From a2e3ba6e1281a7d3693173679ec7fb28898df319 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Tue, 12 Aug 2003 17:36:25 +0000 Subject: Merge over book changes into 3_0 CVS (This used to be commit d8fe4a81fb0d4972b2331b3d5fc4890244b44c33) --- docs/docbook/projdoc/passdb.xml | 699 +++++++++++++++++++++------------------- 1 file changed, 375 insertions(+), 324 deletions(-) (limited to 'docs/docbook/projdoc/passdb.xml') diff --git a/docs/docbook/projdoc/passdb.xml b/docs/docbook/projdoc/passdb.xml index 3a33e9f1e7..8c005e0d0a 100644 --- a/docs/docbook/projdoc/passdb.xml +++ b/docs/docbook/projdoc/passdb.xml @@ -17,8 +17,8 @@ Account Information Databases -Samba-3 implements a new capability to work concurrently with multiple account backends. -The possible new combinations of password backends allows Samba-3 a degree of flexibility +Samba 3 implements a new capability to work concurrently with multiple account backends. +The possible new combinations of password backends allows Samba 3 a degree of flexibility and scalability that previously could be achieved only with MS Windows Active Directory. This chapter describes the new functionality and how to get the most out of it. @@ -26,10 +26,10 @@ This chapter describes the new functionality and how to get the most out of it. In the course of development of Samba-3, a number of requests were received to provide the ability to migrate MS Windows NT4 SAM accounts to Samba-3 without the need to provide -matching Unix/Linux accounts. We called this the Non Unix Accounts (NUA) +matching UNIX/Linux accounts. We called this the Non UNIX Accounts (NUA) capability. The intent was that an administrator could decide to use the tdbsam -backend and by simply specifying "passdb backend = tdbsam_nua, guest" -this would allow Samba-3 to implement a solution that did not use Unix accounts per se. Late +backend and by simply specifying passdb backendtdbsam_nua +this would allow Samba-3 to implement a solution that did not use UNIX accounts per se. Late in the development cycle, the team doing this work hit upon some obstacles that prevents this solution from being used. Given the delays with Samba-3 release a decision was made to NOT deliver this functionality until a better method of recognising NT Group SIDs from NT User @@ -37,7 +37,8 @@ SIDs could be found. This feature may thus return during the life cycle for the -Samba-3.0.0 does NOT support Non-Unix Account (NUA) operation. +Samba-3 does NOT support Non-UNIX Account (NUA) operation for user accounts. +Samba-3 does support NUA operation for machine accounts. @@ -48,12 +49,14 @@ Samba-3 provides for complete backwards compatibility with Samba-2.2.x functiona as follows: + + Backwards Compatibility Backends + -Backwards Compatibility Backends Plain Text: - This option uses nothing but the Unix/Linux /etc/passwd + This option uses nothing but the UNIX/Linux /etc/passwd style back end. On systems that have PAM (Pluggable Authentication Modules) support all PAM modules are supported. The behaviour is just as it was with Samba-2.2.x, and the protocol limitations imposed by MS Windows clients @@ -94,22 +97,16 @@ as follows: + + Samba-3 introduces the following new password backend capabilities: - -New Backends - guest: - - - This is always required as the last backend specified. - It provides the ability to handle guest account requirements for access to - resources like IPC$ which is used for browsing. - - - + + New Backends + tdbsam: @@ -186,17 +183,10 @@ Samba-3 introduces the following new password backend capabilities: - nisplussam: - - - The NIS+ based passdb backend. Takes name NIS domain as an - optional argument. Only works with Sun NIS+ servers. - - - - + + @@ -223,11 +213,19 @@ Samba-3 introduces the following new password backend capabilities: In addition to differently encrypted passwords, windows also stores certain data for each user that is not stored in a unix user database. e.g: workstations the user may logon from, the location where the users' profile is stored, and so on. Samba retrieves and stores this - information using a passdb backend. Commonly available backends are LDAP, plain text + information using a passdb backend. Commonly available backends are LDAP, plain text file, MySQL and nisplus. For more information, see the man page for &smb.conf; regarding the - passdb backend parameter. + passdb backend parameter. + +
IDMAP + + + + +
+ Important Notes About Security @@ -263,12 +261,12 @@ Samba-3 introduces the following new password backend capabilities: although they may log onto a domain environment: - - MS DOS Network client 3.0 with the basic network redirector installed - Windows 95 with the network redirector update installed - Windows 98 [se] - Windows Me - + + MS DOS Network client 3.0 with the basic network redirector installed + Windows 95 with the network redirector update installed + Windows 98 [se] + Windows Me + @@ -281,13 +279,13 @@ Samba-3 introduces the following new password backend capabilities: The following versions of MS Windows fully support domain security protocols. - - Windows NT 3.5x - Windows NT 4.0 - Windows 2000 Professional - Windows 200x Server/Advanced Server - Windows XP Professional - + + Windows NT 3.5x + Windows NT 4.0 + Windows 2000 Professional + Windows 200x Server/Advanced Server + Windows XP Professional + All current release of Microsoft SMB/CIFS clients support authentication via the @@ -352,37 +350,63 @@ Samba-3 introduces the following new password backend capabilities: - Mapping User Identifiers between MS Windows and Unix + Mapping User Identifiers between MS Windows and UNIX - Every operation in Unix/Linux requires a user identifier (UID), just as in + Every operation in UNIX/Linux requires a user identifier (UID), just as in MS Windows NT4 / 200x this requires a Security Identifier (SID). Samba provides - two means for mapping an MS Windows user to a Unix/Linux UID. + two means for mapping an MS Windows user to a UNIX/Linux UID. Firstly, all Samba SAM (Security Account Manager database) accounts require - a Unix/Linux UID that the account will map to. As users are added to the account - information database, Samba-3 will call the add user script - interface to add the account to the Samba host OS. In essence, all accounts in + a UNIX/Linux UID that the account will map to. As users are added to the account + information database, Samba will call the add user script + interface to add the account to the Samba host OS. In essence all accounts in the local SAM require a local user account. - The second way to affect Windows SID to Unix UID mapping is via the + The second way to affect Windows SID to UNIX UID mapping is via the idmap uid, idmap gid parameters in &smb.conf;. Please refer to the man page for information about these parameters. These parameters are essential when mapping users from a remote SAM server. + + + Mapping Common UIDs/GIDs on Distributed Machines + + + Samba-3 has a special facility that makes it possible to maintain identical UIDs and GIDs + on all servers in a distributed network. A distributed network is one where there exists + a PDC, one or more BDCs and/or one or more domain member servers. Why is this important? + This is important if files are being shared over more than one protocol (eg: NFS) and where + users are copying files across UNIX/Linux systems using tools such as rsync. + + + + The special facility is enabled using a parameter called idmap backend. + The default setting for this parameter is an empty string. Administrators should NOT set this + parameter except when an LDAP based passdb backend is in use. An example of use is: + + + + +[global] +idmap backendldapsam://ldap-server.quenya.org:636 + + + +
- + Account Management Tools -Samba-3 provides two (2) tools for management of User and machine accounts. These tools are +Samba provides two (2) tools for management of User and machine accounts. These tools are called smbpasswd and pdbedit. A third tool is under development but is NOT expected to ship in time for Samba-3.0.0. The new tool will be a TCL/TK GUI tool that looks much like the MS Windows NT4 Domain User Manager - hopefully this will @@ -413,30 +437,30 @@ be announced in time for the Samba-3.0.1 release. smbpasswd can be used to: - - add user or machine accounts - delete user or machine accounts - enable user or machine accounts - disable user or machine accounts - set to NULL user passwords - manage interdomain trust accounts - + + add user or machine accounts + delete user or machine accounts + enable user or machine accounts + disable user or machine accounts + set to NULL user passwords + manage interdomain trust accounts + To run smbpasswd as a normal user just type: - - $ smbpasswd - Old SMB password: secret - + +&prompt;smbpasswd +Old SMB password: secret + For secret type old value here - or hit return if there was no old password - - New SMB Password: new secret - Repeat New SMB Password: new secret - + +New SMB Password: new secret +Repeat New SMB Password: new secret + @@ -477,11 +501,11 @@ be announced in time for the Samba-3.0.1 release. manage the passdb backend. pdbedit can be used to: - - add, remove or modify user accounts - listing user accounts - migrate user accounts - + + add, remove or modify user accounts + listing user accounts + migrate user accounts + The pdbedit tool is the only one that can manage the account @@ -500,31 +524,54 @@ be announced in time for the Samba-3.0.1 release. a tdbsam password backend. This listing was produced by running: - - $ pdbedit -Lv met - Unix username: met - NT username: - Account Flags: [UX ] - User SID: S-1-5-21-1449123459-1407424037-3116680435-2004 - Primary Group SID: S-1-5-21-1449123459-1407424037-3116680435-1201 - Full Name: Melissa E Terpstra - Home Directory: \\frodo\met\Win9Profile - HomeDir Drive: H: - Logon Script: scripts\logon.bat - Profile Path: \\frodo\Profiles\met - Domain: MIDEARTH - Account desc: - Workstations: melbelle - Munged dial: - Logon time: 0 - Logoff time: Mon, 18 Jan 2038 20:14:07 GMT - Kickoff time: Mon, 18 Jan 2038 20:14:07 GMT - Password last set: Sat, 14 Dec 2002 14:37:03 GMT - Password can change: Sat, 14 Dec 2002 14:37:03 GMT - Password must change: Mon, 18 Jan 2038 20:14:07 GMT - - - + +&prompt;pdbedit -Lv met +UNIX username: met +NT username: +Account Flags: [UX ] +User SID: S-1-5-21-1449123459-1407424037-3116680435-2004 +Primary Group SID: S-1-5-21-1449123459-1407424037-3116680435-1201 +Full Name: Melissa E Terpstra +Home Directory: \\frodo\met\Win9Profile +HomeDir Drive: H: +Logon Script: scripts\logon.bat +Profile Path: \\frodo\Profiles\met +Domain: &example.workgroup; +Account desc: +Workstations: melbelle +Munged dial: +Logon time: 0 +Logoff time: Mon, 18 Jan 2038 20:14:07 GMT +Kickoff time: Mon, 18 Jan 2038 20:14:07 GMT +Password last set: Sat, 14 Dec 2002 14:37:03 GMT +Password can change: Sat, 14 Dec 2002 14:37:03 GMT +Password must change: Mon, 18 Jan 2038 20:14:07 GMT + + + + The pdbedit tool allows migration of authentication (account) + databases from one backend to another. For example: To migrate accounts from an + old smbpasswd database to a tdbsam + backend: + + + + + Set the passdb backendtdbsam, smbpasswd. + + + + Execute: + +&rootprompt;pdbedit -i smbpassed -e tdbsam + + + + + Now remove the smbpasswd from the passdb backend + configuration in &smb.conf;. + + @@ -533,7 +580,7 @@ be announced in time for the Samba-3.0.1 release. Password Backends -Samba-3 offers the greatest flexibility in backend account database design of any SMB/CIFS server +Samba offers the greatest flexibility in backend account database design of any SMB/CIFS server technology available today. The flexibility is immediately obvious as one begins to explore this capability. @@ -544,11 +591,9 @@ backends of the same type. For example, to use two different tdbsam databases: - -[globals] - passdb backend = tdbsam:/etc/samba/passdb.tdb, \ - tdbsam:/etc/samba/old-passdb.tdb, guest - + +passdb backendtdbsam:/etc/samba/passdb.tdb, tdbsam:/etc/samba/old-passdb.tdb + @@ -570,8 +615,7 @@ backends of the same type. For example, to use two different tdbsam databases: smbpasswd - Encrypted Password Database - Traditionally, when configuring encrypt - passwords = yes in Samba's smb.conf file, user account + Traditionally, when configuring encrypt passwordsyes in Samba's &smb.conf; file, user account information such as username, LM/NT password hashes, password change times, and account flags have been stored in the smbpasswd(5) file. There are several disadvantages to this approach for sites with very large numbers of users (counted @@ -609,7 +653,7 @@ backends of the same type. For example, to use two different tdbsam databases: - Samba-3 provides an enhanced set of passdb backends that overcome the deficiencies + Samba provides an enhanced set of passdb backends that overcome the deficiencies of the smbpasswd plain text database. These are tdbsam, ldapsam, and xmlsam. Of these ldapsam will be of most interest to large corporate or enterprise sites. @@ -650,10 +694,10 @@ backends of the same type. For example, to use two different tdbsam databases: The second item can be accomplished by using LDAP NSS and PAM modules. LGPL versions of these libraries can be obtained from PADL Software - (http://www.padl.com/). More + (http://www.padl.com/). More information about the configuration of these packages may be found at "LDAP, System Administration; Gerald Carter, O'Reilly; Chapter 6: Replacing NIS". - Refer to + Refer to http://safari.oreilly.com/?XmlId=1-56592-491-6 for those who might wish to know more about configuration and administration of an OpenLDAP server. @@ -674,9 +718,9 @@ backends of the same type. For example, to use two different tdbsam databases: - OpenLDAP - http://www.openldap.org/ + OpenLDAP - http://www.openldap.org/ iPlanet Directory Server - - http://iplanet.netscape.com/directory + http://iplanet.netscape.com/directory @@ -715,13 +759,15 @@ backends of the same type. For example, to use two different tdbsam databases: -objectclass ( 1.3.6.1.4.1.7165.2.2.3 NAME 'sambaSamAccount' SUP top AUXILIARY - DESC 'Samba Auxiliary Account' - MUST ( uid $ rid ) - MAY ( cn $ lmPassword $ ntPassword $ pwdLastSet $ logonTime $ - logoffTime $ kickoffTime $ pwdCanChange $ pwdMustChange $ acctFlags $ - displayName $ smbHome $ homeDrive $ scriptPath $ profilePath $ - description $ userWorkstations $ primaryGroupID $ domain )) +objectclass ( 1.3.6.1.4.1.7165.2.2.6 NAME 'sambaSamAccount' SUP top AUXILIARY + DESC 'Samba 3.0 Auxiliary SAM Account' + MUST ( uid $ sambaSID ) + MAY ( cn $ sambaLMPassword $ sambaNTPassword $ sambaPwdLastSet $ + sambaLogonTime $ sambaLogoffTime $ sambaKickoffTime $ + sambaPwdCanChange $ sambaPwdMustChange $ sambaAcctFlags $ + displayName $ sambaHomePath $ sambaHomeDrive $ sambaLogonScript $ + sambaProfilePath $ description $ sambaUserWorkstations $ + sambaPrimaryGroupSID $ sambaDomainName )) @@ -730,7 +776,7 @@ objectclass ( 1.3.6.1.4.1.7165.2.2.3 NAME 'sambaSamAccount' SUP top AUXILIARY The OID's are owned by the Samba Team and as such is legal to be openly published. If you translate the schema to be used with Netscape DS, please submit the modified schema file as a patch to - jerry@samba.org. + jerry@samba.org. @@ -804,7 +850,7 @@ include /etc/openldap/schema/nis.schema - + # Indices to maintain ## required by OpenLDAP index objectclass eq @@ -826,7 +872,7 @@ index sambaSID eq index sambaPrimaryGroupSID eq index sambaDomainName eq index default sub - + @@ -835,7 +881,7 @@ index default sub -./sbin/slapindex -f slapd.conf +&rootprompt;./sbin/slapindex -f slapd.conf @@ -861,35 +907,35 @@ index default sub - + # Organization for Samba Base -dn: dc=plainjoe,dc=org +dn: dc=quenya,dc=org objectclass: dcObject objectclass: organization -dc: plainjoe -o: Terpstra Org Network +dc: quenya +o: Quenya Org Network description: The Samba-3 Network LDAP Example # Organizational Role for Directory Management -dn: cn=Manager,dc=plainjoe,dc=org +dn: cn=Manager,dc=quenya,dc=org objectclass: organizationalRole cn: Manager description: Directory Manager # Setting up container for users -dn: ou=People,dc=plainjoe,dc=org +dn: ou=People,dc=quenya,dc=org objectclass: top objectclass: organizationalUnit ou: People # Setting up admin handle for People OU -dn: cn=admin,ou=People,dc=plainjoe,dc=org +dn: cn=admin,ou=People,dc=quenya,dc=org cn: admin objectclass: top objectclass: organizationalRole objectclass: simpleSecurityObject userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz - + @@ -903,7 +949,7 @@ userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz -$ slapadd -v -l initldap.dif +&prompt;slapadd -v -l initldap.dif @@ -916,9 +962,9 @@ userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz Before Samba can access the LDAP server you need to store the LDAP admin password into the Samba-3 secrets.tdb database by: - -&rootprompt; smbpasswd -w secret - + +&rootprompt;smbpasswd -w secret + @@ -933,19 +979,18 @@ userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz LDAP libraries are found. - - passdb backend = ldapsam:url - ldap ssl - ldap admin dn - ldap suffix - ldap filter - ldap machine suffix - ldap user suffix - ldap delete dn - ldap passwd sync - ldap trust ids - - + LDAP related smb.conf options: + passdb backendldapsam:url, + ldap ssl, + ldap admin dn, + ldap suffix, + ldap filter, + ldap machine suffix, + ldap user suffix, + ldap delete dn, + ldap passwd sync, + ldap trust ids. + These are described in the &smb.conf; man @@ -954,49 +999,48 @@ userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz - -## /usr/local/samba/lib/smb.conf -[global] - security = user - encrypt passwords = yes - - netbios name = TASHTEGO - workgroup = NARNIA - - # ldap related parameters - - # define the DN to use when binding to the directory servers - # The password for this DN is not stored in smb.conf. Rather it - # must be set by using 'smbpasswd -w secretpw' to store the - # passphrase in the secrets.tdb file. If the "ldap admin dn" values - # change, this password will need to be reset. - ldap admin dn = "cn=Samba Manager,ou=people,dc=samba,dc=org" - - # Define the SSL option when connecting to the directory - # ('off', 'start tls', or 'on' (default)) - ldap ssl = start tls - - # syntax: passdb backend = ldapsam:ldap://server-name[:port] - passdb backend = ldapsam:ldap://funball.samba.org, guest - - # smbpasswd -x delete the entire dn-entry - ldap delete dn = no - - # the machine and user suffix added to the base suffix - # wrote WITHOUT quotes. NULL suffixes by default - ldap user suffix = ou=People - ldap machine suffix = ou=Systems - - # Trust unix account information in LDAP - # (see the smb.conf manpage for details) - ldap trust ids = Yes - - # specify the base DN to use when searching the directory - ldap suffix = "ou=people,dc=samba,dc=org" - - # generally the default ldap search filter is ok - # ldap filter = "(&(uid=%u)(objectclass=sambaSamAccount))" - + + Configuration with LDAP + [global] +securityuser +encrypt passwordsyes +netbios nameTASHTEGO +workgroupNARNIA + +ldap related parameters + +define the DN to use when binding to the directory servers +The password for this DN is not stored in smb.conf. Rather it +must be set by using 'smbpasswd -w secretpw' to store the +passphrase in the secrets.tdb file. If the "ldap admin dn" values +change, this password will need to be reset. +ldap admin dn"cn=Samba Manager,ou=people,dc=samba,dc=org" + +Define the SSL option when connecting to the directory +('off', 'start tls', or 'on' (default)) +ldap sslstart tls + +syntax: passdb backend = ldapsam:ldap://server-name[:port] +passdb backendldapsam:ldap://funball.samba.org + +smbpasswd -x delete the entire dn-entry +ldap delete dnno + +the machine and user suffix added to the base suffix +wrote WITHOUT quotes. NULL suffixes by default +ldap user suffixou=People +ldap machine suffixou=Systems + +Trust unix account information in LDAP + (see the smb.conf manpage for details) +ldap trust idsYes + + specify the base DN to use when searching the directory +ldap suffix"ou=people,dc=samba,dc=org" + + generally the default ldap search filter is ok +ldap filter"(&(uid=%u)(objectclass=sambaSamAccount))" + @@ -1013,8 +1057,8 @@ userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz Machines accounts are managed with the sambaSamAccount objectclass, just like users accounts. However, it's up to you to store those accounts in a different tree of your LDAP namespace: you should use - "ou=Groups,dc=plainjoe,dc=org" to store groups and - "ou=People,dc=plainjoe,dc=org" to store users. Just configure your + "ou=Groups,dc=quenya,dc=org" to store groups and + "ou=People,dc=quenya,dc=org" to store users. Just configure your NSS and PAM accordingly (usually, in the /etc/ldap.conf configuration file). @@ -1052,13 +1096,13 @@ userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz - To remedy the first security issue, the ldap ssl &smb.conf; parameter defaults - to require an encrypted session (ldap ssl = on) using + To remedy the first security issue, the ldap ssl &smb.conf; parameter defaults + to require an encrypted session (ldap sslon) using the default port of 636 when contacting the directory server. When using an OpenLDAP server, it is possible to use the use the StartTLS LDAP extended operation in the place of LDAPS. In either case, you are strongly discouraged to disable this security - (ldap ssl = off). + (ldap ssloff). @@ -1077,7 +1121,7 @@ userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz ## allow the "ldap admin dn" access, but deny everyone else access to attrs=lmPassword,ntPassword - by dn="cn=Samba Admin,ou=people,dc=plainjoe,dc=org" write + by dn="cn=Samba Admin,ou=people,dc=quenya,dc=org" write by * none @@ -1094,62 +1138,63 @@ access to attrs=lmPassword,ntPassword Attributes in the sambaSamAccount objectclass (LDAP) - + + + - lmPasswordthe LANMAN password 16-byte hash stored as a character - representation of a hexadecimal string. - ntPasswordthe NT password hash 16-byte stored as a character + sambaLMPasswordthe LANMAN password 16-byte hash stored as a character +representation of a hexadecimal string. + sambaNTPasswordthe NT password hash 16-byte stored as a character representation of a hexadecimal string. - pwdLastSetThe integer time in seconds since 1970 when the - lmPassword and ntPassword attributes were last set. + sambaPwdLastSetThe integer time in seconds since 1970 when the + sambaLMPassword and sambaNTPassword attributes were last set. - acctFlagsstring of 11 characters surrounded by square brackets [] + sambaAcctFlagsstring of 11 characters surrounded by square brackets [] representing account flags such as U (user), W(workstation), X(no password expiration), I(Domain trust account), H(Home dir required), S(Server trust account), and D(disabled). - logonTimeInteger value currently unused + sambaLogonTimeInteger value currently unused - logoffTimeInteger value currently unused + sambaLogoffTimeInteger value currently unused - kickoffTimeInteger value currently unused + sambaKickoffTimeInteger value currently unused - pwdCanChangeInteger value currently unused + sambaPwdCanChangeInteger value currently unused - pwdMustChangeInteger value currently unused + sambaPwdMustChangeInteger value currently unused - homeDrivespecifies the drive letter to which to map the - UNC path specified by homeDirectory. The drive letter must be specified in the form "X:" + sambaHomeDrivespecifies the drive letter to which to map the + UNC path specified by sambaHomePath. The drive letter must be specified in the form "X:" where X is the letter of the drive to map. Refer to the "logon drive" parameter in the smb.conf(5) man page for more information. - scriptPathThe scriptPath property specifies the path of + sambaLogonScriptThe sambaLogonScript property specifies the path of the user's logon script, .CMD, .EXE, or .BAT file. The string can be null. The path - is relative to the netlogon share. Refer to the "logon script" parameter in the - smb.conf(5) man page for more information. + is relative to the netlogon share. Refer to the logon script parameter in the + &smb.conf; man page for more information. - profilePathspecifies a path to the user's profile. + sambaProfilePathspecifies a path to the user's profile. This value can be a null string, a local absolute path, or a UNC path. Refer to the - "logon path" parameter in the smb.conf(5) man page for more information. + logon path parameter in the &smb.conf; man page for more information. - smbHomeThe homeDirectory property specifies the path of - the home directory for the user. The string can be null. If homeDrive is set and specifies - a drive letter, homeDirectory should be a UNC path. The path must be a network - UNC path of the form \\server\share\directory. This value can be a null string. - Refer to the logon home parameter in the &smb.conf; man page for more information. + sambaHomePathThe sambaHomePath property specifies the path of +the home directory for the user. The string can be null. If sambaHomeDrive is set and specifies +a drive letter, sambaHomePath should be a UNC path. The path must be a network +UNC path of the form \\server\share\directory. This value can be a null string. +Refer to the logon home parameter in the &smb.conf; man page for more information. - userWorkstationcharacter string value currently unused. + sambaUserWorkstationscharacter string value currently unused. - ridthe integer representation of the user's relative identifier - (RID). + sambaSIDThe security identifier(SID) of the user. The windows equivalent of unix uid's. - primaryGroupIDthe relative identifier (RID) of the primary group + sambaPrimaryGroupSIDthe relative identifier (RID) of the primary group of the user. - domaindomain the user is part of. + sambaDomainNamedomain the user is part of.
@@ -1161,22 +1206,22 @@ access to attrs=lmPassword,ntPassword are only stored with the sambaSamAccount entry if the values are non-default values: - - smbHome - scriptPath - logonPath - homeDrive - + + sambaHomePath + sambaLogonScript + sambaProfilePath + sambaHomeDrive + These attributes are only stored with the sambaSamAccount entry if the values are non-default values. For example, assume TASHTEGO has now been - configured as a PDC and that logon home = \\%L\%u was defined in + configured as a PDC and that logon home\\%L\%u was defined in its &smb.conf; file. When a user named "becky" logons to the domain, - the logon home string is expanded to \\TASHTEGO\becky. + the logon home string is expanded to \\TASHTEGO\becky. If the smbHome attribute exists in the entry "uid=becky,ou=people,dc=samba,dc=org", this value is used. However, if this attribute does not exist, then the value - of the logon home parameter is used in its place. Samba + of the logon home parameter is used in its place. Samba will only write the attribute value to the directory entry if the value is something other than the default (e.g. \\MOBY\becky). @@ -1192,20 +1237,20 @@ access to attrs=lmPassword,ntPassword - dn: uid=guest2, ou=people,dc=plainjoe,dc=org - ntPassword: 878D8014606CDA29677A44EFA1353FC7 - pwdMustChange: 2147483647 - primaryGroupID: 1201 - lmPassword: 552902031BEDE9EFAAD3B435B51404EE - pwdLastSet: 1010179124 - logonTime: 0 + dn: uid=guest2, ou=people,dc=quenya,dc=org + sambaNTPassword: 878D8014606CDA29677A44EFA1353FC7 + sambaPwdMustChange: 2147483647 + sambaPrimaryGroupSID: S-1-5-21-2447931902-1787058256-3961074038-513 + sambaNTPassword: 552902031BEDE9EFAAD3B435B51404EE + sambaPwdLastSet: 1010179124 + sambaLogonTime: 0 objectClass: sambaSamAccount uid: guest2 - kickoffTime: 2147483647 - acctFlags: [UX ] - logoffTime: 2147483647 - rid: 19006 - pwdCanChange: 0 + sambaKickoffTime: 2147483647 + sambaAcctFlags: [UX ] + sambaLogoffTime: 2147483647 + sambaSID: S-1-5-21-2447931902-1787058256-3961074038-5006 + sambaPwdCanChange: 0 @@ -1216,14 +1261,14 @@ access to attrs=lmPassword,ntPassword - dn: uid=gcarter, ou=people,dc=plainjoe,dc=org - logonTime: 0 + dn: uid=gcarter, ou=people,dc=quenya,dc=org + sambaLogonTime: 0 displayName: Gerald Carter - lmPassword: 552902031BEDE9EFAAD3B435B51404EE - primaryGroupID: 1201 + sambaLMPassword: 552902031BEDE9EFAAD3B435B51404EE + sambaPrimaryGroupSID: S-1-5-21-2447931902-1787058256-3961074038-1201 objectClass: posixAccount objectClass: sambaSamAccount - acctFlags: [UX ] + sambaAcctFlags: [UX ] userPassword: {crypt}BpM2ej8Rkzogo uid: gcarter uidNumber: 9000 @@ -1231,13 +1276,13 @@ access to attrs=lmPassword,ntPassword loginShell: /bin/bash logoffTime: 2147483647 gidNumber: 100 - kickoffTime: 2147483647 - pwdLastSet: 1010179230 - rid: 19000 + sambaKickoffTime: 2147483647 + sambaPwdLastSet: 1010179230 + sambaSID: S-1-5-21-2447931902-1787058256-3961074038-5004 homeDirectory: /home/tashtego/gcarter - pwdCanChange: 0 - pwdMustChange: 2147483647 - ntPassword: 878D8014606CDA29677A44EFA1353FC7 + sambaPwdCanChange: 0 + sambaPwdMustChange: 2147483647 + sambaNTPassword: 878D8014606CDA29677A44EFA1353FC7 @@ -1251,7 +1296,7 @@ access to attrs=lmPassword,ntPassword using pam_ldap, this allows changing both unix and windows passwords at once. - The ldap passwd sync options can have the following values: + The ldap passwd sync options can have the following values: @@ -1268,12 +1313,11 @@ access to attrs=lmPassword,ntPassword only - Only update the LDAP password and let the LDAP server worry - about the other fields. This option is only available when the LDAP server supports LDAP_EXOP_X_MODIFY_PASSWD. + Only update the LDAP password and let the LDAP server worry about the other fields. This option is only available on some LDAP servers. Only when the LDAP server supports LDAP_EXOP_X_MODIFY_PASSWD - More information can be found in the smb.conf manpage. + More information can be found in the smb.conf manpage. @@ -1300,8 +1344,10 @@ access to attrs=lmPassword,ntPassword for the column names) or use the default table. The file examples/pdb/mysql/mysql.dump contains the correct queries to create the required tables. Use the command : - $ mysql -uusername -hhostname -ppassword \ -databasename < /path/to/samba/examples/pdb/mysql/mysql.dump + +&prompt;mysql -uusername -hhostname -ppassword \ +databasename < /path/to/samba/examples/pdb/mysql/mysql.dump + @@ -1310,36 +1356,38 @@ access to attrs=lmPassword,ntPassword This plugin lacks some good documentation, but here is some short info: - Add a the following to the passdb backend variable in your &smb.conf;: - - passdb backend = [other-plugins] mysql:identifier [other-plugins] - + Add a the following to the passdb backend variable in your &smb.conf;: + +passdb backend[other-plugins] mysql:identifier [other-plugins] + The identifier can be any string you like, as long as it doesn't collide with the identifiers of other plugins or other instances of pdb_mysql. If you - specify multiple pdb_mysql.so entries in passdb backend, you also need to + specify multiple pdb_mysql.so entries in passdb backend, you also need to use different identifiers! - Additional options can be given through the &smb.conf; file in the [global] section. + Additional options can be given through the &smb.conf; file in the [global] section. Basic smb.conf options for MySQL passdb backend - + + + FieldContents - identifier:mysql hosthost name, defaults to 'localhost' - identifier:mysql password - identifier:mysql userdefaults to 'samba' - identifier:mysql databasedefaults to 'samba' - identifier:mysql portdefaults to 3306 - identifier:tableName of the table containing users + mysql hosthost name, defaults to 'localhost' + mysql password + mysql userdefaults to 'samba' + mysql databasedefaults to 'samba' + mysql portdefaults to 3306 + tableName of the table containing users
@@ -1348,7 +1396,7 @@ access to attrs=lmPassword,ntPassword Since the password for the MySQL user is stored in the - &smb.conf; file, you should make the the &smb.conf; file + &smb.conf; file, you should make the &smb.conf; file readable only to the user that runs Samba This is considered a security bug and will be fixed soon. @@ -1359,40 +1407,43 @@ access to attrs=lmPassword,ntPassword MySQL field names for MySQL passdb backend - + + + + FieldTypeContents - identifier:logon time columnint(9) - identifier:logoff time columnint(9) - identifier:kickoff time columnint(9) - identifier:pass last set time columnint(9) - identifier:pass can change time columnint(9) - identifier:pass must change time columnint(9) - identifier:username columnvarchar(255)unix username - identifier:domain columnvarchar(255)NT domain user is part of - identifier:nt username columnvarchar(255)NT username - identifier:fullname columnvarchar(255)Full name of user - identifier:home dir columnvarchar(255)Unix homedir path - identifier:dir drive columnvarchar(2)Directory drive path (eg: 'H:') - identifier:logon script columnvarchar(255)Batch file to run on client side when logging on - identifier:profile path columnvarchar(255)Path of profile - identifier:acct desc columnvarchar(255)Some ASCII NT user data - identifier:workstations columnvarchar(255)Workstations user can logon to (or NULL for all) - identifier:unknown string columnvarchar(255)unknown string - identifier:munged dial columnvarchar(255)? - identifier:user sid columnvarchar(255)NT user SID - identifier:group sid columnvarchar(255)NT group ID - identifier:lanman pass columnvarchar(255)encrypted lanman password - identifier:nt pass columnvarchar(255)encrypted nt passwd - identifier:plain pass columnvarchar(255)plaintext password - identifier:acct control columnint(9)nt user data - identifier:unknown 3 columnint(9)unknown - identifier:logon divs columnint(9)? - identifier:hours len columnint(9)? - identifier:unknown 5 columnint(9)unknown - identifier:unknown 6 columnint(9)unknown + logon time columnint(9) + logoff time columnint(9) + kickoff time columnint(9) + pass last set time columnint(9) + pass can change time columnint(9) + pass must change time columnint(9) + username columnvarchar(255)unix username + domain columnvarchar(255)NT domain user is part of + nt username columnvarchar(255)NT username + fullname columnvarchar(255)Full name of user + home dir columnvarchar(255)UNIX homedir path + dir drive columnvarchar(2)Directory drive path (eg: 'H:') + logon script columnvarchar(255)Batch file to run on client side when logging on + profile path columnvarchar(255)Path of profile + acct desc columnvarchar(255)Some ASCII NT user data + workstations columnvarchar(255)Workstations user can logon to (or NULL for all) + unknown string columnvarchar(255)unknown string + munged dial columnvarchar(255)? + user sid columnvarchar(255)NT user SID + group sid columnvarchar(255)NT group ID + lanman pass columnvarchar(255)encrypted lanman password + nt pass columnvarchar(255)encrypted nt passwd + plain pass columnvarchar(255)plaintext password + acct control columnint(9)nt user data + unknown 3 columnint(9)unknown + logon divs columnint(9)? + hours len columnint(9)? + unknown 5 columnint(9)unknown + unknown 6 columnint(9)unknown
@@ -1475,16 +1526,16 @@ access to attrs=lmPassword,ntPassword Common Errors - Users can not logon - Users not in Samba SAM + Users can not logon - - People forget to put their users in their backend and then complain Samba won't authorize them. - + I've installed samba, but now I can't log on with my unix account! + + Make sure your user has been added to the current samba passdb backend. Read the section for details. - Users are being added to the wrong backend database + Users being added to wrong backend database A few complaints have been received from users that just moved to Samba-3. The following @@ -1493,12 +1544,12 @@ access to attrs=lmPassword,ntPassword - - [globals] - ... - passdb backend = smbpasswd, tdbsam, guest - ... - + + [global] + ... +passdb backendsmbpasswd, tdbsam +... + @@ -1507,12 +1558,12 @@ access to attrs=lmPassword,ntPassword - + [globals] ... - passdb backend = tdbsam, smbpasswd, guest +passdb backendtdbsam, smbpasswd ... - + @@ -1521,12 +1572,12 @@ access to attrs=lmPassword,ntPassword auth methods does not work - If you explicitly set an 'auth methods' parameter, guest must be specified as the first - entry on the line. Eg: auth methods = guest sam. + If you explicitly set an auth methods parameter, guest must be specified as the first + entry on the line. Eg: auth methodsguest sam. - This is the exact opposite of the requirement for the passdb backed + This is the exact opposite of the requirement for the passdb backend option, where it must be the LAST parameter on the line. -- cgit