p><p>
+ The userPassword shown above should be generated using <b class="command">slappasswd</b>.
+ </p><p>
+ The following command will then load the contents of the LDIF file into the LDAP
+ database.
+ </p><ns22:p>
+</ns22:p><pre class="screen">
+<tt class="prompt">$ </tt><b class="userinput"><tt>slapadd -v -l initldap.dif</tt></b>
+</pre><ns22:p>
+</ns22:p><p>
+ Do not forget to secure your LDAP server with an adequate access control list,
+ as well as an admin password.
+ </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><ns22:p>
+ Before Samba can access the LDAP server you need to stoe the LDAP admin password
+ into the Samba-3 <tt class="filename">secrets.tdb</tt> database by:
+ </ns22:p><pre class="screen">
+<tt class="prompt">root# </tt> <b class="userinput"><tt>smbpasswd -w <i class="replaceable"><tt>secret</tt></i></tt></b>
+ </pre><ns22:p>
+ </ns22:p></div></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2914149"></a>Configuring Samba</h4></div></div><div></div></div><p>
+ The following parameters are available in smb.conf only if your
+ version of samba was built with LDAP support. Samba automatically builds with LDAP support if the
+ LDAP libraries are found.
+ </p><div class="itemizedlist"><ul type="disc"><li><p><a href="smb.conf.5.html#PASSDBBACKEND" target="_top">passdb backend = ldapsam:url</a></p></li><li><p><a href="smb.conf.5.html#LDAPSSL" target="_top">ldap ssl</a></p></li><li><p><a href="smb.conf.5.html#LDAPADMINDN" target="_top">ldap admin dn</a></p></li><li><p><a href="smb.conf.5.html#LDAPSUFFIX" target="_top">ldap suffix</a></p></li><li><p><a href="smb.conf.5.html#LDAPFILTER" target="_top">ldap filter</a></p></li><li><p><a href="smb.conf.5.html#LDAPMACHINSUFFIX" target="_top">ldap machine suffix</a></p></li><li><p><a href="smb.conf.5.html#LDAPUSERSUFFIX" target="_top">ldap user suffix</a></p></li><li><p><a href="smb.conf.5.html#LDAPDELETEDN" target="_top">ldap delete dn</a></p></li><li><p><a href="smb.conf.5.html#LDAPPASSWDSYNC" target="_top">ldap passwd sync</a></p></li><li><p><a href="smb.conf.5.html#LDAPTRUSTIDS" target="_top">ldap trust ids</a></p></li></ul></div><p>
+ These are described in the <tt class="filename">smb.conf</tt> man
+ page and so will not be repeated here. However, a sample smb.conf file for
+ use with an LDAP directory could appear as
+ </p><ns22:p>
+</ns22:p><pre class="programlisting">
## /usr/local/samba/lib/smb.conf
[global]
security = user
@@ -265,7 +539,7 @@ use with an LDAP directory could appear as
# define the DN to use when binding to the directory servers
# The password for this DN is not stored in smb.conf. Rather it
- # must be set by using 'smbpasswd -w <i><tt>secretpw</tt></i>' to store the
+ # must be set by using 'smbpasswd -w <i class="replaceable"><tt>secretpw</tt></i>' to store the
# passphrase in the secrets.tdb file. If the &quot;ldap admin dn&quot; values
# change, this password will need to be reset.
ldap admin dn = &quot;cn=Samba Manager,ou=people,dc=samba,dc=org&quot;
@@ -274,7 +548,8 @@ use with an LDAP directory could appear as
# ('off', 'start tls', or 'on' (default))
ldap ssl = start tls
- passdb backend ldapsam:ldap://ahab.samba.org
+ # syntax: passdb backend = ldapsam:ldap://server-name[:port]
+ passdb backend = ldapsam:ldap://funball.samba.org, guest
# smbpasswd -x delete the entire dn-entry
ldap delete dn = no
@@ -284,235 +559,255 @@ use with an LDAP directory could appear as
ldap user suffix = ou=People
ldap machine suffix = ou=Systems
- # define the port to use in the LDAP session (defaults to 636 when
- # &quot;ldap ssl = on&quot;)
- ldap port = 389
+ # Trust unix account information in LDAP
+ # (see the smb.conf manpage for details)
+ ldap trust ids = Yes
# specify the base DN to use when searching the directory
ldap suffix = &quot;ou=people,dc=samba,dc=org&quot;
# generally the default ldap search filter is ok
# ldap filter = &quot;(&amp;(uid=%u)(objectclass=sambaAccount))&quot;
-</pre></div></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2884200"></a>Accounts and Groups management</h3></div></div><p>
-As users accounts are managed thru the sambaAccount objectclass, you should
-modify your existing administration tools to deal with sambaAccount attributes.
-</p><p>
-Machines accounts are managed with the sambaAccount objectclass, just
-like users accounts. However, it's up to you to store thoses accounts
-in a different tree of you LDAP namespace: you should use
-&quot;ou=Groups,dc=plainjoe,dc=org&quot; to store groups and
-&quot;ou=People,dc=plainjoe,dc=org&quot; to store users. Just configure your
-NSS and PAM accordingly (usually, in the /etc/ldap.conf configuration
-file).
-</p><p>
-In Samba release 3.0, the group management system is based on posix
-groups. This means that Samba makes usage of the posixGroup objectclass.
-For now, there is no NT-like group system management (global and local
-groups).
-</p></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2884237"></a>Security and sambaAccount</h3></div></div><p>
-There are two important points to remember when discussing the security
-of sambaAccount entries in the directory.
-</p><div class="itemizedlist"><ul type="disc"><li><p><span class="emphasis"><em>Never</em></span> retrieve the lmPassword or
- ntPassword attribute values over an unencrypted LDAP session.</p></li><li><p><span class="emphasis"><em>Never</em></span> allow non-admin users to
- view the lmPassword or ntPassword attribute values.</p></li></ul></div><p>
-These password hashes are clear text equivalents and can be used to impersonate
-the user without deriving the original clear text strings. For more information
-on the details of LM/NT password hashes, refer to the <a href="passdb.html" title="Chapter 10. User information database">User Database</a> of the Samba-HOWTO-Collection.
-</p><p>
-To remedy the first security issue, the &quot;ldap ssl&quot; smb.conf parameter defaults
-to require an encrypted session (<b>ldap ssl = on</b>) using
-the default port of 636
-when contacting the directory server. When using an OpenLDAP 2.0 server, it
-is possible to use the use the StartTLS LDAP extended operation in the place of
-LDAPS. In either case, you are strongly discouraged to disable this security
-(<b>ldap ssl = off</b>).
-</p><p>
-Note that the LDAPS protocol is deprecated in favor of the LDAPv3 StartTLS
-extended operation. However, the OpenLDAP library still provides support for
-the older method of securing communication between clients and servers.
-</p><p>
-The second security precaution is to prevent non-administrative users from
-harvesting password hashes from the directory. This can be done using the
-following ACL in <tt>slapd.conf</tt>:
-</p><pre class="programlisting">
+</pre><ns22:p>
+</ns22:p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2914327"></a>Accounts and Groups management</h4></div></div><div></div></div><p>
+ As users accounts are managed thru the sambaAccount objectclass, you should
+ modify your existing administration tools to deal with sambaAccount attributes.
+ </p><p>
+ Machines accounts are managed with the sambaAccount objectclass, just
+ like users accounts. However, it's up to you to store thoses accounts
+ in a different tree of your LDAP namespace: you should use
+ &quot;ou=Groups,dc=plainjoe,dc=org&quot; to store groups and
+ &quot;ou=People,dc=plainjoe,dc=org&quot; to store users. Just configure your
+ NSS and PAM accordingly (usually, in the /etc/ldap.conf configuration
+ file).
+ </p><p>
+ In Samba release 3.0, the group management system is based on posix
+ groups. This means that Samba makes usage of the posixGroup objectclass.
+ For now, there is no NT-like group system management (global and local
+ groups).
+ </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2914363"></a>Security and sambaAccount</h4></div></div><div></div></div><p>
+ There are two important points to remember when discussing the security
+ of sambaAccount entries in the directory.
+ </p><div class="itemizedlist"><ul type="disc"><li><p><span class="emphasis"><em>Never</em></span> retrieve the lmPassword or
+ ntPassword attribute values over an unencrypted LDAP session.</p></li><li><p><span class="emphasis"><em>Never</em></span> allow non-admin users to
+ view the lmPassword or ntPassword attribute values.</p></li></ul></div><p>
+ These password hashes are clear text equivalents and can be used to impersonate
+ the user without deriving the original clear text strings. For more information
+ on the details of LM/NT password hashes, refer to the
+ <a href="passdb.html" title="Chapter 11. Account Information Databases">Account Information Database</a> section of this chapter.
+ </p><p>
+ To remedy the first security issue, the &quot;ldap ssl&quot; smb.conf parameter defaults
+ to require an encrypted session (<i class="parameter"><tt>ldap ssl = on</tt></i>) using
+ the default port of <tt class="constant">636</tt>
+ when contacting the directory server. When using an OpenLDAP server, it
+ is possible to use the use the StartTLS LDAP extended operation in the place of
+ LDAPS. In either case, you are strongly discouraged to disable this security
+ (<i class="parameter"><tt>ldap ssl = off</tt></i>).
+ </p><p>
+ Note that the LDAPS protocol is deprecated in favor of the LDAPv3 StartTLS
+ extended operation. However, the OpenLDAP library still provides support for
+ the older method of securing communication between clients and servers.
+ </p><p>
+ The second security precaution is to prevent non-administrative users from
+ harvesting password hashes from the directory. This can be done using the
+ following ACL in <tt class="filename">slapd.conf</tt>:
+ </p><ns22:p>
+</ns22:p><pre class="programlisting">
## allow the &quot;ldap admin dn&quot; access, but deny everyone else
access to attrs=lmPassword,ntPassword
by dn=&quot;cn=Samba Admin,ou=people,dc=plainjoe,dc=org&quot; write
by * none
-</pre></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2884352"></a>LDAP specials attributes for sambaAccounts</h3></div></div><p>
-The sambaAccount objectclass is composed of the following attributes:
-</p><div class="itemizedlist"><ul type="disc"><li><p><tt>lmPassword</tt>: the LANMAN password 16-byte hash stored as a character
- representation of a hexidecimal string.</p></li><li><p><tt>ntPassword</tt>: the NT password hash 16-byte stored as a character
- representation of a hexidecimal string.</p></li><li><p><tt>pwdLastSet</tt>: The integer time in seconds since 1970 when the
- <tt>lmPassword</tt> and <tt>ntPassword</tt> attributes were last set.
- </p></li><li><p><tt>acctFlags</tt>: string of 11 characters surrounded by square brackets []
- representing account flags such as U (user), W(workstation), X(no password expiration), and
- D(disabled).</p></li><li><p><tt>logonTime</tt>: Integer value currently unused</p></li><li><p><tt>logoffTime</tt>: Integer value currently unused</p></li><li><p><tt>kickoffTime</tt>: Integer value currently unused</p></li><li><p><tt>pwdCanChange</tt>: Integer value currently unused</p></li><li><p><tt>pwdMustChange</tt>: Integer value currently unused</p></li><li><p><tt>homeDrive</tt>: specifies the drive letter to which to map the
- UNC path specified by homeDirectory. The drive letter must be specified in the form &quot;X:&quot;
- where X is the letter of the drive to map. Refer to the &quot;logon drive&quot; parameter in the
- smb.conf(5) man page for more information.</p></li><li><p><tt>scriptPath</tt>: The scriptPath property specifies the path of
- the user's logon script, .CMD, .EXE, or .BAT file. The string can be null. The path
- is relative to the netlogon share. Refer to the &quot;logon script&quot; parameter in the
- smb.conf(5) man page for more information.</p></li><li><p><tt>profilePath</tt>: specifies a path to the user's profile.
- This value can be a null string, a local absolute path, or a UNC path. Refer to the
- &quot;logon path&quot; parameter in the smb.conf(5) man page for more information.</p></li><li><p><tt>smbHome</tt>: The homeDirectory property specifies the path of
- the home directory for the user. The string can be null. If homeDrive is set and specifies
- a drive letter, homeDirectory should be a UNC path. The path must be a network
- UNC path of the form \\server\share\directory. This value can be a null string.
- Refer to the &quot;logon home&quot; parameter in the smb.conf(5) man page for more information.
- </p></li><li><p><tt>userWorkstation</tt>: character string value currently unused.
- </p></li><li><p><tt>rid</tt>: the integer representation of the user's relative identifier
- (RID).</p></li><li><p><tt>primaryGroupID</tt>: the relative identifier (RID) of the primary group
- of the user.</p></li></ul></div><p>
-The majority of these parameters are only used when Samba is acting as a PDC of
-a domain (refer to the <a href="Samba-PDC-HOWTO.html" target="_top">Samba-PDC-HOWTO</a> for details on
-how to configure Samba as a Primary Domain Controller). The following four attributes
-are only stored with the sambaAccount entry if the values are non-default values:
-</p><div class="itemizedlist"><ul type="disc"><li><p>smbHome</p></li><li><p>scriptPath</p></li><li><p>logonPath</p></li><li><p>homeDrive</p></li></ul></div><p>
-These attributes are only stored with the sambaAccount entry if
-the values are non-default values. For example, assume TASHTEGO has now been
-configured as a PDC and that <b>logon home = \\%L\%u</b> was defined in
-its <tt>smb.conf</tt> file. When a user named &quot;becky&quot; logons to the domain,
-the <i><tt>logon home</tt></i> string is expanded to \\TASHTEGO\becky.
-If the smbHome attribute exists in the entry &quot;uid=becky,ou=people,dc=samba,dc=org&quot;,
-this value is used. However, if this attribute does not exist, then the value
-of the <i><tt>logon home</tt></i> parameter is used in its place. Samba
-will only write the attribute value to the directory entry if the value is
-something other than the default (e.g. \\MOBY\becky).
-</p></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2884633"></a>Example LDIF Entries for a sambaAccount</h3></div></div><p>
-The following is a working LDIF with the inclusion of the posixAccount objectclass:
-</p><pre class="programlisting">
-dn: uid=guest2, ou=people,dc=plainjoe,dc=org
-ntPassword: 878D8014606CDA29677A44EFA1353FC7
-pwdMustChange: 2147483647
-primaryGroupID: 1201
-lmPassword: 552902031BEDE9EFAAD3B435B51404EE
-pwdLastSet: 1010179124
-logonTime: 0
-objectClass: sambaAccount
-uid: guest2
-kickoffTime: 2147483647
-acctFlags: [UX ]
-logoffTime: 2147483647
-rid: 19006
-pwdCanChange: 0
-</pre><p>
-The following is an LDIF entry for using both the sambaAccount and
-posixAccount objectclasses:
-</p><pre class="programlisting">
-dn: uid=gcarter, ou=people,dc=plainjoe,dc=org
-logonTime: 0
-displayName: Gerald Carter
-lmPassword: 552902031BEDE9EFAAD3B435B51404EE
-primaryGroupID: 1201
-objectClass: posixAccount
-objectClass: sambaAccount
-acctFlags: [UX ]
-userPassword: {crypt}BpM2ej8Rkzogo
-uid: gcarter
-uidNumber: 9000
-cn: Gerald Carter
-loginShell: /bin/bash
-logoffTime: 2147483647
-gidNumber: 100
-kickoffTime: 2147483647
-pwdLastSet: 1010179230
-rid: 19000
-homeDirectory: /home/tashtego/gcarter
-pwdCanChange: 0
-pwdMustChange: 2147483647
-ntPassword: 878D8014606CDA29677A44EFA1353FC7
-</pre></div></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2884689"></a>MySQL</h2></div></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2884696"></a>Creating the database</h3></div></div><p>
-You either can set up your own table and specify the field names to pdb_mysql (see below
-for the column names) or use the default table. The file <tt>examples/pdb/mysql/mysql.dump</tt>
-contains the correct queries to create the required tables. Use the command :
-
-<b>mysql -u<i><tt>username</tt></i> -h<i><tt>hostname</tt></i> -p<i><tt>password</tt></i> <i><tt>databasename</tt></i> &gt; <tt>/path/to/samba/examples/pdb/mysql/mysql.dump</tt></b>
+</pre><ns22:p>
+</ns22:p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2914485"></a>LDAP special attributes for sambaAccounts</h4></div></div><div></div></div><p>
+ The sambaAccount objectclass is composed of the following attributes:
+ </p><ns22:p>
+ </ns22:p><div class="table"><a name="id2914501"></a><p class="title"><b>Table 11.1. Attributes in the sambaAccount objectclass (LDAP)</b></p><table summary="Attributes in the sambaAccount objectclass (LDAP)" border="1"><colgroup><col><col></colgroup><tbody><tr><td align="left"><tt class="constant">lmPassword</tt></td><td align="left">the LANMAN password 16-byte hash stored as a character
+ representation of a hexidecimal string.</td></tr><tr><td align="left"><tt class="constant">ntPassword</tt></td><td align="left">the NT password hash 16-byte stored as a character
+ representation of a hexidecimal string.</td></tr><tr><td align="left"><tt class="constant">pwdLastSet</tt></td><td align="left">The integer time in seconds since 1970 when the
+ <tt class="constant">lmPassword</tt> and <tt class="constant">ntPassword</tt> attributes were last set.
+ </td></tr><tr><td align="left"><tt class="constant">acctFlags</tt></td><td align="left">string of 11 characters surrounded by square brackets []
+ representing account flags such as U (user), W(workstation), X(no password expiration),
+ I(Domain trust account), H(Home dir required), S(Server trust account),
+ and D(disabled).</td></tr><tr><td align="left"><tt class="constant">logonTime</tt></td><td align="left">Integer value currently unused</td></tr><tr><td align="left"><tt class="constant">logoffTime</tt></td><td align="left">Integer value currently unused</td></tr><tr><td align="left"><tt class="constant">kickoffTime</tt></td><td align="left">Integer value currently unused</td></tr><tr><td align="left"><tt class="constant">pwdCanChange</tt></td><td align="left">Integer value currently unused</td></tr><tr><td align="left"><tt class="constant">pwdMustChange</tt></td><td align="left">Integer value currently unused</td></tr><tr><td align="left"><tt class="constant">homeDrive</tt></td><td align="left">specifies the drive letter to which to map the
+ UNC path specified by homeDirectory. The drive letter must be specified in the form &quot;X:&quot;
+ where X is the letter of the drive to map. Refer to the &quot;logon drive&quot; parameter in the
+ smb.conf(5) man page for more information.</td></tr><tr><td align="left"><tt class="constant">scriptPath</tt></td><td align="left">The scriptPath property specifies the path of
+ the user's logon script, .CMD, .EXE, or .BAT file. The string can be null. The path
+ is relative to the netlogon share. Refer to the &quot;logon script&quot; parameter in the
+ smb.conf(5) man page for more information.</td></tr><tr><td align="left"><tt class="constant">profilePath</tt></td><td align="left">specifies a path to the user's profile.
+ This value can be a null string, a local absolute path, or a UNC path. Refer to the
+ &quot;logon path&quot; parameter in the smb.conf(5) man page for more information.</td></tr><tr><td align="left"><tt class="constant">smbHome</tt></td><td align="left">The homeDirectory property specifies the path of
+ the home directory for the user. The string can be null. If homeDrive is set and specifies
+ a drive letter, homeDirectory should be a UNC path. The path must be a network
+ UNC path of the form <tt class="filename">\\server\share\directory</tt>. This value can be a null string.
+ Refer to the <b class="command">logon home</b> parameter in the <tt class="filename">smb.conf</tt> man page for more information.
+ </td></tr><tr><td align="left"><tt class="constant">userWorkstation</tt></td><td align="left">character string value currently unused.
+ </td></tr><tr><td align="left"><tt class="constant">rid</tt></td><td align="left">the integer representation of the user's relative identifier
+ (RID).</td></tr><tr><td align="left"><tt class="constant">primaryGroupID</tt></td><td align="left">the relative identifier (RID) of the primary group
+ of the user.</td></tr><tr><td align="left"><tt class="constant">domain</tt></td><td align="left">domain the user is part of.</td></tr></tbody></table></div><ns22:p>
+ </ns22:p><p>
+ The majority of these parameters are only used when Samba is acting as a PDC of
+ a domain (refer to the <a href="samba-pdc.html" title="Chapter 5. Domain Control">Samba as a primary domain controller</a> chapter for details on
+ how to configure Samba as a Primary Domain Controller). The following four attributes
+ are only stored with the sambaAccount entry if the values are non-default values:
+ </p><table class="simplelist" border="0" summary="Simple list"><tr><td>smbHome</td></tr><tr><td>scriptPath</td></tr><tr><td>logonPath</td></tr><tr><td>homeDrive</td></tr></table><p>
+ These attributes are only stored with the sambaAccount entry if
+ the values are non-default values. For example, assume TASHTEGO has now been
+ configured as a PDC and that <i class="parameter"><tt>logon home = \\%L\%u</tt></i> was defined in
+ its <tt class="filename">smb.conf</tt> file. When a user named &quot;becky&quot; logons to the domain,
+ the <i class="parameter"><tt>logon home</tt></i> string is expanded to \\TASHTEGO\becky.
+ If the smbHome attribute exists in the entry &quot;uid=becky,ou=people,dc=samba,dc=org&quot;,
+ this value is used. However, if this attribute does not exist, then the value
+ of the <i class="parameter"><tt>logon home</tt></i> parameter is used in its place. Samba
+ will only write the attribute value to the directory entry if the value is
+ something other than the default (e.g. <tt class="filename">\\MOBY\becky</tt>).
+ </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2914848"></a>Example LDIF Entries for a sambaAccount</h4></div></div><div></div></div><p>
+ The following is a working LDIF with the inclusion of the posixAccount objectclass:
+ </p><ns22:p>
+ </ns22:p><pre class="programlisting">
+ dn: uid=guest2, ou=people,dc=plainjoe,dc=org
+ ntPassword: 878D8014606CDA29677A44EFA1353FC7
+ pwdMustChange: 2147483647
+ primaryGroupID: 1201
+ lmPassword: 552902031BEDE9EFAAD3B435B51404EE
+ pwdLastSet: 1010179124
+ logonTime: 0
+ objectClass: sambaAccount
+ uid: guest2
+ kickoffTime: 2147483647
+ acctFlags: [UX ]
+ logoffTime: 2147483647
+ rid: 19006
+ pwdCanChange: 0
+ </pre><ns22:p>
+ </ns22:p><p>
+ The following is an LDIF entry for using both the sambaAccount and
+ posixAccount objectclasses:
+ </p><ns22:p>
+ </ns22:p><pre class="programlisting">
+ dn: uid=gcarter, ou=people,dc=plainjoe,dc=org
+ logonTime: 0
+ displayName: Gerald Carter
+ lmPassword: 552902031BEDE9EFAAD3B435B51404EE
+ primaryGroupID: 1201
+ objectClass: posixAccount
+ objectClass: sambaAccount
+ acctFlags: [UX ]
+ userPassword: {crypt}BpM2ej8Rkzogo
+ uid: gcarter
+ uidNumber: 9000
+ cn: Gerald Carter
+ loginShell: /bin/bash
+ logoffTime: 2147483647
+ gidNumber: 100
+ kickoffTime: 2147483647
+ pwdLastSet: 1010179230
+ rid: 19000
+ homeDirectory: /home/tashtego/gcarter
+ pwdCanChange: 0
+ pwdMustChange: 2147483647
+ ntPassword: 878D8014606CDA29677A44EFA1353FC7
+</pre><ns22:p>
+ </ns22:p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2914909"></a>Password synchronisation</h4></div></div><div></div></div><p>
+ Since version 3.0 samba can update the non-samba (LDAP) password stored with an account. When
+ using pam_ldap, this allows changing both unix and windows passwords at once.
+ </p><p>The <i class="parameter"><tt>ldap passwd sync</tt></i> options can have the following values:</p><div class="variablelist"><dl><dt><span class="term">yes</span></dt><dd><p>When the user changes his password, update
+ <tt class="constant">ntPassword</tt>, <tt class="constant">lmPassword</tt>
+ and the <tt class="constant">password</tt> fields.</p></dd><dt><span class="term">no</span></dt><dd><p>Only update <tt class="constant">ntPassword</tt> and <tt class="constant">lmPassword</tt>.</p></dd><dt><span class="term">only</span></dt><dd><p>Only update the LDAP password and let the LDAP server worry
+ about the other fields. This option is only available when
+ the LDAP library supports LDAP_EXOP_X_MODIFY_PASSWD. </p></dd></dl></div><p>More information can be found in the <a href="smb.conf.5.html#LDAPPASSWDSYNC" target="_top">smb.conf</a> manpage.
+ </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2915021"></a>ldap trust ids</h4></div></div><div></div></div><p>
+ LDAP Performance can be improved by using the <b class="command">ldap trust ids</b> parameter.
+ See the <a href="smb.conf.5.html#LDAPTRUSTIDS" target="_top">smb.conf</a> manpage for details.
+ </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2915051"></a>MySQL</h3></div></div><div></div></div><p>
+ Every so often someone will come along with a great new idea. Storing of user accounts in an
+ SQL backend is one of them. Those who want to do this are in the best position to know what the
+ specific benefits are to them. This may sound like a cop-out, but in truth we can not attempt
+ to document every nitty little detail why certain things of marginal utility to the bulk of
+ Samba users might make sense to the rest. In any case, the following instructions should help
+ the determined SQL user to implement a working system.
+ </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2915072"></a>Creating the database</h4></div></div><div></div></div><ns22:p>
+ You either can set up your own table and specify the field names to pdb_mysql (see below
+ for the column names) or use the default table. The file <tt class="filename">examples/pdb/mysql/mysql.dump</tt>
+ contains the correct queries to create the required tables. Use the command :
-</p></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2884750"></a>Configuring</h3></div></div><p>This plugin lacks some good documentation, but here is some short info:</p><p>Add a the following to the <b>passdb backend</b> variable in your <tt>smb.conf</tt>:
-</p><pre class="programlisting">
-passdb backend = [other-plugins] mysql:identifier [other-plugins]
-</pre><p>
-</p><p>The identifier can be any string you like, as long as it doesn't collide with
-the identifiers of other plugins or other instances of pdb_mysql. If you
-specify multiple pdb_mysql.so entries in 'passdb backend', you also need to
-use different identifiers!
-</p><p>
-Additional options can be given thru the smb.conf file in the [global] section.
-</p><pre class="programlisting">
-identifier:mysql host - host name, defaults to 'localhost'
-identifier:mysql password
-identifier:mysql user - defaults to 'samba'
-identifier:mysql database - defaults to 'samba'
-identifier:mysql port - defaults to 3306
-identifier:table - Name of the table containing users
-</pre><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>
-Since the password for the mysql user is stored in the
-smb.conf file, you should make the the smb.conf file
-readable only to the user that runs samba. This is considered a security
-bug and will be fixed soon.
-</p></div><p>Names of the columns in this table(I've added column types those columns should have first):</p><pre class="programlisting">
-identifier:logon time column - int(9)
-identifier:logoff time column - int(9)
-identifier:kickoff time column - int(9)
-identifier:pass last set time column - int(9)
-identifier:pass can change time column - int(9)
-identifier:pass must change time column - int(9)
-identifier:username column - varchar(255) - unix username
-identifier:domain column - varchar(255) - NT domain user is part of
-identifier:nt username column - varchar(255) - NT username
-identifier:fullname column - varchar(255) - Full name of user
-identifier:home dir column - varchar(255) - Unix homedir path
-identifier:dir drive column - varchar(2) - Directory drive path (eg: 'H:')
-identifier:logon script column - varchar(255)
- - Batch file to run on client side when logging on
-identifier:profile path column - varchar(255) - Path of profile
-identifier:acct desc column - varchar(255) - Some ASCII NT user data
-identifier:workstations column - varchar(255)
- - Workstations user can logon to (or NULL for all)
-identifier:unknown string column - varchar(255) - unknown string
-identifier:munged dial column - varchar(255) - ?
-identifier:user sid column - varchar(255) - NT user SID
-identifier:group sid column - varchar(255) - NT group ID
-identifier:lanman pass column - varchar(255) - encrypted lanman password
-identifier:nt pass column - varchar(255) - encrypted nt passwd
-identifier:plain pass column - varchar(255) - plaintext password
-identifier:acct control column - int(9) - nt user data
-identifier:unknown 3 column - int(9) - unknown
-identifier:logon divs column - int(9) - ?
-identifier:hours len column - int(9) - ?
-identifier:unknown 5 column - int(9) - unknown
-identifier:unknown 6 column - int(9) - unknown
-</pre><p>
-Eventually, you can put a colon (:) after the name of each column, which
-should specify the column to update when updating the table. You can also
-specify nothing behind the colon - then the data from the field will not be
-updated.
-</p></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2884895"></a>Using plaintext passwords or encrypted password</h3></div></div><p>
-I strongly discourage the use of plaintext passwords, however, you can use them:
-</p><p>
-If you would like to use plaintext passwords, set
-'identifier:lanman pass column' and 'identifier:nt pass column' to
-'NULL' (without the quotes) and 'identifier:plain pass column' to the
-name of the column containing the plaintext passwords.
-</p><p>
-If you use encrypted passwords, set the 'identifier:plain pass
-column' to 'NULL' (without the quotes). This is the default.
-</p></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2884925"></a>Getting non-column data from the table</h3></div></div><p>
-It is possible to have not all data in the database and making some 'constant'.
-</p><p>
-For example, you can set 'identifier:fullname column' to :
-<b>CONCAT(First_name,' ',Sur_name)</b>
-</p><p>
-Or, set 'identifier:workstations column' to :
-<b>NULL</b></p><p>See the MySQL documentation for more language constructs.</p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2884968"></a>XML</h2></div></div><p>This module requires libxml2 to be installed.</p><p>The usage of pdb_xml is pretty straightforward. To export data, use:
-</p><p>
- <b><tt>pdbedit -e xml:filename</tt></b>
-</p><p>
-(where filename is the name of the file to put the data in)
-</p><p>
-To import data, use:
-<b><tt>pdbedit -i xml:filename -e current-pdb</tt></b>
-</p><p>
-Where filename is the name to read the data from and current-pdb to put it in.
-</p></div></div><div class="navfooter"><hr><table width="100%" summary="Navigation footer"><tr><td width="40%" align="left"><a accesskey="p" href="NetworkBrowsing.html">Prev</a> </td><td width="20%" align="center"><a accesskey="u" href="optional.html">Up</a></td><td width="40%" align="right"> <a accesskey="n" href="unix-permissions.html">Next</a></td></tr><tr><td width="40%" align="left" valign="top">Chapter 9. Samba / MS Windows Network Browsing Guide </td><td width="20%" align="center"><a accesskey="h" href="index.html">Home</a></td><td width="40%" align="right" valign="top"> Chapter 11. UNIX Permission Bits and Windows NT Access Control Lists</td></tr></table></div></body></html>
+ </ns22:p><pre class="screen"><tt class="prompt">$ </tt><b class="userinput"><tt>mysql -u<i class="replaceable"><tt>username</tt></i> -h<i class="replaceable"><tt>hostname</tt></i> -p<i class="replaceable"><tt>password</tt></i> <i class="replaceable"><tt>databasename</tt></i> &gt; <tt class="filename">/path/to/samba/examples/pdb/mysql/mysql.dump</tt></tt></b></pre><ns22:p>
+ </ns22:p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2915136"></a>Configuring</h4></div></div><div></div></div><p>This plugin lacks some good documentation, but here is some short info:</p><ns22:p>Add a the following to the <i class="parameter"><tt>passdb backend</tt></i> variable in your <tt class="filename">smb.conf</tt>:
+ </ns22:p><pre class="programlisting">
+ passdb backend = [other-plugins] mysql:identifier [other-plugins]
+ </pre><ns22:p>
+ </ns22:p><p>The identifier can be any string you like, as long as it doesn't collide with
+ the identifiers of other plugins or other instances of pdb_mysql. If you
+ specify multiple pdb_mysql.so entries in <i class="parameter"><tt>passdb backend</tt></i>, you also need to
+ use different identifiers!
+ </p><p>
+ Additional options can be given thru the <tt class="filename">smb.conf</tt> file in the <i class="parameter"><tt>[global]</tt></i> section.
+ </p><ns22:p>
+ </ns22:p><div class="table"><a name="id2915212"></a><p class="title"><b>Table 11.2. Basic smb.conf options for MySQL passdb backend</b></p><table summary="Basic smb.conf options for MySQL passdb backend" border="1"><colgroup><col><col></colgroup><thead><tr><th align="left">Field</th><th align="left">Contents</th></tr></thead><tbody><tr><td align="left">identifier:mysql host</td><td align="left">host name, defaults to 'localhost'</td></tr><tr><td align="left">identifier:mysql password</td><td align="left"> </td></tr><tr><td align="left">identifier:mysql user</td><td align="left">defaults to 'samba'</td></tr><tr><td align="left">identifier:mysql database</td><td align="left">defaults to 'samba'</td></tr><tr><td align="left">identifier:mysql port</td><td align="left">defaults to 3306</td></tr><tr><td align="left">identifier:table</td><td align="left">Name of the table containing users</td></tr></tbody></table></div><ns22:p>
+ </ns22:p><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>
+ Since the password for the mysql user is stored in the
+ <tt class="filename">smb.conf</tt> file, you should make the the <tt class="filename">smb.conf</tt> file
+ readable only to the user that runs samba. This is considered a security
+ bug and will be fixed soon.
+ </p></div><p>Names of the columns in this table(I've added column types those columns should have first):</p><ns22:p>
+ </ns22:p><div class="table"><a name="id2915337"></a><p class="title"><b>Table 11.3. MySQL field names for MySQL passdb backend</b></p><table summary="MySQL field names for MySQL passdb backend" border="1"><colgroup><col><col><col></colgroup><thead><tr><th align="left">Field</th><th align="left">Type</th><th align="left">Contents</th></tr></thead><tbody><tr><td align="left">identifier:logon time column</td><td align="left">int(9)</td><td align="left"> </td></tr><tr><td align="left">identifier:logoff time column</td><td align="left">int(9)</td><td align="left"> </td></tr><tr><td align="left">identifier:kickoff time column</td><td align="left">int(9)</td><td align="left"> </td></tr><tr><td align="left">identifier:pass last set time column</td><td align="left">int(9)</td><td align="left"> </td></tr><tr><td align="left">identifier:pass can change time column</td><td align="left">int(9)</td><td align="left"> </td></tr><tr><td align="left">identifier:pass must change time column</td><td align="left">int(9)</td><td align="left"> </td></tr><tr><td align="left">identifier:username column</td><td align="left">varchar(255)</td><td align="left">unix username</td></tr><tr><td align="left">identifier:domain column</td><td align="left">varchar(255)</td><td align="left">NT domain user is part of</td></tr><tr><td align="left">identifier:nt username column</td><td align="left">varchar(255)</td><td align="left">NT username</td></tr><tr><td align="left">identifier:fullname column</td><td align="left">varchar(255)</td><td align="left">Full name of user</td></tr><tr><td align="left">identifier:home dir column</td><td align="left">varchar(255)</td><td align="left">Unix homedir path</td></tr><tr><td align="left">identifier:dir drive column</td><td align="left">varchar(2)</td><td align="left">Directory drive path (eg: 'H:')</td></tr><tr><td align="left">identifier:logon script column</td><td align="left">varchar(255)</td><td align="left">Batch file to run on client side when logging on</td></tr><tr><td align="left">identifier:profile path column</td><td align="left">varchar(255)</td><td align="left">Path of profile</td></tr><tr><td align="left">identifier:acct desc column</td><td align="left">varchar(255)</td><td align="left">Some ASCII NT user data</td></tr><tr><td align="left">identifier:workstations column</td><td align="left">varchar(255)</td><td align="left">Workstations user can logon to (or NULL for all)</td></tr><tr><td align="left">identifier:unknown string column</td><td align="left">varchar(255)</td><td align="left">unknown string</td></tr><tr><td align="left">identifier:munged dial column</td><td align="left">varchar(255)</td><td align="left">?</td></tr><tr><td align="left">identifier:user sid column</td><td align="left">varchar(255)</td><td align="left">NT user SID</td></tr><tr><td align="left">identifier:group sid column</td><td align="left">varchar(255)</td><td align="left">NT group ID</td></tr><tr><td align="left">identifier:lanman pass column</td><td align="left">varchar(255)</td><td align="left">encrypted lanman password</td></tr><tr><td align="left">identifier:nt pass column</td><td align="left">varchar(255)</td><td align="left">encrypted nt passwd</td></tr><tr><td align="left">identifier:plain pass column</td><td align="left">varchar(255)</td><td align="left">plaintext password</td></tr><tr><td align="left">identifier:acct control column</td><td align="left">int(9)</td><td align="left">nt user data</td></tr><tr><td align="left">identifier:unknown 3 column</td><td align="left">int(9)</td><td align="left">unknown</td></tr><tr><td align="left">identifier:logon divs column</td><td align="left">int(9)</td><td align="left">?</td></tr><tr><td align="left">identifier:hours len column</td><td align="left">int(9)</td><td align="left">?</td></tr><tr><td align="left">identifier:unknown 5 column</td><td align="left">int(9)</td><td align="left">unknown</td></tr><tr><td align="left">identifier:unknown 6 column</td><td align="left">int(9)</td><td align="left">unknown</td></tr></tbody></table></div><ns22:p>
+ </ns22:p><p>
+ Eventually, you can put a colon (:) after the name of each column, which
+ should specify the column to update when updating the table. You can also
+ specify nothing behind the colon - then the data from the field will not be
+ updated.
+ </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2915718"></a>Using plaintext passwords or encrypted password</h4></div></div><div></div></div><p>
+ I strongly discourage the use of plaintext passwords, however, you can use them:
+ </p><p>
+ If you would like to use plaintext passwords, set
+ 'identifier:lanman pass column' and 'identifier:nt pass column' to
+ 'NULL' (without the quotes) and 'identifier:plain pass column' to the
+ name of the column containing the plaintext passwords.
+ </p><p>
+ If you use encrypted passwords, set the 'identifier:plain pass
+ column' to 'NULL' (without the quotes). This is the default.
+ </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2915749"></a>Getting non-column data from the table</h4></div></div><div></div></div><p>
+ It is possible to have not all data in the database and making some 'constant'.
+ </p><p>
+ For example, you can set 'identifier:fullname column' to :
+ <b class="command">CONCAT(First_name,' ',Sur_name)</b>
+ </p><p>
+ Or, set 'identifier:workstations column' to :
+ <b class="command">NULL</b></p><p>See the MySQL documentation for more language constructs.</p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="XMLpassdb"></a>XML</h3></div></div><div></div></div><p>This module requires libxml2 to be installed.</p><p>The usage of pdb_xml is pretty straightforward. To export data, use:
+ </p><p>
+ <tt class="prompt">$ </tt><b class="userinput"><tt>pdbedit -e xml:filename</tt></b>
+ </p><p>
+ (where filename is the name of the file to put the data in)
+ </p><p>
+ To import data, use:
+ <tt class="prompt">$ </tt><b class="userinput"><tt>pdbedit -i xml:filename</tt></b>
+ </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2915854"></a>Common Errors</h2></div></div><div></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2915861"></a>Users can not logon - Users not in Samba SAM</h3></div></div><div></div></div><p>
+ People forget to put their users in their backend and then complain samba won't authorize them.
+ </p></div><div xmlns:ns23="" class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2915876"></a>Users are being added to the wrong backend database</h3></div></div><div></div></div><p>
+ A few complaints have been recieved from users that just moved to samba-3. The following
+ <tt class="filename">smb.conf</tt> file entries were causing problems, new accounts were being added to the old
+ smbpasswd file, not to the tdbsam passdb.tdb file:
+ </p><ns23:p>
+ </ns23:p><pre class="programlisting">
+ [globals]
+ ...
+ passdb backend = smbpasswd, tdbsam, guest
+ ...
+ </pre><ns23:p>
+ </ns23:p><p>
+ Samba will add new accounts to the first entry in the <span class="emphasis"><em>passdb backend</em></span>
+ parameter entry. If you want to update to the tdbsam, then change the entry to:
+ </p><ns23:p>
+ </ns23:p><pre class="programlisting">
+ [globals]
+ ...
+ passdb backend = tdbsam, smbpasswd, guest
+ ...
+ </pre><ns23:p>
+ </ns23:p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2915936"></a>auth methods does not work</h3></div></div><div></div></div><p>
+ If you explicitly set an 'auth methods' parameter, guest must be specified as the first
+ entry on the line. Eg: <i class="parameter"><tt>auth methods = guest sam</tt></i>.
+ </p><p>
+ This is the exact opposite of the requirement for the <i class="parameter"><tt>passdb backed</tt></i>
+ option, where it must be the <span class="emphasis"><em>LAST</em></span> parameter on the line.
+ </p></div></div></div><div class="navfooter"><hr><table width="100%" summary="Navigation footer"><tr><td width="40%" align="left"><a accesskey="p" href="NetworkBrowsing.html">Prev</a> </td><td width="20%" align="center"><a accesskey="u" href="optional.html">Up</a></td><td width="40%" align="right"> <a accesskey="n" href="groupmapping.html">Next</a></td></tr><tr><td width="40%" align="left" valign="top">Chapter 10. Samba / MS Windows Network Browsing Guide </td><td width="20%" align="center"><a accesskey="h" href="index.html">Home</a></td><td width="40%" align="right" valign="top"> Chapter 12. Mapping MS Windows and Unix Groups</td></tr></table></div></body></html>