summaryrefslogtreecommitdiff
path: root/docs/htmldocs/passdb.html
diff options
context:
space:
mode:
Diffstat (limited to 'docs/htmldocs/passdb.html')
-rw-r--r--docs/htmldocs/passdb.html518
1 files changed, 518 insertions, 0 deletions
diff --git a/docs/htmldocs/passdb.html b/docs/htmldocs/passdb.html
new file mode 100644
index 0000000000..9f313ee123
--- /dev/null
+++ b/docs/htmldocs/passdb.html
@@ -0,0 +1,518 @@
+<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Chapter 10. User information database</title><link rel="stylesheet" href="samba.css" type="text/css"><meta name="generator" content="DocBook XSL Stylesheets V1.59.1"><link rel="home" href="index.html" title="SAMBA Project Documentation"><link rel="up" href="optional.html" title="Part III. Advanced Configuration"><link rel="previous" href="NetworkBrowsing.html" title="Chapter 9. Samba / MS Windows Network Browsing Guide"><link rel="next" href="unix-permissions.html" title="Chapter 11. UNIX Permission Bits and Windows NT Access Control Lists"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table width="100%" summary="Navigation header"><tr><th colspan="3" align="center">Chapter 10. User information database</th></tr><tr><td width="20%" align="left"><a accesskey="p" href="NetworkBrowsing.html">Prev</a> </td><th width="60%" align="center">Part III. Advanced Configuration</th><td width="20%" align="right"> <a accesskey="n" href="unix-permissions.html">Next</a></td></tr></table><hr></div><div class="chapter" lang="en"><div class="titlepage"><div><h2 class="title"><a name="passdb"></a>Chapter 10. User information database</h2></div><div><div class="author"><h3 class="author">Jelmer R. Vernooij</h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><tt>&lt;<a href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author">Gerald (Jerry) Carter</h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt>&lt;<a href="mailto:jerry@samba.org">jerry@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author">Jeremy Allison</h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt>&lt;<a href="mailto:jra@samba.org">jra@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author">John H. Terpstra</h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt>&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author">Olivier (lem) Lemaire</h3><div class="affiliation"><span class="orgname">IDEALX<br></span><div class="address"><p><tt>&lt;<a href="mailto:olem@IDEALX.org">olem@IDEALX.org</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">February 2003</p></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="passdb.html#id2882995">Introduction</a></dt><dt><a href="passdb.html#id2883048">Important Notes About Security</a></dt><dd><dl><dt><a href="passdb.html#id2883210">Advantages of SMB Encryption</a></dt><dt><a href="passdb.html#id2883249">Advantages of non-encrypted passwords</a></dt></dl></dd><dt><a href="passdb.html#id2883283">The smbpasswd Command</a></dt><dt><a href="passdb.html#id2883464">Plain text</a></dt><dt><a href="passdb.html#id2883493">TDB</a></dt><dt><a href="passdb.html#id2883509">LDAP</a></dt><dd><dl><dt><a href="passdb.html#id2883516">Introduction</a></dt><dt><a href="passdb.html#id2883617">Encrypted Password Database</a></dt><dt><a href="passdb.html#id2883756">Supported LDAP Servers</a></dt><dt><a href="passdb.html#id2883794">Schema and Relationship to the RFC 2307 posixAccount</a></dt><dt><a href="passdb.html#id2883904">Configuring Samba with LDAP</a></dt><dt><a href="passdb.html#id2884200">Accounts and Groups management</a></dt><dt><a href="passdb.html#id2884237">Security and sambaAccount</a></dt><dt><a href="passdb.html#id2884352">LDAP specials attributes for sambaAccounts</a></dt><dt><a href="passdb.html#id2884633">Example LDIF Entries for a sambaAccount</a></dt></dl></dd><dt><a href="passdb.html#id2884689">MySQL</a></dt><dd><dl><dt><a href="passdb.html#id2884696">Creating the database</a></dt><dt><a href="passdb.html#id2884750">Configuring</a></dt><dt><a href="passdb.html#id2884895">Using plaintext passwords or encrypted password</a></dt><dt><a href="passdb.html#id2884925">Getting non-column data from the table</a></dt></dl></dd><dt><a href="passdb.html#id2884968">XML</a></dt></dl></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2882995"></a>Introduction</h2></div></div><p>Old windows clients send plain text passwords over the wire.
+ Samba can check these passwords by crypting them and comparing them
+ to the hash stored in the unix user database.
+ </p><p>
+ Newer windows clients send encrypted passwords (so-called
+ Lanman and NT hashes) over
+ the wire, instead of plain text passwords. The newest clients
+ will only send encrypted passwords and refuse to send plain text
+ passwords, unless their registry is tweaked.
+ </p><p>These passwords can't be converted to unix style encrypted
+ passwords. Because of that you can't use the standard unix
+ user database, and you have to store the Lanman and NT hashes
+ somewhere else. </p><p>Next to a differently encrypted passwords,
+ windows also stores certain data for each user
+ that is not stored in a unix user database, e.g.
+ workstations the user may logon from, the location where his/her
+ profile is stored, etc.
+ Samba retrieves and stores this information using a &quot;passdb backend&quot;.
+ Commonly
+ available backends are LDAP, plain text file, MySQL and nisplus.
+ For more information, see the documentation about the
+ <b>passdb backend = </b> parameter.
+ </p></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2883048"></a>Important Notes About Security</h2></div></div><p>The unix and SMB password encryption techniques seem similar
+ on the surface. This similarity is, however, only skin deep. The unix
+ scheme typically sends clear text passwords over the network when
+ logging in. This is bad. The SMB encryption scheme never sends the
+ cleartext password over the network but it does store the 16 byte
+ hashed values on disk. This is also bad. Why? Because the 16 byte hashed
+ values are a &quot;password equivalent&quot;. You cannot derive the user's
+ password from them, but they could potentially be used in a modified
+ client to gain access to a server. This would require considerable
+ technical knowledge on behalf of the attacker but is perfectly possible.
+ You should thus treat the data stored in whatever
+ passdb backend you use (smbpasswd file, ldap, mysql) as though it contained the
+ cleartext passwords of all your users. Its contents must be kept
+ secret, and the file should be protected accordingly.</p><p>Ideally we would like a password scheme which neither requires
+ plain text passwords on the net or on disk. Unfortunately this
+ is not available as Samba is stuck with being compatible with
+ other SMB systems (WinNT, WfWg, Win95 etc). </p><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>Note that Windows NT 4.0 Service pack 3 changed the
+ default for permissible authentication so that plaintext
+ passwords are <span class="emphasis"><em>never</em></span> sent over the wire.
+ The solution to this is either to switch to encrypted passwords
+ with Samba or edit the Windows NT registry to re-enable plaintext
+ passwords. See the document WinNT.txt for details on how to do
+ this.</p><p>Other Microsoft operating systems which also exhibit
+ this behavior includes</p><p> These versions of MS Windows do not support full domain
+ security protocols, although they may log onto a domain environment.
+ Of these Only MS Windows XP Home does NOT support domain logons.</p><table class="simplelist" border="0" summary="Simple list"><tr><td>MS DOS Network client 3.0 with
+ the basic network redirector installed</td></tr><tr><td>Windows 95 with the network redirector
+ update installed</td></tr><tr><td>Windows 98 [se]</td></tr><tr><td>Windows Me</td></tr><tr><td>Windows XP Home</td></tr></table><p> The following versions of MS Windows fully support domain
+ security protocols.</p><table class="simplelist" border="0" summary="Simple list"><tr><td>Windows NT 3.5x</td></tr><tr><td>Windows NT 4.0</td></tr><tr><td>Windows 2000 Professional</td></tr><tr><td>Windows 200x Server/Advanced Server</td></tr><tr><td>Windows XP Professional</td></tr></table></div><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>All current release of
+ Microsoft SMB/CIFS clients support authentication via the
+ SMB Challenge/Response mechanism described here. Enabling
+ clear text authentication does not disable the ability
+ of the client to participate in encrypted authentication.</p></div><p>MS Windows clients will cache the encrypted password alone.
+ Even when plain text passwords are re-enabled, through the appropriate
+ registry change, the plain text password is NEVER cached. This means that
+ in the event that a network connections should become disconnected (broken)
+ only the cached (encrypted) password will be sent to the resource server
+ to affect a auto-reconnect. If the resource server does not support encrypted
+ passwords the auto-reconnect will fail. <span class="emphasis"><em>USE OF ENCRYPTED PASSWORDS
+ IS STRONGLY ADVISED.</em></span></p><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2883210"></a>Advantages of SMB Encryption</h3></div></div><table class="simplelist" border="0" summary="Simple list"><tr><td>Plain text passwords are not passed across
+ the network. Someone using a network sniffer cannot just
+ record passwords going to the SMB server.</td></tr><tr><td>WinNT doesn't like talking to a server
+ that does not support encrypted passwords. It will refuse
+ to browse the server if the server is also in user level
+ security mode. It will insist on prompting the user for the
+ password on each connection, which is very annoying. The
+ only things you can do to stop this is to use SMB encryption.
+ </td></tr><tr><td>Encrypted password support allows automatic share
+ (resource) reconnects.</td></tr></table></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2883249"></a>Advantages of non-encrypted passwords</h3></div></div><table class="simplelist" border="0" summary="Simple list"><tr><td>Plain text passwords are not kept
+ on disk, and are NOT cached in memory. </td></tr><tr><td>Uses same password file as other unix
+ services such as login and ftp</td></tr><tr><td>Use of other services (such as telnet and ftp) which
+ send plain text passwords over the net, so sending them for SMB
+ isn't such a big deal.</td></tr></table></div></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2883283"></a>The smbpasswd Command</h2></div></div><p>The smbpasswd utility is a utility similar to the
+ <b>passwd</b> or <b>yppasswd</b> programs.
+ It maintains the two 32 byte password fields in the passdb backend. </p><p><b>smbpasswd</b> works in a client-server mode
+ where it contacts the local smbd to change the user's password on its
+ behalf. This has enormous benefits - as follows.</p><p><b>smbpasswd</b> has the capability
+ to change passwords on Windows NT servers (this only works when
+ the request is sent to the NT Primary Domain Controller if you
+ are changing an NT Domain user's password).</p><p>To run smbpasswd as a normal user just type :</p><p><tt>$ </tt><b><tt>smbpasswd</tt></b></p><p><tt>Old SMB password: </tt><b><tt>&lt;type old value here -
+ or hit return if there was no old password&gt;</tt></b></p><p><tt>New SMB Password: </tt><b><tt>&lt;type new value&gt;
+ </tt></b></p><p><tt>Repeat New SMB Password: </tt><b><tt>&lt;re-type new value
+ </tt></b></p><p>If the old value does not match the current value stored for
+ that user, or the two new values do not match each other, then the
+ password will not be changed.</p><p>If invoked by an ordinary user it will only allow the user
+ to change his or her own Samba password.</p><p>If run by the root user smbpasswd may take an optional
+ argument, specifying the user name whose SMB password you wish to
+ change. Note that when run as root smbpasswd does not prompt for
+ or check the old password value, thus allowing root to set passwords
+ for users who have forgotten their passwords.</p><p><b>smbpasswd</b> is designed to work in the same way
+ and be familiar to UNIX users who use the <b>passwd</b> or
+ <b>yppasswd</b> commands.</p><p>For more details on using <b>smbpasswd</b> refer
+ to the man page which will always be the definitive reference.</p></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2883464"></a>Plain text</h2></div></div><p>
+Older versions of samba retrieved user information from the unix user database
+and eventually some other fields from the file <tt>/etc/samba/smbpasswd</tt>
+or <tt>/etc/smbpasswd</tt>. When password encryption is disabled, no
+data is stored at all.
+</p></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2883493"></a>TDB</h2></div></div><p>Samba can also store the user data in a &quot;TDB&quot; (Trivial Database). Using this backend
+doesn't require any additional configuration. This backend is recommended for new installations that
+don not require LDAP.
+</p></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2883509"></a>LDAP</h2></div></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2883516"></a>Introduction</h3></div></div><p>
+This document describes how to use an LDAP directory for storing Samba user
+account information traditionally stored in the smbpasswd(5) file. It is
+assumed that the reader already has a basic understanding of LDAP concepts
+and has a working directory server already installed. For more information
+on LDAP architectures and Directories, please refer to the following sites.
+</p><div class="itemizedlist"><ul type="disc"><li><p>OpenLDAP - <a href="http://www.openldap.org/" target="_top">http://www.openldap.org/</a></p></li><li><p>iPlanet Directory Server - <a href="http://iplanet.netscape.com/directory" target="_top">http://iplanet.netscape.com/directory</a></p></li></ul></div><p>
+Note that <a href="http://www.ora.com/" target="_top">O'Reilly Publishing</a> is working on
+a guide to LDAP for System Administrators which has a planned release date of
+early summer, 2002.
+</p><p>
+Two additional Samba resources which may prove to be helpful are
+</p><div class="itemizedlist"><ul type="disc"><li><p>The <a href="http://www.unav.es/cti/ldap-smb/ldap-smb-3-howto.html" target="_top">Samba-PDC-LDAP-HOWTO</a>
+ maintained by Ignacio Coupeau.</p></li><li><p>The NT migration scripts from <a href="http://samba.idealx.org/" target="_top">IDEALX</a> that are
+ geared to manage users and group in such a Samba-LDAP Domain Controller configuration.
+ </p></li></ul></div></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2883617"></a>Encrypted Password Database</h3></div></div><p>
+Traditionally, when configuring <a href="smb.conf.5.html#ENCRYPTPASSWORDS" target="_top">&quot;encrypt
+passwords = yes&quot;</a> in Samba's <tt>smb.conf</tt> file, user account
+information such as username, LM/NT password hashes, password change times, and account
+flags have been stored in the <tt>smbpasswd(5)</tt> file. There are several
+disadvantages to this approach for sites with very large numbers of users (counted
+in the thousands).
+</p><div class="itemizedlist"><ul type="disc"><li><p>
+The first is that all lookups must be performed sequentially. Given that
+there are approximately two lookups per domain logon (one for a normal
+session connection such as when mapping a network drive or printer), this
+is a performance bottleneck for large sites. What is needed is an indexed approach
+such as is used in databases.
+</p></li><li><p>
+The second problem is that administrators who desired to replicate a
+smbpasswd file to more than one Samba server were left to use external
+tools such as <b>rsync(1)</b> and <b>ssh(1)</b>
+and wrote custom, in-house scripts.
+</p></li><li><p>
+And finally, the amount of information which is stored in an
+smbpasswd entry leaves no room for additional attributes such as
+a home directory, password expiration time, or even a Relative
+Identified (RID).
+</p></li></ul></div><p>
+As a result of these defeciencies, a more robust means of storing user attributes
+used by smbd was developed. The API which defines access to user accounts
+is commonly referred to as the samdb interface (previously this was called the passdb
+API, and is still so named in the CVS trees).
+</p><p>
+There are a few points to stress about that the ldapsam
+does not provide. The LDAP support referred to in the this documentation does not
+include:
+</p><div class="itemizedlist"><ul type="disc"><li><p>A means of retrieving user account information from
+ an Windows 2000 Active Directory server.</p></li><li><p>A means of replacing /etc/passwd.</p></li></ul></div><p>
+The second item can be accomplished by using LDAP NSS and PAM modules. LGPL
+versions of these libraries can be obtained from PADL Software
+(<a href="http://www.padl.com/" target="_top">http://www.padl.com/</a>). More
+information about the configuration of these packages may be found at &quot;LDAP,
+System Administration; Gerald Carter, O'Reilly; Chapter 6: Replacing NIS&quot;.
+</p></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2883756"></a>Supported LDAP Servers</h3></div></div><p>
+The LDAP samdb code in 2.2.3 (and later) has been developed and tested
+using the OpenLDAP 2.0 server and client libraries.
+The same code should be able to work with Netscape's Directory Server
+and client SDK. However, due to lack of testing so far, there are bound
+to be compile errors and bugs. These should not be hard to fix.
+If you are so inclined, please be sure to forward all patches to
+<a href="mailto:samba-patches@samba.org" target="_top">samba-patches@samba.org</a> and
+<a href="mailto:jerry@samba.org" target="_top">jerry@samba.org</a>.
+</p></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2883794"></a>Schema and Relationship to the RFC 2307 posixAccount</h3></div></div><p>
+Samba 3.0 includes the necessary schema file for OpenLDAP 2.0 in
+<tt>examples/LDAP/samba.schema</tt>. The sambaAccount objectclass is given here:
+</p><pre class="programlisting">
+objectclass ( 1.3.1.5.1.4.1.7165.2.2.2 NAME 'sambaAccount' SUP top AUXILIARY
+ DESC 'Samba Account'
+ MUST ( uid $ rid )
+ MAY ( cn $ lmPassword $ ntPassword $ pwdLastSet $ logonTime $
+ logoffTime $ kickoffTime $ pwdCanChange $ pwdMustChange $ acctFlags $
+ displayName $ smbHome $ homeDrive $ scriptPath $ profilePath $
+ description $ userWorkstations $ primaryGroupID $ domain ))
+</pre><p>
+The samba.schema file has been formatted for OpenLDAP 2.0. The OID's are
+owned by the Samba Team and as such is legal to be openly published.
+If you translate the schema to be used with Netscape DS, please
+submit the modified schema file as a patch to <a href="mailto:jerry@samba.org" target="_top">jerry@samba.org</a>
+</p><p>
+Just as the smbpasswd file is meant to store information which supplements a
+user's <tt>/etc/passwd</tt> entry, so is the sambaAccount object
+meant to supplement the UNIX user account information. A sambaAccount is a
+<tt>STRUCTURAL</tt> objectclass so it can be stored individually
+in the directory. However, there are several fields (e.g. uid) which overlap
+with the posixAccount objectclass outlined in RFC2307. This is by design.
+</p><p>
+In order to store all user account information (UNIX and Samba) in the directory,
+it is necessary to use the sambaAccount and posixAccount objectclasses in
+combination. However, smbd will still obtain the user's UNIX account
+information via the standard C library calls (e.g. getpwnam(), et. al.).
+This means that the Samba server must also have the LDAP NSS library installed
+and functioning correctly. This division of information makes it possible to
+store all Samba account information in LDAP, but still maintain UNIX account
+information in NIS while the network is transitioning to a full LDAP infrastructure.
+</p></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2883904"></a>Configuring Samba with LDAP</h3></div></div><div class="sect3" lang="en"><div class="titlepage"><div><h4 class="title"><a name="id2883912"></a>OpenLDAP configuration</h4></div></div><p>
+To include support for the sambaAccount object in an OpenLDAP directory
+server, first copy the samba.schema file to slapd's configuration directory.
+</p><p>
+<tt>root# </tt><b><tt>cp samba.schema /etc/openldap/schema/</tt></b>
+</p><p>
+Next, include the <tt>samba.schema</tt> file in <tt>slapd.conf</tt>.
+The sambaAccount object contains two attributes which depend upon other schema
+files. The 'uid' attribute is defined in <tt>cosine.schema</tt> and
+the 'displayName' attribute is defined in the <tt>inetorgperson.schema</tt>
+file. Both of these must be included before the <tt>samba.schema</tt> file.
+</p><pre class="programlisting">
+## /etc/openldap/slapd.conf
+
+## schema files (core.schema is required by default)
+include /etc/openldap/schema/core.schema
+
+## needed for sambaAccount
+include /etc/openldap/schema/cosine.schema
+include /etc/openldap/schema/inetorgperson.schema
+include /etc/openldap/schema/samba.schema
+include /etc/openldap/schema/nis.schema
+
+....
+</pre><p>
+It is recommended that you maintain some indices on some of the most usefull attributes,
+like in the following example, to speed up searches made on sambaAccount objectclasses
+(and possibly posixAccount and posixGroup as well).
+</p><pre class="programlisting">
+# Indices to maintain
+## required by OpenLDAP 2.0
+index objectclass eq
+
+## support pb_getsampwnam()
+index uid pres,eq
+## support pdb_getsambapwrid()
+index rid eq
+
+## uncomment these if you are storing posixAccount and
+## posixGroup entries in the directory as well
+##index uidNumber eq
+##index gidNumber eq
+##index cn eq
+##index memberUid eq
+
+# (both fetched via ldapsearch):
+index primaryGroupID eq
+index displayName pres,eq
+
+</pre></div><div class="sect3" lang="en"><div class="titlepage"><div><h4 class="title"><a name="id2884030"></a>Configuring Samba</h4></div></div><p>
+The following parameters are available in smb.conf only with <i><tt>--with-ldapsam</tt></i>
+was included when compiling Samba.
+</p><div class="itemizedlist"><ul type="disc"><li><p><a href="smb.conf.5.html#PASSDBBACKEND" target="_top">passdb backend [ldapsam|ldapsam_nua]:url</a></p></li><li><p><a href="smb.conf.5.html#LDAPSSL" target="_top">ldap ssl</a></p></li><li><p><a href="smb.conf.5.html#LDAPADMINDN" target="_top">ldap admin dn</a></p></li><li><p><a href="smb.conf.5.html#LDAPSUFFIX" target="_top">ldap suffix</a></p></li><li><p><a href="smb.conf.5.html#LDAPFILTER" target="_top">ldap filter</a></p></li><li><p><a href="smb.conf.5.html#LDAPPORT" target="_top">ldap port</a></p></li><li><p><a href="smb.conf.5.html#LDAPMACHINSUFFIX" target="_top">ldap machine suffix</a></p></li><li><p><a href="smb.conf.5.html#LDAPUSERSUFFIX" target="_top">ldap user suffix</a></p></li><li><p><a href="smb.conf.5.html#LDAPDELETEDN" target="_top">ldap delete dn</a></p></li></ul></div><p>
+These are described in the <a href="smb.conf.5.html" target="_top">smb.conf(5)</a> man
+page and so will not be repeated here. However, a sample smb.conf file for
+use with an LDAP directory could appear as
+</p><pre class="programlisting">
+## /usr/local/samba/lib/smb.conf
+[global]
+ security = user
+ encrypt passwords = yes
+
+ netbios name = TASHTEGO
+ workgroup = NARNIA
+
+ # ldap related parameters
+
+ # define the DN to use when binding to the directory servers
+ # The password for this DN is not stored in smb.conf. Rather it
+ # must be set by using 'smbpasswd -w <i><tt>secretpw</tt></i>' to store the
+ # passphrase in the secrets.tdb file. If the &quot;ldap admin dn&quot; values
+ # change, this password will need to be reset.
+ ldap admin dn = &quot;cn=Samba Manager,ou=people,dc=samba,dc=org&quot;
+
+ # Define the SSL option when connecting to the directory
+ # ('off', 'start tls', or 'on' (default))
+ ldap ssl = start tls
+
+ passdb backend ldapsam:ldap://ahab.samba.org
+
+ # smbpasswd -x delete the entire dn-entry
+ ldap delete dn = no
+
+ # the machine and user suffix added to the base suffix
+ # wrote WITHOUT quotes. NULL siffixes by default
+ ldap user suffix = ou=People
+ ldap machine suffix = ou=Systems
+
+ # define the port to use in the LDAP session (defaults to 636 when
+ # &quot;ldap ssl = on&quot;)
+ ldap port = 389
+
+ # specify the base DN to use when searching the directory
+ ldap suffix = &quot;ou=people,dc=samba,dc=org&quot;
+
+ # generally the default ldap search filter is ok
+ # ldap filter = &quot;(&amp;(uid=%u)(objectclass=sambaAccount))&quot;
+</pre></div></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2884200"></a>Accounts and Groups management</h3></div></div><p>
+As users accounts are managed thru the sambaAccount objectclass, you should
+modify your existing administration tools to deal with sambaAccount attributes.
+</p><p>
+Machines accounts are managed with the sambaAccount objectclass, just
+like users accounts. However, it's up to you to store thoses accounts
+in a different tree of you LDAP namespace: you should use
+&quot;ou=Groups,dc=plainjoe,dc=org&quot; to store groups and
+&quot;ou=People,dc=plainjoe,dc=org&quot; to store users. Just configure your
+NSS and PAM accordingly (usually, in the /etc/ldap.conf configuration
+file).
+</p><p>
+In Samba release 3.0, the group management system is based on posix
+groups. This means that Samba makes usage of the posixGroup objectclass.
+For now, there is no NT-like group system management (global and local
+groups).
+</p></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2884237"></a>Security and sambaAccount</h3></div></div><p>
+There are two important points to remember when discussing the security
+of sambaAccount entries in the directory.
+</p><div class="itemizedlist"><ul type="disc"><li><p><span class="emphasis"><em>Never</em></span> retrieve the lmPassword or
+ ntPassword attribute values over an unencrypted LDAP session.</p></li><li><p><span class="emphasis"><em>Never</em></span> allow non-admin users to
+ view the lmPassword or ntPassword attribute values.</p></li></ul></div><p>
+These password hashes are clear text equivalents and can be used to impersonate
+the user without deriving the original clear text strings. For more information
+on the details of LM/NT password hashes, refer to the <a href="passdb.html" title="Chapter 10. User information database">User Database</a> of the Samba-HOWTO-Collection.
+</p><p>
+To remedy the first security issue, the &quot;ldap ssl&quot; smb.conf parameter defaults
+to require an encrypted session (<b>ldap ssl = on</b>) using
+the default port of 636
+when contacting the directory server. When using an OpenLDAP 2.0 server, it
+is possible to use the use the StartTLS LDAP extended operation in the place of
+LDAPS. In either case, you are strongly discouraged to disable this security
+(<b>ldap ssl = off</b>).
+</p><p>
+Note that the LDAPS protocol is deprecated in favor of the LDAPv3 StartTLS
+extended operation. However, the OpenLDAP library still provides support for
+the older method of securing communication between clients and servers.
+</p><p>
+The second security precaution is to prevent non-administrative users from
+harvesting password hashes from the directory. This can be done using the
+following ACL in <tt>slapd.conf</tt>:
+</p><pre class="programlisting">
+## allow the &quot;ldap admin dn&quot; access, but deny everyone else
+access to attrs=lmPassword,ntPassword
+ by dn=&quot;cn=Samba Admin,ou=people,dc=plainjoe,dc=org&quot; write
+ by * none
+</pre></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2884352"></a>LDAP specials attributes for sambaAccounts</h3></div></div><p>
+The sambaAccount objectclass is composed of the following attributes:
+</p><div class="itemizedlist"><ul type="disc"><li><p><tt>lmPassword</tt>: the LANMAN password 16-byte hash stored as a character
+ representation of a hexidecimal string.</p></li><li><p><tt>ntPassword</tt>: the NT password hash 16-byte stored as a character
+ representation of a hexidecimal string.</p></li><li><p><tt>pwdLastSet</tt>: The integer time in seconds since 1970 when the
+ <tt>lmPassword</tt> and <tt>ntPassword</tt> attributes were last set.
+ </p></li><li><p><tt>acctFlags</tt>: string of 11 characters surrounded by square brackets []
+ representing account flags such as U (user), W(workstation), X(no password expiration), and
+ D(disabled).</p></li><li><p><tt>logonTime</tt>: Integer value currently unused</p></li><li><p><tt>logoffTime</tt>: Integer value currently unused</p></li><li><p><tt>kickoffTime</tt>: Integer value currently unused</p></li><li><p><tt>pwdCanChange</tt>: Integer value currently unused</p></li><li><p><tt>pwdMustChange</tt>: Integer value currently unused</p></li><li><p><tt>homeDrive</tt>: specifies the drive letter to which to map the
+ UNC path specified by homeDirectory. The drive letter must be specified in the form &quot;X:&quot;
+ where X is the letter of the drive to map. Refer to the &quot;logon drive&quot; parameter in the
+ smb.conf(5) man page for more information.</p></li><li><p><tt>scriptPath</tt>: The scriptPath property specifies the path of
+ the user's logon script, .CMD, .EXE, or .BAT file. The string can be null. The path
+ is relative to the netlogon share. Refer to the &quot;logon script&quot; parameter in the
+ smb.conf(5) man page for more information.</p></li><li><p><tt>profilePath</tt>: specifies a path to the user's profile.
+ This value can be a null string, a local absolute path, or a UNC path. Refer to the
+ &quot;logon path&quot; parameter in the smb.conf(5) man page for more information.</p></li><li><p><tt>smbHome</tt>: The homeDirectory property specifies the path of
+ the home directory for the user. The string can be null. If homeDrive is set and specifies
+ a drive letter, homeDirectory should be a UNC path. The path must be a network
+ UNC path of the form \\server\share\directory. This value can be a null string.
+ Refer to the &quot;logon home&quot; parameter in the smb.conf(5) man page for more information.
+ </p></li><li><p><tt>userWorkstation</tt>: character string value currently unused.
+ </p></li><li><p><tt>rid</tt>: the integer representation of the user's relative identifier
+ (RID).</p></li><li><p><tt>primaryGroupID</tt>: the relative identifier (RID) of the primary group
+ of the user.</p></li></ul></div><p>
+The majority of these parameters are only used when Samba is acting as a PDC of
+a domain (refer to the <a href="Samba-PDC-HOWTO.html" target="_top">Samba-PDC-HOWTO</a> for details on
+how to configure Samba as a Primary Domain Controller). The following four attributes
+are only stored with the sambaAccount entry if the values are non-default values:
+</p><div class="itemizedlist"><ul type="disc"><li><p>smbHome</p></li><li><p>scriptPath</p></li><li><p>logonPath</p></li><li><p>homeDrive</p></li></ul></div><p>
+These attributes are only stored with the sambaAccount entry if
+the values are non-default values. For example, assume TASHTEGO has now been
+configured as a PDC and that <b>logon home = \\%L\%u</b> was defined in
+its <tt>smb.conf</tt> file. When a user named &quot;becky&quot; logons to the domain,
+the <i><tt>logon home</tt></i> string is expanded to \\TASHTEGO\becky.
+If the smbHome attribute exists in the entry &quot;uid=becky,ou=people,dc=samba,dc=org&quot;,
+this value is used. However, if this attribute does not exist, then the value
+of the <i><tt>logon home</tt></i> parameter is used in its place. Samba
+will only write the attribute value to the directory entry if the value is
+something other than the default (e.g. \\MOBY\becky).
+</p></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2884633"></a>Example LDIF Entries for a sambaAccount</h3></div></div><p>
+The following is a working LDIF with the inclusion of the posixAccount objectclass:
+</p><pre class="programlisting">
+dn: uid=guest2, ou=people,dc=plainjoe,dc=org
+ntPassword: 878D8014606CDA29677A44EFA1353FC7
+pwdMustChange: 2147483647
+primaryGroupID: 1201
+lmPassword: 552902031BEDE9EFAAD3B435B51404EE
+pwdLastSet: 1010179124
+logonTime: 0
+objectClass: sambaAccount
+uid: guest2
+kickoffTime: 2147483647
+acctFlags: [UX ]
+logoffTime: 2147483647
+rid: 19006
+pwdCanChange: 0
+</pre><p>
+The following is an LDIF entry for using both the sambaAccount and
+posixAccount objectclasses:
+</p><pre class="programlisting">
+dn: uid=gcarter, ou=people,dc=plainjoe,dc=org
+logonTime: 0
+displayName: Gerald Carter
+lmPassword: 552902031BEDE9EFAAD3B435B51404EE
+primaryGroupID: 1201
+objectClass: posixAccount
+objectClass: sambaAccount
+acctFlags: [UX ]
+userPassword: {crypt}BpM2ej8Rkzogo
+uid: gcarter
+uidNumber: 9000
+cn: Gerald Carter
+loginShell: /bin/bash
+logoffTime: 2147483647
+gidNumber: 100
+kickoffTime: 2147483647
+pwdLastSet: 1010179230
+rid: 19000
+homeDirectory: /home/tashtego/gcarter
+pwdCanChange: 0
+pwdMustChange: 2147483647
+ntPassword: 878D8014606CDA29677A44EFA1353FC7
+</pre></div></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2884689"></a>MySQL</h2></div></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2884696"></a>Creating the database</h3></div></div><p>
+You either can set up your own table and specify the field names to pdb_mysql (see below
+for the column names) or use the default table. The file <tt>examples/pdb/mysql/mysql.dump</tt>
+contains the correct queries to create the required tables. Use the command :
+
+<b>mysql -u<i><tt>username</tt></i> -h<i><tt>hostname</tt></i> -p<i><tt>password</tt></i> <i><tt>databasename</tt></i> &gt; <tt>/path/to/samba/examples/pdb/mysql/mysql.dump</tt></b>
+
+</p></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2884750"></a>Configuring</h3></div></div><p>This plugin lacks some good documentation, but here is some short info:</p><p>Add a the following to the <b>passdb backend</b> variable in your <tt>smb.conf</tt>:
+</p><pre class="programlisting">
+passdb backend = [other-plugins] mysql:identifier [other-plugins]
+</pre><p>
+</p><p>The identifier can be any string you like, as long as it doesn't collide with
+the identifiers of other plugins or other instances of pdb_mysql. If you
+specify multiple pdb_mysql.so entries in 'passdb backend', you also need to
+use different identifiers!
+</p><p>
+Additional options can be given thru the smb.conf file in the [global] section.
+</p><pre class="programlisting">
+identifier:mysql host - host name, defaults to 'localhost'
+identifier:mysql password
+identifier:mysql user - defaults to 'samba'
+identifier:mysql database - defaults to 'samba'
+identifier:mysql port - defaults to 3306
+identifier:table - Name of the table containing users
+</pre><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>
+Since the password for the mysql user is stored in the
+smb.conf file, you should make the the smb.conf file
+readable only to the user that runs samba. This is considered a security
+bug and will be fixed soon.
+</p></div><p>Names of the columns in this table(I've added column types those columns should have first):</p><pre class="programlisting">
+identifier:logon time column - int(9)
+identifier:logoff time column - int(9)
+identifier:kickoff time column - int(9)
+identifier:pass last set time column - int(9)
+identifier:pass can change time column - int(9)
+identifier:pass must change time column - int(9)
+identifier:username column - varchar(255) - unix username
+identifier:domain column - varchar(255) - NT domain user is part of
+identifier:nt username column - varchar(255) - NT username
+identifier:fullname column - varchar(255) - Full name of user
+identifier:home dir column - varchar(255) - Unix homedir path
+identifier:dir drive column - varchar(2) - Directory drive path (eg: 'H:')
+identifier:logon script column - varchar(255)
+ - Batch file to run on client side when logging on
+identifier:profile path column - varchar(255) - Path of profile
+identifier:acct desc column - varchar(255) - Some ASCII NT user data
+identifier:workstations column - varchar(255)
+ - Workstations user can logon to (or NULL for all)
+identifier:unknown string column - varchar(255) - unknown string
+identifier:munged dial column - varchar(255) - ?
+identifier:user sid column - varchar(255) - NT user SID
+identifier:group sid column - varchar(255) - NT group ID
+identifier:lanman pass column - varchar(255) - encrypted lanman password
+identifier:nt pass column - varchar(255) - encrypted nt passwd
+identifier:plain pass column - varchar(255) - plaintext password
+identifier:acct control column - int(9) - nt user data
+identifier:unknown 3 column - int(9) - unknown
+identifier:logon divs column - int(9) - ?
+identifier:hours len column - int(9) - ?
+identifier:unknown 5 column - int(9) - unknown
+identifier:unknown 6 column - int(9) - unknown
+</pre><p>
+Eventually, you can put a colon (:) after the name of each column, which
+should specify the column to update when updating the table. You can also
+specify nothing behind the colon - then the data from the field will not be
+updated.
+</p></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2884895"></a>Using plaintext passwords or encrypted password</h3></div></div><p>
+I strongly discourage the use of plaintext passwords, however, you can use them:
+</p><p>
+If you would like to use plaintext passwords, set
+'identifier:lanman pass column' and 'identifier:nt pass column' to
+'NULL' (without the quotes) and 'identifier:plain pass column' to the
+name of the column containing the plaintext passwords.
+</p><p>
+If you use encrypted passwords, set the 'identifier:plain pass
+column' to 'NULL' (without the quotes). This is the default.
+</p></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2884925"></a>Getting non-column data from the table</h3></div></div><p>
+It is possible to have not all data in the database and making some 'constant'.
+</p><p>
+For example, you can set 'identifier:fullname column' to :
+<b>CONCAT(First_name,' ',Sur_name)</b>
+</p><p>
+Or, set 'identifier:workstations column' to :
+<b>NULL</b></p><p>See the MySQL documentation for more language constructs.</p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2884968"></a>XML</h2></div></div><p>This module requires libxml2 to be installed.</p><p>The usage of pdb_xml is pretty straightforward. To export data, use:
+</p><p>
+ <b><tt>pdbedit -e xml:filename</tt></b>
+</p><p>
+(where filename is the name of the file to put the data in)
+</p><p>
+To import data, use:
+<b><tt>pdbedit -i xml:filename -e current-pdb</tt></b>
+</p><p>
+Where filename is the name to read the data from and current-pdb to put it in.
+</p></div></div><div class="navfooter"><hr><table width="100%" summary="Navigation footer"><tr><td width="40%" align="left"><a accesskey="p" href="NetworkBrowsing.html">Prev</a> </td><td width="20%" align="center"><a accesskey="u" href="optional.html">Up</a></td><td width="40%" align="right"> <a accesskey="n" href="unix-permissions.html">Next</a></td></tr><tr><td width="40%" align="left" valign="top">Chapter 9. Samba / MS Windows Network Browsing Guide </td><td width="20%" align="center"><a accesskey="h" href="index.html">Home</a></td><td width="40%" align="right" valign="top"> Chapter 11. UNIX Permission Bits and Windows NT Access Control Lists</td></tr></table></div></body></html>