From f95fb5fe3941a0ef916ac85c6ccf4aecf17aaf39 Mon Sep 17 00:00:00 2001 From: Gerald Carter Date: Thu, 19 Apr 2001 21:33:44 +0000 Subject: large sync up with 2.2 (This used to be commit 96523293da19df201703fed6130f1ff9ba25324b) --- docs/htmldocs/DOMAIN_MEMBER.html | 63 +- docs/htmldocs/ENCRYPTION.html | 656 ++++ docs/htmldocs/NT_Security.html | 29 +- docs/htmldocs/OS2-Client-HOWTO.html | 210 + docs/htmldocs/Samba-HOWTO-Collection.html | 5936 +++++++++++++++++++++++++++++ docs/htmldocs/Samba-PDC-HOWTO.html | 1252 ++++++ docs/htmldocs/UNIX_INSTALL.html | 815 ++++ docs/htmldocs/lmhosts.5.html | 4 +- docs/htmldocs/msdfs_setup.html | 210 + docs/htmldocs/printer_driver2.html | 744 ++++ docs/htmldocs/rpcclient.1.html | 590 +-- docs/htmldocs/samba-pdc-faq.html | 1509 ++++---- docs/htmldocs/smb.conf.5.html | 4084 ++++++++++++++------ docs/htmldocs/smbcacls.1.html | 2 +- docs/htmldocs/smbclient.1.html | 4 +- docs/htmldocs/smbmnt.8.html | 32 +- docs/htmldocs/smbmount.8.html | 190 +- docs/htmldocs/smbpasswd.8.html | 2 +- docs/htmldocs/smbspool.8.html | 4 +- docs/htmldocs/smbumount.8.html | 12 +- docs/htmldocs/winbind.html | 490 +++ 21 files changed, 14534 insertions(+), 2304 deletions(-) create mode 100644 docs/htmldocs/ENCRYPTION.html create mode 100644 docs/htmldocs/OS2-Client-HOWTO.html create mode 100644 docs/htmldocs/Samba-HOWTO-Collection.html create mode 100644 docs/htmldocs/Samba-PDC-HOWTO.html create mode 100644 docs/htmldocs/UNIX_INSTALL.html create mode 100644 docs/htmldocs/msdfs_setup.html create mode 100644 docs/htmldocs/printer_driver2.html create mode 100644 docs/htmldocs/winbind.html (limited to 'docs/htmldocs') diff --git a/docs/htmldocs/DOMAIN_MEMBER.html b/docs/htmldocs/DOMAIN_MEMBER.html index 6ae8e7a49d..051b72f8d0 100644 --- a/docs/htmldocs/DOMAIN_MEMBER.html +++ b/docs/htmldocs/DOMAIN_MEMBER.html @@ -1,7 +1,7 @@ security = domain in Samba 2.x

security = domain in Samba 2.x


Joining an NT Domain with Samba 2.2

smbpasswd(8) man page for more details.

There is existing development code to join a domain + without having to create the machine trust account on the PDC + beforehand. This code will hopefully be available soon + in release branches as well.

This command goes through the machine account password change protocol, then writes the new (random) machine account password for this Samba server into a file in the same directory @@ -104,11 +118,11 @@ CLASS="REPLACEABLE" ><NT DOMAIN NAME>. - .<Samba Server Name><Samba + Server Name>.mac


Samba and Windows 2000 Domains

Many people have asked regarding the state of Samba's ability to participate in +a Windows 2000 Domain. Samba 2.2 is able to act as a member server of a Windows +2000 domain operating in mixed or native mode.

There is much confusion between the circumstances that require a "mixed" mode +Win2k DC and a when this host can be switched to "native" mode. A "mixed" mode +Win2k domain controller is only needed if Windows NT BDCs must exist in the same +domain. By default, a Win2k DC in "native" mode will still support +NetBIOS and NTLMv1 for authentication of legacy clients such as Windows 9x and +NT 4.0. Samba has the same requirements as a Windows NT 4.0 member server.

The steps for adding a Samba 2.2 host to a Win2k domain are the same as those +for adding a Samba server to a Windows NT 4.0 domain. The only exception is that +the "Server Manager" from NT 4 has been replaced by the "Active Directory Users and +Computers" MMC (Microsoft Management Console) plugin.


Why is this better than security = server?

security = server, @@ -264,6 +303,16 @@ TARGET="_top" NT server in the same way as a Windows 95 or Windows 98 server would.

Please refer to the Winbind + paper for information on a system to automatically + assign UNIX uids and gids to Windows NT Domain users and groups. + This code is available in development branches only at the moment, + but will be moved to release branches soon.

The advantage to domain-level security is that the authentication in domain-level security is passed down the authenticated RPC channel in exactly the same way that an NT server would do it. This diff --git a/docs/htmldocs/ENCRYPTION.html b/docs/htmldocs/ENCRYPTION.html new file mode 100644 index 0000000000..f7424be11a --- /dev/null +++ b/docs/htmldocs/ENCRYPTION.html @@ -0,0 +1,656 @@ +LanMan and NT Password Encryption in Samba 2.x

LanMan and NT Password Encryption in Samba 2.x


Introduction

With the development of LanManager and Windows NT + compatible password encryption for Samba, it is now able + to validate user connections in exactly the same way as + a LanManager or Windows NT server.

This document describes how the SMB password encryption + algorithm works and what issues there are in choosing whether + you want to use it. You should read it carefully, especially + the part about security and the "PROS and CONS" section.


How does it work?

LanManager encryption is somewhat similar to UNIX + password encryption. The server uses a file containing a + hashed value of a user's password. This is created by taking + the user's plaintext password, capitalising it, and either + truncating to 14 bytes or padding to 14 bytes with null bytes. + This 14 byte value is used as two 56 bit DES keys to encrypt + a 'magic' eight byte value, forming a 16 byte value which is + stored by the server and client. Let this value be known as + the "hashed password".

Windows NT encryption is a higher quality mechanism, + consisting of doing an MD4 hash on a Unicode version of the user's + password. This also produces a 16 byte hash value that is + non-reversible.

When a client (LanManager, Windows for WorkGroups, Windows + 95 or Windows NT) wishes to mount a Samba drive (or use a Samba + resource), it first requests a connection and negotiates the + protocol that the client and server will use. In the reply to this + request the Samba server generates and appends an 8 byte, random + value - this is stored in the Samba server after the reply is sent + and is known as the "challenge". The challenge is different for + every client connection.

The client then uses the hashed password (16 byte values + described above), appended with 5 null bytes, as three 56 bit + DES keys, each of which is used to encrypt the challenge 8 byte + value, forming a 24 byte value known as the "response".

In the SMB call SMBsessionsetupX (when user level security + is selected) or the call SMBtconX (when share level security is + selected), the 24 byte response is returned by the client to the + Samba server. For Windows NT protocol levels the above calculation + is done on both hashes of the user's password and both responses are + returned in the SMB call, giving two 24 byte values.

The Samba server then reproduces the above calculation, using + its own stored value of the 16 byte hashed password (read from the + smbpasswd file - described later) and the challenge + value that it kept from the negotiate protocol reply. It then checks + to see if the 24 byte value it calculates matches the 24 byte value + returned to it from the client.

If these values match exactly, then the client knew the + correct password (or the 16 byte hashed value - see security note + below) and is thus allowed access. If not, then the client did not + know the correct password and is denied access.

Note that the Samba server never knows or stores the cleartext + of the user's password - just the 16 byte hashed values derived from + it. Also note that the cleartext password or 16 byte hashed values + are never transmitted over the network - thus increasing security.


Important Notes About Security

The unix and SMB password encryption techniques seem similar + on the surface. This similarity is, however, only skin deep. The unix + scheme typically sends clear text passwords over the nextwork when + logging in. This is bad. The SMB encryption scheme never sends the + cleartext password over the network but it does store the 16 byte + hashed values on disk. This is also bad. Why? Because the 16 byte hashed + values are a "password equivalent". You cannot derive the user's + password from them, but they could potentially be used in a modified + client to gain access to a server. This would require considerable + technical knowledge on behalf of the attacker but is perfectly possible. + You should thus treat the smbpasswd file as though it contained the + cleartext passwords of all your users. Its contents must be kept + secret, and the file should be protected accordingly.

Ideally we would like a password scheme which neither requires + plain text passwords on the net or on disk. Unfortunately this + is not available as Samba is stuck with being compatible with + other SMB systems (WinNT, WfWg, Win95 etc).

Warning

Note that Windows NT 4.0 Service pack 3 changed the + default for permissible authentication so that plaintext + passwords are never sent over the wire. + The solution to this is either to switch to encrypted passwords + with Samba or edit the Windows NT registry to re-enable plaintext + passwords. See the document WinNT.txt for details on how to do + this.

Other Microsoft operating systems which also exhibit + this behavior includes

  • MS DOS Network client 3.0 with + the basic network redirector installed

  • Windows 95 with the network redirector + update installed

  • Windows 98 [se]

  • Windows 2000

Note :All current release of + Microsoft SMB/CIFS clients support authentication via the + SMB Challenge/Response mechanism described here. Enabling + clear text authentication does not disable the ability + of the client to particpate in encrypted authentication.


Advantages of SMB Encryption

  • plain text passwords are not passed across + the network. Someone using a network sniffer cannot just + record passwords going to the SMB server.

  • WinNT doesn't like talking to a server + that isn't using SMB encrypted passwords. It will refuse + to browse the server if the server is also in user level + security mode. It will insist on prompting the user for the + password on each connection, which is very annoying. The + only things you can do to stop this is to use SMB encryption. +


Advantages of non-encrypted passwords

  • plain text passwords are not kept + on disk.

  • uses same password file as other unix + services such as login and ftp

  • you are probably already using other + services (such as telnet and ftp) which send plain text + passwords over the net, so sending them for SMB isn't + such a big deal.


The smbpasswd file

In order for Samba to participate in the above protocol + it must be able to look up the 16 byte hashed values given a user name. + Unfortunately, as the UNIX password value is also a one way hash + function (ie. it is impossible to retrieve the cleartext of the user's + password given the UNIX hash of it), a separate password file + containing this 16 byte value must be kept. To minimise problems with + these two password files, getting out of sync, the UNIX /etc/passwd and the smbpasswd file, + a utility, mksmbpasswd.sh, is provided to generate + a smbpasswd file from a UNIX /etc/passwd file. +

To generate the smbpasswd file from your /etc/passwd + file use the following command :

$ cat /etc/passwd | mksmbpasswd.sh + > /usr/local/samba/private/smbpasswd

If you are running on a system that uses NIS, use

$ ypcat passwd | mksmbpasswd.sh + > /usr/local/samba/private/smbpasswd

The mksmbpasswd.sh program is found in + the Samba source directory. By default, the smbpasswd file is + stored in :

/usr/local/samba/private/smbpasswd

The owner of the /usr/local/samba/private/ + directory should be set to root, and the permissions on it should + be set to 0500 (chmod 500 /usr/local/samba/private). +

Likewise, the smbpasswd file inside the private directory should + be owned by root and the permissions on is should be set to 0600 + (chmod 600 smbpasswd).

The format of the smbpasswd file is (The line has been + wrapped here. It should appear as one entry per line in + your smbpasswd file.)

username:uid:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:
+	[Account type]:LCT-<last-change-time>:Long name
+	

Although only the username, + uid, XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX, + [Account type] and last-change-time sections are significant + and are looked at in the Samba code.

It is VITALLY important that there by 32 + 'X' characters between the two ':' characters in the XXX sections - + the smbpasswd and Samba code will fail to validate any entries that + do not have 32 characters between ':' characters. The first XXX + section is for the Lanman password hash, the second is for the + Windows NT version.

When the password file is created all users have password entries + consisting of 32 'X' characters. By default this disallows any access + as this user. When a user has a password set, the 'X' characters change + to 32 ascii hexadecimal digits (0-9, A-F). These are an ascii + representation of the 16 byte hashed value of a user's password.

To set a user to have no password (not recommended), edit the file + using vi, and replace the first 11 characters with the ascii text + "NO PASSWORD" (minus the quotes).

For example, to clear the password for user bob, his smbpasswd file + entry would look like :

	bob:100:NO PASSWORDXXXXXXXXXXXXXXXXXXXXX:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:[U          ]:LCT-00000000:Bob's full name:/bobhome:/bobshell
+	

If you are allowing users to use the smbpasswd command to set + their own passwords, you may want to give users NO PASSWORD initially + so they do not have to enter a previous password when changing to their + new password (not recommended). In order for you to allow this the + smbpasswd program must be able to connect to the + smbd daemon as that user with no password. Enable this + by adding the line :

null passwords = yes

to the [global] section of the smb.conf file (this is why + the above scenario is not recommended). Preferably, allocate your + users a default password to begin with, so you do not have + to enable this on your server.

Note : This file should be protected very + carefully. Anyone with access to this file can (with enough knowledge of + the protocols) gain access to your SMB server. The file is thus more + sensitive than a normal unix /etc/passwd file.


The smbpasswd Command

The smbpasswd command maintains the two 32 byte password fields + in the smbpasswd file. If you wish to make it similar to the unix + passwd or yppasswd programs, + install it in /usr/local/samba/bin/ (or your + main Samba binary directory).

Note that as of Samba 1.9.18p4 this program MUST NOT + BE INSTALLED setuid root (the new smbpasswd + code enforces this restriction so it cannot be run this way by + accident).

smbpasswd now works in a client-server mode + where it contacts the local smbd to change the user's password on its + behalf. This has enormous benefits - as follows.

  • smbpasswd no longer has to be setuid root - + an enormous range of potential security problems is + eliminated.

  • smbpasswd now has the capability + to change passwords on Windows NT servers (this only works when + the request is sent to the NT Primary Domain Controller if you + are changing an NT Domain user's password).

To run smbpasswd as a normal user just type :

$ smbpasswd

Old SMB password: <type old value here - + or hit return if there was no old password>

New SMB Password: <type new value> +

Repeat New SMB Password: <re-type new value +

If the old value does not match the current value stored for + that user, or the two new values do not match each other, then the + password will not be changed.

If invoked by an ordinary user it will only allow the user + to change his or her own Samba password.

If run by the root user smbpasswd may take an optional + argument, specifying the user name whose SMB password you wish to + change. Note that when run as root smbpasswd does not prompt for + or check the old password value, thus allowing root to set passwords + for users who have forgotten their passwords.

smbpasswd is designed to work in the same way + and be familiar to UNIX users who use the passwd or + yppasswd commands.

For more details on using smbpasswd refer + to the man page which will always be the definitive reference.


Setting up Samba to support LanManager Encryption

This is a very brief description on how to setup samba to + support password encryption.

  1. compile and install samba as usual

  2. enable encrypted passwords in smb.conf by adding the line encrypt + passwords = yes in the [global] section

  3. create the initial smbpasswd + password file in the place you specified in the Makefile + (--prefix=<dir>). See the notes under the The smbpasswd File + section earlier in the document for details.

Note that you can test things using smbclient.

\ No newline at end of file diff --git a/docs/htmldocs/NT_Security.html b/docs/htmldocs/NT_Security.html index 8615a7f0da..081f7fb838 100644 --- a/docs/htmldocs/NT_Security.html +++ b/docs/htmldocs/NT_Security.html @@ -1,7 +1,7 @@ UNIX Permission Bits and WIndows NT Access Control Lists

UNIX Permission Bits and WIndows NT Access Control Lists


Viewing and changing UNIX permissions using the NT security dialogs


How to view file security on a Samba share


Viewing file ownership


Viewing file or directory permissions


File Permissions


Directory Permissions


Modifying file or directory permissions


Interaction with the standard Samba create mask parameters


Interaction with the standard Samba file attribute mapping

OS2 Client HOWTO

FAQs

How can I configure OS/2 Warp Connect or + OS/2 Warp 4 as a client for Samba?

A more complete answer to this question can be + found on http://carol.wins.uva.nl/~leeuw/samba/warp.html.

Basically, you need three components:

  • The File and Print Client ('IBM Peer') +

  • TCP/IP ('Internet support') +

  • The "NetBIOS over TCP/IP" driver ('TCPBEUI') +

Installing the first two together with the base operating + system on a blank system is explained in the Warp manual. If Warp + has already been installed, but you now want to install the + networking support, use the "Selective Install for Networking" + object in the "System Setup" folder.

Adding the "NetBIOS over TCP/IP" driver is not described + in the manual and just barely in the online documentation. Start + MPTS.EXE, click on OK, click on "Configure LAPS" and click + on "IBM OS/2 NETBIOS OVER TCP/IP" in 'Protocols'. This line + is then moved to 'Current Configuration'. Select that line, + click on "Change number" and increase it from 0 to 1. Save this + configuration.

If the Samba server(s) is not on your local subnet, you + can optionally add IP names and addresses of these servers + to the "Names List", or specify a WINS server ('NetBIOS + Nameserver' in IBM and RFC terminology). For Warp Connect you + may need to download an update for 'IBM Peer' to bring it on + the same level as Warp 4. See the webpage mentioned above.


How can I configure OS/2 Warp 3 (not Connect), + OS/2 1.2, 1.3 or 2.x for Samba?

You can use the free Microsoft LAN Manager 2.2c Client + for OS/2 from + ftp://ftp.microsoft.com/BusSys/Clients/LANMAN.OS2/. + See http://carol.wins.uva.nl/~leeuw/lanman.html for + more information on how to install and use this client. In + a nutshell, edit the file \OS2VER in the root directory of + the OS/2 boot partition and add the lines:

		20=setup.exe
+		20=netwksta.sys
+		20=netvdd.sys
+		

before you install the client. Also, don't use the + included NE2000 driver because it is buggy. Try the NE2000 + or NS2000 driver from + ftp://ftp.cdrom.com/pub/os2/network/ndis/ instead. +


Are there any other issues when OS/2 (any version) + is used as a client?

When you do a NET VIEW or use the "File and Print + Client Resource Browser", no Samba servers show up. This can + be fixed by a patch from http://carol.wins.uva.nl/~leeuw/samba/fix.html. + The patch will be included in a later version of Samba. It also + fixes a couple of other problems, such as preserving long + filenames when objects are dragged from the Workplace Shell + to the Samba server.


How do I get printer driver download working + for OS/2 clients?

First, create a share called [PRINTDRV] that is + world-readable. Copy your OS/2 driver files there. Note + that the .EA_ files must still be separate, so you will need + to use the original install files, and not copy an installed + driver from an OS/2 system.

Install the NT driver first for that printer. Then, + add to your smb.conf a paramater, "os2 driver map = + filename". Then, in the file + specified by filename, map the + name of the NT driver name to the OS/2 driver name as + follows:

<nt driver name> = <os2 driver + name>.<device name>, e.g.: + HP LaserJet 5L = LASERJET.HP LaserJet 5L

You can have multiple drivers mapped in this file.

If you only specify the OS/2 driver name, and not the + device name, the first attempt to download the driver will + actually download the files, but the OS/2 client will tell + you the driver is not available. On the second attempt, it + will work. This is fixed simply by adding the device name + to the mapping, after which it will work on the first attempt. +

\ No newline at end of file diff --git a/docs/htmldocs/Samba-HOWTO-Collection.html b/docs/htmldocs/Samba-HOWTO-Collection.html new file mode 100644 index 0000000000..a0d0573005 --- /dev/null +++ b/docs/htmldocs/Samba-HOWTO-Collection.html @@ -0,0 +1,5936 @@ +SAMBA Project Documentation

Abstract

This book is a collection of HOWTOs added to Samba documentation over the year. +I try to ensure that all are current, but sometimes the is a larger job +than one person can maintain. You can always find the later version of this +PDF file at http://www.samba.org/ +on the "Documentation" page. Please send updates to jerry@samba.org.

Cheers, jerry

Table of Contents
1. How to Install and Test SAMBA
Step 0: Read the man pages
Step 1: Building the Binaries
Step 2: The all important step
Step 3: Create the smb configuration file.
Step 4: Test your config file with + testparm
Step 5: Starting the smbd and nmbd
Step 5a: Starting from inetd.conf
Step 5b. Alternative: starting it as a daemon
Step 6: Try listing the shares available on your + server
Step 7: Try connecting with the unix client
Step 8: Try connecting from a DOS, WfWg, Win9x, WinNT, + Win2k, OS/2, etc... client
What If Things Don't Work?
Diagnosing Problems
Scope IDs
Choosing the Protocol Level
Printing from UNIX to a Client PC
Locking
Mapping Usernames
Other Character Sets
2. LanMan and NT Password Encryption in Samba 2.x
Introduction
How does it work?
Important Notes About Security
Advantages of SMB Encryption
Advantages of non-encrypted passwords
The smbpasswd file
The smbpasswd Command
Setting up Samba to support LanManager Encryption
3. Hosting a Microsoft Distributed File System tree on Samba
Instructions
Notes
4. Printing Support in Samba 2.2.x
Introduction
Configuration
Support a large number of printers
The Imprints Toolset
What is Imprints?
Creating Printer Driver Packages
The Imprints server
The Installation Client
Migration to from Samba 2.0.x to + 2.2.x
5. security = domain in Samba 2.x
Joining an NT Domain with Samba 2.2
Samba and Windows 2000 Domains
Why is this better than security = server?
6. How to Configure Samba 2.2.x as a Primary Domain Controller
Background
Configuring the Samba Domain Controller
Creating Machine Trust Accounts and Joining Clients +to the Domain
Common Problems and Errors
System Policies and Profiles
What other help can I get ?
URLs and similar
Mailing Lists
DOMAIN_CONTROL.txt : Windows NT Domain Control & Samba
7. Unifed Logons between Windows NT and UNIX using Winbind
Abstract
Introduction
What Winbind Provides
Target Uses
How Winbind Works
Microsoft Remote Procedure Calls
Name Service Switch
Pluggable Authentication Modules
User and Group ID Allocation
Result Caching
Installation and Configuration
Limitations
Conclusion
8. UNIX Permission Bits and WIndows NT Access Control Lists
Viewing and changing UNIX permissions using the NT + security dialogs
How to view file security on a Samba share
Viewing file ownership
Viewing file or directory permissions
File Permissions
Directory Permissions
Modifying file or directory permissions
Interaction with the standard Samba create mask + parameters
Interaction with the standard Samba file attribute + mapping
9. OS2 Client HOWTO
FAQs
How can I configure OS/2 Warp Connect or + OS/2 Warp 4 as a client for Samba?
How can I configure OS/2 Warp 3 (not Connect), + OS/2 1.2, 1.3 or 2.x for Samba?
Are there any other issues when OS/2 (any version) + is used as a client?
How do I get printer driver download working + for OS/2 clients?

Chapter 1. How to Install and Test SAMBA

Step 0: Read the man pages

The man pages distributed with SAMBA contain + lots of useful info that will help to get you started. + If you don't know how to read man pages then try + something like:

$ nroff -man smbd.8 | more +

Other sources of information are pointed to + by the Samba web site, http://www.samba.org


Step 1: Building the Binaries

To do this, first run the program ./configure + in the source directory. This should automatically + configure Samba for your operating system. If you have unusual + needs then you may wish to run

root# ./configure --help +

first to see what special options you can enable. + Then exectuting

root# make

will create the binaries. Once it's successfully + compiled you can use

root# make install

to install the binaries and manual pages. You can + separately install the binaries and/or man pages using

root# make installbin +

and

root# make installman +

Note that if you are upgrading for a previous version + of Samba you might like to know that the old versions of + the binaries will be renamed with a ".old" extension. You + can go back to the previous version with

root# make revert +

if you find this version a disaster!


Step 2: The all important step

At this stage you must fetch yourself a + coffee or other drink you find stimulating. Getting the rest + of the install right can sometimes be tricky, so you will + probably need it.

If you have installed samba before then you can skip + this step.


Step 3: Create the smb configuration file.

There are sample configuration files in the examples + subdirectory in the distribution. I suggest you read them + carefully so you can see how the options go together in + practice. See the man page for all the options.

The simplest useful configuration file would be + something like this:

	[global]
+	   workgroup = MYGROUP
+
+	   [homes]
+	      guest ok = no
+	      read only = no
+	

which would allow connections by anyone with an + account on the server, using either their login name or + "homes" as the service name. (Note that I also set the + workgroup that Samba is part of. See BROWSING.txt for defails)

Note that make install will not install + a smb.conf file. You need to create it + yourself.

Make sure you put the smb.conf file in the same place + you specified in theMakefile (the default is to + look for it in /usr/local/samba/lib/).

For more information about security settings for the + [homes] share please refer to the document UNIX_SECURITY.txt.


Step 4: Test your config file with + testparm

It's important that you test the validity of your + smb.conf file using the testparm program. + If testparm runs OK then it will list the loaded services. If + not it will give an error message.

Make sure it runs OK and that the services look + resonable before proceeding.


Step 5: Starting the smbd and nmbd

You must choose to start smbd and nmbd either + as daemons or from inetd. Don't try + to do both! Either you can put them in inetd.conf and have them started on demand + by inetd, or you can start them as + daemons either from the command line or in /etc/rc.local. See the man pages for details + on the command line options. Take particular care to read + the bit about what user you need to be in order to start + Samba. In many cases you must be root.

The main advantage of starting smbd + and nmbd as a daemon is that they will + respond slightly more quickly to an initial connection + request. This is, however, unlikely to be a problem.


Step 5a: Starting from inetd.conf

NOTE; The following will be different if + you use NIS or NIS+ to distributed services maps.

Look at your /etc/services. + What is defined at port 139/tcp. If nothing is defined + then add a line like this:

netbios-ssn 139/tcp

similarly for 137/udp you should have an entry like:

netbios-ns 137/udp

Next edit your /etc/inetd.conf + and add two lines something like this:

		netbios-ssn stream tcp nowait root /usr/local/samba/bin/smbd smbd 
+		netbios-ns dgram udp wait root /usr/local/samba/bin/nmbd nmbd 
+		

The exact syntax of /etc/inetd.conf + varies between unixes. Look at the other entries in inetd.conf + for a guide.

NOTE: Some unixes already have entries like netbios_ns + (note the underscore) in /etc/services. + You must either edit /etc/services or + /etc/inetd.conf to make them consistant.

NOTE: On many systems you may need to use the + "interfaces" option in smb.conf to specify the IP address + and netmask of your interfaces. Run ifconfig + as root if you don't know what the broadcast is for your + net. nmbd tries to determine it at run + time, but fails on somunixes. See the section on "testing nmbd" + for a method of finding if you need to do this.

!!!WARNING!!! Many unixes only accept around 5 + parameters on the command line in inetd.conf. + This means you shouldn't use spaces between the options and + arguments, or you should use a script, and start the script + from inetd.

Restart inetd, perhaps just send + it a HUP. If you have installed an earlier version of nmbd then you may need to kill nmbd as well.


Step 5b. Alternative: starting it as a daemon

To start the server as a daemon you should create + a script something like this one, perhaps calling + it startsmb.

		#!/bin/sh
+		/usr/local/samba/bin/smbd -D 
+		/usr/local/samba/bin/nmbd -D 
+		

then make it executable with chmod + +x startsmb

You can then run startsmb by + hand or execute it from /etc/rc.local +

To kill it send a kill signal to the processes + nmbd and smbd.

NOTE: If you use the SVR4 style init system then + you may like to look at the examples/svr4-startup + script to make Samba fit into that system.


Step 6: Try listing the shares available on your + server

$ smbclient -L + yourhostname

Your should get back a list of shares available on + your server. If you don't then something is incorrectly setup. + Note that this method can also be used to see what shares + are available on other LanManager clients (such as WfWg).

If you choose user level security then you may find + that Samba requests a password before it will list the shares. + See the smbclient man page for details. (you + can force it to list the shares without a password by + adding the option -U% to the command line. This will not work + with non-Samba servers)


Step 7: Try connecting with the unix client

$ smbclient //yourhostname/aservice

Typically the yourhostname + would be the name of the host where you installed smbd. The aservice is + any service you have defined in the smb.conf + file. Try your user name if you just have a [homes] section + in smb.conf.

For example if your unix host is bambi and your login + name is fred you would type:

$ smbclient //bambi/fred +


Step 8: Try connecting from a DOS, WfWg, Win9x, WinNT, + Win2k, OS/2, etc... client

Try mounting disks. eg:

C:\WINDOWS\> net use d: \\servername\service +

Try printing. eg:

C:\WINDOWS\> net use lpt1: + \\servername\spoolservice

C:\WINDOWS\> print filename +

Celebrate, or send me a bug report!


What If Things Don't Work?

If nothing works and you start to think "who wrote + this pile of trash" then I suggest you do step 2 again (and + again) till you calm down.

Then you might read the file DIAGNOSIS.txt and the + FAQ. If you are still stuck then try the mailing list or + newsgroup (look in the README for details). Samba has been + successfully installed at thousands of sites worldwide, so maybe + someone else has hit your problem and has overcome it. You could + also use the WWW site to scan back issues of the samba-digest.

When you fix the problem PLEASE send me some updates to the + documentation (or source code) so that the next person will find it + easier.


Diagnosing Problems

If you have instalation problems then go to + DIAGNOSIS.txt to try to find the + problem.


Scope IDs

By default Samba uses a blank scope ID. This means + all your windows boxes must also have a blank scope ID. + If you really want to use a non-blank scope ID then you will + need to use the -i <scope> option to nmbd, smbd, and + smbclient. All your PCs will need to have the same setting for + this to work. I do not recommend scope IDs.


Choosing the Protocol Level

The SMB protocol has many dialects. Currently + Samba supports 5, called CORE, COREPLUS, LANMAN1, + LANMAN2 and NT1.

You can choose what maximum protocol to support + in the smb.conf file. The default is + NT1 and that is the best for the vast majority of sites.

In older versions of Samba you may have found it + necessary to use COREPLUS. The limitations that led to + this have mostly been fixed. It is now less likely that you + will want to use less than LANMAN1. The only remaining advantage + of COREPLUS is that for some obscure reason WfWg preserves + the case of passwords in this protocol, whereas under LANMAN1, + LANMAN2 or NT1 it uppercases all passwords before sending them, + forcing you to use the "password level=" option in some cases.

The main advantage of LANMAN2 and NT1 is support for + long filenames with some clients (eg: smbclient, Windows NT + or Win95).

See the smb.conf(5) manual page for more details.

Note: To support print queue reporting you may find + that you have to use TCP/IP as the default protocol under + WfWg. For some reason if you leave Netbeui as the default + it may break the print queue reporting on some systems. + It is presumably a WfWg bug.


Printing from UNIX to a Client PC

To use a printer that is available via a smb-based + server from a unix host you will need to compile the + smbclient program. You then need to install the script + "smbprint". Read the instruction in smbprint for more details. +

There is also a SYSV style script that does much + the same thing called smbprint.sysv. It contains instructions.


Locking

One area which sometimes causes trouble is locking.

There are two types of locking which need to be + performed by a SMB server. The first is "record locking" + which allows a client to lock a range of bytes in a open file. + The second is the "deny modes" that are specified when a file + is open.

Samba supports "record locking" using the fcntl() unix system + call. This is often implemented using rpc calls to a rpc.lockd process + running on the system that owns the filesystem. Unfortunately many + rpc.lockd implementations are very buggy, particularly when made to + talk to versions from other vendors. It is not uncommon for the + rpc.lockd to crash.

There is also a problem translating the 32 bit lock + requests generated by PC clients to 31 bit requests supported + by most unixes. Unfortunately many PC applications (typically + OLE2 applications) use byte ranges with the top bit set + as semaphore sets. Samba attempts translation to support + these types of applications, and the translation has proved + to be quite successful.

Strictly a SMB server should check for locks before + every read and write call on a file. Unfortunately with the + way fcntl() works this can be slow and may overstress the + rpc.lockd. It is also almost always unnecessary as clients + are supposed to independently make locking calls before reads + and writes anyway if locking is important to them. By default + Samba only makes locking calls when explicitly asked + to by a client, but if you set "strict locking = yes" then it will + make lock checking calls on every read and write.

You can also disable by range locking completely + using "locking = no". This is useful for those shares that + don't support locking or don't need it (such as cdroms). In + this case Samba fakes the return codes of locking calls to + tell clients that everything is OK.

The second class of locking is the "deny modes". These + are set by an application when it opens a file to determine + what types of access should be allowed simultaneously with + its open. A client may ask for DENY_NONE, DENY_READ, DENY_WRITE + or DENY_ALL. There are also special compatability modes called + DENY_FCB and DENY_DOS.

You can disable share modes using "share modes = no". + This may be useful on a heavily loaded server as the share + modes code is very slow. See also the FAST_SHARE_MODES + option in the Makefile for a way to do full share modes + very fast using shared memory (if your OS supports it).


Mapping Usernames

If you have different usernames on the PCs and + the unix server then take a look at the "username map" option. + See the smb.conf man page for details.


Other Character Sets

If you have problems using filenames with accented + characters in them (like the German, French or Scandinavian + character sets) then I recommmend you look at the "valid chars" + option in smb.conf and also take a look at the validchars + package in the examples directory.


Chapter 2. LanMan and NT Password Encryption in Samba 2.x

Introduction

With the development of LanManager and Windows NT + compatible password encryption for Samba, it is now able + to validate user connections in exactly the same way as + a LanManager or Windows NT server.

This document describes how the SMB password encryption + algorithm works and what issues there are in choosing whether + you want to use it. You should read it carefully, especially + the part about security and the "PROS and CONS" section.


How does it work?

LanManager encryption is somewhat similar to UNIX + password encryption. The server uses a file containing a + hashed value of a user's password. This is created by taking + the user's plaintext password, capitalising it, and either + truncating to 14 bytes or padding to 14 bytes with null bytes. + This 14 byte value is used as two 56 bit DES keys to encrypt + a 'magic' eight byte value, forming a 16 byte value which is + stored by the server and client. Let this value be known as + the "hashed password".

Windows NT encryption is a higher quality mechanism, + consisting of doing an MD4 hash on a Unicode version of the user's + password. This also produces a 16 byte hash value that is + non-reversible.

When a client (LanManager, Windows for WorkGroups, Windows + 95 or Windows NT) wishes to mount a Samba drive (or use a Samba + resource), it first requests a connection and negotiates the + protocol that the client and server will use. In the reply to this + request the Samba server generates and appends an 8 byte, random + value - this is stored in the Samba server after the reply is sent + and is known as the "challenge". The challenge is different for + every client connection.

The client then uses the hashed password (16 byte values + described above), appended with 5 null bytes, as three 56 bit + DES keys, each of which is used to encrypt the challenge 8 byte + value, forming a 24 byte value known as the "response".

In the SMB call SMBsessionsetupX (when user level security + is selected) or the call SMBtconX (when share level security is + selected), the 24 byte response is returned by the client to the + Samba server. For Windows NT protocol levels the above calculation + is done on both hashes of the user's password and both responses are + returned in the SMB call, giving two 24 byte values.

The Samba server then reproduces the above calculation, using + its own stored value of the 16 byte hashed password (read from the + smbpasswd file - described later) and the challenge + value that it kept from the negotiate protocol reply. It then checks + to see if the 24 byte value it calculates matches the 24 byte value + returned to it from the client.

If these values match exactly, then the client knew the + correct password (or the 16 byte hashed value - see security note + below) and is thus allowed access. If not, then the client did not + know the correct password and is denied access.

Note that the Samba server never knows or stores the cleartext + of the user's password - just the 16 byte hashed values derived from + it. Also note that the cleartext password or 16 byte hashed values + are never transmitted over the network - thus increasing security.


Important Notes About Security

The unix and SMB password encryption techniques seem similar + on the surface. This similarity is, however, only skin deep. The unix + scheme typically sends clear text passwords over the nextwork when + logging in. This is bad. The SMB encryption scheme never sends the + cleartext password over the network but it does store the 16 byte + hashed values on disk. This is also bad. Why? Because the 16 byte hashed + values are a "password equivalent". You cannot derive the user's + password from them, but they could potentially be used in a modified + client to gain access to a server. This would require considerable + technical knowledge on behalf of the attacker but is perfectly possible. + You should thus treat the smbpasswd file as though it contained the + cleartext passwords of all your users. Its contents must be kept + secret, and the file should be protected accordingly.

Ideally we would like a password scheme which neither requires + plain text passwords on the net or on disk. Unfortunately this + is not available as Samba is stuck with being compatible with + other SMB systems (WinNT, WfWg, Win95 etc).

Warning

Note that Windows NT 4.0 Service pack 3 changed the + default for permissible authentication so that plaintext + passwords are never sent over the wire. + The solution to this is either to switch to encrypted passwords + with Samba or edit the Windows NT registry to re-enable plaintext + passwords. See the document WinNT.txt for details on how to do + this.

Other Microsoft operating systems which also exhibit + this behavior includes

  • MS DOS Network client 3.0 with + the basic network redirector installed

  • Windows 95 with the network redirector + update installed

  • Windows 98 [se]

  • Windows 2000

Note :All current release of + Microsoft SMB/CIFS clients support authentication via the + SMB Challenge/Response mechanism described here. Enabling + clear text authentication does not disable the ability + of the client to particpate in encrypted authentication.


Advantages of SMB Encryption

  • plain text passwords are not passed across + the network. Someone using a network sniffer cannot just + record passwords going to the SMB server.

  • WinNT doesn't like talking to a server + that isn't using SMB encrypted passwords. It will refuse + to browse the server if the server is also in user level + security mode. It will insist on prompting the user for the + password on each connection, which is very annoying. The + only things you can do to stop this is to use SMB encryption. +


Advantages of non-encrypted passwords

  • plain text passwords are not kept + on disk.

  • uses same password file as other unix + services such as login and ftp

  • you are probably already using other + services (such as telnet and ftp) which send plain text + passwords over the net, so sending them for SMB isn't + such a big deal.


The smbpasswd file

In order for Samba to participate in the above protocol + it must be able to look up the 16 byte hashed values given a user name. + Unfortunately, as the UNIX password value is also a one way hash + function (ie. it is impossible to retrieve the cleartext of the user's + password given the UNIX hash of it), a separate password file + containing this 16 byte value must be kept. To minimise problems with + these two password files, getting out of sync, the UNIX /etc/passwd and the smbpasswd file, + a utility, mksmbpasswd.sh, is provided to generate + a smbpasswd file from a UNIX /etc/passwd file. +

To generate the smbpasswd file from your /etc/passwd + file use the following command :

$ cat /etc/passwd | mksmbpasswd.sh + > /usr/local/samba/private/smbpasswd

If you are running on a system that uses NIS, use

$ ypcat passwd | mksmbpasswd.sh + > /usr/local/samba/private/smbpasswd

The mksmbpasswd.sh program is found in + the Samba source directory. By default, the smbpasswd file is + stored in :

/usr/local/samba/private/smbpasswd

The owner of the /usr/local/samba/private/ + directory should be set to root, and the permissions on it should + be set to 0500 (chmod 500 /usr/local/samba/private). +

Likewise, the smbpasswd file inside the private directory should + be owned by root and the permissions on is should be set to 0600 + (chmod 600 smbpasswd).

The format of the smbpasswd file is (The line has been + wrapped here. It should appear as one entry per line in + your smbpasswd file.)

username:uid:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:
+	[Account type]:LCT-<last-change-time>:Long name
+	

Although only the username, + uid, XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX, + [Account type] and last-change-time sections are significant + and are looked at in the Samba code.

It is VITALLY important that there by 32 + 'X' characters between the two ':' characters in the XXX sections - + the smbpasswd and Samba code will fail to validate any entries that + do not have 32 characters between ':' characters. The first XXX + section is for the Lanman password hash, the second is for the + Windows NT version.

When the password file is created all users have password entries + consisting of 32 'X' characters. By default this disallows any access + as this user. When a user has a password set, the 'X' characters change + to 32 ascii hexadecimal digits (0-9, A-F). These are an ascii + representation of the 16 byte hashed value of a user's password.

To set a user to have no password (not recommended), edit the file + using vi, and replace the first 11 characters with the ascii text + "NO PASSWORD" (minus the quotes).

For example, to clear the password for user bob, his smbpasswd file + entry would look like :

	bob:100:NO PASSWORDXXXXXXXXXXXXXXXXXXXXX:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:[U          ]:LCT-00000000:Bob's full name:/bobhome:/bobshell
+	

If you are allowing users to use the smbpasswd command to set + their own passwords, you may want to give users NO PASSWORD initially + so they do not have to enter a previous password when changing to their + new password (not recommended). In order for you to allow this the + smbpasswd program must be able to connect to the + smbd daemon as that user with no password. Enable this + by adding the line :

null passwords = yes

to the [global] section of the smb.conf file (this is why + the above scenario is not recommended). Preferably, allocate your + users a default password to begin with, so you do not have + to enable this on your server.

Note : This file should be protected very + carefully. Anyone with access to this file can (with enough knowledge of + the protocols) gain access to your SMB server. The file is thus more + sensitive than a normal unix /etc/passwd file.


The smbpasswd Command

The smbpasswd command maintains the two 32 byte password fields + in the smbpasswd file. If you wish to make it similar to the unix + passwd or yppasswd programs, + install it in /usr/local/samba/bin/ (or your + main Samba binary directory).

Note that as of Samba 1.9.18p4 this program MUST NOT + BE INSTALLED setuid root (the new smbpasswd + code enforces this restriction so it cannot be run this way by + accident).

smbpasswd now works in a client-server mode + where it contacts the local smbd to change the user's password on its + behalf. This has enormous benefits - as follows.

  • smbpasswd no longer has to be setuid root - + an enormous range of potential security problems is + eliminated.

  • smbpasswd now has the capability + to change passwords on Windows NT servers (this only works when + the request is sent to the NT Primary Domain Controller if you + are changing an NT Domain user's password).

To run smbpasswd as a normal user just type :

$ smbpasswd

Old SMB password: <type old value here - + or hit return if there was no old password>

New SMB Password: <type new value> +

Repeat New SMB Password: <re-type new value +

If the old value does not match the current value stored for + that user, or the two new values do not match each other, then the + password will not be changed.

If invoked by an ordinary user it will only allow the user + to change his or her own Samba password.

If run by the root user smbpasswd may take an optional + argument, specifying the user name whose SMB password you wish to + change. Note that when run as root smbpasswd does not prompt for + or check the old password value, thus allowing root to set passwords + for users who have forgotten their passwords.

smbpasswd is designed to work in the same way + and be familiar to UNIX users who use the passwd or + yppasswd commands.

For more details on using smbpasswd refer + to the man page which will always be the definitive reference.


Setting up Samba to support LanManager Encryption

This is a very brief description on how to setup samba to + support password encryption.

  1. compile and install samba as usual

  2. enable encrypted passwords in smb.conf by adding the line encrypt + passwords = yes in the [global] section

  3. create the initial smbpasswd + password file in the place you specified in the Makefile + (--prefix=<dir>). See the notes under the The smbpasswd File + section earlier in the document for details.

Note that you can test things using smbclient.


Chapter 3. Hosting a Microsoft Distributed File System tree on Samba

Instructions

The Distributed File System (or Dfs) provides a means of + separating the logical view of files and directories that users + see from the actual physical locations of these resources on the + network. It allows for higher availability, smoother storage expansion, + load balancing etc. For more information about Dfs, refer to Microsoft documentation.

This document explains how to host a Dfs tree on a Unix + machine (for Dfs-aware clients to browse) using Samba.

To enable SMB-based DFS for Samba, configure it with the + --with-msdfs option. Once built, a + Samba server can be made a Dfs server by setting the global + boolean host msdfs parameter in the smb.conf + file. You designate a share as a Dfs root using the share + level boolean msdfs root parameter. A Dfs root directory on + Samba hosts Dfs links in the form of symbolic links that point + to other servers. For example, a symbolic link + junction->msdfs:storage1\share1 in + the share directory acts as the Dfs junction. When Dfs-aware + clients attempt to access the junction link, they are redirected + to the storage location (in this case, \\storage1\share1).

Dfs trees on Samba work with all Dfs-aware clients ranging + from Windows 95 to 2000.

Here's an example of setting up a Dfs tree on a Samba + server.

# The smb.conf file:
+[global]
+	netbios name = SAMBA
+	host msdfs   = yes
+
+[dfs]
+	path = /export/dfsroot
+	msdfs root = yes
+	

In the /export/dfsroot directory we set up our dfs links to + other servers on the network.

root# cd /export/dfsroot

root# chown root /export/dfsroot

root# chmod 755 /export/dfsroot

root# ln -s msdfs:storageA\\shareA linka

root# ln -s msdfs:serverB\\share,serverC\\share linkb

You should set up the permissions and ownership of + the directory acting as the Dfs root such that only designated + users can create, delete or modify the msdfs links. Also note + that symlink names should be all lowercase. This limitation exists + to have Samba avoid trying all the case combinations to get at + the link name. Finally set up the symbolic links to point to the + network shares you want, and start Samba.

Users on Dfs-aware clients can now browse the Dfs tree + on the Samba server at \\samba\dfs. Accessing + links linka or linkb (which appear as directories to the client) + takes users directly to the appropriate shares on the network.


Notes

  • Windows clients need to be rebooted + if a previously mounted non-dfs share is made a dfs + root or vice versa. A better way is to introduce a + new share and make it the dfs root.

  • Currently there's a restriction that msdfs + symlink names should all be lowercase.

  • For security purposes, the directory + acting as the root of the Dfs tree should have ownership + and permissions set so that only designated users can + modify the symbolic links in the directory.


Chapter 4. Printing Support in Samba 2.2.x

Introduction

Beginning with the 2.2.0 release, Samba supports +the native Windows NT printing mechanisms implemented via +MS-RPC (i.e. the SPOOLSS named pipe). Previous versions of +Samba only supported LanMan printing calls.

The additional functionality provided by the new +SPOOLSS support includes:

  • Support for downloading printer driver + files to Windows 95/98/NT/2000 clients upon demand. +

  • Uploading of printer drivers via the + Windows NT Add Printer Wizard (APW) or the + Imprints tool set (refer to http://imprints.sourceforge.net). +

  • Support for the native MS-RPC printing + calls such as StartDocPrinter, EnumJobs(), etc... (See + the MSDN documentation + at http://msdn.microsoft.com/ for more information on the Win32 printing API) +

  • Support for NT Access Control Lists (ACL) + on printer objects

  • Improved support for printer queue manipulation + through the use of an internal databases for spooled job + information


Configuration

In order to support the uploading of printer driver +files, you must first configure a file share named [print$]. +The name of this share is hard coded in Samba's internals so +the name is very important (print$ is the service used by +Windows NT print servers to provide support for printer driver +download).

Warning

Previous versions of Samba recommended using + a share named [printer$]. This name was taken from the + printer$ service created by Windows 9x clients when a + printer was shared. Windows 9x printer servers always have + a printer$ service which provides read-only access via no + password in order to support printer driver downloads.

However, the initial implementation allowed for a + parameter named printer driver location + to be used on a per share basis to specify the location of + the driver files associated with that printer. Another + parameter named printer driver provided + a means of defining the printer driver name to be sent to + the client.

These parameters, including printer driver + file parameter, are being depreciated and should not + be used in new installations. For more information on this change, + you should refer to the Migration section + of this document.

You should modify the server's smb.conf file to create the +following file share (of course, some of the parameter values, +such as 'path' are arbitrary and should be replaced with +appropriate values for your site):

[print$]
+    path = /usr/local/samba/printers
+    guest ok = yes
+    browseable = yes
+    read only = yes
+    write list = ntadmin

The write list is used to allow administrative +level user accounts to have write access in order to update files +on the share. See the smb.conf(5) man page for more information on +configuring file shares.

The requirement for guest ok = yes depends upon how your +site is configured. If users will be guaranteed to have +an account on the Samba host, then this is a non-issue.

author's note: The non-issue is that +if all your Windows NT users are guaranteed to be authenticated +by the Samba server (such as a domain member server and the NT +user has already been validated by the Domain Controller in +order to logon to the Windows NT console), then guest access +is not necessary. Of course, in a workgroup environment where +you just want to be able to print without worrying about +silly accounts and security, then configure the share for +guest access. You'll probably want to add map to guest = Bad User in the [global] section as well. Make sure +you understand what this parameter does before using it +though. --jerry]

In order for a Windows NT print server to support +the downloading of driver files by multiple client architectures, +it must create subdirectories within the [print$] service +which correspond to each of the supported client architectures. +Samba follows this model as well.

Next create the directory tree below the [print$] share +for each architecture you wish to support.

[print$]-----
+        |-W32X86           ; "Windows NT x86"
+        |-WIN40            ; "Windows 95/98"
+        |-W32ALPHA         ; "Windows NT Alpha_AXP"
+        |-W32MIPS          ; "Windows NT R4000"
+        |-W32PPC           ; "Windows NT PowerPC"

Warning

ATTENTION! REQUIRED PERMISSIONS

In order to currently add a new driver to you Samba host, + one of two conditions must hold true:

  • The account used to connect to the Samba host + must have a uid of 0 (i.e. a root account)

  • The account used to connect to the Samba host + must be a member of the printer admin list.

Of course, the connected account must still possess access + to add files to the subdirectories beneath [print$].

Once you have created the required [print$] service and +associated subdirectories, simply log onto the Samba server using +a root (or printer admin) account +from a Windows NT 4.0 client. Navigate to the "Printers" folder +on the Samba server. You should see an initial listing of printers +that matches the printer shares defined on your Samba host.

The initial listing of printers in the Samba host's +Printers folder will have no printer driver assigned to them. +The way assign a driver to a printer is to view the Properties +of the printer and either

  • Use the "New Driver..." button to install + a new printer driver, or

  • Select a driver from the popup list of + installed drivers. Initially this list will be empty.

If you wish to install printer drivers for client +operating systems other than "Windows NT x86", you will need +to use the "Sharing" tab of the printer properties dialog.

Assuming you have connected with a root account, you +will also be able modify other printer properties such as +ACLs and device settings using this dialog box.

A few closing comments for this section, it is possible +on a Windows NT print server to have printers +listed in the Printers folder which are not shared. Samba does +not make this distinction. By definition, the only printers of +which Samba is aware are those which are specified as shares in +smb.conf.

Another interesting side note is that Windows NT clients do +not use the SMB printer share, but rather can print directly +to any printer on another Windows NT host using MS-RPC. This +of course assumes that the printing client has the necessary +privileges on the remote host serving the printer. The default +permissions assigned by Windows NT to a printer gives the "Print" +permissions to the "Everyone" well-known group.


Support a large number of printers

One issue that has arisen during the development +phase of Samba 2.2 is the need to support driver downloads for +100's of printers. Using the Windows NT APW is somewhat +awkward to say the list. If more than one printer are using the +same driver, the rpcclient's +setdriver command can be used to set the driver +associated with an installed driver. The following is example +of how this could be accomplished:

 
+$ rpcclient pogo -U root%secret -c "enumdrivers"
+Domain=[NARNIA] OS=[Unix] Server=[Samba 2.2.0-alpha3]
+ 
+[Windows NT x86]
+Printer Driver Info 1:
+     Driver Name: [HP LaserJet 4000 Series PS]
+ 
+Printer Driver Info 1:
+     Driver Name: [HP LaserJet 2100 Series PS]
+ 
+Printer Driver Info 1:
+     Driver Name: [HP LaserJet 4Si/4SiMX PS]
+				  
+$ rpcclient pogo -U root%secret -c "enumprinters"
+Domain=[NARNIA] OS=[Unix] Server=[Samba 2.2.0-alpha3]
+     flags:[0x800000]
+     name:[\\POGO\hp-print]
+     description:[POGO\\POGO\hp-print,NO DRIVER AVAILABLE FOR THIS PRINTER,]
+     comment:[]
+				  
+$ rpcclient pogo -U root%bleaK.er \
+>  -c "setdriver hp-print \"HP LaserJet 4000 Series PS\""
+Domain=[NARNIA] OS=[Unix] Server=[Samba 2.2.0-alpha3]
+Successfully set hp-print to driver HP LaserJet 4000 Series PS.


The Imprints Toolset

The Imprints tool set provides a UNIX equivalent of the + Windows NT Add Printer Wizard. For complete information, please + refer to the Imprints web site at http://imprints.sourceforge.net/ as well as the documentation + included with the imprints source distribution. This section will + only provide a brief introduction to the features of Imprints.


What is Imprints?

Imprints is a collection of tools for supporting the goals + of

  • Providing a central repository information + regarding Windows NT and 95/98 printer driver packages

  • Providing the tools necessary for creating + the Imprints printer driver packages.

  • Providing an installation client which + will obtain and install printer drivers on remote Samba + and Windows NT 4 print servers.


Creating Printer Driver Packages

The process of creating printer driver packages is beyond + the scope of this document (refer to Imprints.txt also included + with the Samba distribution for more information). In short, + an Imprints driver package is a gzipped tarball containing the + driver files, related INF files, and a control file needed by the + installation client.


The Imprints server

The Imprints server is really a database server that + may be queried via standard HTTP mechanisms. Each printer + entry in the database has an associated URL for the actual + downloading of the package. Each package is digitally signed + via GnuPG which can be used to verify that package downloaded + is actually the one referred in the Imprints database. It is + not recommended that this security check + be disabled.


The Installation Client

More information regarding the Imprints installation client + is available in the Imprints-Client-HOWTO.ps + file included with the imprints source package.

The Imprints installation client comes in two forms.

  • a set of command line Perl scripts

  • a GTK+ based graphical interface to + the command line perl scripts

The installation client (in both forms) provides a means + of querying the Imprints database server for a matching + list of known printer model names as well as a means to + download and install the drivers on remote Samba and Windows + NT print servers.

The basic installation process is in four steps and + perl code is wrapped around smbclient + and rpcclient.

	
+		foreach (supported architecture for a given driver)
+		{
+			1.	rpcclient: Get the appropriate upload directory 
+				on the remote server
+			2.	smbclient: Upload the driver files
+			3.	rpcclient: Issues an AddPrinterDriver() MS-RPC
+		}
+	
+		4.	rpcclient: Issue an AddPrinterEx() MS-RPC to actually
+			create the printer
+		

One of the problems encountered when implementing + the Imprints tool set was the name space issues between + various supported client architectures. For example, Windows + NT includes a driver named "Apple LaserWriter II NTX v51.8" + and Windows 95 callsits version of this driver "Apple + LaserWriter II NTX"

The problem is how to know what client drivers have + been uploaded for a printer. As astute reader will remember + that the Windows NT Printer Properties dialog only includes + space for one printer driver name. A quick look in the + Windows NT 4.0 system registry at

HKLM\System\CurrentControlSet\Control\Print\Environment +

will reveal that Windows NT always uses the NT driver + name. The is ok as Windows NT always requires that at least + the Windows NT version of the printer driver is present. + However, Samba does not have the requirement internally. + Therefore, how can you use the NT driver name if is has not + already been installed?

The way of sidestepping this limitation is to require + that all Imprints printer driver packages include both the Intel + Windows NT and 95/98 printer drivers and that NT driver is + installed first.


Migration to from Samba 2.0.x to + 2.2.x

Given that printer driver management has changed + (we hope improved :) ) in 2.2.0 over prior releases, + migration from an existing setup to 2.2.0 can follow + several paths.

Warning

The following smb.conf parameters are considered to be + depreciated and will be removed soon. Do not use them + in new installations

  • printer driver file (G) +

  • printer driver (S) +

  • printer driver location (S) +

Here are the possible scenarios for supporting migration:

  • If you do not desire the new Windows NT + print driver support, nothing needs to be done. + All existing parameters work the same.

  • If you want to take advantage of NT printer + driver support but do not want to migrate the + 9x drivers to the new setup, the leave the existing + printers.def file. When smbd attempts to locate a + 9x driver for the printer in the TDB and fails it + will drop down to using the printers.def (and all + associated parameters). The make_printerdef + tool will also remain for backwards compatibility but will + be moved to the "this tool is the old way of doing it" + pile.

  • If you install a Windows 9x driver for a printer + on your Samba host (in the printing TDB), this information will + take precedence and the three old printing parameters + will be ignored (including print driver location).

  • If you want to migrate an existing printers.def file into the new setup, the current only + solution is to use the Windows NT APW to install the NT drivers + and the 9x drivers. This can be scripted using smbclient and + rpcclient. See the Imprints installation client for an example. +


Chapter 5. security = domain in Samba 2.x

Joining an NT Domain with Samba 2.2

In order for a Samba-2 server to join an NT domain, + you must first add the NetBIOS name of the Samba server to the + NT domain on the PDC using Server Manager for Domains. This creates + the machine account in the domain (PDC) SAM. Note that you should + add the Samba server as a "Windows NT Workstation or Server", + NOT as a Primary or backup domain controller.

Assume you have a Samba-2 server with a NetBIOS name of + SERV1 and are joining an NT domain called + DOM, which has a PDC with a NetBIOS name + of DOMPDC and two backup domain controllers + with NetBIOS names DOMBDC1 and DOMBDC2 + .

In order to join the domain, first stop all Samba daemons + and run the command:

root# smbpasswd -j DOM -r DOMPDC +

as we are joining the domain DOM and the PDC for that domain + (the only machine that has write access to the domain SAM database) + is DOMPDC. If this is successful you will see the message:

smbpasswd: Joined domain DOM. +

in your terminal window. See the smbpasswd(8) man page for more details.

There is existing development code to join a domain + without having to create the machine trust account on the PDC + beforehand. This code will hopefully be available soon + in release branches as well.

This command goes through the machine account password + change protocol, then writes the new (random) machine account + password for this Samba server into a file in the same directory + in which an smbpasswd file would be stored - normally :

/usr/local/samba/private

In Samba 2.0.x, the filename looks like this:

<NT DOMAIN NAME>.<Samba + Server Name>.mac

The .mac suffix stands for machine account + password file. So in our example above, the file would be called:

DOM.SERV1.mac

In Samba 2.2, this file has been replaced with a TDB + (Trivial Database) file named secrets.tdb. +

This file is created and owned by root and is not + readable by any other user. It is the key to the domain-level + security for your system, and should be treated as carefully + as a shadow password file.

Now, before restarting the Samba daemons you must + edit your smb.conf(5) + file to tell Samba it should now use domain security.

Change (or add) your security = line in the [global] section + of your smb.conf to read:

security = domain

Next change the workgroup = line in the [global] section to read:

workgroup = DOM

as this is the name of the domain we are joining.

You must also have the parameter encrypt passwords set to yes + in order for your users to authenticate to the NT PDC.

Finally, add (or modify) a password server = line in the [global] + section to read:

password server = DOMPDC DOMBDC1 DOMBDC2

These are the primary and backup domain controllers Samba + will attempt to contact in order to authenticate users. Samba will + try to contact each of these servers in order, so you may want to + rearrange this list in order to spread out the authentication load + among domain controllers.

Alternatively, if you want smbd to automatically determine + the list of Domain controllers to use for authentication, you may + set this line to be :

password server = *

This method, which was introduced in Samba 2.0.6, + allows Samba to use exactly the same mechanism that NT does. This + method either broadcasts or uses a WINS database in order to + find domain controllers to authenticate against.

Finally, restart your Samba daemons and get ready for + clients to begin using domain security!


Samba and Windows 2000 Domains

Many people have asked regarding the state of Samba's ability to participate in +a Windows 2000 Domain. Samba 2.2 is able to act as a member server of a Windows +2000 domain operating in mixed or native mode.

There is much confusion between the circumstances that require a "mixed" mode +Win2k DC and a when this host can be switched to "native" mode. A "mixed" mode +Win2k domain controller is only needed if Windows NT BDCs must exist in the same +domain. By default, a Win2k DC in "native" mode will still support +NetBIOS and NTLMv1 for authentication of legacy clients such as Windows 9x and +NT 4.0. Samba has the same requirements as a Windows NT 4.0 member server.

The steps for adding a Samba 2.2 host to a Win2k domain are the same as those +for adding a Samba server to a Windows NT 4.0 domain. The only exception is that +the "Server Manager" from NT 4 has been replaced by the "Active Directory Users and +Computers" MMC (Microsoft Management Console) plugin.


Why is this better than security = server?

Currently, domain security in Samba doesn't free you from + having to create local Unix users to represent the users attaching + to your server. This means that if domain user DOM\fred + attaches to your domain security Samba server, there needs + to be a local Unix user fred to represent that user in the Unix + filesystem. This is very similar to the older Samba security mode + security = server, + where Samba would pass through the authentication request to a Windows + NT server in the same way as a Windows 95 or Windows 98 server would. +

Please refer to the Winbind + paper for information on a system to automatically + assign UNIX uids and gids to Windows NT Domain users and groups. + This code is available in development branches only at the moment, + but will be moved to release branches soon.

The advantage to domain-level security is that the + authentication in domain-level security is passed down the authenticated + RPC channel in exactly the same way that an NT server would do it. This + means Samba servers now participate in domain trust relationships in + exactly the same way NT servers do (i.e., you can add Samba servers into + a resource domain and have the authentication passed on from a resource + domain PDC to an account domain PDC.

In addition, with security = server every Samba + daemon on a server has to keep a connection open to the + authenticating server for as long as that daemon lasts. This can drain + the connection resources on a Microsoft NT server and cause it to run + out of available connections. With security = domain, + however, the Samba daemons connect to the PDC/BDC only for as long + as is necessary to authenticate the user, and then drop the connection, + thus conserving PDC connection resources.

And finally, acting in the same manner as an NT server + authenticating to a PDC means that as part of the authentication + reply, the Samba server gets the user identification information such + as the user SID, the list of NT groups the user belongs to, etc. All + this information will allow Samba to be extended in the future into + a mode the developers currently call appliance mode. In this mode, + no local Unix users will be necessary, and Samba will generate Unix + uids and gids from the information passed back from the PDC when a + user is authenticated, making a Samba server truly plug and play + in an NT domain environment. Watch for this code soon.

NOTE: Much of the text of this document + was first published in the Web magazine + LinuxWorld as the article Doing + the NIS/NT Samba.


Chapter 6. How to Configure Samba 2.2.x as a Primary Domain Controller

Background

Author's Note : This document +is a combination of David Bannon's Samba 2.2 PDC HOWTO +and the Samba NT Domain FAQ. Both documents are superceeded by this one.

Version of Samba prior to release 2.2 had marginal capabilities to +act as a Windows NT 4.0 Primary Domain Controller (PDC). The following +functionality should work in 2.2.0:

  • domain logons for Windows NT 4.0/2000 clients

  • placing a Windows 9x client in user level security

  • retrieving a list of users and groups from a Samba PDC to + Windows 9x/NT/2000 clients

  • roving user profiles

  • Windows NT 4.0 style system policies

The following pieces of functionality are not included in the 2.2 release:

  • Windows NT 4 domain trusts

  • Sam replication with Windows NT 4.0 Domain Controllers + (i.e. a Samba PDC and a Windows NT BDC or vice versa)

  • Adding users via the User Manager for Domains

  • Acting as a Windows 2000 Domain Controller (i.e. Kerberos + and Active Directory)

Please note that Windows 9x clients are not true members of a domain +for reasons outlined in this article. Therefore the protocol for +support Windows 9x style domain logons is completely different +from NT4 domain logons and has been officially supported for some +time.

Beginning with Samba 2.2.0, we are proud to announce official +support for Windows NT 4.0 style domain logons from Windows NT +4.0 and Windows 2000 (including SP1) clients. This article +outlines the steps necessary for configuring Samba as a PDC. +Note that it is necessary to have a working Samba server +prior to implementing the PDC functionality. If you have not +followed the steps outlined in UNIX_INSTALL.html, please make sure that your server +is configured correctly before proceeding. Another good +resource in the smb.conf(5) man +page.

Implementing a Samba PDC can basically be divided into 2 broad +steps.

  1. Configuring the Samba Domain Controller +

  2. Creating machine trust accounts + and joining clients to the domain

There are other minor details such as user profiles, system +policies, etc... However, these are not necessarily specific +to a Samba PDC as much as they are related to Windows NT networking +concepts. They will be mentioned only briefly here.


Configuring the Samba Domain Controller

The first step in creating a working Samba PDC is to +understand the parameters necessary in smb.conf. I will not +attempt to re-explain the parameters here as they are more that +adequately covered in the smb.conf +man page. For convenience, the parameters have been +linked with the actual smb.conf description.

Here is an example smb.conf for acting as a PDC:

[global]
+    ; Basic server settings
+    netbios name = POGO
+    workgroup = NARNIA
+
+    ; we should act as the domain and local master browser
+    os level = 64
+    preferred master = yes
+    domain master = yes
+    local master = yes
+    
+    ; security settings (must user security = user)
+    security = user
+    
+    ; encrypted passwords are a requirement for a PDC
+    encrypt passwords = yes
+    
+    ; support domain logons
+    domain logons = yes
+    
+    ; where to store user profiles?
+    logon path = \\%N\profiles\%u
+    
+    ; where is a user's home directory and where should it
+    ; be mounted at?
+    logon drive = H:
+    logon home = \\homeserver\%u
+    
+    ; specify a generic logon script for all users
+    ; this is a relative path to the [netlogon] share
+    logon script = logon.cmd
+
+; necessary share for domain controller
+[netlogon]
+    path = /usr/local/samba/lib/netlogon
+    writeable = no
+    write list = ntadmin
+    
+; share for storing user profiles
+[profiles]
+    path = /export/smb/ntprofile
+    writeable = yes
+    create mask = 0600
+    directory mask = 0700

There are a couple of points to emphasize in the above +configuration.

  • encrypted passwords must be enabled. + For more details on how to do this, refer to + ENCRYPTION.html. +

  • The server must support domain logons + and a [netlogon] share

  • The server must be the domain master browser + in order for Windows client to locate the server as a DC.

As Samba 2.2 does not offer a complete implementation of group mapping between +Windows NT groups and UNIX groups (this is really quite complicated to explain +in a short space), you should refer to the domain +admin users and domain +admin group smb.conf parameters for information of creating a Domain Admins +style accounts.


Creating Machine Trust Accounts and Joining Clients +to the Domain

First you must understand what a machine trust account is and what +it is used for.

A machine trust account is a user account owned by a computer. +The account password acts as the shared secret for secure +communication with the Domain Controller. Hence the reason that +a Windows 9x host is never a true member of a domain because +it does not posses a machine trust account and thus has no shared +secret with the DC.

On a Windows NT PDC, these machine trust account passwords are stored +in the registry. A Samba PDC stores these accounts in he same location +as user LanMan and NT password hashes (currently smbpasswd). +However, machine trust accounts only possess the NT password hash.

There are two means of creating machine trust accounts.

  • Manual creation before joining the client + to the domain. In this case, the password is set to a known + value -- the lower case of the machine's netbios name.

  • Creation of the account at the time of + joining the domain. In this case, the session key of the + administrative account used to join the client to the domain acts + as an encryption key for setting the password to a random value.

Because Samba requires machine accounts to possess a UNIX uid from +which an Windows NT SID can be generated, all of these accounts +will have an entry in /etc/passwd and smbpasswd. +Future releases will alleviate the need to create +/etc/passwd entries.

The /etc/passwd entry will list the machine name +with a $ appended, won't have a passwd, will have a null shell and no +home directory. For example a machine called 'doppy' would have an +/etc/passwd entry like this :

doppy$:x:505:501:NTMachine:/dev/null:/bin/false

If you are manually creating the machine accounts, it is necessary +to add the /etc/passwd (or NIS passwd +map) entry prior to adding the smbpasswd +entry. The following command will create a new machine account +ready for use.

root# smbpasswd -a -m machine_name

where machine_name is the machine's netbios +name.

If you manually create a machine account, immediately join +the client to the domain. An open account like this +can allow intruders to gain access to user account information +in your domain.

The second way of creating machine trust accounts is to add +them on the fly at the time the client is joined to the domain. +You will need to include a value for the +add user script +parameter. Below is an example I use on a RedHat 6.2 Linux system.

add user script = /usr/sbin/useradd -d /dev/null -g 100 -s /bin/false -M %u 

In Samba 2.2.0, only the root account can be used to create +machine accounts on the fly like this. Therefore, it is required +to create an entry in smbpasswd for root. +The password SHOULD be set to s different +password that the associated /etc/passwd +entry for security reasons.


Common Problems and Errors

I cannot include a '$' in a machine name.

A 'machine name' in (typically) /etc/passwd +of the machine name with a '$' appended. FreeBSD (and other BSD +systems ?) won't create a user with a '$' in their name.

The problem is only in the program used to make the entry, once +made, it works perfectly. So create a user without the '$' and +use vipw to edit the entry, adding the '$'. Or create +the whole entry with vipw if you like, make sure you use a +unique uid !

I get told "You already have a connection to the Domain...." +when creating a machine account.

This happens if you try to create a machine account from the +machine itself and use a user name that does not work (for whatever +reason) and then try another (possibly valid) user name. +Exit out of the network applet to close the initial connection +and try again.

Further, if the machine is a already a 'member of a workgroup' that +is the same name as the domain you are joining (bad idea) you will +get this message. Change the workgroup name to something else, it +does not matter what, reboot, and try again.

I get told "Cannot join domain, the credentials supplied +conflict with an existing set.."

This is the same basic problem as mentioned above, "You already +have a connection..."

"The system can not log you on (C000019B)...."

I joined the domain successfully but after upgrading +to a newer version of the Samba code I get the message, "The system +can not log you on (C000019B), Please try a gain or consult your +system administrator" when attempting to logon.

This occurs when the domain SID stored in +private/WORKGROUP.SID is +changed. For example, you remove the file and smbd automatically +creates a new one. Or you are swapping back and forth between +versions 2.0.7, TNG and the HEAD branch code (not recommended). The +only way to correct the problem is to restore the original domain +SID or remove the domain client from the domain and rejoin.

"The machine account for this computer either does not +exist or is not accessible."

When I try to join the domain I get the message "The machine account +for this computer either does not exist or is not accessible". Whats +wrong ?

This problem is caused by the PDC not having a suitable machine account. +If you are using the add user script = method to create +accounts then this would indicate that it has not worked. Ensure the domain +admin user system is working.

Alternatively if you are creating account entries manually then they +have not been created correctly. Make sure that you have the entry +correct for the machine account in smbpasswd file on the Samba PDC. +If you added the account using an editor rather than using the smbpasswd +utility, make sure that the account name is the machine netbios name +with a '$' appended to it ( ie. computer_name$ ). There must be an entry +in both /etc/passwd and the smbpasswd file. Some people have reported +that inconsistent subnet masks between the Samba server and the NT +client have caused this problem. Make sure that these are consistent +for both client and server.


System Policies and Profiles

Much of the information necessary to implement System Policies and +Roving User Profiles in a Samba domain is the same as that for +implementing these same items in a Windows NT 4.0 domain. +You should read the white paper Implementing +Profiles and Policies in Windows NT 4.0 available from Microsoft.

Here are some additional details:

What about Windows NT Policy Editor ?

To create or edit ntconfig.pol you must use +the NT Server Policy Editor, poledit.exe which +is included with NT Server but not NT Workstation. +There is a Policy Editor on a NTws +but it is not suitable for creating Domain Policies. +Further, although the Windows 95 +Policy Editor can be installed on an NT Workstation/Server, it will not +work with NT policies because the registry key that are set by the policy templates. +However, the files from the NT Server will run happily enough on an NTws. +You need poledit.exe, common.adm and winnt.adm. It is convenient +to put the two *.adm files in c:\winnt\inf which is where +the binary will look for them unless told otherwise. Note also that that +directory is 'hidden'.

The Windows NT policy editor is also included with the +Service Pack 3 (and later) for Windows NT 4.0. Extract the files using +servicepackname /x, ie thats Nt4sp6ai.exe +/x for service pack 6a. The policy editor, poledit.exe and the +associated template files (*.adm) should +be extracted as well. It is also possible to downloaded the policy template +files for Office97 and get a copy of the policy editor. Another possible +location is with the Zero Administration Kit available for download from Microsoft.

Can Win95 do Policies ?

Install the group policy handler for Win9x to pick up group +policies. Look on the Win98 CD in \tools\reskit\netadmin\poledit. +Install group policies on a Win9x client by double-clicking +grouppol.inf. Log off and on again a couple of +times and see if Win98 picks up group policies. Unfortunately this needs +to be done on every Win9x machine that uses group policies....

If group policies don't work one reports suggests getting the updated +(read: working) grouppol.dll for Windows 9x. The group list is grabbed +from /etc/group.

How do I get 'User Manager' and 'Server Manager'

Since I don't need to buy an NT Server CD now, how do I get +the 'User Manager for Domains', the 'Server Manager' ?

Microsoft distributes a version of +these tools called nexus for installation on Windows 95 systems. The +tools set includes

  • Server Manager

  • User Manager for Domains

  • Event Viewer

Click here to download the archived file ftp://ftp.microsoft.com/Softlib/MSLFILES/NEXUS.EXE

The Windows NT 4.0 version of the 'User Manager for +Domains' and 'Server Manager' are available from Microsoft via ftp +from ftp://ftp.microsoft.com/Softlib/MSLFILES/SRVTOOLS.EXE


What other help can I get ?

There are many sources of information available in the form +of mailing lists, RFC's and documentation. The docs that come +with the samba distribution contain very good explanations of +general SMB topics such as browsing.

What are some diagnostics tools I can use to debug the domain logon +process and where can I find them?

One of the best diagnostic tools for debugging problems is Samba itself. + You can use the -d option for both smbd and nmbd to specifiy what + 'debug level' at which to run. See the man pages on smbd, nmbd and + smb.conf for more information on debugging options. The debug + level can range from 1 (the default) to 10 (100 for debugging passwords). +

Another helpful method of debugging is to compile samba using the + gcc -g flag. This will include debug + information in the binaries and allow you to attach gdb to the + running smbd / nmbd process. In order to attach gdb to an smbd + process for an NT workstation, first get the workstation to make the + connection. Pressing ctrl-alt-delete and going down to the domain box + is sufficient (at least, on the first time you join the domain) to + generate a 'LsaEnumTrustedDomains'. Thereafter, the workstation + maintains an open connection, and therefore there will be an smbd + process running (assuming that you haven't set a really short smbd + idle timeout) So, in between pressing ctrl alt delete, and actually + typing in your password, you can gdb attach and continue. +

Some useful samba commands worth investigating: +

  • testparam | more

  • smbclient -L //{netbios name of server}

An SMB enabled version of tcpdump is available from + http://www.tcpdup.org/. + Ethereal, another good packet sniffer for UNIX and Win32 + hosts, can be downloaded from http://www.ethereal.com. +

For tracing things on the Microsoft Windows NT, Network Monitor + (aka. netmon) is available on the Microsoft Developer Network CD's, + the Windows NT Server install CD and the SMS CD's. The version of + netmon that ships with SMS allows for dumping packets between any two + computers (ie. placing the network interface in promiscuous mode). + The version on the NT Server install CD will only allow monitoring + of network traffic directed to the local NT box and broadcasts on the + local subnet. Be aware that Ethereal can read and write netmon + formatted files. +

How do I install 'Network Monitor' on an NT Workstation +or a Windows 9x box?

Installing netmon on an NT workstation requires a couple + of steps. The following are for installing Netmon V4.00.349, which comes + with Microsoft Windows NT Server 4.0, on Microsoft Windows NT + Workstation 4.0. The process should be similar for other version of + Windows NT / Netmon. You will need both the Microsoft Windows + NT Server 4.0 Install CD and the Workstation 4.0 Install CD. +

Initially you will need to install 'Network Monitor Tools and Agent' + on the NT Server. To do this +

  • Goto Start - Settings - Control Panel - + Network - Services - Add

  • Select the 'Network Monitor Tools and Agent' and + click on 'OK'.

  • Click 'OK' on the Network Control Panel. +

  • Insert the Windows NT Server 4.0 install CD + when prompted.

At this point the Netmon files should exist in + %SYSTEMROOT%\System32\netmon\*.*. + Two subdirectories exist as well, parsers\ + which contains the necessary DLL's for parsing the netmon packet + dump, and captures\. +

In order to install the Netmon tools on an NT Workstation, you will + first need to install the 'Network Monitor Agent' from the Workstation + install CD. +

  • Goto Start - Settings - Control Panel - + Network - Services - Add

  • Select the 'Network Monitor Agent' and click + on 'OK'.

  • Click 'OK' on the Network Control Panel. +

  • Insert the Windows NT Workstation 4.0 install + CD when prompted.

Now copy the files from the NT Server in %SYSTEMROOT%\System32\netmon\*.* + to %SYSTEMROOT%\System32\netmon\*.* on the Workstation and set + permissions as you deem appropriate for your site. You will need + administrative rights on the NT box to run netmon. +

To install Netmon on a Windows 9x box install the network monitor agent + from the Windows 9x CD (\admin\nettools\netmon). There is a readme + file located with the netmon driver files on the CD if you need + information on how to do this. Copy the files from a working + Netmon installation. +


URLs and similar


Mailing Lists

How do I get help from the mailing lists ?

There are a number of Samba related mailing lists. Go to http://samba.org, click on your nearest mirror +and then click on Support and then click on Samba related mailing lists.

For questions relating to Samba TNG go to +http://www.samba-tng.org/ +It has been requested that you don't post questions about Samba-TNG to the +main stream Samba lists.

If you post a message to one of the lists please observe the following guide lines :

  • Always remember that the developers are volunteers, they are + not paid and they never guarantee to produce a particular feature at + a particular time. Any time lines are 'best guess' and nothing more. +

  • Always mention what version of samba you are using and what + operating system its running under. You should probably list the + relevant sections of your smb.conf file, at least the options + in [global] that affect PDC support.

  • In addition to the version, if you obtained Samba via + CVS mention the date when you last checked it out.

  • Try and make your question clear and brief, lots of long, + convoluted questions get deleted before they are completely read ! + Don't post html encoded messages (if you can select colour or font + size its html).

  • If you run one of those nifty 'I'm on holidays' things when + you are away, make sure its configured to not answer mailing lists. +

  • Don't cross post. Work out which is the best list to post to + and see what happens, ie don't post to both samba-ntdom and samba-technical. + Many people active on the lists subscribe to more + than one list and get annoyed to see the same message two or more times. + Often someone will see a message and thinking it would be better dealt + with on another, will forward it on for you.

  • You might include partial + log files written at a debug level set to as much as 20. + Please don't send the entire log but enough to give the context of the + error messages.

  • (Possibly) If you have a complete netmon trace ( from the opening of + the pipe to the error ) you can send the *.CAP file as well.

  • Please think carefully before attaching a document to an email. + Consider pasting the relevant parts into the body of the message. The samba + mailing lists go to a huge number of people, do they all need a copy of your + smb.conf in their attach directory ?

How do I get off the mailing lists ?

To have your name removed from a samba mailing list, go to the + same place you went to to get on it. Go to http://lists.samba.org, click + on your nearest mirror and then click on Support and + then click on Samba related mailing lists. Or perhaps see + here

Please don't post messages to the list asking to be removed, you will just + be referred to the above address (unless that process failed in some way...) +


DOMAIN_CONTROL.txt : Windows NT Domain Control & Samba

This appendix was originally authored by John H Terpstra of the Samba Team +and is included here for posterity.

NOTE : +The term "Domain Controller" and those related to it refer to one specific +method of authentication that can underly an SMB domain. Domain Controllers +prior to Windows NT Server 3.1 were sold by various companies and based on +private extensions to the LAN Manager 2.1 protocol. Windows NT introduced +Microsoft-specific ways of distributing the user authentication database. +See DOMAIN.txt for examples of how Samba can participate in or create +SMB domains based on shared authentication database schemes other than the +Windows NT SAM.

Windows NT Server can be installed as either a plain file and print server +(WORKGROUP workstation or server) or as a server that participates in Domain +Control (DOMAIN member, Primary Domain controller or Backup Domain controller).

The same is true for OS/2 Warp Server, Digital Pathworks and other similar +products, all of which can participate in Domain Control along with Windows NT. +However only those servers which have licensed Windows NT code in them can be +a primary Domain Controller (eg Windows NT Server, Advanced Server for Unix.)

To many people these terms can be confusing, so let's try to clear the air.

Every Windows NT system (workstation or server) has a registry database. +The registry contains entries that describe the initialization information +for all services (the equivalent of Unix Daemons) that run within the Windows +NT environment. The registry also contains entries that tell application +software where to find dynamically loadable libraries that they depend upon. +In fact, the registry contains entries that describes everything that anything +may need to know to interact with the rest of the system.

The registry files can be located on any Windows NT machine by opening a +command prompt and typing:

C:\WINNT\> dir %SystemRoot%\System32\config

The environment variable %SystemRoot% value can be obtained by typing:

C:\WINNT>echo %SystemRoot%

The active parts of the registry that you may want to be familiar with are +the files called: default, system, software, sam and security.

In a domain environment, Microsoft Windows NT domain controllers participate +in replication of the SAM and SECURITY files so that all controllers within +the domain have an exactly identical copy of each.

The Microsoft Windows NT system is structured within a security model that +says that all applications and services must authenticate themselves before +they can obtain permission from the security manager to do what they set out +to do.

The Windows NT User database also resides within the registry. This part of +the registry contains the user's security identifier, home directory, group +memberships, desktop profile, and so on.

Every Windows NT system (workstation as well as server) will have its own +registry. Windows NT Servers that participate in Domain Security control +have a database that they share in common - thus they do NOT own an +independent full registry database of their own, as do Workstations and +plain Servers.

The User database is called the SAM (Security Access Manager) database and +is used for all user authentication as well as for authentication of inter- +process authentication (ie: to ensure that the service action a user has +requested is permitted within the limits of that user's privileges).

The Samba team have produced a utility that can dump the Windows NT SAM into +smbpasswd format: see ENCRYPTION.txt for information on smbpasswd and +/pub/samba/pwdump on your nearest Samba mirror for the utility. This +facility is useful but cannot be easily used to implement SAM replication +to Samba systems.

Windows for Workgroups, Windows 95, and Windows NT Workstations and Servers +can participate in a Domain security system that is controlled by Windows NT +servers that have been correctly configured. At most every domain will have +ONE Primary Domain Controller (PDC). It is desirable that each domain will +have at least one Backup Domain Controller (BDC).

The PDC and BDCs then participate in replication of the SAM database so that +each Domain Controlling participant will have an up to date SAM component +within its registry.


Chapter 7. Unifed Logons between Windows NT and UNIX using Winbind

Abstract

Integration of UNIX and Microsoft Windows NT through + a unified logon has been considered a "holy grail" in heterogeneous + computing environments for a long time. We present winbind + , a component of the Samba suite of programs as a + solution to the unied logon problem. Winbind uses a UNIX implementation + of Microsoft RPC calls, Pluggable Authentication Modules, and the Name + Service Switch to allow Windows NT domain users to appear and operate + as UNIX users on a UNIX machine. This paper describes the winbind + system, explaining the functionality it provides, how it is configured, + and how it works internally.


Introduction

It is well known that UNIX and Microsoft Windows NT have + different models for representing user and group information and + use different technologies for implementing them. This fact has + made it difficult to integrate the two systems in a satisfactory + manner.

One common solution in use today has been to create + identically named user accounts on both the UNIX and Windows systems + and use the Samba suite of programs to provide file and print services + between the two. This solution is far from perfect however, as + adding and deleting users on both sets of machines becomes a chore + and two sets of passwords are required both of which which + can lead to synchronization problems between the UNIX and Windows + systems and confusion for users.

We divide the unifed logon problem for UNIX machines into + three smaller problems:

  • Obtaining Windows NT user and group information +

  • Authenticating Windows NT users +

  • Password changing for Windows NT users +

Ideally, a prospective solution to the unified logon problem + would satisfy all the above components without duplication of + information on the UNIX machines and without creating additional + tasks for the system administrator when maintaining users and + groups on either system. The winbind system provides a simple + and elegant solution to all three components of the unifed logon + problem.


What Winbind Provides

Winbind unifies UNIX and Windows NT account management by + allowing a UNIX box to become a full member of a NT domain. Once + this is done the UNIX box will see NT users and groups as if + they were native UNIX users and groups, allowing the NT domain + to be used in much the same manner that NIS+ is used within + UNIX-only environments.

The end result is that whenever any + program on the UNIX machine asks the operating system to lookup + a user or group name, the query will be resolved by asking the + NT domain controller for the specied domain to do the lookup. + Because Winbind hooks into the operating system at a low level + (via the NSS name resolution modules in the C library) this + redirection to the NT domain controller is completely + transparent.

Users on the UNIX machine can then use NT user and group + names as they would use "native" UNIX names. They can chown files + so that they are owned by NT domain users or even login to the + UNIX machine and run a UNIX X-Window session as a domain user.

The only obvious indication that Winbind is being used is + that user and group names take the form DOMAIN\user and + DOMAIN\group. This is necessary as it allows Winbind to determine + that redirection to a domain controller is wanted for a particular + lookup and which trusted domain is being referenced.

Additionally, Winbind provides a authentication service + that hooks into the Pluggable Authentication Modules (PAM) system + to provide authentication via a NT domain to any PAM enabled + applications. This capability solves the problem of synchronizing + passwords between systems as all passwords are stored in a single + location (on the domain controller).


Target Uses

Winbind is targeted at organizations that have an + existing NT based domain infrastructure into which they wish + to put UNIX workstations or servers. Winbind will allow these + organizations to deploy UNIX workstations without having to + maintain a separate account infrastructure. This greatly simplies + the administrative overhead of deploying UNIX workstations into + a NT based organization.

Another interesting way in which we expect Winbind to + be used is as a central part of UNIX based appliances. Appliances + that provide file and print services to Microsoft based networks + will be able to use Winbind to provide seamless integration of + the appliance into the domain.


How Winbind Works

The winbind system is designed around a client/server + architecture. A long running winbindd daemon + listens on a UNIX domain socket waiting for requests + to arrive. These requests are generated by the NSS and PAM + clients and processed sequentially.

The technologies used to implement winbind are described + in detail below.


Microsoft Remote Procedure Calls

Over the last two years, efforts have been underway + by various Samba Team members to decode various aspects of + the Microsoft Remote Procedure Call (MSRPC) system. This + system is used for most network related operations between + Windows NT machines including remote management, user authentication + and print spooling. Although initially this work was done + to aid the implementation of Primary Domain Controller (PDC) + functionality in Samba, it has also yielded a body of code which + can be used for other purposes.

Winbind uses various MSRPC calls to enumerate domain users + and groups and to obtain detailed information about individual + users or groups. Other MSRPC calls can be used to authenticate + NT domain users and to change user passwords. By directly querying + a Windows PDC for user and group information, winbind maps the + NT account information onto UNIX user and group names.


Name Service Switch

The Name Service Switch, or NSS, is a feature that is + present in many UNIX operating systems. It allows system + information such as hostnames, mail aliases and user information + to be resolved from dierent sources. For example, a standalone + UNIX workstation may resolve system information from a series of + flat files stored on the local lesystem. A networked workstation + may first attempt to resolve system information from local files, + then consult a NIS database for user information or a DNS server + for hostname information.

The NSS application programming interface allows winbind + to present itself as a source of system information when + resolving UNIX usernames and groups. Winbind uses this interface, + and information obtained from a Windows NT server using MSRPC + calls to provide a new source of account enumeration. Using standard + UNIX library calls, one can enumerate the users and groups on + a UNIX machine running winbind and see all users and groups in + a NT domain plus any trusted domain as though they were local + users and groups.

The primary control le for NSS is /etc/nsswitch.conf + . When a UNIX application makes a request to do a lookup + the C library looks in /etc/nsswitch.conf + for a line which matches the service type being requested, for + example the "passwd" service type is used when user or group names + are looked up. This config line species which implementations + of that service should be tried andin what order. If the passwd + config line is:

passwd: files example

then the C library will first load a module called + /lib/libnss_files.so followed by + the module /lib/libnss_example.so. The + C library will dynamically load each of these modules in turn + and call resolver functions within the modules to try to resolve + the request. Once the request is resolved the C library returns the + result to the application.

This NSS interface provides a very easy way for Winbind + to hook into the operating system. All that needs to be done + is to put libnss_winbind.so in /lib/ + then add "winbind" into /etc/nsswitch.conf at + the appropriate place. The C library will then call Winbind to + resolve user and group names.


Pluggable Authentication Modules

Pluggable Authentication Modules, also known as PAM, + is a system for abstracting authentication and authorization + technologies. With a PAM module it is possible to specify different + authentication methods for dierent system applications without + having to recompile these applications. PAM is also useful + for implementing a particular policy for authorization. For example, + a system administrator may only allow console logins from users + stored in the local password file but only allow users resolved from + a NIS database to log in over the network.

Winbind uses the authentication management and password + management PAM interface to integrate Windows NT users into a + UNIX system. This allows Windows NT users to log in to a UNIX + machine and be authenticated against a suitable Primary Domain + Controller. These users can also change their passwords and have + this change take eect directly on the Primary Domain Controller. +

PAM is congured by providing control files in the directory + /etc/pam.d/ for each of the services that + require authentication. When an authentication request is made + by an application the PAM code in the C library looks up this + control file to determine what modules to load to do the + authentication check and in what order. This interface makes adding + a new authentication service for Winbind very easy, all that needs + to be done is that the pam_winbind.so module + is copied to /lib/security/ and the pam + control files for relevant services are updated to allow + authentication via winbind. See the PAM documentation + for more details.


User and Group ID Allocation

When a user or group is created under Windows NT + is it allocated a numerical relative identier (RID). This is + slightly dierent to UNIX which has a range of numbers which are + used to identify users, and the same range in which to identify + groups. It is winbind's job to convert RIDs to UNIX id numbers and + vice versa. When winbind is congured it is given part of the UNIX + user id space and a part of the UNIX group id space in which to + store Windows NT users and groups. If a Windows NT user is + resolved for the first time, it is allocated the next UNIX id from + the range. The same process applies for Windows NT groups. Over + time, winbind will have mapped all Windows NT users and groups + to UNIX user ids and group ids.

The results of this mapping are stored persistently in + a ID mapping database held in a tdb database). This ensures that + RIDs are mapped to UNIX IDs in a consistent way.


Result Caching

An active system can generate a lot of user and group + name lookups. To reduce the network cost of these lookups winbind + uses a caching scheme based on the SAM sequence number supplied + by NT domain controllers. User or group information returned + by a PDC is cached by winbind along with a sequence number also + returned by the PDC. This sequence number is incremented by + Windows NT whenever any user or group information is modied. If + a cached entry has expired, the sequence number is requested from + the PDC and compared against the sequence number of the cached entry. + If the sequence numbers do not match, then the cached information + is discarded and up to date information is requested directly + from the PDC.


Installation and Configuration

The easiest way to install winbind is by using the packages + provided in the pub/samba/appliance/ + directory on your nearest + Samba mirror. These packages provide snapshots of the Samba source + code and binaries already setup to provide the full functionality + of winbind. This setup is a little more complex than a normal Samba + build as winbind needs a small amount of functionality from a + development code branch called SAMBA_TNG.

Once you have installed the packages you should read + the winbindd(8) man page which will provide you + with conguration information and give you sample conguration files. + You may also wish to update the main Samba daemons smbd and nmbd) + with a more recent development release, such as the recently + announced Samba 2.2 alpha release.


Limitations

Winbind has a number of limitations in its current + released version which we hope to overcome in future + releases:

  • Winbind is currently only available for + the Linux operating system, although ports to other operating + systems are certainly possible. For such ports to be feasible, + we require the C library of the target operating system to + support the Name Service Switch and Pluggable Authentication + Modules systems. This is becoming more common as NSS and + PAM gain support among UNIX vendors.

  • The mappings of Windows NT RIDs to UNIX ids + is not made algorithmically and depends on the order in which + unmapped users or groups are seen by winbind. It may be difficult + to recover the mappings of rid to UNIX id mapping if the file + containing this information is corrupted or destroyed.

  • Currently the winbind PAM module does not take + into account possible workstation and logon time restrictions + that may be been set for Windows NT users.

  • Building winbind from source is currently + quite tedious as it requires combining source code from two Samba + branches. Work is underway to solve this by providing all + the necessary functionality in the main Samba code branch.


Conclusion

The winbind system, through the use of the Name Service + Switch, Pluggable Authentication Modules, and appropriate + Microsoft RPC calls have allowed us to provide seamless + integration of Microsoft Windows NT domain users on a + UNIX system. The result is a great reduction in the administrative + cost of running a mixed UNIX and NT network.


Chapter 8. UNIX Permission Bits and WIndows NT Access Control Lists

Viewing and changing UNIX permissions using the NT + security dialogs

New in the Samba 2.0.4 release is the ability for Windows + NT clients to use their native security settings dialog box to + view and modify the underlying UNIX permissions.

Note that this ability is careful not to compromise + the security of the UNIX host Samba is running on, and + still obeys all the file permission rules that a Samba + administrator can set.

In Samba 2.0.4 and above the default value of the + parameter nt acl support has been changed from + false to true, so + manipulation of permissions is turned on by default.


How to view file security on a Samba share

From an NT 4.0 client, single-click with the right + mouse button on any file or directory in a Samba mounted + drive letter or UNC path. When the menu pops-up, click + on the Properties entry at the bottom of + the menu. This brings up the normal file properties dialog + box, but with Samba 2.0.4 this will have a new tab along the top + marked Security. Click on this tab and you + will see three buttons, Permissions, + Auditing, and Ownership. + The Auditing button will cause either + an error message A requested privilege is not held + by the client to appear if the user is not the + NT Administrator, or a dialog which is intended to allow an + Administrator to add auditing requirements to a file if the + user is logged on as the NT Administrator. This dialog is + non-functional with a Samba share at this time, as the only + useful button, the Add button will not currently + allow a list of users to be seen.


Viewing file ownership

Clicking on the "Ownership" button + brings up a dialog box telling you who owns the given file. The + owner name will be of the form :

"SERVER\user (Long name)"

Where SERVER is the NetBIOS name of + the Samba server, user is the user name of + the UNIX user who owns the file, and (Long name) + is the discriptive string identifying the user (normally found in the + GECOS field of the UNIX password database). Click on the Close + button to remove this dialog.

If the parameter nt acl support + is set to false then the file owner will + be shown as the NT user "Everyone".

The Take Ownership button will not allow + you to change the ownership of this file to yourself (clicking on + it will display a dialog box complaining that the user you are + currently logged onto the NT client cannot be found). The reason + for this is that changing the ownership of a file is a privilaged + operation in UNIX, available only to the root + user. As clicking on this button causes NT to attempt to change + the ownership of a file to the current user logged into the NT + client this will not work with Samba at this time.

There is an NT chown command that will work with Samba + and allow a user with Administrator privillage connected + to a Samba 2.0.4 server as root to change the ownership of + files on both a local NTFS filesystem or remote mounted NTFS + or Samba drive. This is available as part of the Seclib + NT security library written by Jeremy Allison of + the Samba Team, available from the main Samba ftp site.


Viewing file or directory permissions

The third button is the "Permissions" + button. Clicking on this brings up a dialog box that shows both + the permissions and the UNIX owner of the file or directory. + The owner is displayed in the form :

"SERVER\user (Long name)"

Where SERVER is the NetBIOS name of + the Samba server, user is the user name of + the UNIX user who owns the file, and (Long name) + is the discriptive string identifying the user (normally found in the + GECOS field of the UNIX password database).

If the parameter nt acl support + is set to false then the file owner will + be shown as the NT user "Everyone" and the + permissions will be shown as NT "Full Control".

The permissions field is displayed differently for files + and directories, so I'll describe the way file permissions + are displayed first.


File Permissions

The standard UNIX user/group/world triple and + the correspinding "read", "write", "execute" permissions + triples are mapped by Samba into a three element NT ACL + with the 'r', 'w', and 'x' bits mapped into the corresponding + NT permissions. The UNIX world permissions are mapped into + the global NT group Everyone, followed + by the list of permissions allowed for UNIX world. The UNIX + owner and group permissions are displayed as an NT + user icon and an NT local + group icon respectively followed by the list + of permissions allowed for the UNIX user and group.

As many UNIX permission sets don't map into common + NT names such as "read", "change" or "full control" then + usually the permissions will be prefixed by the words "Special Access" in the NT display list.

But what happens if the file has no permissions allowed + for a particular UNIX user group or world component ? In order + to allow "no permissions" to be seen and modified then Samba + overloads the NT "Take Ownership" ACL attribute + (which has no meaning in UNIX) and reports a component with + no permissions as having the NT "O" bit set. + This was chosen of course to make it look like a zero, meaning + zero permissions. More details on the decision behind this will + be given below.


Directory Permissions

Directories on an NT NTFS file system have two + different sets of permissions. The first set of permissions + is the ACL set on the directory itself, this is usually displayed + in the first set of parentheses in the normal "RW" + NT style. This first set of permissions is created by Samba in + exactly the same way as normal file permissions are, described + above, and is displayed in the same way.

The second set of directory permissions has no real meaning + in the UNIX permissions world and represents the "inherited" permissions that any file created within + this directory would inherit.

Samba synthesises these inherited permissions for NT by + returning as an NT ACL the UNIX permission mode that a new file + created by Samba on this share would receive.


Modifying file or directory permissions

Modifying file and directory permissions is as simple + as changing the displayed permissions in the dialog box, and + clicking the OK button. However, there are + limitations that a user needs to be aware of, and also interactions + with the standard Samba permission masks and mapping of DOS + attributes that need to also be taken into account.

If the parameter nt acl support + is set to false then any attempt to set + security permissions will fail with an "Access Denied" + message.

The first thing to note is that the "Add" + button will not return a list of users in Samba 2.0.4 (it will give + an error message of "The remote proceedure call failed + and did not execute"). This means that you can only + manipulate the current user/group/world permissions listed in + the dialog box. This actually works quite well as these are the + only permissions that UNIX actually has.

If a permission triple (either user, group, or world) + is removed from the list of permissions in the NT dialog box, + then when the "OK" button is pressed it will + be applied as "no permissions" on the UNIX side. If you then + view the permissions again the "no permissions" entry will appear + as the NT "O" flag, as described above. This + allows you to add permissions back to a file or directory once + you have removed them from a triple component.

As UNIX supports only the "r", "w" and "x" bits of + an NT ACL then if other NT security attributes such as "Delete + access" are selected then they will be ignored when applied on + the Samba server.

When setting permissions on a directory the second + set of permissions (in the second set of parentheses) is + by default applied to all files within that directory. If this + is not what you want you must uncheck the "Replace + permissions on existing files" checkbox in the NT + dialog before clicking "OK".

If you wish to remove all permissions from a + user/group/world component then you may either highlight the + component and click the "Remove" button, + or set the component to only have the special "Take + Ownership" permission (dsplayed as "O" + ) highlighted.


Interaction with the standard Samba create mask + parameters

Note that with Samba 2.0.5 there are four new parameters + to control this interaction. These are :

security mask

force security mode

directory security mask

force directory security mode

Once a user clicks "OK" to apply the + permissions Samba maps the given permissions into a user/group/world + r/w/x triple set, and then will check the changed permissions for a + file against the bits set in the + security mask parameter. Any bits that + were changed that are not set to '1' in this parameter are left alone + in the file permissions.

Essentially, zero bits in the security mask + mask may be treated as a set of bits the user is not + allowed to change, and one bits are those the user is allowed to change. +

If not set explicitly this parameter is set to the same value as + the create mask + parameter to provide compatibility with Samba 2.0.4 + where this permission change facility was introduced. To allow a user to + modify all the user/group/world permissions on a file, set this parameter + to 0777.

Next Samba checks the changed permissions for a file against + the bits set in the force security mode parameter. Any bits + that were changed that correspond to bits set to '1' in this parameter + are forced to be set.

Essentially, bits set in the force security mode + parameter may be treated as a set of bits that, when + modifying security on a file, the user has always set to be 'on'.

If not set explicitly this parameter is set to the same value + as the force + create mode parameter to provide compatibility + with Samba 2.0.4 where the permission change facility was introduced. + To allow a user to modify all the user/group/world permissions on a file, + with no restrictions set this parameter to 000.

The security mask and force + security mode parameters are applied to the change + request in that order.

For a directory Samba will perform the same operations as + described above for a file except using the parameter directory security mask instead of security + mask, and force directory security mode + parameter instead of force security mode + .

The directory security mask parameter + by default is set to the same value as the directory mask + parameter and the force directory security + mode parameter by default is set to the same value as + the force directory mode parameter to provide + compatibility with Samba 2.0.4 where the permission change facility + was introduced.

In this way Samba enforces the permission restrictions that + an administrator can set on a Samba share, whilst still allowing users + to modify the permission bits within that restriction.

If you want to set up a share that allows users full control + in modifying the permission bits on their files and directories and + doesn't force any particular bits to be set 'on', then set the following + parameters in the smb.conf(5) + file in that share specific section :

security mask = 0777

force security mode = 0

directory security mask = 0777

force directory security mode = 0

As described, in Samba 2.0.4 the parameters :

create mask

force create mode

directory mask

force directory mode

were used instead of the parameters discussed here.


Interaction with the standard Samba file attribute + mapping

Samba maps some of the DOS attribute bits (such as "read + only") into the UNIX permissions of a file. This means there can + be a conflict between the permission bits set via the security + dialog and the permission bits set by the file attribute mapping. +

One way this can show up is if a file has no UNIX read access + for the owner it will show up as "read only" in the standard + file attributes tabbed dialog. Unfortunately this dialog is + the same one that contains the security info in another tab.

What this can mean is that if the owner changes the permissions + to allow themselves read access using the security dialog, clicks + "OK" to get back to the standard attributes tab + dialog, and then clicks "OK" on that dialog, then + NT will set the file permissions back to read-only (as that is what + the attributes still say in the dialog). This means that after setting + permissions and clicking "OK" to get back to the + attributes dialog you should always hit "Cancel" + rather than "OK" to ensure that your changes + are not overridden.


Chapter 9. OS2 Client HOWTO

FAQs

How can I configure OS/2 Warp Connect or + OS/2 Warp 4 as a client for Samba?

A more complete answer to this question can be + found on http://carol.wins.uva.nl/~leeuw/samba/warp.html.

Basically, you need three components:

  • The File and Print Client ('IBM Peer') +

  • TCP/IP ('Internet support') +

  • The "NetBIOS over TCP/IP" driver ('TCPBEUI') +

Installing the first two together with the base operating + system on a blank system is explained in the Warp manual. If Warp + has already been installed, but you now want to install the + networking support, use the "Selective Install for Networking" + object in the "System Setup" folder.

Adding the "NetBIOS over TCP/IP" driver is not described + in the manual and just barely in the online documentation. Start + MPTS.EXE, click on OK, click on "Configure LAPS" and click + on "IBM OS/2 NETBIOS OVER TCP/IP" in 'Protocols'. This line + is then moved to 'Current Configuration'. Select that line, + click on "Change number" and increase it from 0 to 1. Save this + configuration.

If the Samba server(s) is not on your local subnet, you + can optionally add IP names and addresses of these servers + to the "Names List", or specify a WINS server ('NetBIOS + Nameserver' in IBM and RFC terminology). For Warp Connect you + may need to download an update for 'IBM Peer' to bring it on + the same level as Warp 4. See the webpage mentioned above.


How can I configure OS/2 Warp 3 (not Connect), + OS/2 1.2, 1.3 or 2.x for Samba?

You can use the free Microsoft LAN Manager 2.2c Client + for OS/2 from + ftp://ftp.microsoft.com/BusSys/Clients/LANMAN.OS2/. + See http://carol.wins.uva.nl/~leeuw/lanman.html for + more information on how to install and use this client. In + a nutshell, edit the file \OS2VER in the root directory of + the OS/2 boot partition and add the lines:

		20=setup.exe
+		20=netwksta.sys
+		20=netvdd.sys
+		

before you install the client. Also, don't use the + included NE2000 driver because it is buggy. Try the NE2000 + or NS2000 driver from + ftp://ftp.cdrom.com/pub/os2/network/ndis/ instead. +


Are there any other issues when OS/2 (any version) + is used as a client?

When you do a NET VIEW or use the "File and Print + Client Resource Browser", no Samba servers show up. This can + be fixed by a patch from http://carol.wins.uva.nl/~leeuw/samba/fix.html. + The patch will be included in a later version of Samba. It also + fixes a couple of other problems, such as preserving long + filenames when objects are dragged from the Workplace Shell + to the Samba server.


How do I get printer driver download working + for OS/2 clients?

First, create a share called [PRINTDRV] that is + world-readable. Copy your OS/2 driver files there. Note + that the .EA_ files must still be separate, so you will need + to use the original install files, and not copy an installed + driver from an OS/2 system.

Install the NT driver first for that printer. Then, + add to your smb.conf a paramater, "os2 driver map = + filename". Then, in the file + specified by filename, map the + name of the NT driver name to the OS/2 driver name as + follows:

<nt driver name> = <os2 driver + name>.<device name>, e.g.: + HP LaserJet 5L = LASERJET.HP LaserJet 5L

You can have multiple drivers mapped in this file.

If you only specify the OS/2 driver name, and not the + device name, the first attempt to download the driver will + actually download the files, but the OS/2 client will tell + you the driver is not available. On the second attempt, it + will work. This is fixed simply by adding the device name + to the mapping, after which it will work on the first attempt. +

\ No newline at end of file diff --git a/docs/htmldocs/Samba-PDC-HOWTO.html b/docs/htmldocs/Samba-PDC-HOWTO.html new file mode 100644 index 0000000000..668f7f9aff --- /dev/null +++ b/docs/htmldocs/Samba-PDC-HOWTO.html @@ -0,0 +1,1252 @@ +How to Configure Samba 2.2.x as a Primary Domain Controller

Background

Author's Note : This document +is a combination of David Bannon's Samba 2.2 PDC HOWTO +and the Samba NT Domain FAQ. Both documents are superceeded by this one.

Version of Samba prior to release 2.2 had marginal capabilities to +act as a Windows NT 4.0 Primary Domain Controller (PDC). The following +functionality should work in 2.2.0:

  • domain logons for Windows NT 4.0/2000 clients

  • placing a Windows 9x client in user level security

  • retrieving a list of users and groups from a Samba PDC to + Windows 9x/NT/2000 clients

  • roving user profiles

  • Windows NT 4.0 style system policies

The following pieces of functionality are not included in the 2.2 release:

  • Windows NT 4 domain trusts

  • Sam replication with Windows NT 4.0 Domain Controllers + (i.e. a Samba PDC and a Windows NT BDC or vice versa)

  • Adding users via the User Manager for Domains

  • Acting as a Windows 2000 Domain Controller (i.e. Kerberos + and Active Directory)

Please note that Windows 9x clients are not true members of a domain +for reasons outlined in this article. Therefore the protocol for +support Windows 9x style domain logons is completely different +from NT4 domain logons and has been officially supported for some +time.

Beginning with Samba 2.2.0, we are proud to announce official +support for Windows NT 4.0 style domain logons from Windows NT +4.0 and Windows 2000 (including SP1) clients. This article +outlines the steps necessary for configuring Samba as a PDC. +Note that it is necessary to have a working Samba server +prior to implementing the PDC functionality. If you have not +followed the steps outlined in UNIX_INSTALL.html, please make sure that your server +is configured correctly before proceeding. Another good +resource in the smb.conf(5) man +page.

Implementing a Samba PDC can basically be divided into 2 broad +steps.

  1. Configuring the Samba Domain Controller +

  2. Creating machine trust accounts + and joining clients to the domain

There are other minor details such as user profiles, system +policies, etc... However, these are not necessarily specific +to a Samba PDC as much as they are related to Windows NT networking +concepts. They will be mentioned only briefly here.


Configuring the Samba Domain Controller

The first step in creating a working Samba PDC is to +understand the parameters necessary in smb.conf. I will not +attempt to re-explain the parameters here as they are more that +adequately covered in the smb.conf +man page. For convenience, the parameters have been +linked with the actual smb.conf description.

Here is an example smb.conf for acting as a PDC:

[global]
+    ; Basic server settings
+    netbios name = POGO
+    workgroup = NARNIA
+
+    ; we should act as the domain and local master browser
+    os level = 64
+    preferred master = yes
+    domain master = yes
+    local master = yes
+    
+    ; security settings (must user security = user)
+    security = user
+    
+    ; encrypted passwords are a requirement for a PDC
+    encrypt passwords = yes
+    
+    ; support domain logons
+    domain logons = yes
+    
+    ; where to store user profiles?
+    logon path = \\%N\profiles\%u
+    
+    ; where is a user's home directory and where should it
+    ; be mounted at?
+    logon drive = H:
+    logon home = \\homeserver\%u
+    
+    ; specify a generic logon script for all users
+    ; this is a relative path to the [netlogon] share
+    logon script = logon.cmd
+
+; necessary share for domain controller
+[netlogon]
+    path = /usr/local/samba/lib/netlogon
+    writeable = no
+    write list = ntadmin
+    
+; share for storing user profiles
+[profiles]
+    path = /export/smb/ntprofile
+    writeable = yes
+    create mask = 0600
+    directory mask = 0700

There are a couple of points to emphasize in the above +configuration.

  • encrypted passwords must be enabled. + For more details on how to do this, refer to + ENCRYPTION.html. +

  • The server must support domain logons + and a [netlogon] share

  • The server must be the domain master browser + in order for Windows client to locate the server as a DC.

As Samba 2.2 does not offer a complete implementation of group mapping between +Windows NT groups and UNIX groups (this is really quite complicated to explain +in a short space), you should refer to the domain +admin users and domain +admin group smb.conf parameters for information of creating a Domain Admins +style accounts.


Creating Machine Trust Accounts and Joining Clients +to the Domain

First you must understand what a machine trust account is and what +it is used for.

A machine trust account is a user account owned by a computer. +The account password acts as the shared secret for secure +communication with the Domain Controller. Hence the reason that +a Windows 9x host is never a true member of a domain because +it does not posses a machine trust account and thus has no shared +secret with the DC.

On a Windows NT PDC, these machine trust account passwords are stored +in the registry. A Samba PDC stores these accounts in he same location +as user LanMan and NT password hashes (currently smbpasswd). +However, machine trust accounts only possess the NT password hash.

There are two means of creating machine trust accounts.

  • Manual creation before joining the client + to the domain. In this case, the password is set to a known + value -- the lower case of the machine's netbios name.

  • Creation of the account at the time of + joining the domain. In this case, the session key of the + administrative account used to join the client to the domain acts + as an encryption key for setting the password to a random value.

Because Samba requires machine accounts to possess a UNIX uid from +which an Windows NT SID can be generated, all of these accounts +will have an entry in /etc/passwd and smbpasswd. +Future releases will alleviate the need to create +/etc/passwd entries.

The /etc/passwd entry will list the machine name +with a $ appended, won't have a passwd, will have a null shell and no +home directory. For example a machine called 'doppy' would have an +/etc/passwd entry like this :

doppy$:x:505:501:NTMachine:/dev/null:/bin/false

If you are manually creating the machine accounts, it is necessary +to add the /etc/passwd (or NIS passwd +map) entry prior to adding the smbpasswd +entry. The following command will create a new machine account +ready for use.

root# smbpasswd -a -m machine_name

where machine_name is the machine's netbios +name.

If you manually create a machine account, immediately join +the client to the domain. An open account like this +can allow intruders to gain access to user account information +in your domain.

The second way of creating machine trust accounts is to add +them on the fly at the time the client is joined to the domain. +You will need to include a value for the +add user script +parameter. Below is an example I use on a RedHat 6.2 Linux system.

add user script = /usr/sbin/useradd -d /dev/null -g 100 -s /bin/false -M %u 

In Samba 2.2.0, only the root account can be used to create +machine accounts on the fly like this. Therefore, it is required +to create an entry in smbpasswd for root. +The password SHOULD be set to s different +password that the associated /etc/passwd +entry for security reasons.


Common Problems and Errors

I cannot include a '$' in a machine name.

A 'machine name' in (typically) /etc/passwd +of the machine name with a '$' appended. FreeBSD (and other BSD +systems ?) won't create a user with a '$' in their name.

The problem is only in the program used to make the entry, once +made, it works perfectly. So create a user without the '$' and +use vipw to edit the entry, adding the '$'. Or create +the whole entry with vipw if you like, make sure you use a +unique uid !

I get told "You already have a connection to the Domain...." +when creating a machine account.

This happens if you try to create a machine account from the +machine itself and use a user name that does not work (for whatever +reason) and then try another (possibly valid) user name. +Exit out of the network applet to close the initial connection +and try again.

Further, if the machine is a already a 'member of a workgroup' that +is the same name as the domain you are joining (bad idea) you will +get this message. Change the workgroup name to something else, it +does not matter what, reboot, and try again.

I get told "Cannot join domain, the credentials supplied +conflict with an existing set.."

This is the same basic problem as mentioned above, "You already +have a connection..."

"The system can not log you on (C000019B)...."

I joined the domain successfully but after upgrading +to a newer version of the Samba code I get the message, "The system +can not log you on (C000019B), Please try a gain or consult your +system administrator" when attempting to logon.

This occurs when the domain SID stored in +private/WORKGROUP.SID is +changed. For example, you remove the file and smbd automatically +creates a new one. Or you are swapping back and forth between +versions 2.0.7, TNG and the HEAD branch code (not recommended). The +only way to correct the problem is to restore the original domain +SID or remove the domain client from the domain and rejoin.

"The machine account for this computer either does not +exist or is not accessible."

When I try to join the domain I get the message "The machine account +for this computer either does not exist or is not accessible". Whats +wrong ?

This problem is caused by the PDC not having a suitable machine account. +If you are using the add user script = method to create +accounts then this would indicate that it has not worked. Ensure the domain +admin user system is working.

Alternatively if you are creating account entries manually then they +have not been created correctly. Make sure that you have the entry +correct for the machine account in smbpasswd file on the Samba PDC. +If you added the account using an editor rather than using the smbpasswd +utility, make sure that the account name is the machine netbios name +with a '$' appended to it ( ie. computer_name$ ). There must be an entry +in both /etc/passwd and the smbpasswd file. Some people have reported +that inconsistent subnet masks between the Samba server and the NT +client have caused this problem. Make sure that these are consistent +for both client and server.


System Policies and Profiles

Much of the information necessary to implement System Policies and +Roving User Profiles in a Samba domain is the same as that for +implementing these same items in a Windows NT 4.0 domain. +You should read the white paper Implementing +Profiles and Policies in Windows NT 4.0 available from Microsoft.

Here are some additional details:

What about Windows NT Policy Editor ?

To create or edit ntconfig.pol you must use +the NT Server Policy Editor, poledit.exe which +is included with NT Server but not NT Workstation. +There is a Policy Editor on a NTws +but it is not suitable for creating Domain Policies. +Further, although the Windows 95 +Policy Editor can be installed on an NT Workstation/Server, it will not +work with NT policies because the registry key that are set by the policy templates. +However, the files from the NT Server will run happily enough on an NTws. +You need poledit.exe, common.adm and winnt.adm. It is convenient +to put the two *.adm files in c:\winnt\inf which is where +the binary will look for them unless told otherwise. Note also that that +directory is 'hidden'.

The Windows NT policy editor is also included with the +Service Pack 3 (and later) for Windows NT 4.0. Extract the files using +servicepackname /x, ie thats Nt4sp6ai.exe +/x for service pack 6a. The policy editor, poledit.exe and the +associated template files (*.adm) should +be extracted as well. It is also possible to downloaded the policy template +files for Office97 and get a copy of the policy editor. Another possible +location is with the Zero Administration Kit available for download from Microsoft.

Can Win95 do Policies ?

Install the group policy handler for Win9x to pick up group +policies. Look on the Win98 CD in \tools\reskit\netadmin\poledit. +Install group policies on a Win9x client by double-clicking +grouppol.inf. Log off and on again a couple of +times and see if Win98 picks up group policies. Unfortunately this needs +to be done on every Win9x machine that uses group policies....

If group policies don't work one reports suggests getting the updated +(read: working) grouppol.dll for Windows 9x. The group list is grabbed +from /etc/group.

How do I get 'User Manager' and 'Server Manager'

Since I don't need to buy an NT Server CD now, how do I get +the 'User Manager for Domains', the 'Server Manager' ?

Microsoft distributes a version of +these tools called nexus for installation on Windows 95 systems. The +tools set includes

  • Server Manager

  • User Manager for Domains

  • Event Viewer

Click here to download the archived file ftp://ftp.microsoft.com/Softlib/MSLFILES/NEXUS.EXE

The Windows NT 4.0 version of the 'User Manager for +Domains' and 'Server Manager' are available from Microsoft via ftp +from ftp://ftp.microsoft.com/Softlib/MSLFILES/SRVTOOLS.EXE


What other help can I get ?

There are many sources of information available in the form +of mailing lists, RFC's and documentation. The docs that come +with the samba distribution contain very good explanations of +general SMB topics such as browsing.

What are some diagnostics tools I can use to debug the domain logon +process and where can I find them?

One of the best diagnostic tools for debugging problems is Samba itself. + You can use the -d option for both smbd and nmbd to specifiy what + 'debug level' at which to run. See the man pages on smbd, nmbd and + smb.conf for more information on debugging options. The debug + level can range from 1 (the default) to 10 (100 for debugging passwords). +

Another helpful method of debugging is to compile samba using the + gcc -g flag. This will include debug + information in the binaries and allow you to attach gdb to the + running smbd / nmbd process. In order to attach gdb to an smbd + process for an NT workstation, first get the workstation to make the + connection. Pressing ctrl-alt-delete and going down to the domain box + is sufficient (at least, on the first time you join the domain) to + generate a 'LsaEnumTrustedDomains'. Thereafter, the workstation + maintains an open connection, and therefore there will be an smbd + process running (assuming that you haven't set a really short smbd + idle timeout) So, in between pressing ctrl alt delete, and actually + typing in your password, you can gdb attach and continue. +

Some useful samba commands worth investigating: +

  • testparam | more

  • smbclient -L //{netbios name of server}

An SMB enabled version of tcpdump is available from + http://www.tcpdup.org/. + Ethereal, another good packet sniffer for UNIX and Win32 + hosts, can be downloaded from http://www.ethereal.com. +

For tracing things on the Microsoft Windows NT, Network Monitor + (aka. netmon) is available on the Microsoft Developer Network CD's, + the Windows NT Server install CD and the SMS CD's. The version of + netmon that ships with SMS allows for dumping packets between any two + computers (ie. placing the network interface in promiscuous mode). + The version on the NT Server install CD will only allow monitoring + of network traffic directed to the local NT box and broadcasts on the + local subnet. Be aware that Ethereal can read and write netmon + formatted files. +

How do I install 'Network Monitor' on an NT Workstation +or a Windows 9x box?

Installing netmon on an NT workstation requires a couple + of steps. The following are for installing Netmon V4.00.349, which comes + with Microsoft Windows NT Server 4.0, on Microsoft Windows NT + Workstation 4.0. The process should be similar for other version of + Windows NT / Netmon. You will need both the Microsoft Windows + NT Server 4.0 Install CD and the Workstation 4.0 Install CD. +

Initially you will need to install 'Network Monitor Tools and Agent' + on the NT Server. To do this +

  • Goto Start - Settings - Control Panel - + Network - Services - Add

  • Select the 'Network Monitor Tools and Agent' and + click on 'OK'.

  • Click 'OK' on the Network Control Panel. +

  • Insert the Windows NT Server 4.0 install CD + when prompted.

At this point the Netmon files should exist in + %SYSTEMROOT%\System32\netmon\*.*. + Two subdirectories exist as well, parsers\ + which contains the necessary DLL's for parsing the netmon packet + dump, and captures\. +

In order to install the Netmon tools on an NT Workstation, you will + first need to install the 'Network Monitor Agent' from the Workstation + install CD. +

  • Goto Start - Settings - Control Panel - + Network - Services - Add

  • Select the 'Network Monitor Agent' and click + on 'OK'.

  • Click 'OK' on the Network Control Panel. +

  • Insert the Windows NT Workstation 4.0 install + CD when prompted.

Now copy the files from the NT Server in %SYSTEMROOT%\System32\netmon\*.* + to %SYSTEMROOT%\System32\netmon\*.* on the Workstation and set + permissions as you deem appropriate for your site. You will need + administrative rights on the NT box to run netmon. +

To install Netmon on a Windows 9x box install the network monitor agent + from the Windows 9x CD (\admin\nettools\netmon). There is a readme + file located with the netmon driver files on the CD if you need + information on how to do this. Copy the files from a working + Netmon installation. +


URLs and similar


Mailing Lists

How do I get help from the mailing lists ?

There are a number of Samba related mailing lists. Go to http://samba.org, click on your nearest mirror +and then click on Support and then click on Samba related mailing lists.

For questions relating to Samba TNG go to +http://www.samba-tng.org/ +It has been requested that you don't post questions about Samba-TNG to the +main stream Samba lists.

If you post a message to one of the lists please observe the following guide lines :

  • Always remember that the developers are volunteers, they are + not paid and they never guarantee to produce a particular feature at + a particular time. Any time lines are 'best guess' and nothing more. +

  • Always mention what version of samba you are using and what + operating system its running under. You should probably list the + relevant sections of your smb.conf file, at least the options + in [global] that affect PDC support.

  • In addition to the version, if you obtained Samba via + CVS mention the date when you last checked it out.

  • Try and make your question clear and brief, lots of long, + convoluted questions get deleted before they are completely read ! + Don't post html encoded messages (if you can select colour or font + size its html).

  • If you run one of those nifty 'I'm on holidays' things when + you are away, make sure its configured to not answer mailing lists. +

  • Don't cross post. Work out which is the best list to post to + and see what happens, ie don't post to both samba-ntdom and samba-technical. + Many people active on the lists subscribe to more + than one list and get annoyed to see the same message two or more times. + Often someone will see a message and thinking it would be better dealt + with on another, will forward it on for you.

  • You might include partial + log files written at a debug level set to as much as 20. + Please don't send the entire log but enough to give the context of the + error messages.

  • (Possibly) If you have a complete netmon trace ( from the opening of + the pipe to the error ) you can send the *.CAP file as well.

  • Please think carefully before attaching a document to an email. + Consider pasting the relevant parts into the body of the message. The samba + mailing lists go to a huge number of people, do they all need a copy of your + smb.conf in their attach directory ?

How do I get off the mailing lists ?

To have your name removed from a samba mailing list, go to the + same place you went to to get on it. Go to http://lists.samba.org, click + on your nearest mirror and then click on Support and + then click on Samba related mailing lists. Or perhaps see + here

Please don't post messages to the list asking to be removed, you will just + be referred to the above address (unless that process failed in some way...) +


DOMAIN_CONTROL.txt : Windows NT Domain Control & Samba

This appendix was originally authored by John H Terpstra of the Samba Team +and is included here for posterity.

NOTE : +The term "Domain Controller" and those related to it refer to one specific +method of authentication that can underly an SMB domain. Domain Controllers +prior to Windows NT Server 3.1 were sold by various companies and based on +private extensions to the LAN Manager 2.1 protocol. Windows NT introduced +Microsoft-specific ways of distributing the user authentication database. +See DOMAIN.txt for examples of how Samba can participate in or create +SMB domains based on shared authentication database schemes other than the +Windows NT SAM.

Windows NT Server can be installed as either a plain file and print server +(WORKGROUP workstation or server) or as a server that participates in Domain +Control (DOMAIN member, Primary Domain controller or Backup Domain controller).

The same is true for OS/2 Warp Server, Digital Pathworks and other similar +products, all of which can participate in Domain Control along with Windows NT. +However only those servers which have licensed Windows NT code in them can be +a primary Domain Controller (eg Windows NT Server, Advanced Server for Unix.)

To many people these terms can be confusing, so let's try to clear the air.

Every Windows NT system (workstation or server) has a registry database. +The registry contains entries that describe the initialization information +for all services (the equivalent of Unix Daemons) that run within the Windows +NT environment. The registry also contains entries that tell application +software where to find dynamically loadable libraries that they depend upon. +In fact, the registry contains entries that describes everything that anything +may need to know to interact with the rest of the system.

The registry files can be located on any Windows NT machine by opening a +command prompt and typing:

C:\WINNT\> dir %SystemRoot%\System32\config

The environment variable %SystemRoot% value can be obtained by typing:

C:\WINNT>echo %SystemRoot%

The active parts of the registry that you may want to be familiar with are +the files called: default, system, software, sam and security.

In a domain environment, Microsoft Windows NT domain controllers participate +in replication of the SAM and SECURITY files so that all controllers within +the domain have an exactly identical copy of each.

The Microsoft Windows NT system is structured within a security model that +says that all applications and services must authenticate themselves before +they can obtain permission from the security manager to do what they set out +to do.

The Windows NT User database also resides within the registry. This part of +the registry contains the user's security identifier, home directory, group +memberships, desktop profile, and so on.

Every Windows NT system (workstation as well as server) will have its own +registry. Windows NT Servers that participate in Domain Security control +have a database that they share in common - thus they do NOT own an +independent full registry database of their own, as do Workstations and +plain Servers.

The User database is called the SAM (Security Access Manager) database and +is used for all user authentication as well as for authentication of inter- +process authentication (ie: to ensure that the service action a user has +requested is permitted within the limits of that user's privileges).

The Samba team have produced a utility that can dump the Windows NT SAM into +smbpasswd format: see ENCRYPTION.txt for information on smbpasswd and +/pub/samba/pwdump on your nearest Samba mirror for the utility. This +facility is useful but cannot be easily used to implement SAM replication +to Samba systems.

Windows for Workgroups, Windows 95, and Windows NT Workstations and Servers +can participate in a Domain security system that is controlled by Windows NT +servers that have been correctly configured. At most every domain will have +ONE Primary Domain Controller (PDC). It is desirable that each domain will +have at least one Backup Domain Controller (BDC).

The PDC and BDCs then participate in replication of the SAM database so that +each Domain Controlling participant will have an up to date SAM component +within its registry.

\ No newline at end of file diff --git a/docs/htmldocs/UNIX_INSTALL.html b/docs/htmldocs/UNIX_INSTALL.html new file mode 100644 index 0000000000..34f4ed9283 --- /dev/null +++ b/docs/htmldocs/UNIX_INSTALL.html @@ -0,0 +1,815 @@ +How to Install and Test SAMBA

Step 0: Read the man pages

The man pages distributed with SAMBA contain + lots of useful info that will help to get you started. + If you don't know how to read man pages then try + something like:

$ nroff -man smbd.8 | more +

Other sources of information are pointed to + by the Samba web site, http://www.samba.org


Step 1: Building the Binaries

To do this, first run the program ./configure + in the source directory. This should automatically + configure Samba for your operating system. If you have unusual + needs then you may wish to run

root# ./configure --help +

first to see what special options you can enable. + Then exectuting

root# make

will create the binaries. Once it's successfully + compiled you can use

root# make install

to install the binaries and manual pages. You can + separately install the binaries and/or man pages using

root# make installbin +

and

root# make installman +

Note that if you are upgrading for a previous version + of Samba you might like to know that the old versions of + the binaries will be renamed with a ".old" extension. You + can go back to the previous version with

root# make revert +

if you find this version a disaster!


Step 2: The all important step

At this stage you must fetch yourself a + coffee or other drink you find stimulating. Getting the rest + of the install right can sometimes be tricky, so you will + probably need it.

If you have installed samba before then you can skip + this step.


Step 3: Create the smb configuration file.

There are sample configuration files in the examples + subdirectory in the distribution. I suggest you read them + carefully so you can see how the options go together in + practice. See the man page for all the options.

The simplest useful configuration file would be + something like this:

	[global]
+	   workgroup = MYGROUP
+
+	   [homes]
+	      guest ok = no
+	      read only = no
+	

which would allow connections by anyone with an + account on the server, using either their login name or + "homes" as the service name. (Note that I also set the + workgroup that Samba is part of. See BROWSING.txt for defails)

Note that make install will not install + a smb.conf file. You need to create it + yourself.

Make sure you put the smb.conf file in the same place + you specified in theMakefile (the default is to + look for it in /usr/local/samba/lib/).

For more information about security settings for the + [homes] share please refer to the document UNIX_SECURITY.txt.


Step 4: Test your config file with + testparm

It's important that you test the validity of your + smb.conf file using the testparm program. + If testparm runs OK then it will list the loaded services. If + not it will give an error message.

Make sure it runs OK and that the services look + resonable before proceeding.


Step 5: Starting the smbd and nmbd

You must choose to start smbd and nmbd either + as daemons or from inetd. Don't try + to do both! Either you can put them in inetd.conf and have them started on demand + by inetd, or you can start them as + daemons either from the command line or in /etc/rc.local. See the man pages for details + on the command line options. Take particular care to read + the bit about what user you need to be in order to start + Samba. In many cases you must be root.

The main advantage of starting smbd + and nmbd as a daemon is that they will + respond slightly more quickly to an initial connection + request. This is, however, unlikely to be a problem.


Step 5a: Starting from inetd.conf

NOTE; The following will be different if + you use NIS or NIS+ to distributed services maps.

Look at your /etc/services. + What is defined at port 139/tcp. If nothing is defined + then add a line like this:

netbios-ssn 139/tcp

similarly for 137/udp you should have an entry like:

netbios-ns 137/udp

Next edit your /etc/inetd.conf + and add two lines something like this:

		netbios-ssn stream tcp nowait root /usr/local/samba/bin/smbd smbd 
+		netbios-ns dgram udp wait root /usr/local/samba/bin/nmbd nmbd 
+		

The exact syntax of /etc/inetd.conf + varies between unixes. Look at the other entries in inetd.conf + for a guide.

NOTE: Some unixes already have entries like netbios_ns + (note the underscore) in /etc/services. + You must either edit /etc/services or + /etc/inetd.conf to make them consistant.

NOTE: On many systems you may need to use the + "interfaces" option in smb.conf to specify the IP address + and netmask of your interfaces. Run ifconfig + as root if you don't know what the broadcast is for your + net. nmbd tries to determine it at run + time, but fails on somunixes. See the section on "testing nmbd" + for a method of finding if you need to do this.

!!!WARNING!!! Many unixes only accept around 5 + parameters on the command line in inetd.conf. + This means you shouldn't use spaces between the options and + arguments, or you should use a script, and start the script + from inetd.

Restart inetd, perhaps just send + it a HUP. If you have installed an earlier version of nmbd then you may need to kill nmbd as well.


Step 5b. Alternative: starting it as a daemon

To start the server as a daemon you should create + a script something like this one, perhaps calling + it startsmb.

		#!/bin/sh
+		/usr/local/samba/bin/smbd -D 
+		/usr/local/samba/bin/nmbd -D 
+		

then make it executable with chmod + +x startsmb

You can then run startsmb by + hand or execute it from /etc/rc.local +

To kill it send a kill signal to the processes + nmbd and smbd.

NOTE: If you use the SVR4 style init system then + you may like to look at the examples/svr4-startup + script to make Samba fit into that system.


Step 6: Try listing the shares available on your + server

$ smbclient -L + yourhostname

Your should get back a list of shares available on + your server. If you don't then something is incorrectly setup. + Note that this method can also be used to see what shares + are available on other LanManager clients (such as WfWg).

If you choose user level security then you may find + that Samba requests a password before it will list the shares. + See the smbclient man page for details. (you + can force it to list the shares without a password by + adding the option -U% to the command line. This will not work + with non-Samba servers)


Step 7: Try connecting with the unix client

$ smbclient //yourhostname/aservice

Typically the yourhostname + would be the name of the host where you installed smbd. The aservice is + any service you have defined in the smb.conf + file. Try your user name if you just have a [homes] section + in smb.conf.

For example if your unix host is bambi and your login + name is fred you would type:

$ smbclient //bambi/fred +


Step 8: Try connecting from a DOS, WfWg, Win9x, WinNT, + Win2k, OS/2, etc... client

Try mounting disks. eg:

C:\WINDOWS\> net use d: \\servername\service +

Try printing. eg:

C:\WINDOWS\> net use lpt1: + \\servername\spoolservice

C:\WINDOWS\> print filename +

Celebrate, or send me a bug report!


What If Things Don't Work?

If nothing works and you start to think "who wrote + this pile of trash" then I suggest you do step 2 again (and + again) till you calm down.

Then you might read the file DIAGNOSIS.txt and the + FAQ. If you are still stuck then try the mailing list or + newsgroup (look in the README for details). Samba has been + successfully installed at thousands of sites worldwide, so maybe + someone else has hit your problem and has overcome it. You could + also use the WWW site to scan back issues of the samba-digest.

When you fix the problem PLEASE send me some updates to the + documentation (or source code) so that the next person will find it + easier.


Diagnosing Problems

If you have instalation problems then go to + DIAGNOSIS.txt to try to find the + problem.


Scope IDs

By default Samba uses a blank scope ID. This means + all your windows boxes must also have a blank scope ID. + If you really want to use a non-blank scope ID then you will + need to use the -i <scope> option to nmbd, smbd, and + smbclient. All your PCs will need to have the same setting for + this to work. I do not recommend scope IDs.


Choosing the Protocol Level

The SMB protocol has many dialects. Currently + Samba supports 5, called CORE, COREPLUS, LANMAN1, + LANMAN2 and NT1.

You can choose what maximum protocol to support + in the smb.conf file. The default is + NT1 and that is the best for the vast majority of sites.

In older versions of Samba you may have found it + necessary to use COREPLUS. The limitations that led to + this have mostly been fixed. It is now less likely that you + will want to use less than LANMAN1. The only remaining advantage + of COREPLUS is that for some obscure reason WfWg preserves + the case of passwords in this protocol, whereas under LANMAN1, + LANMAN2 or NT1 it uppercases all passwords before sending them, + forcing you to use the "password level=" option in some cases.

The main advantage of LANMAN2 and NT1 is support for + long filenames with some clients (eg: smbclient, Windows NT + or Win95).

See the smb.conf(5) manual page for more details.

Note: To support print queue reporting you may find + that you have to use TCP/IP as the default protocol under + WfWg. For some reason if you leave Netbeui as the default + it may break the print queue reporting on some systems. + It is presumably a WfWg bug.


Printing from UNIX to a Client PC

To use a printer that is available via a smb-based + server from a unix host you will need to compile the + smbclient program. You then need to install the script + "smbprint". Read the instruction in smbprint for more details. +

There is also a SYSV style script that does much + the same thing called smbprint.sysv. It contains instructions.


Locking

One area which sometimes causes trouble is locking.

There are two types of locking which need to be + performed by a SMB server. The first is "record locking" + which allows a client to lock a range of bytes in a open file. + The second is the "deny modes" that are specified when a file + is open.

Samba supports "record locking" using the fcntl() unix system + call. This is often implemented using rpc calls to a rpc.lockd process + running on the system that owns the filesystem. Unfortunately many + rpc.lockd implementations are very buggy, particularly when made to + talk to versions from other vendors. It is not uncommon for the + rpc.lockd to crash.

There is also a problem translating the 32 bit lock + requests generated by PC clients to 31 bit requests supported + by most unixes. Unfortunately many PC applications (typically + OLE2 applications) use byte ranges with the top bit set + as semaphore sets. Samba attempts translation to support + these types of applications, and the translation has proved + to be quite successful.

Strictly a SMB server should check for locks before + every read and write call on a file. Unfortunately with the + way fcntl() works this can be slow and may overstress the + rpc.lockd. It is also almost always unnecessary as clients + are supposed to independently make locking calls before reads + and writes anyway if locking is important to them. By default + Samba only makes locking calls when explicitly asked + to by a client, but if you set "strict locking = yes" then it will + make lock checking calls on every read and write.

You can also disable by range locking completely + using "locking = no". This is useful for those shares that + don't support locking or don't need it (such as cdroms). In + this case Samba fakes the return codes of locking calls to + tell clients that everything is OK.

The second class of locking is the "deny modes". These + are set by an application when it opens a file to determine + what types of access should be allowed simultaneously with + its open. A client may ask for DENY_NONE, DENY_READ, DENY_WRITE + or DENY_ALL. There are also special compatability modes called + DENY_FCB and DENY_DOS.

You can disable share modes using "share modes = no". + This may be useful on a heavily loaded server as the share + modes code is very slow. See also the FAST_SHARE_MODES + option in the Makefile for a way to do full share modes + very fast using shared memory (if your OS supports it).


Mapping Usernames

If you have different usernames on the PCs and + the unix server then take a look at the "username map" option. + See the smb.conf man page for details.


Other Character Sets

If you have problems using filenames with accented + characters in them (like the German, French or Scandinavian + character sets) then I recommmend you look at the "valid chars" + option in smb.conf and also take a look at the validchars + package in the examples directory.

\ No newline at end of file diff --git a/docs/htmldocs/lmhosts.5.html b/docs/htmldocs/lmhosts.5.html index 4d66e95b7a..671278c19e 100644 --- a/docs/htmldocs/lmhosts.5.html +++ b/docs/htmldocs/lmhosts.5.html @@ -14,7 +14,7 @@ VLINK="#840084" ALINK="#0000FF" >

lmhosts

#
-#Sample Samba lmhosts file.
+# Sample Samba lmhosts file.
 #
 192.9.200.1	TESTPC
 192.9.200.20	NTSERVER#20
diff --git a/docs/htmldocs/msdfs_setup.html b/docs/htmldocs/msdfs_setup.html
new file mode 100644
index 0000000000..7bf6664dc6
--- /dev/null
+++ b/docs/htmldocs/msdfs_setup.html
@@ -0,0 +1,210 @@
+Hosting a Microsoft Distributed File System tree on Samba

Instructions

The Distributed File System (or Dfs) provides a means of + separating the logical view of files and directories that users + see from the actual physical locations of these resources on the + network. It allows for higher availability, smoother storage expansion, + load balancing etc. For more information about Dfs, refer to Microsoft documentation.

This document explains how to host a Dfs tree on a Unix + machine (for Dfs-aware clients to browse) using Samba.

To enable SMB-based DFS for Samba, configure it with the + --with-msdfs option. Once built, a + Samba server can be made a Dfs server by setting the global + boolean host msdfs parameter in the smb.conf + file. You designate a share as a Dfs root using the share + level boolean msdfs root parameter. A Dfs root directory on + Samba hosts Dfs links in the form of symbolic links that point + to other servers. For example, a symbolic link + junction->msdfs:storage1\share1 in + the share directory acts as the Dfs junction. When Dfs-aware + clients attempt to access the junction link, they are redirected + to the storage location (in this case, \\storage1\share1).

Dfs trees on Samba work with all Dfs-aware clients ranging + from Windows 95 to 2000.

Here's an example of setting up a Dfs tree on a Samba + server.

# The smb.conf file:
+[global]
+	netbios name = SAMBA
+	host msdfs   = yes
+
+[dfs]
+	path = /export/dfsroot
+	msdfs root = yes
+	

In the /export/dfsroot directory we set up our dfs links to + other servers on the network.

root# cd /export/dfsroot

root# chown root /export/dfsroot

root# chmod 755 /export/dfsroot

root# ln -s msdfs:storageA\\shareA linka

root# ln -s msdfs:serverB\\share,serverC\\share linkb

You should set up the permissions and ownership of + the directory acting as the Dfs root such that only designated + users can create, delete or modify the msdfs links. Also note + that symlink names should be all lowercase. This limitation exists + to have Samba avoid trying all the case combinations to get at + the link name. Finally set up the symbolic links to point to the + network shares you want, and start Samba.

Users on Dfs-aware clients can now browse the Dfs tree + on the Samba server at \\samba\dfs. Accessing + links linka or linkb (which appear as directories to the client) + takes users directly to the appropriate shares on the network.


Notes

  • Windows clients need to be rebooted + if a previously mounted non-dfs share is made a dfs + root or vice versa. A better way is to introduce a + new share and make it the dfs root.

  • Currently there's a restriction that msdfs + symlink names should all be lowercase.

  • For security purposes, the directory + acting as the root of the Dfs tree should have ownership + and permissions set so that only designated users can + modify the symbolic links in the directory.

\ No newline at end of file diff --git a/docs/htmldocs/printer_driver2.html b/docs/htmldocs/printer_driver2.html new file mode 100644 index 0000000000..34208f8fee --- /dev/null +++ b/docs/htmldocs/printer_driver2.html @@ -0,0 +1,744 @@ +Printing Support in Samba 2.2.x

Introduction

Beginning with the 2.2.0 release, Samba supports + the native Windows NT printing mechanisms implemented via + MS-RPC (i.e. the SPOOLSS named pipe). Previous versions of + Samba only supported LanMan printing calls.

The additional functionality provided by the new + SPOOLSS support includes:

  • Support for downloading printer driver + files to Windows 95/98/NT/2000 clients upon demand. +

  • Uploading of printer drivers via the + Windows NT Add Printer Wizard (APW) or the Imprints tool set +

  • Support for the native MS-RPC printing + calls such as StartDocPrinter, EnumJobs(), etc... (See + the MSDN documentation + for more information on the Win32 printing API) +

  • Support for NT Access Control Lists (ACL) + on printer objects

  • Improved support for printer queue manipulation + through the use of an internal databases for spooled job + information


Configuration

In order to support the uploading of printer driver + files, you must first configure a file share named [print$]. + The name of this share is hard coded in Samba's internals so + the name is very important (print$ is the service used by + Windows NT print servers to provide support for printer driver + download).

Warning

Previous versions of Samba recommended using + a share named [printer$]. This name was taken from the + printer$ service created by Windows 9x clients when a + printer was shared. Windows 9x printer servers always have + a printer$ service which provides read-only access via no + password in order to support printer driver downloads.

However, the initial implementation allowed for a + parameter named printer driver location + to be used on a per share basis to specify the location of + the driver files associated with that printer. Another + parameter named printer driver provided + a means of defining the printer driver name to be sent to + the client.

These parameters, including printer driver + file parameter, are being depreciated and should not + be used in new installations. For more information on this change, + you should refer to the Migration section + of this document.

You should modify the server's smb.conf file to create the + following file share (of course, some of the parameter values, + such as 'path' are arbitrary and should be replaced with + appropriate values for your site):

[print$]
+	path = /usr/local/samba/printers
+	guest ok = yes
+	browseable = yes
+	read only = yes
+	write list = ntadmin
+	

The write list is used to allow administrative + level user accounts to have write access in order to update files + on the share. See the smb.conf(5) man page for more information on + configuring file shares.

The requirement for guest ok = yes depends upon how your + site is configured. If users will be guaranteed to have + an account on the Samba host, then this is a non-issue.

author's note: The non-issue is that + if all your Windows NT users are guarenteed to be authenticated + by the Samba server (such as a domain member server and the NT + user has already been validated by the Domain Controller in + order to logon to the Windows NT console), then guest access + is not necessary. Of course, in a workgroup environment where + you just want to be able to print without worrying about + silly accounts and security, then configure the share for + guest access. You'll probably want to add map to guest = Bad User + in the [global] section as well. Make sure + you understand what this parameter does before using it + though. --jerry]

In order for a Windows NT print server to support + the downloading of driver files by multiple client architectures, + it must create subdirectories within the [print$] service + which correspond to each of the supported client architectures. + Samba follows this model as well.

Next create the directory tree below the [print$] share + for each architecture you wish to support.

	[print$]-----
+		|-W32X86		; "Windows NT x86"
+		|-WIN40			; "Windows 95/98"
+		|-W32ALPHA		; "Windows NT Alpha_AXP"
+		|-W32MIPS		; "Windows NT R4000"
+		|-W32PPC		; "Windows NT PowerPC"
+	

Warning

ATTENTION! REQUIRED PERMISSIONS

In order to currently add a new driver to you Samba host, + one of two conditions must hold true:

  • The account used to connect to the Samba host + must have a uid of 0 (i.e. a root account)

  • The account used to connect to the Samba host + must be a member of the printer admin list.

Of course, the connected account must still possess access + to add files to the subdirectories beneath [print$].

Once you have created the required [print$] service and + associated subdirectories, simply log onto the Samba server using + a root (or printer admin) account + from a Windows NT 4.0 client. Navigate to the "Printers" folder + on the Samba server. You should see an initial listing of printers + that matches the printer shares defined on your Samba host.

The initial listing of printers in the Samba host's + Printers folder will have no printer driver assigned to them. + The way assign a driver to a printer is to view the Properties + of the printer and either

  • Use the "New Driver..." button to install + a new printer driver, or

  • Select a driver from the popup list of + installed drivers. Initially this list will be empty.

If you wish to install printer drivers for client + operating systems other than "Windows NT x86", you will need + to use the "Sharing" tab of the printer properties dialog.

Assuming you have connected with a root account, you + will also be able modify other printer properties such as + ACLs and device settings using this dialog box.

A few closing comments for this section, it is possible + on a Windows NT print server to have printers + listed in the Printers folder which are not shared. Samba does + not make this distinction. By definition, the only printers of + which Samba is aware are those which are specified as shares in + smb.conf.

Another interesting side note is that Windows NT clients do + not use the SMB printer share, but rather can print directly + to any printer on another Windows NT host using MS-RPC. This + of course assumes that the printing client has the necessary + privileges on the remote host serving the printer. The default + permissions assigned by Windows NT to a printer gives the "Print" + permissions to the "Everyone" well-known group.


Support a large number of printers

One issue that has arisen during the development + phase of Samba 2.2 is the need to support driver downloads for + 100's of printers. Using the Windows NT APW is somewhat + awkward to say the list. If more than one printer are using the + same driver, the rpcclient's + setdriver command can be used to set the driver + associated with an installed driver. The following is example + of how this could be accomplished:

 
+		$ rpcclient pogo -U root%secret -c "enumdrivers"
+Domain=[NARNIA] OS=[Unix] Server=[Samba 2.2.0-alpha3]
+ 
+[Windows NT x86]
+Printer Driver Info 1:
+	Driver Name: [HP LaserJet 4000 Series PS]
+ 
+Printer Driver Info 1:
+	Driver Name: [HP LaserJet 2100 Series PS]
+ 
+Printer Driver Info 1:
+	Driver Name: [HP LaserJet 4Si/4SiMX PS]
+				  
+		$ rpcclient pogo -U root%secret -c "enumprinters"
+Domain=[NARNIA] OS=[Unix] Server=[Samba 2.2.0-alpha3]
+	flags:[0x800000]
+	name:[\\POGO\hp-print]
+	description:[POGO\\POGO\hp-print,NO DRIVER AVAILABLE FOR THIS PRINTER,]
+	comment:[]
+				  
+		$ rpcclient pogo -U root%bleaK.er \
+		>  -c "setdriver hp-print \"HP LaserJet 4000 Series PS\""
+Domain=[NARNIA] OS=[Unix] Server=[Samba 2.2.0-alpha3]
+Succesfully set hp-print to driver HP LaserJet 4000 Series PS.
+		


The Imprints Toolset

The Imprints tool set provides a UNIX equivalent of the + Windows NT Add Printer Wizard. For complete information, please + refer to the Imprints web site at http://imprints.sourceforge.net/ as well as the documentation + included with the imprints source distribution. This section will + only provide a brief introduction to the features of Imprints.


What is Imprints?

Imprints is a collection of tools for supporting the goals + of

  • Providing a central repository information + regarding Windows NT and 95/98 printer driver packages

  • Providing the tools necessary for creating + the Imprints printer driver packages.

  • Providing an installation client which + will obtain and install printer drivers on remote Samba + and Windows NT 4 print servers.


Creating Printer Driver Packages

The process of creating printer driver packages is beyond + the scope of this document (refer to Imprints.txt also included + with the Samba distribution for more information). In short, + an Imprints driver package is a gzipped tarball containing the + driver files, related INF files, and a control file needed by the + installation client.


The Imprints server

The Imprints server is really a database server that + may be queried via standard HTTP mechanisms. Each printer + entry in the database has an associated URL for the actual + downloading of the package. Each package is digitally signed + via GnuPG which can be used to verify that package downloaded + is actually the one referred in the Imprints database. It is + not recommended that this security check + be disabled.


The Installation Client

More information regarding the Imprints installation client + is available in the Imprints-Client-HOWTO.ps + file included with the imprints source package.

The Imprints installation client comes in two forms.

  • a set of command line Perl scripts

  • a GTK+ based graphical interface to + the command line perl scripts

The installation client (in both forms) provides a means + of querying the Imprints database server for a matching + list of known printer model names as well as a means to + download and install the drivers on remote Samba and Windows + NT print servers.

The basic installation process is in four steps and + perl code is wrapped around smbclient + and rpcclient.

	
+		foreach (supported architecture for a given driver)
+		{
+			1.	rpcclient: Get the appropriate upload directory 
+				on the remote server
+			2.	smbclient: Upload the driver files
+			3.	rpcclient: Issues an AddPrinterDriver() MS-RPC
+		}
+	
+		4.	rpcclient: Issue an AddPrinterEx() MS-RPC to actually
+			create the printer
+		

One of the problems encountered when implementing + the Imprints tool set was the name space issues between + various supported client architectures. For example, Windows + NT includes a driver named "Apple LaserWriter II NTX v51.8" + and Windows 95 callsits version of this driver "Apple + LaserWriter II NTX"

The problem is how to know what client drivers have + been uploaded for a printer. As astute reader will remember + that the Windows NT Printer Properties dialog only includes + space for one printer driver name. A quick look in the + Windows NT 4.0 system registry at

HKLM\System\CurrentControlSet\Control\Print\Environment +

will reveal that Windows NT always uses the NT driver + name. The is ok as Windows NT always requires that at least + the Windows NT version of the printer driver is present. + However, Samba does not have the requirement internally. + Therefore, how can you use the NT driver name if is has not + already been installed?

The way of sidestepping this limitation is to require + that all Imprints printer driver packages include both the Intel + Windows NT and 95/98 printer drivers and that NT driver is + installed first.


Migration to from Samba 2.0.x to + 2.2.x

Given that printer driver management has changed + (we hope improved :) ) in 2.2.0 over prior releases, + migration from an existing setup to 2.2.0 can follow + several paths.

Warning

The following smb.conf parameters are considered to be + depreciated and will be removed soon. Do not use them + in new installations

  • printer driver file (G) +

  • printer driver (S) +

  • printer driver location (S) +

Here are the possible scenarios for supporting migration:

  • If you do not desire the new Windows NT + print driver support, nothing needs to be done. + All existing parameters work the same.

  • If you want to take advantage of NT printer + driver support but do not want to migrate the + 9x drivers to the new setup, the leave the existing + printers.def file. When smbd attempts to locate a + 9x driver for the printer in the TDB and fails it + will drop down to using the printers.def (and all + associated parameters). The make_printerdef + tool will also remain for backwards compatibility but will + be moved to the "this tool is the old way of doing it" + pile.

  • If you install a Windows 9x driver for a printer + on your Samba host (in the printing TDB), this information will + take precedence and the three old printing parameters + will be ignored (including print driver location).

  • If you want to migrate an existing printers.def file into the new setup, the current only + solution is to use the Windows NT APW to install the NT drivers + and the 9x drivers. This can be scripted using smbclient and + rpcclient. See the Imprints insrallation client for an example. +

\ No newline at end of file diff --git a/docs/htmldocs/rpcclient.1.html b/docs/htmldocs/rpcclient.1.html index 95324065c2..0242f7b827 100644 --- a/docs/htmldocs/rpcclient.1.html +++ b/docs/htmldocs/rpcclient.1.html @@ -24,7 +24,7 @@ NAME="AEN5" >

Name

rpcclient -- developer's tool to testing client side +>rpcclient -- tool for executing client side MS-RPC functions

nmblookup [-d debuglevel] [-S server] [-U username] [-W workgroup] [-n <netbios name>] [-A authfile] [-N] [-l logfile] [-I destinationIP] [-E <terminal code>] [-c <command string>] [-i scope] [-O <socket options>] [-s <smb config file>]

rpcclient {server} [-A authfile] [-c <command string>] [-d debuglevel] [-h] [-l logfile] [-N] [-s <smb config file>] [-U username[%password]] [-W workgroup] [-N]

DESCRIPTION

rpcclient is a utility for developers for - executing various MS-RPC functions. It's primary use is for testing - Samba's own MS-RPC server implementation, however many administrators - have written scripts around it to manage Windows NT clients from +> is a utility initially developed + to test MS-RPC functionality in Samba itself. It has undergone + several stages of development and stability. Many system administrators + have now written scripts around it to manage Windows NT clients from their UNIX workstation.

OPTIONS

-d debuglevel

set the debuglevel. Debug level 0 is the lowest - and 100 being the highest. This should be set to 100 if you are - planning on submitting a bug report to the Samba team - (see BUGS.txt).

-S server
server

NetBIOS name of Server to which you wish to - connect. The server can be any SMB/CIFS server. The name is - resolved using either the NetBIOS name of Server to which to connect. + The server can be any SMB/CIFS server. The name is + resolved using the name resolve order - line or by using the -R option.

line from + smb.conf(5).

-l logbasename
-A filename

File name for log/debug files. .client will be - appended. The log file is never removed by the client. +>This option allows + you to specify a file from which to read the username and + password used in the connection. The format of the file is

		username = <value> 
+		password = <value>
+		domain   = <value>
+		

Make certain that the permissions on the file restrict + access from unwanted users.

-n netbios name
-c 'command string'

NetBIOS name of the - local machine. This option is only needed if your Samba client - cannot find it automatically. Samba should use the uppercase - of the machine's hostname.

execute semicolon separated commands (listed + below))

-N
-d debuglevel

tells rpcclient not to ask for a password. - rpcclient will prompt the user by default. +>set the debuglevel. Debug level 0 is the lowest + and 100 being the highest. This should be set to 100 if you are + planning on submitting a bug report to the Samba team (see BUGS.txt).

-I destinationIP
-h

The IP address of the server specified with - the -S option. Only needed when the server's NetBIOS name cannot - be resolved using WINS or broadcast and isn't found in the LMHOSTS - file.

Print a summary of command line options. +

-E
-l logbasename

causes rpcclient to write - messages to stderr instead of stdout.

File name for log/debug files. .client will be + appended. The log file is never removed by the client. +

-U username[%pass]
-N

Sets the SMB username or username and password. - If %pass is not specified, The user will be prompted. The client - will first check the USER environment variable, then the - instruct rpcclient not to ask + for a password. By default, rpcclient will prompt + for a password. See also the $LOGNAME-U option.

-s smb.conf

Specifies the location of the all important + smb.conf file.

-U username[%password]

Sets the SMB username or username and password.

If %password is not specified, The user will be prompted. The + client will first check the USER environment variable, then the + LOGNAME variable and if either exist, the - string is uppercased. Anything in these variables following a '%' - sign will be treated as the password. If these environmental - variables are not found, the username GUEST - is used.

If the password is not included in these environment - variables (using the %pass syntax), rpcclient will look for - a $PASSWD environment variable from which - to read the password.

is used.

A third option is to use a credentials file which contains the plaintext of the username and password. This @@ -188,18 +209,12 @@ CLASS="PARAMETER" > for more details.

Be cautious about including passwords in scripts or in - the $PASSWD environment variable. Also, on +>Be cautious about including passwords in scripts. Also, on many systems the command line of a running process may be seen via the ps command to be safe always allow +> command. To be safe always allow rpcclient

-A filename

This option allows - you to specify a file from which to read the username and - password used in the connection. The format of the file is -

username = <value> 
-password = <value>
-		

Make certain that the permissions on the file restrict - access from unwanted users.

-W domain

-P

operate in promptless mode. Without this - mode (the default) rpcclient displays a - prompt of the form '[domain\username@host]$'

-c 'command string'

execute semicolon separated commands (listed - below))

-t terminalcode

This tells the Samba client how to interpret - the incoming filenames, in regards to character sets. The list - here is not complete. For a complete list see your local Samba - source. Some valid options are sjis, euc, jis7, jis8, junet - and hex.

-O socket options

These socket options are the same as in - smb.conf (under the socket options - section).

-s smb.conf

Specifies the location of the all important - smb.conf file.

-i scope

Defines the NetBIOS scope. For more - information on NetBIOS scopes, see rfc1001 and rfc1002. NetBIOS - scopes are rarely used.

COMMANDS

SPOOLSS CommandsLSARPC

spoolenum - Execute an EnumPrinters() - call. This lists the various installed and share printers. Refer - to the MS Platform SDK documentation for more details of the various - flags and calling options.

lsaquery

  • spoolenumports level - - Executes an EnumPorts() call using the specified - info level. Currently only info level 1 and 2 are supported. -

    lookupsids

  • spoolenumdata - Enumerate all - printer setting data stored on the server. On Windows NT clients, - these values are stored in the registry, while Samba servers - store them in the printers TDB. This command corresponds - to the MS Platform SDK GetPrinterData() function.

    lookupnames

  • spooljobs printer - List the jobs - and status of a given printer. - This command corresponds to the MS Platform SDK EnumJobs() - function.

    enumtrusts

  • SAMR

    • spoolopen printer - - Execute an OpenPrinterEx() and ClosePrinter() RPC - against a given printer.

      queryuser

    • spoolgetdata printer - - Retrieve the data for a given printer setting. See - the spoolenumdata command for more information. - This command corresponds to the GetPrinterData() MS Platform - SDK function.

      querygroup

    • spoolgetprinter printer - - Retrieve the current printer information. This command - corresponds to the GetPrinter() MS Platform SDK function. -

      queryusergroups

    • spoolgetprinterdriver - printer - Retrieve the printer driver information - (such as driver file, config file, dependent files, etc...) for - the given printer. This command corresponds to the GetPrinterDriver() - MS Platform SDK function.

      querygroupmem

    spoolgetprinterdriverdir - arch - Execute a GetPrinterDriverDirectory() - RPC to retreive the SMB share name and subdirectory for - storing printer driver files for a given architecture. Possible - values for arch are "Windows 4.0" - (for Windows 95/98), "Windows NT x86", "Windows NT PowerPC", "Windows - Alpha_AXP", and "Windows NT R4000".

    SPOOLSS

    • spooladdprinterdriver - arch config - Execute an - AddPrinterDriver() RPC to install the printer driver information - on the server. Note that the driver files should already exist - in the directory returned by spoolgetprinterdriverdir. Possible - values for adddriver <arch> <config> + - Execute an AddPrinterDriver() RPC to install the printer driver + information on the server. Note that the driver files should + already exist in the directory returned by + getdriverdir. Possible values for + arch are the same as those for the spooolgetprintedriverdirgetdriverdir command. The

      Long Printer Name:\
      -Driver File Name:\
      -Data File Name:\
      -Config File Name:\
      -Help File Name:\
      -Language Monitor Name:\
      -Default Data Type:\
      -Comma Separated list of Files
      +>		Long Printer Name:\
      +		Driver File Name:\
      +		Data File Name:\
      +		Config File Name:\
      +		Help File Name:\
      +		Language Monitor Name:\
      +		Default Data Type:\
      +		Comma Separated list of Files
       		

      spooladdprinter printername - sharename drivername port - - Add a printer on the remote server. This printer +>addprinter <printername> + <sharename> <drivername> <port> + - Add a printer on the remote server. This printer will be automatically shared. Be aware that the printer driver - must already be installed on the server (see addprinterdriver) + must already be installed on the server (see adddriver) and the portmust be a valid port name.

      must be a valid port name (see + enumports.

  • enumdata - Enumerate all + printer setting data stored on the server. On Windows NT clients, + these values are stored in the registry, while Samba servers + store them in the printers TDB. This command corresponds + to the MS Platform SDK GetPrinterData() function (* This + command is currently unimplemented).

  • enumjobs <printer> + - List the jobs and status of a given printer. + This command corresponds to the MS Platform SDK EnumJobs() + function (* This command is currently unimplemented).

  • enumports [level] + - Executes an EnumPorts() call using the specified + info level. Currently only info levels 1 and 2 are supported. +

  • enumdrivers [level] + - Execute an EnumPrinterDrivers() call. This lists the various installed + printer drivers for all architectures. Refer to the MS Platform SDK + documentation for more details of the various flags and calling + options. Currently supported info levels are 1, 2, and 3.

  • enumprinters [level] + - Execute an EnumPrinters() call. This lists the various installed + and share printers. Refer to the MS Platform SDK documentation for + more details of the various flags and calling options. Currently + supported info levels are 0, 1, and 2.

  • getdata <printername> + - Retrieve the data for a given printer setting. See + the enumdata command for more information. + This command corresponds to the GetPrinterData() MS Platform + SDK function (* This command is currently unimplemented).

  • getdriver <printername> + - Retrieve the printer driver information (such as driver file, + config file, dependent files, etc...) for + the given printer. This command corresponds to the GetPrinterDriver() + MS Platform SDK function. Currently info level 1, 2, and 3 are supported. +

  • getdriverdir <arch> + - Execute a GetPrinterDriverDirectory() + RPC to retreive the SMB share name and subdirectory for + storing printer driver files for a given architecture. Possible + values for General Commands

    arch are "Windows 4.0" + (for Windows 95/98), "Windows NT x86", "Windows NT PowerPC", "Windows + Alpha_AXP", and "Windows NT R4000".

    • getprinter <printername> + - Retrieve the current printer information. This command + corresponds to the GetPrinter() MS Platform SDK function. +

    • set - Set miscellaneous +>openprinter <printername> + - Execute an OpenPrinterEx() and ClosePrinter() RPC + against a given printer.

    • setdriver <printername> <drivername> + - Execute a SetPrinter() command to update the printer driver associated + with an installed printer. The printer driver must already be correctly + installed on the print server.

      See also the enumprinters and rpcclient command line options during a - running session.

      enumdrivers commands for obtaining a list of + of installed printers and drivers.

    GENERAL OPTIONS

    • use - Connect to a rmeote SMB - server. rpcclient has the ability to - maintain connections to multiple server simulaneously.

      debuglevel - Set the current debug level + used to log information.

    • helphelp (?) - Print a listing of all known commands or extended help on a particular command.

      quitquit (exit) - Exit rpcclient -

      .

  • BUGS

    smbd(8) and rpcclientrpcclient(1) that are incompatible for some commands or services. Additionally, the developers are sending reports to Microsoft, and problems found @@ -592,18 +631,18 @@ CLASS="COMMAND" >

    VERSION

    This man page is correct for version 2.2 of - the Samba suite.

    This man page is correct for version 2.2 of the Samba + suite.

    AUTHOR

    The original rpcclient man page was written by Matthew Geddes, - Luke Kenneth Casson, and Gerald Carter. The conversion to - DocBook for Samba 2.2 was done by Gerald Carter

    The original rpcclient man page was written by Matthew + Geddes, Luke Kenneth Casson, and rewriten by Gerald Carter. + The conversion to DocBook for Samba 2.2 was done by Gerald + Carter.

    Comments, corrections and additions to <D.Bannon@latrobe.edu.au>

    This is the FAQ for Samba 2.2 as an NTDomain controller. +> This is the FAQ for Samba 2.2 as an NTDomain controller. This document is derived from the origional FAQ that was built and - maintained by Gerald Carter - from the early days of Samba NTDomain development up until recently. - It is now being updated as significent changes are made to 2.2.0.

    Please note it does not apply to Samba2.2alpha0, Samba2.2alpha1, Samba 2.0.7, TNG nor HEAD branch. -

    I'll repeat, it does not apply to the current snapshot [ftp mirror]:/pub/samba/alpha/samba-2.2.0-alpha1.tar.gz, only to the to the current cvs.

    Please note it does not apply to the SAMBA_TNG nor the HEAD branch. +

    Also available is a Samba 2.2 PDC HowTo that takes you, step - by step, over the process of setting up a very basic Samba 2.2 Primary Domain Controller -

    Note: Please read the Introduction for the current state of play.

    HOWTO + that takes you, step by step, over the process of setting up a very basic Samba + 2.2 Primary Domain Controller +

    1. Introduction
    State of Play
    Introduction
    2. General Information
    What can we do ?
    What can Samba Primary Domain Controller (PDC) do ?What can Samba 2.2.x Primary Domain Controller (PDC) do ?
    Can I have a Windows 2000 client logon to a Samba controlled domain?
    What's the status of print spool (spoolss) support in the NTDOM code?Can I have a Windows 2000 client logon to a Samba +controlled domain?
    CVS
    What are the different Samba branches available in CVS ?
    What are the CVS commands ?
    3. Establishing Connections
    How do I get my NT4 or W2000 Workstation to login to the Samba controlled Domain?How do I get my NT4 or W2000 Workstation to login to the Samba +controlled Domain?
    What is a 'machine account' ?
    "The machine account for this computer either does not exist or is not accessable.""The machine account for this computer either does not +exist or is not accessable."
    How do I create machine accounts manually ?
    I cannot include a '$' in a machine name.
    I get told "You already have a connection to the Domain...." when creating a - machine account.I get told "You already have a connection to the Domain...." +when creating a machine account.
    I get told "Cannot join domain, the credentials supplied conflict - with an existing set.."I get told "Cannot join domain, the credentials supplied +conflict with an existing set.."
    "The system can not log you on (C000019B)...."
    4. User Account Management
    Domain Admins
    How do I configure an account as a domain administrator?
    Profiles
    Why is it bad to set "logon path = \\%N\%U\profile" in smb.conf? ?Why is it bad to set "logon path = \\%N\%U\profile" in +smb.conf?
    Why are all the users listed in the "domain admin users" using the same profile?Why are all the users listed in the "domain admin users" using the +same profile?
    The roaming profiles do not seem to be updating on the server.The roaming profiles do not seem to be updating on the +server.
    Policies
    What are 'Policies' ?.
    I can't get system policies to work.
    What about Windows NT Policy Editor ?
    Can Win95 do Policies ?
    Passwords
    What is password sync and should I use it ?
    How do I get remote password (unix and SMB) changing working ?
    5. Miscellaneous
    What editor can I use in DOS/Windows that won't mess with my unix EOFWhat editor can I use in DOS/Windows that won't +mess with my unix EOF
    How do I get 'User Manager' and 'Server Manager'
    The time setting from a Samba server does not work.
    "trust account xxx should be in DOMAIN_GROUP_RID_USERS"
    How do I get my samba server to become a member ( not PDC ) of an NT domain?
    6. Troubleshooting and Bug Reporting
    Diagnostic tools
    What are some diagnostics tools I can use to debug the domain logon process and where can I find them?
    How do I install 'Network Monitor' on an NT Workstation or a Windows 9x box?How do I install 'Network Monitor' on an NT Workstation +or a Windows 9x box?
    What other help can I get ?
    URLs and similar
    How do I get help from the mailing lists ?
    How do I get off the mailing lists ?

    Chapter 1. Introduction

    State of Play

    It should be noted that 2.2.0 in its pre-release form still has a few problems, - I'll try and keep this section current while things are still dynamic. - At the time of this update (December 15, 2000) the current state of play is :

    Comments here about W2K joining the domain apply only to Samba 2.2 from the CVS after November 27th. The - 'snapshot' release Samba2.2alpha1 does not work !!! See below on how to get a CVS tree.

    Known Bug !W2K machines will not successfully join a domain with a name that - is made up from an even number of characters. Yep, thats right ! BIOTEST is OK as is MYDOMAI - but MYDOMAIN will not work until this bug is fixed. Hmm.., we believe - that this bug is fixed, but see below.

    Known Bug !After some bugs were fixed just before - Christmas, W2K SP1 machines cannot join the domain. Expected to be - fixed early in the new year. Whats that ? yeah, samba developers - have a Christmas break too !

    Know Bug !NTs (and possibly W2K ?) are not told the logged on user is a domain - admin if the parameter "domain admin users = user" is used. The alternative, "domain admin group" - does work. See the HowTo.

    Client Side creation of Machine accounts does work but is not complete. - Firstly, the add user script runs as the user who's - name was entered, not as root. Secondly, the machine name passed to the script (%U) - has an underscore at the end, not a '$'. One alternative is to use %m and add the $. - This method is documented in the HowTo. - And thirdly, it does not work with NT4ws. -

    A W2K machine can join the domain. See the HowTo - which explains the process. The methods - described are 'work arounds' and should be regarded as temporary. Although I (drb) - have tested these procedures a number of people have had difficulty so there - may be other issues at work. JFM is aware of these - problems and will attend to them when he can.

    A Domain Admin account is required and at present it appears that only root - is a suitable candidate.

    Much of the related code does work. For example, if an NT is removed from the domain and then rejoins, the

    Actually I'm - not sure that last paragraph is correct ....

    Policies do work on a W2K machine. MS says that recent builds of - W2K dont observe an NT policy but it appears it does in 'legacy' mode.

    do work on a W2K machine. MS says that recent + builds of W2K dont observe an NT policy but it appears it does in 'legacy' + mode.


    Introduction

    This FAQ was origionally compiled by Jerry Carter (gc) chiefly dealing with the 'old head' - version of Samba and its NTDomain facilities. It is being rewritten by David Bannon (drb) - so that it addresses more accurately the Samba 2.2 planned for release late 2000.

    This FAQ was origionally compiled by Jerry Carter (gc) chiefly dealing + with the 'old HEAD' version of Samba and its NTDomain facilities. It is + being rewritten by David Bannon (drb) so that it addresses more + accurately the Samba 2.2.x release. +

    This document probably still contains some material that does not apply to - Samba 2.2 but most (all?) of the really misleading stuff has been removed. Some - issues are not dealt with or are dealt with badly. Please send corrections and additions to - David Bannon at D.Bannon@latrobe.edu.au

    This document probably still contains some material that does not apply + to Samba 2.2 but most (all?) of the really misleading stuff has been + removed. Some issues are not dealt with or are dealt with badly. Please + send corrections and additions to David Bannon. +

    Hopefully, as we all become familiar with the Samba 2.2 as a PDC this document will - become much more usefull.

    Hopefully, as we all become familiar with the Samba 2.2 as a + PDC this document will become much more usefull.


    Chapter 2. General Information

    What can we do ?

    What can Samba Primary Domain Controller (PDC) do ?What can Samba 2.2.x Primary Domain Controller (PDC) do ?

    If you wish to have Samba act as a PDC for Windows NT 3.51.and 4.0 or W2000 client, then you - will need to obtain the 2.2.0 version, currently in pre-release. Release of a stable, - full featured Samba PDC is currently slated for version 3.0.

    If you wish to have Samba act as a PDC for Windows NT 4.0/2000 client, + then you will need to obtain the 2.2.0 version. Release of a stable, + full featured Samba PDC is currently slated for version 3.0. +

    The following is a list of included features currently in Samba 2.2:

    The following is a list of included features currently in + Samba 2.2: +

    • The ability to act as a limited PDC for Windows NT and W2000 clients. - This includes adding NT and W2K machines to the domain and authenticating users logging - into the domain.

      The ability to act as a limited PDC for + Windows NT and W2000 clients. This includes adding NT and + W2K machines to the domain and authenticating users logging + into the domain.

    • Domain account can be viewed using the User Manager for - Domains ????

      Domain account can be viewed using the User + Manager for Domains

    • Viewing resources on the Samba PDC via the Server Manager for Domains - from the NT client. ??

      Viewing/adding/deleting resources on the Samba + PDC via the Server Manager for Domains from the NT client. +

    • Windows 95 clients will allow user level security to be set - but will not currently allow browsing of accounts.

      Windows 95/98/ME clients will allow user + level security to be set and browsing of domain accounts. +

    • Changing of user passwords from an NT client.

    • Partial support for Windows NT group and username mapping.

    • Support for a LDAP password database backend.

      Changing of user passwords from an NT client. +

    • Printing.

      Partial support for Windows NT username mapping. + Group name mapping is slated for a later release.

    These things are note expected to work in the forseeable future: +

    These things are note expected to work in the forseeable future

    • PDC and BDC integration

    • Windows NT ACLs (on the Samba shares)

    • Offer a list of domain users to User Manager for Domains - (or the Security Tab etc).


    Can I have a Windows 2000 client logon to a Samba controlled domain?Can I have a Windows 2000 client logon to a Samba +controlled domain?

    The 2.2 release branch of Samba supports Windows 2000 domain - clients in legacy mode, ie as if the PDC is a NTServer, not a - W2K server.


    What's the status of print spool (spoolss) support in the NTDOM code?

    The implementation of support for SPOOLSS pipe is complete and it will be available - in the 2.2.0 release. This means that Samba will support the automatic downloading of printer - drivers for Windows NT clients just as it currently does for Windows 9x clients.

    The 2.2 release branch of Samba supports Windows 2000 domain + clients in legacy mode, ie as if the PDC is a NTServer, not a + W2K server. +


    CVS

    CVS is a programme (publically available) that the Samba developers use to - maintain the central source code. Non developers can get access to the source in - a read only capacity. Many flavours of unix now arrive with cvs installed.

    CVS is a programme (publically available) that the Samba developers + use to maintain the central source code. Non developers can get + access to the source in a read only capacity. Many flavours of unix + now arrive with cvs installed.


    What are the different Samba branches available in CVS ?

    You can find out more about obtaining Samba's via - anonymous CVS from - You can find out more about obtaining Samba's via anonymous + CVS from http://pserver.samba.org/samba/cvs.html".

    http://pserver.samba.org/samba/cvs.html. +

    There are basically four branches to watch at the moment : +

    There are basically four branches to watch at the moment :

    HEAD

    Samba 3.0 ? This code boasts all the main development - work in Samba. Two things that most people are not aware of - which live in the HEAD branch code are winbind NSS module and - Tim Potter's VFS implementation. Due to its developmental +>Samba 3.0 ? This code boasts all the main + development work in Samba. Due to its developmental nature, its not really suitable for production work. -

    SAMBA_2_0

    This branch contains the current stable release release. - At the moment it contains 2.0.7, a version that will do some - limited PDC stuff. If you are really going to do PDC things then - I (drb) suggest that you consider 2.2 instead. -

    This branch contains the previous stable + release. At the moment it contains 2.0.8, a version that + will do some limited PDC stuff. If you are really going to + do PDC things, you consider 2.2 instead. +

    SAMBA_2_2

    The next stable release, currently in a 'alpha' form. - It provides the Samba developers, testers and interested - people with an approximation of what is to come. This document - addresses only SAMBA_2_2. -

    The 2.2.x release branch which is a subset + of the features of the HEAD branch. This document addresses + only SAMBA_2_2. +

    SAMBA_TNG

    This branch is no longer maintained from the Samba sites. - Please see This branch is no longer maintained from the Samba + sites. Please see http://www.samba-tng.org/. It has been requested - that questions about TNG are not posted to the regular Samba mailing - lists including samba-ntdom and samba-technical. -


    What are the CVS commands ?

    See See http://pserver.samba.org/samba/cvs.html

    To get the Samba 2.2 version, tag SAMBA_2_2 you would do :

    • For example : cd /usr/local/src/

    • cvs -d :pserver:cvs@pserver.samba.org:/cvsroot - login

    • When prompted enter a password of cvs

    • cvs -d :pserver:cvs@pserver.samba.org:/cvsroot - co -r SAMBA_2_2 samba

    Then to update that directory at some later time,

    • cd /usr/local/src/samba

    • cvs -d :pserver:cvs@pserver.samba.org:/cvsroot login

    • When prompted enter a password of 'cvs'.

    • cvs update -d -P

    for instructions + on obtaining the SAMBA_2_2 or HEAD cvs code. +


    Chapter 3. Establishing Connections

    How do I get my NT4 or W2000 Workstation to login to the Samba controlled Domain?How do I get my NT4 or W2000 Workstation to login to the Samba +controlled Domain?

    There is a comprehensive Samba PDC There is a comprehensive Samba PDC HowTo - accessable from the samba web site - under 'Documentation'. Its currently located at http://bioserve.latrobe.edu.au/samba. Read it.

    HOWTO accessable from the samba web + site under 'Documentation'. Read it. +


    What is a 'machine account' ?

    Every NT, W2K or Samba machine that joins a Samba controlled domain must be known to - the Samba PDC. There are two entries required, one in (typically) Every NT, W2K or Samba machine that joins a Samba controlled + domain must be known to the Samba PDC. There are two entries + required, one in (typically) /etc/passwd and the other in (typically) /usr/local/samba/private/smbpasswd. Under - some circumstances these entries are made . + Under some circumstances these entries are made + manually, the - , the HowTo discusses ways of creating them automatically.

    HOWTO + discusses ways of creating them automatically.


    "The machine account for this computer either does not exist or is not accessable.""The machine account for this computer either does not +exist or is not accessable."

    When I try to join the domain I get the message "The machine account for this computer - either does not exist or is not accessable". Whats wrong ?

    When I try to join the domain I get the message "The machine account + for this computer either does not exist or is not accessable". Whats + wrong ? +

    This problem is caused by the PDC not having a suitable machine account. +> This problem is caused by the PDC not having a suitable machine account. If you are using the add user script = method to create accounts - then this would indicate that it has not worked. Ensure the domain admin user - system is working.

    Alternatively if you are creating account entries manually then they have not been created - correctly. Make sure that you have the entry correct for the machine account in smbpasswd - file on the Samba PDC. If you added the account using an editor rather than using the smbpasswd utility, - make sure that the account name is the machine netbios name with a '$' appended to it - ( ie. computer_name$ ). There must be an entry in both /etc/passwd and - the smbpasswd file. Some people have reported that - inconsistent subnet masks between the Samba server and the NT client have caused this problem. - Make sure that these are consistent for both client and server.

    method to create + accounts then this would indicate that it has not worked. Ensure the domain + admin user system is working. +

    Alternatively if you are creating account entries manually then they + have not been created correctly. Make sure that you have the entry + correct for the machine account in smbpasswd file on the Samba PDC. + If you added the account using an editor rather than using the smbpasswd + utility, make sure that the account name is the machine netbios name + with a '$' appended to it ( ie. computer_name$ ). There must be an entry + in both /etc/passwd and the smbpasswd file. Some people have reported + that inconsistent subnet masks between the Samba server and the NT + client have caused this problem. Make sure that these are consistent + for both client and server. +


    How do I create machine accounts manually ?

    This was the only option until recently, now in version 2.2 better means are available. - You might still need to do it manually for a couple of reasons. A machine account - consists of two entries (assuming a standard install and /etc/passwd use), - one in /etc/passwd and the other in /usr/local/samba/private/smbpasswd. The /etc/passwd - entry will list the machine name with a $ appended, won't have a passwd, will have a null - shell and no home directory. For example a machine called 'doppy' would have an /etc/passwd - entry like this :

    This was the only option until recently, now in version 2.2 better + means are available. You might still need to do it manually for a + couple of reasons. A machine account consists of two entries (assuming + a standard install and /etc/passwd use), one in /etc/passwd and the + other in /usr/local/samba/private/smbpasswd. The /etc/passwd + entry will list the machine name with a $ appended, won't have a + passwd, will have a null shell and no home directory. For example + a machine called 'doppy' would have an /etc/passwd entry like this :

    doppy$:x:505:501:NTMachine:/dev/null:/bin/false

    +

    On a linux system for example, you would typically add it like this :

    On a linux system for example, you would typically add it like + this : +

    adduser -g machines -c NTMachine -d /dev/null -s /bin/false -n - doppy$

    +

    Then you need to add that entry to smbpasswd, assuming you have a suitable +> Then you need to add that entry to smbpasswd, assuming you have a suitable path to the smbpasswd programme, do this :

    programme, do this : +

    smbpasswd -a -m doppy$

    +

    The entry will be created with a well known password, so any machine that - says its doppy could join the domain as long as it gets in first. So don't create - the accounts any earlier than you need them.

    The entry will be created with a well known password, so any machine that + says its doppy could join the domain as long as it gets in first. So + don't create the accounts any earlier than you need them. +


    I cannot include a '$' in a machine name.

    A 'machine name' in (typically) A 'machine name' in (typically) /etc/passwd consists - of the machine name with a '$' appended. FreeBSD (and other BSD systems ?) - won't create a user with a '$' in their name.

    The problem is only in the program used to make the entry, once made, it works - perfectly. So create a user without the '$' and use The problem is only in the program used to make the entry, once + made, it works perfectly. So create a user without the '$' and + use vipw to edit - the entry, adding the '$'. Or create the whole entry with vipw if you like, - make sure you use a unique uid !

    to edit the entry, adding the '$'. Or create + the whole entry with vipw if you like, make sure you use a + unique uid !


    I get told "You already have a connection to the Domain...." when creating a - machine account.I get told "You already have a connection to the Domain...." +when creating a machine account.

    This happens if you try to create a machine account from the machine itself - and use a user name that does not work (for whatever reason) and then try - another (possibly valid) user name. - Exit out of the network applet to close the initial connection and try again.

    This happens if you try to create a machine account from the + machine itself and use a user name that does not work (for whatever + reason) and then try another (possibly valid) user name. + Exit out of the network applet to close the initial connection + and try again. +

    Further, if the machine is a already a 'member of a workgroup' that is the - same name as the domain you are joining (bad idea) you will get this message. - Change the workgroup name to something else, it does not matter what, reboot, - and try again.

    Further, if the machine is a already a 'member of a workgroup' that + is the same name as the domain you are joining (bad idea) you will + get this message. Change the workgroup name to something else, it + does not matter what, reboot, and try again.


    I get told "Cannot join domain, the credentials supplied conflict - with an existing set.."I get told "Cannot join domain, the credentials supplied +conflict with an existing set.."

    This is the same basic problem as mentioned above, "You already have a connection..."

    This is the same basic problem as mentioned above, "You already have a connection..." +


    "The system can not log you on (C000019B)...."

    I joined the domain successfully but after upgrading to a newer version of the - Samba code I get the message, "The system can not log you on (C000019B), Please try a - gain or consult your system administrator" when attempting to logon.

    I joined the domain successfully but after upgrading + to a newer version of the Samba code I get the message, "The system + can not log you on (C000019B), Please try a gain or consult your + system administrator" when attempting to logon. +

    This occurs when the domain SID stored in private/WORKGROUP.SID is changed. - For example, you remove the file and smbd automatically creates a new one. - Or you are swapping back and forth between versions 2.0.7, TNG and the HEAD branch - code (not recommended). The only way to correct the problem is to restore the - original domain SID or remove the domain client from the domain and rejoin.

    This occurs when the domain SID stored in private/WORKGROUP.SID is + changed. For example, you remove the file and smbd automatically + creates a new one. Or you are swapping back and forth between + versions 2.0.7, TNG and the HEAD branch code (not recommended). The + only way to correct the problem is to restore the original domain + SID or remove the domain client from the domain and rejoin. +


    Chapter 4. User Account Management


    Profiles

    Why is it bad to set "logon path = \\%N\%U\profile" in smb.conf? ?Why is it bad to set "logon path = \\%N\%U\profile" in +smb.conf?

    Sometimes Windows clients will maintain a connection to the \\homes\ ( or [%U] ) share - even after the user has logged out. Consider the following scenario.

    Sometimes Windows clients will maintain a connection to + the \\homes\ ( or [%U] ) share even after the user has logged out. + Consider the following scenario. +

    • user1 logs into the Windows NT machine. Therefore the - [homes] share is set to \\server\user1.

      user1 logs into the Windows NT machine. + Therefore the [homes] share is set to \\server\user1. +

    • user1 works for a while and then logs out.

      user1 works for a while and then logs + out.

    • user2 logs into the same Windows NT machine.

      user2 logs into the same Windows NT + machine.

    However, since the NT box has maintained a connection to [homes] which was - previously set to \\server\user1, when the operating system attempts to - get the profile and if it can read users1's profile, will get it otherwise it - will return an error. You get the picture.

    A better solution is to use a separate [profiles] share and set the - "logon path = \\%N\profiles\%U"

    However, since the NT box has maintained a connection to [homes] + which was previously set to \\server\user1, when the operating system + attempts to get the profile and if it can read users1's profile, will + get it otherwise it will return an error. You get the picture. +

    Note: Is this still a problem ????

    A better solution is to use a separate [profiles] share and + set the "logon path = \\%N\profiles\%U" +


    Why are all the users listed in the "domain admin users" using the same profile?Why are all the users listed in the "domain admin users" using the +same profile?

    You are using a very very old development version of Samba. Upgrade.

    You are using a very very old development version of Samba. + Upgrade. +


    The roaming profiles do not seem to be updating on the server.The roaming profiles do not seem to be updating on the +server.

    There can be several reasons for this.

    There can be several reasons for this. +

    Make sure that the time on the client and the PDC are synchronized. You can accomplish - this by executing a Make sure that the time on the client and the PDC are synchronized. You + can accomplish this by executing a net time \\server /set /yes replacing server with the - name of your PDC (or another synchronized SMB server). See about Setting Time

    + replacing server with the name of your PDC (or another synchronized SMB server). + See about Setting Time +

    Make sure that the - logon path is writeable by the user and make sure that the connection to the logon - path location is by the current user. Sometimes Windows client do not drop the - connection immediately upon logoff.

    Make sure that the "logon path" is writeable by the user and make sure + that the connection to the logon path location is by the current user. + Sometimes Windows client do not drop the connection immediately upon + logoff. +

    Some people have reported that the logon path location should also be browseable. - I (GC) have yet to emperically verify this, but you can try.

    Some people have reported that the logon path location should + also be browseable. I (GC) have yet to emperically verify this, + but you can try.


    Policies

    What are 'Policies' ?.

    When a user logs onto the domain via a client machine, the PDC sends - the client machine a list of things contained in the 'policy' (if it exists). - This list may do things like suppress a splach screen, format the dates the way you - like them or perhaps remove locally stored profiles.

    When a user logs onto the domain via a client machine, the PDC + sends the client machine a list of things contained in the + 'policy' (if it exists). This list may do things like suppress + a splach screen, format the dates the way you like them or perhaps + remove locally stored profiles. +

    On a samba PDC this list is obtained from a file called ntconfig.pol - and located in the [netlogon]share. The file is created with a policy editor - and must be readable by anyone and writeable by only root. See On a samba PDC this list is obtained from a file called + ntconfig.pol and located in the [netlogon] + share. The file is created with a policy editor and must be readable + by anyone and writeable by only root. See below for how to get a suitable editor.

    for how to get a suitable editor. +


    I can't get system policies to work.

    There are two possible reasons for system policies not functioning correctly. - Make sure that you have the following parameters set in smb.conf

    There are two possible reasons for system policies not + functioning correctly. Make sure that you have the following + parameters set in smb.conf +

    	[netlogon]
    @@ -1235,66 +1099,71 @@ CLASS="PROGRAMLISTING"
     	browseable = yes
     	....   
         

    A policy file must be in the [netlogon] share and must be - readable by everyone and writeable by only root. The file must be created - by an NTServer Policy Editor.

    A policy file must be in the [netlogon] share and must be + readable by everyone and writeable by only root. The file + must be created by an NTServer Policy + Editor. +

    Last time I (drb) looked in the source, it was - looking for Last time I (drb) looked in the source, it was looking for + ntconfig.pol first then several other combinations of upper - and lower case. People have reported success using first then several other + combinations of upper and lower case. People have reported + success using NTconfig.pol, - , NTconfig.POL and + and ntconfig.pol. These are the case - settings that I (GC) use with the - filename . These are the case settings that + I (GC) use with the filename ntconfig.pol

    : +

            case sensitive = no
             case preserve = yes
    +		short preserve case = no
             default case = yes
    -    


    What about Windows NT Policy Editor ?

    To create or edit ntconfig.pol you must use the NT Server - Policy Editor, To create or edit ntconfig.pol you must use + the NT Server Policy Editor, poledit.exe which is included with NT Server - but which + is included with NT Server but not NT Workstation. There is a Policy Editor on a NTws +>. + There is a Policy Editor on a NTws but it is not suitable for creating Domain Policiesc:\winnt\inf which is where the binary will look for them unless told otherwise. Note also that that - directory is 'hidden'.

    The Windows NT policy editor is also included with the Service Pack 3 (and later) for Windows NT 4.0. Extract the files using @@ -1324,13 +1194,13 @@ CLASS="COMMAND" >servicepackname /x, ie thats Nt4sp6ai.exe /x - for service pack 6a. - The policy editor, Nt4sp6ai.exe + /x for service pack 6a. The policy editor, poledt.exe and the associated template files (*.adm) should +> and the + associated template files (*.adm) should be extracted as well. It is also possible to downloaded the policy template files for Office97 and get a copy of the policy editor. Another possible location is with the Zero Administration Kit available for download from Microsoft. @@ -1341,24 +1211,28 @@ CLASS="SECT2" >


    Can Win95 do Policies ?

    Install the group policy handler for Win9x to pick up group policies. - Look on the Win98 CD in Install the group policy handler for Win9x to pick up group + policies. Look on the Win98 CD in \tools\reskit\netadmin\poledit. Install group policies on a Win9x client by double-clicking +>\tools\reskit\netadmin\poledit. + Install group policies on a Win9x client by double-clicking grouppol.inf. Log off and on again a couple of times and see if - Win98 picks up group policies. - Unfortunately this needs to be done on every Win9x machine that uses group policies....

    . Log off and on again a couple of + times and see if Win98 picks up group policies. Unfortunately this needs + to be done on every Win9x machine that uses group policies.... +

    If group policies don't work one reports suggests getting the updated (read: working) - grouppol.dll for Windows 9x. The group list is grabbed from /etc/group.

    If group policies don't work one reports suggests getting the updated + (read: working) grouppol.dll for Windows 9x. The group list is grabbed + from /etc/group. +


    Passwords

    What is password sync and should I use it ?

    NTws users can change their domain password by pressing Ctrl-Alt-Del and - choosing 'Change Password'. By default however, this does not change the unix password +> NTws users can change their domain password by pressing Ctrl-Alt-Del + and choosing 'Change Password'. By default however, this does not change the unix password (typically in /etc/passwd or /etc/shadow). In lots of situations - thats OK, for example :

    /etc/passwd or /etc/shadow). + In lots of situations thats OK, for example : +

    • The server is only accessible to the user via samba.

      The server is only accessible to the user via + samba.

    But sometimes you really do need to maintain two seperate password databases and - there are good reasons to keep then in sync. Trying to explain to users - that they need to change their passwords in two seperate places or use - two seperate passwords is not fun.

    But sometimes you really do need to maintain two seperate password + databases and there are good reasons to keep then in sync. Trying + to explain to users that they need to change their passwords in two + seperate places or use two seperate passwords is not fun. +

    However do understand that setting up password sync is not without problems either. - The chief difficulty is the interface between Samba and the However do understand that setting up password sync is not without + problems either. The chief difficulty is the interface between Samba + and the passwd command, - it can be a fiddle to set up and if the password the user has entered fails, - the resulting errors are ambiguously reported - and the user is confused. Further, you need to take steps to ensure that users - only ever change their passwords via samba (or use command, it can be a fiddle to set + up and if the password the user has entered fails, the resulting errors + are ambiguously reported and the user is confused. Further, you need + to take steps to ensure that users only ever change their passwords + via samba (or use smbpasswd), - otherwise they will only be changing the unix password.

    ), otherwise they will + only be changing the unix password.


    How do I get remote password (unix and SMB) changing working ?

    Have a practice changing a user's password (as root) to see what - discussion takes place and change the text in the 'passwd chat' line below as necessary. The - line as shown works for recent RH Linux but most other systems seem to like to do something - different. The '*' is a wild card and will match anything (or nothing). +> Have a practice changing a user's password (as root) to see + what discussion takes place and change the text in the 'passwd chat' + line below as necessary. The line as shown works for recent RH Linux + but most other systems seem to like to do something different. The '*' is + a wild card and will match anything (or nothing). +

    Add these lines to smb.conf under [Global]

    Add these lines to smb.conf under [Global]

     
    @@ -1442,10 +1326,13 @@ CLASS="PROGRAMLISTING"
        		passwd program = /usr/bin/passwd %u
        		passwd chat = *password* %n\n *password* %n\n *successful*
     	

    As mentioned above, the change to the unix password - happens as root, not as the user, as is indicated in ~/smbd/chgpasswd.c If - you are using NIS, the Samba server must be running on the NIS master machine.

    As mentioned above, the change to the unix password happens as root, + not as the user, as is indicated in ~/smbd/chgpasswd.c If + you are using NIS, the Samba server must be running on the NIS + master machine. +


    Chapter 5. Miscellaneous

    What editor can I use in DOS/Windows that won't mess with my unix EOFWhat editor can I use in DOS/Windows that won't +mess with my unix EOF

    There are a number of Windows or DOS based editors that will understand, and - leave intact, the unix eof (as opposed to a DOS CL/LF). List members suggested :

    There are a number of Windows or DOS based editors that will + understand, and leave intact, the unix eof (as opposed to a DOS CL/LF). + List members suggested : +


    How do I get 'User Manager' and 'Server Manager'

    Since I don't need to buy an NT Server CD now, how do I get the 'User Manager for - Domains', the 'Server Manager' ?

    Since I don't need to buy an NT Server CD now, how do I get + the 'User Manager for Domains', the 'Server Manager' ? +

    Microsoft distributes a version of + these tools called nexus for installation on Windows 95 systems. The + tools set includes +

    Microsoft distributes a version of these tools called nexus - for installation on Windows 95 systems. The tools set includes

    Click here to download the archived file - Click here to download the archived file ftp://ftp.microsoft.com/Softlib/MSLFILES/NEXUS.EXE

    ftp://ftp.microsoft.com/Softlib/MSLFILES/NEXUS.EXE +

    The Windows NT 4.0 version of the 'User Manager for Domains' - and 'Server Manager' are available from Microsoft via ftp from - The Windows NT 4.0 version of the 'User Manager for + Domains' and 'Server Manager' are available from Microsoft via ftp + from ftp://ftp.microsoft.com/Softlib/MSLFILES/SRVTOOLS.EXE

    ftp://ftp.microsoft.com/Softlib/MSLFILES/SRVTOOLS.EXE +


    The time setting from a Samba server does not work.


    "trust account xxx should be in DOMAIN_GROUP_RID_USERS"


    How do I get my samba server to become a member ( not PDC ) of an NT domain?

    In a domain that has a number of servers you only need one password database. - The machines that don't have their own ask the PDC to check for them. - This will work fine for a domain controlled by either a Samba or NT machine. - The following lines in smb.conf are typical, 'password server' points to the - samba machine (or an NT) that has the password list :

     
    -
    -		[global]
    -		...
    -		security = domain
    -		workgroup = { Put your domain name here }
    -		password server = { Put the ip of the PDC here }
    -		encrypt passwords = yes
    -		...	
    -	

    The samba server in question will have to 'join the domain', that requires - the domain controller to have a machine account for it. This is no different - to the machine account requirements to allow a NTws to join the domain. For - example, if we want a unix box called sleepy to ask the PDC called grumpy - to do its authentication then grumpy will need an entry in its smbpasswd - (assuming it's also samba) that starts with sleepy$. It would have to be - created manually.

    If the domain is controlled by an NTServer then the "Server Manager for Domains" - tool must be used to add 'sleepy' to the domain list.

    In either case we then join the domain. If the domain is called forest - then on sleepy we would join the domain by typing :

    smbpasswd -j forest

    Note that the directory where the smbpasswd file would be - located should exist as this is where smbd will generate the MACHINE.SID file. This - might be /usr/local/samba/private/FOREST.SLEEPY.SID and - it contains the trust account password for the domain member. The permissions are - (and should remain) "rw-------

    Note the Samba Servers without the password list will most likely still need an account - for each user, this means a line in its /etc/passwd. Because authentication - is being handled at the domain level the - /etc/passwd line does not need a password. - If the shares being offered are not user specific, ie a common (read only ?) - area or perhaps just printing then the user's - /etc/passwd does not need a home directory. A typical - line in /etc/passwd for a server that allows domain users to - connect to the samba shares but does not offer a home share ('cos that's on the PDC) - and does not allow logon to the unix prompt would be like this :

    jblow:x:542:100:Joe Blow:/dev/null:/bin/false

    • When removing those 'dummy' users, watch the 'remove user' scripts, - some OS think they should remove a users directory even when its not owned by the user ! +> Please refer to the Domain Member + HOWTO for more information on this.

    • The username map = parameter might help you to avoid having - all those accounts created.

    • You should investigate the smb.conf parameter - 'add user script', it will be used to create accounts on - secondary servers when that account already exists on the PDC. Very nice. - Something like :

          [Global]
      -    ....
      -    add user script = /usr/sbin/adduser -n -g users -c User -d /dev/null -s /bin/false %U	
      -    ....
      -        

    Chapter 6. Troubleshooting and Bug Reporting

    Diagnostic tools

    What are some diagnostics tools I can use to debug the domain logon process and where can I find them?

    One of the best diagnostic tools for debugging problems is Samba itself. You can use the -d - option for both smbd and nmbd to specifiy what 'debug level' at which to run. See the man - pages on smbd, nmbd and smb.conf for more information on debugging options. The debug - level can range from 1 (the default) to around 100 but a debug level of about 20 will - normally help you find any errors that samba is encountering. Another helpful method - of debugging is to compile samba using the gcc -g flag. This will include debug - information in the binaries and allow you to attch gdb to the running smbd / nmbd - process. In order to attach gdb to an smbd process for an NT workstation, first - get the workstation to make the connection. Pressing ctrl-alt-delete and going down - to the domain box is sufficient (at least, on the first time you join the domain) to - generate a 'LsaEnumTrustedDomains'. Thereafter, the workstation maintains an open - connection, and therefore there will be an smbd process running (assuming that you - haven't set a really short smbd idle timeout) So, in between pressing ctrl alt - delete, and actually typing in your password, you can gdb attach and continue.

    One of the best diagnostic tools for debugging problems is Samba itself. + You can use the -d option for both smbd and nmbd to specifiy what + 'debug level' at which to run. See the man pages on smbd, nmbd and + smb.conf for more information on debugging options. The debug + level can range from 1 (the default) to 10 (100 for debugging passwords). +

    Another helpful method of debugging is to compile samba using the + gcc -g flag. This will include debug + information in the binaries and allow you to attch gdb to the + running smbd / nmbd process. In order to attach gdb to an smbd + process for an NT workstation, first get the workstation to make the + connection. Pressing ctrl-alt-delete and going down to the domain box + is sufficient (at least, on the first time you join the domain) to + generate a 'LsaEnumTrustedDomains'. Thereafter, the workstation + maintains an open connection, and therefore there will be an smbd + process running (assuming that you haven't set a really short smbd + idle timeout) So, in between pressing ctrl alt delete, and actually + typing in your password, you can gdb attach and continue. +

    Some usefull samba commands worth investigating: +

    Some usefull samba commands worth investigating:

    An SMB enabled version of tcpdump is available from +> An SMB enabled version of tcpdump is available from ftp://samba.org/pub/samba/tcpdump-smb/ -

    Capconvert is a small C program for translating output from tcpdump-smb to CAP format - that can be read by netmon. You will need to use the raw output from tcp dump - ( ie. tcpdump -w output.dump ). Good news! Now you can convert - Solaris' snoop output as well. The C source code for snoop2cap is available for download. -

    http://www.tcpdup.org/. + Ethereal, another good packet sniffer for UNIX and Win32 + hosts, can be downloaded from http://www.ethereal.com. +

    For tracing things on the Microsoft Windows NT, Network Monitor (aka. netmon) is available - on the Microsoft Developer Network CD's, the Windows NT Server install CD and the SMS CD's. - The version of netmon that ships with SMS allows for dumping packets between any two - computers (ie. placing the network interface in promiscuous mode). The version - on the NT Server install CD will only allow monitoring of network traffic directed to the - local NT box and broadcasts on the local subnet.

    For tracing things on the Microsoft Windows NT, Network Monitor + (aka. netmon) is available on the Microsoft Developer Network CD's, + the Windows NT Server install CD and the SMS CD's. The version of + netmon that ships with SMS allows for dumping packets between any two + computers (ie. placing the network interface in promiscuous mode). + The version on the NT Server install CD will only allow monitoring + of network traffic directed to the local NT box and broadcasts on the + local subnet. Be aware that Ethereal can read and write netmon + formatted files. +


    How do I install 'Network Monitor' on an NT Workstation or a Windows 9x box?How do I install 'Network Monitor' on an NT Workstation +or a Windows 9x box?

    Installing netmon on an NT workstation requires a couple of steps. The following - are for installing Netmon V4.00.349, which comes with Microsoft Windows NT Server - 4.0, on Microsoft Windows NT Workstation 4.0. The process should be similar - for other version of Windows NT / Netmon. You will need both the Microsoft Windows - NT Server 4.0 Install CD and the Workstation 4.0 Install CD.

    Installing netmon on an NT workstation requires a couple + of steps. The following are for installing Netmon V4.00.349, which comes + with Microsoft Windows NT Server 4.0, on Microsoft Windows NT + Workstation 4.0. The process should be similar for other version of + Windows NT / Netmon. You will need both the Microsoft Windows + NT Server 4.0 Install CD and the Workstation 4.0 Install CD. +

    Initially you will need to install 'Network Monitor Tools and Agent' on the - NT Server. To do this

    Initially you will need to install 'Network Monitor Tools and Agent' + on the NT Server. To do this +

    • Goto Start - Settings - Control Panel - Network - Services - Add

      Goto Start - Settings - Control Panel - + Network - Services - Add

    • Select the 'Network Monitor Tools and Agent' and click on 'OK'.

      Select the 'Network Monitor Tools and Agent' and + click on 'OK'.

    • Click 'OK' on the Network Control Panel.

      Click 'OK' on the Network Control Panel. +

    • Insert the Windows NT Server 4.0 install CD when prompted.

      Insert the Windows NT Server 4.0 install CD + when prompted.

    At this point the Netmon files should exist in At this point the Netmon files should exist in + %SYSTEMROOT%\System32\netmon\*.*. Two subdirectories exist as well, parsers\ which contains the necessary DLL's - for parsing the netmon packet dump, and + which contains the necessary DLL's for parsing the netmon packet + dump, and captures\.

    . +

    In order to install the Netmon tools on an NT Workstation, you will first need to - install the 'Network Monitor Agent' from the Workstation install CD.

    In order to install the Netmon tools on an NT Workstation, you will + first need to install the 'Network Monitor Agent' from the Workstation + install CD. +

    • Goto Start - Settings - Control Panel - Network - Services - Add

      Goto Start - Settings - Control Panel - + Network - Services - Add

    • Select the 'Network Monitor Agent' and click on 'OK'.

      Select the 'Network Monitor Agent' and click + on 'OK'.

    • Click 'OK' on the Network Control Panel.

      Click 'OK' on the Network Control Panel. +

    • Insert the Windows NT Workstation 4.0 install CD when prompted.

      Insert the Windows NT Workstation 4.0 install + CD when prompted.

    Now copy the files from the NT Server in %SYSTEMROOT%\System32\netmon\*.* to - %SYSTEMROOT%\System32\netmon\*.* on the Workstation and set permissions as - you deem appropriate for your site. You will need administrative rights on the - NT box to run netmon.

    Now copy the files from the NT Server in %SYSTEMROOT%\System32\netmon\*.* + to %SYSTEMROOT%\System32\netmon\*.* on the Workstation and set + permissions as you deem appropriate for your site. You will need + administrative rights on the NT box to run netmon. +

    To install Netmon on a Windows 9x box install the network monitor agent from - the Windows 9x CD (\admin\nettools\netmon). - There is a readme file located with the netmon driver files on the CD if you need - information on how to do this. Copy the files from a working Netmon installation.

    To install Netmon on a Windows 9x box install the network monitor agent + from the Windows 9x CD (\admin\nettools\netmon). There is a readme + file located with the netmon driver files on the CD if you need + information on how to do this. Copy the files from a working + Netmon installation. +


    What other help can I get ?

    There are many sources of information available in the form of mailing lists, RFC's - and documentation. The docs that come with the samba distribution contain very - good explanations of general SMB topics such as browsing.

    There are many sources of information available in the form + of mailing lists, RFC's and documentation. The docs that come + with the samba distribution contain very good explanations of + general SMB topics such as browsing.


    URLs and similar

    There are a number of documents that no longer appear to live at their - origional home. Any one know where the following may be found ?

    • CIFS/E Browser Protocol draft-leach-cifs-browser-spec-00.txt

    • CIFS Remote Administration Protocol draft-leach-cifs-rap-spec-00.txt

    • CIFS Logon and Pass Through Authentication draft-leach-cifs-logon-spec-00.txt

    • A Common Internet File System (CIFS/1.0) Protocol draft-leach-cifs-v1-spec-01.txt

    • CIFS Printing Specification draft-leach-cifs-print-spec-00.txt

    • RFC1001 (March '87) Protocol standard for a NetBIOS service on a TCP/UDP transport: Concepts and methods. - http://ds.internic.net/rfc/rfc1001.txt

    • RFC1002 (March '87) Protocol standard for a NetBIOS service on a TCP/UDP transport: Detailed specifications. - http://ds.internic.net/rfc/rfc1002.txt

    • Microsoft's main CIFS page: http://www.microsoft.com/workshop/networking/cifs/

    You should also refer to the MS archives at + ftp://ftp.microsoft.com/developr/drg/CIFS/" +


    How do I get help from the mailing lists ?


    How do I get off the mailing lists ?

    To have your name removed from a samba mailing list, go to the same place you went to to get on it. Go to http://samba.org, click on your nearest mirror - and then click on http://lists.samba.org, click + on your nearest mirror and then click on Support and then click on and + then click on Samba related mailing lists Samba related mailing lists. Or perhaps see here

    Please don't post messages to the list asking to be removed, you will just +> Please don't post messages to the list asking to be removed, you will just be refered to the above address (unless that process failed in some way...)

    Sections are either filespace services (used by the +>Sections are either file share services (used by the client as an extension of their native file systems) or printable services (used by the client to access print services on the host running the server).

    parameters in this section apply to the server as a whole, or are defaults for sections which do not specifically define certain items. See the notes - under paraMETERS for more information.

    paraMETRS

    PARAMETERS

    parameters define the specific attributes of sections.

    %h

    the internet hostname that Samba is running +>the Internet hostname that Samba is running on.

    %M

    the internet name of the client machine. +>the Internet name of the client machine.

    NOTE ABOUT USERNAME/PASSWORD VALIDATION

    There are a number of ways in which a user can connect - to a service. The server follows the following steps in determining + to a service. The server uses the following steps in determining if it will allow a connection to a specified service. If all the - steps fail then the connection request is rejected. If one of the - steps pass then the following steps are not checked.

    If the service is marked "guest only = yes" then steps 1 to 5 are skipped.

    COMPLETE LIST OF SERVICE PARAMETERS

    Here is a list of all service parameters. See the section of +>Here is a list of all service parameters. See the section on each parameter for details. Note that some are synonyms.

    EXPLANATION OF EACH PARAMETER

    smbd(8) under special circumstances decribed below.

    under special circumstances described below.

    Normally, a Samba server requires that UNIX users are created for all users accessing files on this server. For sites @@ -3309,10 +4233,9 @@ CLASS="PARAMETER" > and attempts to authenticate the given user with the given password. If the - authentication succeeds then smbdsmbd attempts to find a UNIX user in the UNIX password database to map the Windows user into. If this lookup fails, and add user script is set then smbd is set then smbd will call the specified script argument to be the user name to create.

    If this script successfully creates the user then smbdIf this script successfully creates the user then smbd + will continue on as though the UNIX user already existed. In this way, UNIX users are dynamically created to match existing Windows NT accounts.

    See also , password server, , +

    addprinter command (G)

    With the introduction of MS-RPC based printing + support for Windows NT/2000 clients in Samba 2.2, The MS Add + Printer Wizard (APW) icon is now also available in the + "Printers..." folder displayed a share listing. The APW + allows for printers to be add remotely to a Samba or Windows + NT/2000 print server.

    For a Samba host this means that the printer must be + physically added to underlying printing system. The addprinter command defines a script to be run which + will perform the necessary operations for adding the printer + to the print system and to add the appropriate service definition + to the smb.conf file in order that it can be + shared by smbd(8) + .

    The addprinter command is + automatically invoked with the following parameter (in + order:

    • printer name

    • share name

    • port name

    • driver name

    • location

    • Windows 9x driver location +

    All parameters are filled in from the PRINTER_INFO_2 structure sent + by the Windows NT/2000 client with one exception. The "Windows 9x + driver location" parameter is included for backwards compatibility + only. The remaining fields in the structure are generated from answers + to the APW questions.

    Once the addprinter command has + been executed, smbd will reparse the smb.conf to determine if the share defined by the APW + exists. If the sharename is still invalid, then smbd + will return an ACCESS_DENIED error to the client.

    See also deleteprinter command, printing, + show add + printer wizard

    Default: none

    Example: addprinter command = /usr/bin/addprinter +

    admin users (S)

    Synonym for

    This option only takes effect when the security option is set to - serversecurity option is set to + server or domaindomain. If it is set to no, then attempts to connect to a resource from a domain or workgroup other than the one which smbd is running @@ -3490,7 +4578,7 @@ CLASS="COMMAND" > will announce itself as, to a network neighborhood browse list. By default this is set to Windows NT. The valid options - are : "NT" (which is a synonym for "NT Server"), "NT Server", + are : "NT Server" (which can also be written as "NT"), "NT Workstation", "Win95" or "WfW" meaning Windows NT Server, Windows NT Workstation, Windows 95 and Windows for Workgroups respectively. Do not change this parameter unless you have a @@ -3510,7 +4598,7 @@ CLASS="COMMAND" >

    annouce version (G)
    auto services (G)

    This is a list of services that you want to be - automatically added to the browse lists. This is most useful - for homes and printers services that would otherwise not be - visible.

    Note that if you just want all printers in your - printcap file loaded then the This is a synonym for the load printerspreload option is easier.

    Default: no auto services

    Example: auto services = fred lp colorlp

    .

    NAME MANGLING.

    Default: case sensitive = no

    . This will output the code page. The default for USA MS-DOS, Windows 95, and Windows NT releases is code page 437. The default for western - european releases of the above operating systems is code page 850.

    This parameter tells , code page directory

    Default:

    codingsystem (G)
    code page directory (G)

    This parameter is used to determine how incoming - Shift-JIS Japanese characters are mapped from the incoming Define the location of the various client code page + files.

    See also client code pageclient + code page +>

    Default: code page directory = ${prefix}/lib/codepages +

    Example: code page directory = /usr/share/samba/codepages +

    codingsystem (G)

    This parameter is used to determine how incoming + Shift-JIS Japanese characters are mapped from the incoming client code page used by the client, into file names in the UNIX filesystem. Only useful if

    Default: coding system = <empty value> +

    Default: noneno value

    Example:

    debug timestamp (G)

    Samba 2.2 debug log messages are timestamped - by default. If you are running at a high debug level these timestamps - can be distracting. This boolean parameter allows timestamping - to be turned off.

    Default: debug timestamp = yes

    debug pid (G)
    debug timestamp (G)

    Samba 2.2 debug log messages are timestamped + by default. If you are running at a high debug level these timestamps + can be distracting. This boolean parameter allows timestamping + to be turned off.

    Default: debug timestamp = yes

    debug uid (G)
    debug level (G)debuglevel (G)

    The value of the parameter (an integer) allows @@ -4823,7 +5946,7 @@ NAME="DEFAULTCASE" >

    See the section on NAME MANGLING" NAME MANGLING. Also note the parameter.

    Default: default case = lower

    Example:

    			default service = pub
    +CLASS="PROGRAMLISTING"
    +>[global]
    +	default service = pub
             
    -			[pub]
    -				path = /%S
    -		

    delete readonly (S)

    This parameter allows readonly files to be deleted. + This is not normal DOS semantics, but is allowed by UNIX.

    This option may be useful for running applications such + as rcs, where UNIX file ownership prevents changing file + permissions, and DOS semantics prevent deletion of a read only file.

    Default: delete readonly = no

    smbd(8) under special circumstances - decribed below.

    Normally, a Samba server requires that UNIX users are created for all users accessing files on this server. For sites @@ -5077,21 +6224,99 @@ CLASS="COMMAND" >

    delete readonly (S)
    deleteprinter command (G)

    This parameter allows readonly files to be deleted. - This is not normal DOS semantics, but is allowed by UNIX.

    With the introduction of MS-RPC based printer + support for Windows NT/2000 clients in Samba 2.2, it is now + possible to delete printer at run time by issuing the + DeletePrinter() RPC call.

    This option may be useful for running applications such - as rcs, where UNIX file ownership prevents changing file - permissions, and DOS semantics prevent deletion of a read only file.

    For a Samba host this means that the printer must be + physically deleted from underlying printing system. The deleteprinter command defines a script to be run which + will perform the necessary operations for removing the printer + from the print system and from smb.conf. +

    Default: The deleteprinter command is + automatically called with only one parameter: "printer name".

    Once the deleteprinter command has + been executed, delete readonly = nosmbd will reparse the smb.conf to associated printer no longer exists. + If the sharename is still valid, then smbd + will return an ACCESS_DENIED error to the client.

    See also addprinter command, printing, + show add + printer wizard

    Default: none

    Example: deleteprinter command = /usr/bin/removeprinter +

    ./. The script should return two - integers in ascii. The first should be the total disk space in blocks, + integers in ASCII. The first should be the total disk space in blocks, and the second should be the number of available blocks. An optional third return value can give the block size in bytes. The default blocksize is 1024 bytes.

    If domain logons = yes + , then the default behavior is to enable the domain + master parameter. If domain logons is + not enabled (the default setting), then neither will domain + master be enabled by default.

    Default: domain master = nodomain master = auto

    dos filemode (S)

    The default behavior in Samba is to provide + UNIX-like behavor where only the owner of a file/directory is + able to change the permissions on it. However, this behavior + is often confusing to DOS/Windows users. Enabling this parameter + allows a user who has write access to the file (by whatever + means) to modify the permissions on it. Note that a user + belonging to the group owning the file will not be allowed to + change permissions if the group is only granted read access. + Ownership of the file/directory is not changed, only the permissions + are modified.

    Default: dos filemode = no

    dos filetime resolution (S)
    enhanced browsing (G)

    This option enables a couple of enhancements to + cross-subnet browse propogation that have been added in Samba + but which are not standard in Microsoft implementations. + These enhancements are currently only available in + the HEAD Samba CVS tree (not Samba 2.2.x).

    The first enhancement to browse propogation consists of a regular + wildcard query to a Samba WINS server for all Domain Master Browsers, + followed by a browse synchronisation with each of the returned + DMBs. The second enhancement consists of a regular randomised browse + synchronisation with all currently known DMBs.

    You may wish to disable this option if you have a problem with empty + workgroups not disappearing from browse lists. Due to the restrictions + of the browse protocols these enhancements can cause a empty workgroup + to stay around forever which can be annoying.

    In general you should leave this option enabled as it makes + cross-subnet browse propogation much more reliable.

    Default: enhanced browsing = yes

    enumports command (G)

    The concept of a "port" is fairly foreign + to UNIX hosts. Under Windows NT/2000 print servers, a port + is associated with a port monitor and generally takes the form of + a local port (i.e. LPT1:, COM1:, FILE:) or a remote port + (i.e. LPD Port Monitor, etc...). By default, Samba has only one + port defined--"Samba Printer Port". Under + Windows NT/2000, all printers must have a valid port name. + If you wish to have a list of ports displayed (smbd + does not use a port name for anything) other than + the default "Samba Printer Port", you + can define enumports command to point to + a program which should generate a list of ports, one per line, + to standard output. This listing will then be used in response + to the level 1 and 2 EnumPorts() RPC.

    Default: no enumports command

    Example: enumports command = /usr/bin/listports +

    exec (S)

    However, Unix time semantics mean that the create time reported by Samba will be updated whenever a file is created or - deleted in the directory. NMAKE therefore finds all object files - in the object directory bar the last one built are out of date - compared to the directory and rebuilds them. Enabling this option + or deleted in the directory. NMAKE finds all object files in + the object directory. The timestamp of the last one built is then + compared to the timestamp of the object dircetory. If the + directory's timestamp if newer, then all object files + will be rebuilt. Enabling this option ensures directories always predate their contents and an NMAKE build will proceed as expected.

    always be set on a - file by Samba. This is done by bitwise 'OR'ing these bits onto + file created by Samba. This is done by bitwise 'OR'ing these bits onto the mode bits of a file that is being created or having its permissions changed. The default for this parameter is (in octal) 000. The modes in this parameter are bitwise 'OR'ed onto the file @@ -6164,7 +7523,8 @@ CLASS="COMMAND" >force directory security mode (S)force directory + security mode (S)

    This parameter controls what UNIX permission bits @@ -6189,7 +7549,7 @@ CLASS="PARAMETER" > parameter. To allow a user to modify all the user/group/world permissions on a - directory, with restrictions set this parameter to 000.

    This can be very useful.

    In Samba 2.0.5 and above this parameter also causes the primary group of the forced user to be used as the primary group @@ -6508,7 +7866,7 @@ CLASS="CONSTANT" >

    Default: getwd cache = Nogetwd cache = yes

    (see below). Whatever privileges this - ser has will be available to any client connecting to the guest service. + user has will be available to any client connecting to the guest service. Typically this user will exist in the password file, but will not have a valid login. The user account "ftp" is often a good choice for this parameter. If a username is specified in a given service, @@ -6589,7 +7947,7 @@ NAME="GUESTOK" CLASS="CONSTANT" >yes for - a service, then no password is equired to connect to the service. + a service, then no password is required to connect to the service. Privileges will be those of the yes for a service, then only guest connections to the service are permitted. - This parameter will have no affect if

    Default: homedir map = auto.homehomedir map = <empty string>

    Example:

    hosts allow (S)
    host msdfs (G)

    A synonym for this parameter is This boolean parameter is only available + if Samba has been configured and compiled with the --with-msdfs option. If set to yes, + Samba will act as a Dfs server, and allow Dfs-aware clients + to browse Dfs trees hosted on the server.

    See also the msdfs root share level parameter. For + more information on setting up a Dfs tree on Samba, + refer to msdfs_setup.html. +

    Default: host msdfs = no

    hosts allow (S)

    A synonym for this parameter is allow hosts

    The "mask" parameters can either be a bit length (such as 24 for a C class network) or a full netmask in dotted - decmal form.

    The "IP" parameters above can either be a full dotted decimal IP address or a hostname which will be looked up via - the OSes normal hostname resolution mechanisms.

    For example, the following line:

    .

    Default: all active interfaces except 127.0.0.1 + that are broadcast capable

    Default: keepalive = 0keepalive = 300

    Example: keepalive = 60keepalive = 600

    kernel oplocks (G)

    For UNIXs that support kernel based For UNIXes that support kernel based

    lanman auth (G)

    This parameter determines whether or not smbd will + attempt to authentication users using the LANMAN password hash. + If disabled, only clients which support NT password hashes (e.g. Windows + NT/2000 clients, smbclient, etc... but not Windows 95/98 or the MS DOS + network client) will be able to connect to the Samba host.

    Default : lanman auth = yes

    level2 oplocks (S)

    Once one of the clients which have a read-only oplock @@ -7510,8 +8932,7 @@ NAME="LEVEL2OPLOCKS" delete any read-ahead caches.

    It is recommended that this parameter be turned on - to speed access to shared executables (and also to test - the code :-).

    For more discussions on level2 oplocks see the CIFS spec.

    Default: level2 oplocks = Falselevel2 oplocks = yes

    Example: lm announce = truelm announce = yes

    Default: lock directory = /tmp/sambalock directory = ${prefix}/var/locks

    Example: lock directory = /usr/local/samba/var/lockslock directory = /var/run/samba/locks

    If locking = no, all lock and unlock requests - will appear to succeed and all lock queries will indicate that the - queried lock is clear.

    , all lock and unlock + requests will appear to succeed and all lock queries will report + that the file in question is available for locking.

    If log file (G)

    This options allows you to override the name +>This option allows you to override the name of the Samba log file (also known as the debug file).

    This option takes the standard substitutions, allowing @@ -7960,7 +9381,7 @@ CLASS="USERINPUT" >

    logon home = \\%L\%U\profilelogon home = \\%N\%U\profile

    This tells Samba to return the above string, with @@ -8372,8 +9793,11 @@ CLASS="PARAMETER" >lpq command as the PATH may not be - available to the server.

    as the $PATH + may not be available to the server.

    See also the

    Example: lpq command = /usr/bin/lpq %plpq command = /usr/bin/lpq -P%p

    Scripts executed in this way will be deleted upon - completion, permissions permitting.

    If the script generates output, output will be sent to the file specified by the parameter (see above).

    Note that some shells are unable to interpret scripts - containing carriage-return-linefeed instead of linefeed as + containing CR/LF instead of CR as the end-of-line marker. Magic scripts must be executable NAME MANGLING

    Default: mangle case = no

    ;1 off the ends of filenames on some CDROMS (only visible - under some UNIXs). To do this use a map of (*;1 *;).

    Default:

    mangling char (S)

    This controls what character is used as - the magic character in name mangling. The default is a '~' - but this may interfere with some software. Use this option to set - it to whatever you prefer.

    Default: mangling char = ~

    Example: mangling char = ^

    mangled stack (G)
    mangling char (S)

    This controls what character is used as + the magic character in name mangling. The default is a '~' + but this may interfere with some software. Use this option to set + it to whatever you prefer.

    Default: mangling char = ~

    Example: mangling char = ^

    map archive (S)
    guest account. Note that this can cause problems as it means that any user incorrectly typing - their password will be silently logged on as a "guest" - and + their password will be silently logged on as "guest" - and will not know the reason they cannot access files they think they should - there will have been no message given to them that they got their password wrong. Helpdesk services will @@ -9303,6 +10733,163 @@ CLASS="COMMAND" >
    max print jobs (S)

    This parameter limits the maximum number of + jobs allowable in a Samba printer queue at any given moment. + If this number is exceeded, smbd(8) will remote "Out of Space" to the client. + See all total + print jobs. +

    Default: max print jobs = 1000

    Example: max print jobs = 5000

    max protocol (G)

    The value of the parameter (a string) is the highest + protocol level that will be supported by the server.

    Possible values are :

    • CORE: Earliest version. No + concept of user names.

    • COREPLUS: Slight improvements on + CORE for efficiency.

    • LANMAN1: First modern version of the protocol. Long filename + support.

    • LANMAN2: Updates to Lanman1 protocol. +

    • NT1: Current up to date version of + the protocol. Used by Windows NT. Known as CIFS.

    Normally this option should not be set as the automatic + negotiation phase in the SMB protocol takes care of choosing + the appropriate protocol.

    See also min + protocol

    Default: max protocol = NT1

    Example: max protocol = LANMAN1

    max smbd processes (G)

    This parameter limits the maximum number of + smbd(8) + processes concurrently running on a system and is intended + as a stop gap to prevent degrading service to clients in the event + that the server has insufficient resources to handle more than this + number of connections. Remember that under normal operating + conditions, each user will have an smbd associated with him or her + to handle connections to all shares from a given host. +

    Default: max smbd processes = 0 ## no limit

    Example: max smbd processes = 1000

    max ttl (G)
    min print space (S)
    min passwd length (G)

    This sets the minimum amount of free disk - space that must be available before a user will be able to spool - a print job. It is specified in kilobytes. The default is 0, which - means a user can always spool a print job.

    See also the Synonym for printing - parameter.

    Default: min print space = 0

    Example: min print space = 2000

    min passwd length (G)

    Synonym for min password lengthmin password length.

    This option sets the minimum length in characters - of a plaintext password than smbd will accept when performing + of a plaintext password that smbd will accept when performing UNIX password changing.

    See also

    min print space (S)

    This sets the minimum amount of free disk + space that must be available before a user will be able to spool + a print job. It is specified in kilobytes. The default is 0, which + means a user can always spool a print job.

    See also the printing + parameter.

    Default: min print space = 0

    Example: min print space = 2000

    min protocol (G)

    The value of the parameter (a string) is the + lowest SMB protocol dialect than Samba will support. Please refer + to the max protocol + parameter for a list of valid protocol names and a brief description + of each. You may also wish to refer to the C source code in + source/smbd/negprot.c for a listing of known protocol + dialects supported by clients.

    If you are viewing this parameter as a security measure, you should + also refer to the lanman + auth parameter. Otherwise, you should never need + to change this parameter.

    Default : min protocol = CORE

    Example : min protocol = NT1 # disable DOS + clients

    min wins ttl (G)
    msdfs root (S)

    This boolean parameter is only available if + Samba is configured and compiled with the --with-msdfs option. If set to yes>, + Samba treats the share as a Dfs root and allows clients to browse + the distributed file system tree rooted at the share directory. + Dfs links are specified in the share directory by symbolic + links of the form msdfs:serverA\shareA,serverB\shareB + and so on. For more information on setting up a Dfs tree + on Samba, refer to msdfs_setup.html + .

    See also host msdfs +

    Default: msdfs root = no

    name resolve order (G)

    This option is used by the programs in the Samba - suite to determine what naming services and in what order to resolve - host names to IP addresses. The option takes a space separated - string of different name resolution options.

    The options are :"lmhosts", "host", "wins" and "bcast". They cause names to be resolved as follows :

    You should not need to ever disable this parameter.

    Default: nt support = yesnt smb support = yes

    ole locking compatibility (G)

    This parameter allows an administrator to turn - off the byte range lock manipulation that is done within Samba to - give compatibility for OLE applications. Windows OLE applications - use byte range locking as a form of inter-process communication, by - locking ranges of bytes around the 2^32 region of a file range. This - can cause certain UNIX lock managers to crash or otherwise cause - problems. Setting this parameter to no means you - trust your UNIX lock manager to handle such cases correctly.

    Default: ole locking compatibility = yes

    only guest (S)

    A synonym for guest only.

    only user (S)
    user
    - list will be allowed. By default this option is disabled so a client - can supply a username to be used by the server.

    user
    list and is only really + useful in shave level + security.

    Note that this also means Samba won't try to deduce usernames from the service name. This can be annoying for @@ -10066,70 +11725,44 @@ CLASS="COMMAND" >

    oplocks (S)
    ole locking compatibility (G)

    This boolean option tells smbd whether to - issue oplocks (opportunistic locks) to file open requests on this - share. The oplock code can dramatically (approx. 30% or more) improve - the speed of access to files on Samba servers. It allows the clients - to aggressively cache files ocally and you may want to disable this - option for unreliable network environments (it is turned on by - default in Windows NT Servers). For more information see the file - Speed.txt in the Samba docs/ - directory.

    This parameter allows an administrator to turn + off the byte range lock manipulation that is done within Samba to + give compatibility for OLE applications. Windows OLE applications + use byte range locking as a form of inter-process communication, by + locking ranges of bytes around the 2^32 region of a file range. This + can cause certain UNIX lock managers to crash or otherwise cause + problems. Setting this parameter to no means you + trust your UNIX lock manager to handle such cases correctly.

    Oplocks may be selectively turned off on certain files on - a per share basis. See the veto oplock filesDefault: ole locking compatibility = yes

    parameter. On some systems - oplocks are recognized by the underlying operating system. This - allows data synchronization between all access to oplocked files, - whether it be via Samba or NFS or a local UNIX process. See the - kernel oplocks parameter for details.

    only guest (S)

    See also the kernel - oplocks and A synonym for level2 oplocks guest only parameters.

    Default: oplocks = yes

    .

    This is a tuning parameter added due to bugs in both Windows 9x and WinNT. If Samba responds to a client too quickly when that client issues an SMB that can cause an oplock - break request, then the client redirector can fail and not respond + break request, then the network client can fail and not respond to the break request. This tuning parameter (which is set in milliseconds) is the amount of time Samba will wait before sending an oplock break request to such (broken) clients.

    Default: oplock break wait time = 10oplock break wait time = 0

    os level (G)
    oplocks (S)

    This integer value controls what level Samba - advertises itself as for browse elections. The value of this - parameter determines whether nmbd(8)This boolean option tells smbd whether to + issue oplocks (opportunistic locks) to file open requests on this + share. The oplock code can dramatically (approx. 30% or more) improve + the speed of access to files on Samba servers. It allows the clients + to aggressively cache files locally and you may want to disable this + option for unreliable network environments (it is turned on by + default in Windows NT Servers). For more information see the file + Speed.txt in the Samba docs/ - has a chance of becoming a local master browser for the

    Oplocks may be selectively turned off on certain files with a + share. See the WORKGROUP veto oplock files parameter. On some systems + oplocks are recognized by the underlying operating system. This + allows data synchronization between all access to oplocked files, + whether it be via Samba or NFS or a local UNIX process. See the + kernel oplocks parameter for details.

    See also the kernel + oplocks and level2 oplocks in the local broadcast area. The default is - zero, which means parameters.

    Default: nmbd will lose elections to - Windows machines. See oplocks = yes

    os level (G)

    This integer value controls what level Samba + advertises itself as for browse elections. The value of this + parameter determines whether nmbd(8) + has a chance of becoming a local master browser for the WORKGROUP in the local broadcast area.

    Note :By default, Samba will win + a local master browsing election over all Microsoft operating + systems except a Windows NT 4.0/2000 Domain Controller. This + means that a misconfigured Samba host can effectively isolate + a subnet for browsing purposes. See BROWSING.txt in the - Samba BROWSING.txt + in the Samba docs/ directory for details.

    directory + for details.

    Default:

    os2 driver map (G)

    The parameter is used to define the absolute + path to a file containing a mapping of Windows NT printer driver + names to OS/2 printer driver names. The format is:

    <nt driver name> = <os2 driver + name>.<device name>

    For example, a valid entry using the HP LaserJet 5 + printer driver woudl appear as HP LaserJet 5L = LASERJET.HP + LaserJet 5L.

    The need for the file is due to the printer driver namespace + problem described in the Samba + Printing HOWTO. For more details on OS/2 clients, please + refer to the OS2-Client-HOWTO + containing in the Samba documentation.

    Default: os2 driver map = <empty string> +

    panic action (G)

    If the send string in any part of the chat sequence is a fullstop ".", then no string is sent. Similarly, - is the expect string is a fullstop then no string is expected.

    Note that if the

    Default: passwd chat = *old*password* %o\n *new* - password* %n\n *new*password* %n\n *changed*passwd chat = *new*password* %n\n + *new*password* %n\n *changed*

    Example: passwd chat debug = no

    Example: passwd chat debug = yes

    This parameter defines the maximum number of characters that may be upper case in passwords.

    you can get Samba to do all its username/password validation via a remote server.

    This options sets the name of the password server to use. +>This option sets the name of the password server to use. It must be a NetBIOS name, so if the machine's NetBIOS name is - different from its internet name then you may have to add its NetBIOS + different from its Internet name then you may have to add its NetBIOS name to the lmhosts file which is stored in the same directory as the

    The password server much be a machine capable of using - the "LM1.2X002" or the "LM NT 0.12" protocol, and it must be in + the "LM1.2X002" or the "NT LM 0.12" protocol, and it must be in user level security mode.

    , which means the Samba server will use the incoming - client as the passwordserver. If you use this then you better - trust your clients, and you better restrict them with hosts allow!

    If the domain, then the list of machines in this option must be a list of Primary or Backup Domain controllers for the - Domain or the character '*', as the Samba server is cryptographicly - in that domain, and will use cryptographicly authenticated RPC calls + Domain or the character '*', as the Samba server is effectively + in that domain, and will use cryptographically authenticated RPC calls to authenticate the user logging on. The advantage of using security = domain

    posix locking (S)

    The smbd(8) + daemon maintains an database of file locks obtained by SMB clients. + The default behavior is to map this internal database to POSIX + locks. This means that file locks obtained by SMB clients are + consistent with those seen by POSIX compliant applications accessing + the files via a non-SMB method (e.g. NFS or local file access). + You should never need to disable this parameter.

    Default: posix locking = yes

    postexec (S)

    Default: preferred master = nopreferred master = auto

    preload

    Synonym for This is a list of services that you want to be + automatically added to the browse lists. This is most useful + for homes and printers services that would otherwise not be + visible.

    Note that if you just want all printers in your + printcap file loaded then the auto servicesload printers.

    option is easier.

    Default: no preloaded services

    Example: preload = fred lp colorlp

    derault case +>default case See the section on NAME - MANGLING" for a fuller discussion.

    Note that printing may fail on some UNIXs from the +>Note that printing may fail on some UNIXes from the nobody

    printer admin (S)

    This is a list of users that can do anything to - printers via the remote administration interfaces offered by MSRPC - (usually using a NT workstation). Note that the root user always - has admin rights.

    Default: printer admin = <empty string> -

    Example: printer admin = admin, @staff

    printcap name (G)
    printer (S)
    printer admin (S)

    This parameter specifies the name of the printer - to which print jobs spooled through a printable service will be sent.

    If specified in the [global] section, the printer - name given will be used for any printable service that does - not have its own printer name specified.

    This is a list of users that can do anything to + printers via the remote administration interfaces offered by MS-RPC + (usually using a NT workstation). Note that the root user always + has admin rights.

    Default: none (but may be lp - on many systems)

    Default: printer admin = <empty string> +

    Example: printer name = laserwriterprinter admin = admin, @staff

    printer driver (S)

    Note :This is a depreciated + parameter and will be removed in the next major release + following version 2.2. Please see the instructions in + PRINTER_DRIVER2.txt in the docs + of the Samba distribution for more information + on the new method of loading printer drivers onto a Samba server. +

    This option allows you to control the string that clients receive when they ask the server for the printer driver - associated with a printer. If you are using Windows95 or WindowsNT + associated with a printer. If you are using Windows95 or Windows NT then you can use this to automate the setup of printers on your system.

    option set and the client will give you a list of printer drivers. The appropriate strings are - shown in a scrollbox after you have chosen the printer manufacturer.

    See also printer driver file (G)

    Note :This is a depreciated + parameter and will be removed in the next major release + following version 2.2. Please see the instructions in + PRINTER_DRIVER2.txt in the docs + of the Samba distribution for more information + on the new method of loading printer drivers onto a Samba server. +

    This parameter tells Samba where the printer driver definition file, used when serving drivers to Windows 95 clients, is to be found. If this is not set, the default is :

    printer driver location (S)

    Note :This is a depreciated + parameter and will be removed in the next major release + following version 2.2. Please see the instructions in + PRINTER_DRIVER2.txt in the docs + of the Samba distribution for more information + on the new method of loading printer drivers onto a Samba server. +

    This parameter tells clients of a particular printer share where to find the printer driver files for the automatic installation of drivers for Windows 95 machines. If Samba is set up @@ -11673,12 +13483,40 @@ NAME="PRINTERNAME" >printer name (S)

    This parameter specifies the name of the printer + to which print jobs spooled through a printable service will be sent.

    If specified in the [global] section, the printer + name given will be used for any printable service that does + not have its own printer name specified.

    Default: none (but may be lp + on many systems)

    Example: printer name = laserwriter

    printer (S)

    Synonym for printer printer name.

    private dir(G)
    protocol (G)

    The Synonym for private dirmax protocol parameter - allows an administator to define a directory path used to hold the - various databases Samba will use to store things like a the machine - trust account information when acting as a domain member (i.e. where - the secrets.tdb file will be located), where the passdb.tbd file - will stored in the case of using the experiemental tdbsam support, - etc...

    Default: private dir = <compile time location - of smbpasswd>

    Example: private dir = /etc/smbprivate

    .

    protocol (G)

    The value of the parameter (a string) is the highest - protocol level that will be supported by the server.

    Possible values are :

    • CORE: Earliest version. No - concept of user names.

    • COREPLUS: Slight improvements on - CORE for efficiency.

    • LANMAN1: First modern version of the protocol. Long filename - support.

    • LANMAN2: Updates to Lanman1 protocol. -

    • NT1: Current up to date version of - the protocol. Used by Windows NT. Known as CIFS.

    Normally this option should not be set as the automatic - negotiation phase in the SMB protocol takes care of choosing - the appropriate protocol.

    Default: protocol = NT1

    Example: protocol = LANMAN1

    public (S)
    public (S)

    Synonym for

    This parameter makes the use of macro expansions that rely - on the username (%U, %G, etc) consistant. NT 4.0 + on the username (%U, %G, etc) consistent. NT 4.0 likes to use anonymous connections when refreshing the share list, and this is a way to work around that.

    .

    Default: root postexec = <empty string> +

    parameter except that the command is run as root. This - is useful for mounting filesystems - (such as cdroms) after a connection is closed.

    See also .

    Default: root preexec = <empty string> +

    .

    Default: root preexec close = no

    The different settings will now be explained.

    .

    .

    shared mem size (G)

    It specifies the size of the shared memory (in - bytes) to use between smbd(8) - processes. This parameter defaults to one megabyte of shared - memory. It is possible that if you have a large erver with many - files open simultaneously that you may need to increase this - parameter. Signs that this parameter is set too low are users - reporting strange problems trying to save files (locking errors) - and error messages in the smbd log looking like ERROR - smb_shm_alloc : alloc of XX bytes failed.

    If your OS refuses the size that Samba asks for then - Samba will try a smaller size, reducing by a factor of 0.8 until - the OS accepts it.

    Default: shared mem size = 1048576

    Example: shared mem size = 5242880 ; Set to 5mb for a - large number of files.

    short preserve case (S)
    smb passwd file (G)
    show add printer wizard (G)

    This option sets the path to the encrypted - smbpasswd file. By default the path to the smbpasswd file - is compiled into Samba.

    With the introduction of MS-RPC based printing support + for Windows NT/2000 client in Samba 2.2, a "Printers..." folder will + appear on Samba hosts in the share listing. Normally this folder will + contain an icon for the MS Add Printer Wizard (APW). However, it is + possible to disable this feature regardless of the level of privilege + of the connected user.

    Default: smb passwd file= <compiled - default>Under normal circumstances, the Windows NT/2000 client will + open a handle on the printer server with OpenPrinterEx() asking for + Administrator privileges. If the user does not have administrative + access on the print server (i.e is not root or a member of the + printer admin group), the OpenPrinterEx() + call fails and the clients another open call with a request for + a lower privilege level. This should succeed, however the APW + icon will not be displayed.

    Disabling the show add printer wizard + parameter will always cause the OpenPrinterEx() on the server + to fail. Thus the APW icon will never be displayed. Note :This does not prevent the same user from having + administrative privilege on an individual printer.

    See also addprinter + command, deleteprinter command, printer admin

    Example: Default :smb passwd file = /usr/samba/private/smbpasswd - show add printer wizard = yes

    smbrun (G)
    smb passwd file (G)

    This sets the full path to the smbrun - binary. This defaults to the value in the Makefile.

    You must get this path right for many services - to work correctly.

    You should not need to change this parameter so - long as Samba is installed correctly.

    This option sets the path to the encrypted + smbpasswd file. By default the path to the smbpasswd file + is compiled into Samba.

    Default: smbrun=<compiled default> +>smb passwd file = ${prefix}/private/smbpasswd

    Example: smbrun = /usr/local/samba/bin/smbrun +>smb passwd file = /etc/samba/smbpasswd

    LOG_DEBUG
    .

    This paramter sets the threshold for sending messages +>This parameter sets the threshold for sending messages to syslog. Only messages with debug level less than this value will be sent to syslog.

    total print jobs (G)

    This parameter accepts an integer value which defines + a limit on the maximum number of print jobs that will be accepted + system wide at any given time. If a print job is submitted + by a client which will exceed this number, then smbd will return an + error indicating that no space is available on the server. The + default value of 0 means that no such limit exists. This parameter + can be used to prevent a server from exceeding its capacity and is + designed as a printing throttle. See also + max print jobs. +

    Default: total print jobs = 0

    Example: total print jobs = 5000

    unix password sync (G)
    unix realname (G)

    This boolean parameter when set causes samba - to supply the real name field from the unix password file to - the client. This isuseful for setting up mail clients and WWW - browsers on systems used by more than one person.

    Default: unix realname = no

    update encrypted (G)

    Note that searching though a groups database can take - quite some time, snd some clients may time out during the + quite some time, and some clients may time out during the search.

    See the section Default: The guest account if a guest service, - else the name of the service.

    Examples:

    If this parameter is set to non-zero the behavior changes. This parameter is a number that specifies the number of uppercase - combinations to try whilst trying to determine the UNIX user name. The + combinations to try while trying to determine the UNIX user name. The higher the number the more combinations will be tried, but the slower the discovery of usernames will be. Use this parameter when you have strange usernames on your UNIX machine, such as

    winbind cache time
    valid chars (G)

    NOTE: this parameter is only - available in Samba 3.0.

    This parameter specifies the number of seconds the - winbindd(8) daemon will cache - user and group information before querying a Windows NT server - again.

    The option allows you to specify additional + characters that should be considered valid by the server in + filenames. This is particularly useful for national character + sets, such as adding u-umlaut or a-ring.

    Default: winbind cache type = 15

    winbind gid
    The option takes a list of characters in either integer + or character form with spaces between them. If you give two + characters with a colon between them then it will be taken as + an lowercase:uppercase pair.

    NOTE: this parameter is only - available in Samba 3.0.

    If you have an editor capable of entering the characters + into the config file then it is probably easiest to use this + method. Otherwise you can specify the characters in octal, + decimal or hexadecimal form using the usual C notation.

    The winbind gid parameter specifies the range of group - ids that are allocated by the winbindd(8) daemon. This range of group ids should have no - existing local or nis groups within it as strange conflicts can - occur otherwise.

    For example to add the single character 'Z' to the charset + (which is a pointless thing to do as it's already there) you could + do one of the following

    Default: winbind gid = <empty string> -

    Example: winbind gid = 10000-20000

    winbind uid

    NOTE: this parameter is only - available in Samba 3.0.

    The winbind gid parameter specifies the range of group - ids that are allocated by the winbindd(8) daemon. This range of ids should have no - existing local or nis users within it as strange conflicts can - occur otherwise.

    Default: winbind uid = <empty string> -

    Example: winbind uid = 10000-20000

    valid chars (G)

    The option allows you to specify additional - characters that should be considered valid by the server in - filenames. This is particularly useful for national character - sets, such as adding u-umlaut or a-ring.

    The option takes a list of characters in either integer - or character form with spaces between them. If you give two - characters with a colon between them then it will be taken as - an lowercase:uppercase pair.

    If you have an editor capable of entering the characters - into the config file then it is probably easiest to use this - method. Otherwise you can specify the characters in octal, - decimal or hexadecimal form using the usual C notation.

    For example to add the single character 'Z' to the charset - (which is a pointless thing to do as it's already there) you could - do one of the following

    		valid chars = Z
    -		valid chars = z:Z
    -		valid chars = 0132:0172
    -		
    		valid chars = Z
    +		valid chars = z:Z
    +		valid chars = 0132:0172
    +		

    The last two examples above actually add two characters, @@ -15603,6 +17297,49 @@ CLASS="COMMAND" >

    vfs object (S)

    This parameter specifies a shared object file that + is used for Samba VFS I/O operations. By default, normal + disk I/O operations are used but these can be overloaded + with a VFS object. The Samba VFS layer is new to Samba 2.2 and + must be enabled at compile time with --with-vfs.

    Default : no value

    vfs options (S)

    This parameter allows parameters to be passed + to the vfs layer at initialisation time. The Samba VFS layer + is new to Samba 2.2 and must be enabled at compile time + with --with-vfs. See also vfs object.

    Default : no value

    volume (S)
    wins proxy (G)
    winbind cache time

    This is a boolean that controls if NOTE: this parameter is only + available in Samba 3.0.

    This parameter specifies the number of seconds the + nmbd(8) will respond to broadcast name - queries on behalf of other hosts. You may need to set this - to yes for some older clients.

    winbindd(8) daemon will cache + user and group information before querying a Windows NT server + again.

    Default: wins proxy = nowinbind cache type = 15

    wins server (G)
    winbind gid

    This specifies the IP address (or DNS name: IP - address for preference) of the WINS server that NOTE: this parameter is only + available in Samba 3.0.

    The winbind gid parameter specifies the range of group + ids that are allocated by the nmbd(8) should register with. If you have a WINS server on - your network then you should set this to the WINS server's IP.

    winbindd(8) daemon. This range of group ids should have no + existing local or nis groups within it as strange conflicts can + occur otherwise.

    You should point this at your WINS server if you have a - multi-subnetted network.

    Default: winbind gid = <empty string> +

    Example: winbind gid = 10000-20000

    winbind separator

    NOTE. You need to set up Samba to point - to a WINS server if you have multiple subnets and wish cross-subnet - browsing to work correctly.

    NOTE:
    this parameter is only + available in Samba 3.0.

    See the documentation file This parameter allows an admin to define the character + used when listing a username of the form of DOMAIN + \user. This parameter + is only applicable when using the BROWSING.txt - in the docs/ directory of your Samba source distribution.

    pam_winbind.so + and nss_winbind.so modules for UNIX services. +

    Default: Example: winbind separator = \

    Example: winbind separator = +

    winbind uid

    not enabledNOTE: this parameter is only + available in Samba 3.0.

    The winbind gid parameter specifies the range of group + ids that are allocated by the winbindd(8) daemon. This range of ids should have no + existing local or nis users within it as strange conflicts can + occur otherwise.

    Default: winbind uid = <empty string> +

    Example: wins server = 192.9.200.1winbind uid = 10000-20000

    wins proxy (G)

    This is a boolean that controls if nmbd(8) will respond to broadcast name + queries on behalf of other hosts. You may need to set this + to yes for some older clients.

    Default: wins proxy = no

    wins server (G)

    This specifies the IP address (or DNS name: IP + address for preference) of the WINS server that nmbd(8) should register with. If you have a WINS server on + your network then you should set this to the WINS server's IP.

    You should point this at your WINS server if you have a + multi-subnetted network.

    NOTE. You need to set up Samba to point + to a WINS server if you have multiple subnets and wish cross-subnet + browsing to work correctly.

    See the documentation file BROWSING.txt + in the docs/ directory of your Samba source distribution.

    Default: not enabled

    Example: wins server = 192.9.200.1

    wins support (G)
    This controls what workgroup your server will appear to be in when queried by clients. Note that this parameter also controls the Domain name used with the security=domain
    write cache size (S)

    If this integer parameter is set to non-zero value, + Samba will create an in-memory cache for each oplocked file + (it does not do this for + non-oplocked files). All writes that the client does not request + to be flushed directly to disk will be stored in this cache if possible. + The cache is flushed onto disk when a write comes in whose offset + would not fit into the cache or when the file is closed by the client. + Reads for the file are also served from this cache if the data is stored + within it.

    This cache allows Samba to batch client writes into a more + efficient write size for RAID disks (ie. writes may be tuned to + be the RAID stripe size) and can improve performance on systems + where the disk subsystem is a bottleneck but there is free + memory for userspace programs.

    The integer parameter specifies the size of this cache + (per oplocked file) in bytes.

    Default: write cache size = 0

    Example: write cache size = 262144

    for a 256k cache size per file.

    write list (S)
    write cache size (S)

    This integer parameter (new with Samba 2.0.7) - if set to non-zero causes Samba to create an in-memory cache for - each oplocked file (it does not do this for - non-oplocked files). All writes that the client does not request - to be flushed directly to disk will be stored in this cache if possible. - The cache is flushed onto disk when a write comes in whose offset - would not fit into the cache or when the file is closed by the client. - Reads for the file are also served from this cache if the data is stored - within it.

    This cache allows Samba to batch client writes into a more - efficient write size for RAID disks (ie. writes may be tuned to - be the RAID stripe size) and can improve performance on systems - where the disk subsystem is a bottleneck but there is free - memory for userspace programs.

    The integer parameter specifies the size of this cache - (per oplocked file) in bytes.

    Default: write cache size = 0

    Example: write cache size = 262144

    for a 256k cache size per file.

    write ok (S)

    WARNINGS

    VERSION

    SEE ALSO

    AUTHOR

    nmblookupsmbcacls {//server/share} {filename} [-U username] [-A acls] [-M acls] [-D acls] [-S acls] [-C name] [-G name] [-n] [-h]

    smbclient {servicename} [-b <buffer size>] [-d debuglevel] [-D Directory] [-S server] [-U username] [-W workgroup] [-M <netbios name>] [-m maxprotocol] [-A authfile] [-N] [-l logfile] [-L <netbios name>] [-I destinationIP] [-E <terminal code>] [-c <command string>] [-i scope] [-O <socket options>] [-p port] [-R <name resolve order>] [-s <smb config file>] [-T<c|x>IXFqgbNan] [password]

    {servicename} [password] [-b <buffer size>] [-d debuglevel] [-D Directory] [-S server] [-U username] [-W workgroup] [-M <netbios name>] [-m maxprotocol] [-A authfile] [-N] [-l logfile] [-L <netbios name>] [-I destinationIP] [-E <terminal code>] [-c <command string>] [-i scope] [-O <socket options>] [-p port] [-R <name resolve order>] [-s <smb config file>] [-T<c|x>IXFqgbNan]

    name resolve order (G)
    -R <name resolve order>

    This option is used by the programs in the Samba diff --git a/docs/htmldocs/smbmnt.8.html b/docs/htmldocs/smbmnt.8.html index 051684a291..88a28b8a69 100644 --- a/docs/htmldocs/smbmnt.8.html +++ b/docs/htmldocs/smbmnt.8.html @@ -14,7 +14,7 @@ VLINK="#840084" ALINK="#0000FF" >

    smbmnt

    smbumount {mount-point} [-s <share>] [-r] [-u <uid>] [-g <gid>] [-f <mask>] [-d <mask>]

    smbmnt {mount-point} [-s <share>] [-r] [-u <uid>] [-g <gid>] [-f <mask>] [-d <mask>] [-o <options>]

    DESCRIPTION

    OPTIONS

    specify the octal directory mask applied

    -o options

    list of options that are passed as-is to smbfs, if this + command is run on a 2.4 or higher linux kernel. +

    AUTHOR

    Volker Lendecke, Andrew Tridgell, Michael H. Warfield + and others.

    The current maintainer of smbfs and the userspace tools Urban Widmark.

    . + The SAMBA Mailing list + is the preferred place to ask questions regarding these programs. +

    The conversion of this manpage for Samba 2.2 was performed by Gerald Carter

    Name

    smbmount -- mount and smbfs filesystem
    smbmount -- mount an smbfs filesystem
    command when using the "-t smb" option. The kernel must support the smbfs filesystem.

    Options to smbmount are specified as a comma separated list - of key=value pairs.

    Options to smbmount are specified as a comma separated + list of key=value pairs. It is possible to send options other + than those listed here, assuming that smbfs supports them. If + you get mount failures, check your kernel log for errors on + unknown options.

    smbmount is a daemon. After mounting it keeps running until + the mounted smbfs is umounted. It will log things that happen + when in daemon mode using the "machine name" smbmount, so + typically this output will end up in log.smbmount. The + smbmount process may also be called mount.smbfs.

    OPTIONS

    specifies the username to connect as. If - this is not given then the environment variable $USER is used. This option can also take the - form "user%password" or "user/workgroup" or - "user/workgroup%password" to allow the password and workgroup + this is not given, then the environment variable USER is used. This option can also take the + form "user%password" or "user/workgroup" or + "user/workgroup%password" to allow the password and workgroup to be specified as part of the username.

    password=<arg>

    specifies the SMB password. If not given then - specifies the SMB password. If this + option is not given then the environment variable + PASSWD is used. If it can find + no password smbmount will prompt for a passeword, unless - the guest option is given.

    will prompt + for a passeword, unless the guest option is + given.

    credentials=<filename>

    specifies a file that contains a username + and/or password. The format of the file is:

    		username = <value>
    +		password = <value>
    +		
    +

    This is preferred over having passwords in plaintext in a + shared file, such as /etc/fstab. Be sure to protect any + credentials file properly. +

    netbiosname=<arg>
    uid=<arg>

    sets the uid that files will be mounted as. +>sets the uid that will own all files on + the mounted filesystem. It may be specified as either a username or a numeric uid.

    gid=<arg>

    sets the gid that files will be mounted as. +>sets the gid that will own all files on + the mounted filesystem. It may be specified as either a groupname or a numeric gid.

    mount read-write

    iocharset=<arg>

    sets the charset used by the linux side for codepage + to charset translations (NLS). Argument should be the + name of a charset, like iso8859-1. (Note: only kernel + 2.4.0 or later) +

    codepage=<arg>

    sets the codepage the server uses. See the iocharset + option. Example value cp850. (Note: only kernel 2.4.0 + or later) +

    ttl=<arg>

    how long a directory listing is cached in milliseconds + (also affects visibility of file size and date + changes). A higher value means that changes on the + server take longer to be noticed but it can give + better performance on large directories, especially + over long distances. Default is 1000ms but something + like 10000ms (10 seconds) is probably more reasonable + in many cases. + (Note: only kernel 2.4.2 or later) +

    ENVIRONMENT VARIABLES

    The variable USER may contain the username of the + person using the client. This information is used only if the + protocol level is high enough to support session-level + passwords. The variable can be used to set both username and + password by using the format username%password.

    The variable PASSWD may contain the password of the + person using the client. This information is used only if the + protocol level is high enough to support session-level + passwords.

    The variable PASSWD_FILE may contain the pathname of + a file to read the password from. A single line of input is + read and used as password.

    BUGS

    Not many known smbmount bugs. But one smbfs bug is + important enough to mention here anyway:

    • Mounts sometimes stop working. This is usually + caused by smbmount terminating. Since smbfs needs smbmount to + reconnect when the server disconnects, the mount will go + dead. A re-mount normally fixes this. At least 2 ways to + trigger this bug are known.

    Note that the typical response to a bugreport is suggestion + to try the latest version first. So please try doing that first, + and always include which versions you use of relevant software + when reporting bugs (minimum: samba, kernel, distribution)

    SEE ALSO

    Documentation/filesystems/smbfs.txt in the kernel source tree + may contain additional options and information.

    AUTHOR

    Volker Lendecke, Andrew Tridgell, Michael H. Warfield + and others.

    The current maintainer of smbfs and the userspace tools Urban Widmark

    . + The SAMBA Mailing list + is the preferred place to ask questions regarding these programs. +

    The conversion of this manpage for Samba 2.2 was performed by Gerald Carter

    -R name resolve order

    This option allows the user of smbclient to determine +>This option allows the user of smbpasswd to determine what name resolution services to use when looking up the NetBIOS name of the host being connected to.

    smbspool

    Name

    smbspool -- send print file to an SMB printer
    nmblookup -- send print file to an SMB printer

    AUTHOR

    Volker Lendecke, Andrew Tridgell, Michael H. Warfield + and others.

    The current maintainer of smbfs and the userspace tools Urban Widmark.

    . + The SAMBA Mailing list + is the preferred place to ask questions regarding these programs. +

    The conversion of this manpage for Samba 2.2 was performed by Gerald Carter

    Unifed Logons between Windows NT and UNIX using Winbind

    Abstract

    Integration of UNIX and Microsoft Windows NT through + a unified logon has been considered a "holy grail" in heterogeneous + computing environments for a long time. We present winbind + , a component of the Samba suite of programs as a + solution to the unied logon problem. Winbind uses a UNIX implementation + of Microsoft RPC calls, Pluggable Authentication Modules, and the Name + Service Switch to allow Windows NT domain users to appear and operate + as UNIX users on a UNIX machine. This paper describes the winbind + system, explaining the functionality it provides, how it is configured, + and how it works internally.


    Introduction

    It is well known that UNIX and Microsoft Windows NT have + different models for representing user and group information and + use different technologies for implementing them. This fact has + made it difficult to integrate the two systems in a satisfactory + manner.

    One common solution in use today has been to create + identically named user accounts on both the UNIX and Windows systems + and use the Samba suite of programs to provide file and print services + between the two. This solution is far from perfect however, as + adding and deleting users on both sets of machines becomes a chore + and two sets of passwords are required both of which which + can lead to synchronization problems between the UNIX and Windows + systems and confusion for users.

    We divide the unifed logon problem for UNIX machines into + three smaller problems:

    • Obtaining Windows NT user and group information +

    • Authenticating Windows NT users +

    • Password changing for Windows NT users +

    Ideally, a prospective solution to the unified logon problem + would satisfy all the above components without duplication of + information on the UNIX machines and without creating additional + tasks for the system administrator when maintaining users and + groups on either system. The winbind system provides a simple + and elegant solution to all three components of the unifed logon + problem.


    What Winbind Provides

    Winbind unifies UNIX and Windows NT account management by + allowing a UNIX box to become a full member of a NT domain. Once + this is done the UNIX box will see NT users and groups as if + they were native UNIX users and groups, allowing the NT domain + to be used in much the same manner that NIS+ is used within + UNIX-only environments.

    The end result is that whenever any + program on the UNIX machine asks the operating system to lookup + a user or group name, the query will be resolved by asking the + NT domain controller for the specied domain to do the lookup. + Because Winbind hooks into the operating system at a low level + (via the NSS name resolution modules in the C library) this + redirection to the NT domain controller is completely + transparent.

    Users on the UNIX machine can then use NT user and group + names as they would use "native" UNIX names. They can chown files + so that they are owned by NT domain users or even login to the + UNIX machine and run a UNIX X-Window session as a domain user.

    The only obvious indication that Winbind is being used is + that user and group names take the form DOMAIN\user and + DOMAIN\group. This is necessary as it allows Winbind to determine + that redirection to a domain controller is wanted for a particular + lookup and which trusted domain is being referenced.

    Additionally, Winbind provides a authentication service + that hooks into the Pluggable Authentication Modules (PAM) system + to provide authentication via a NT domain to any PAM enabled + applications. This capability solves the problem of synchronizing + passwords between systems as all passwords are stored in a single + location (on the domain controller).


    Target Uses

    Winbind is targeted at organizations that have an + existing NT based domain infrastructure into which they wish + to put UNIX workstations or servers. Winbind will allow these + organizations to deploy UNIX workstations without having to + maintain a separate account infrastructure. This greatly simplies + the administrative overhead of deploying UNIX workstations into + a NT based organization.

    Another interesting way in which we expect Winbind to + be used is as a central part of UNIX based appliances. Appliances + that provide file and print services to Microsoft based networks + will be able to use Winbind to provide seamless integration of + the appliance into the domain.


    How Winbind Works

    The winbind system is designed around a client/server + architecture. A long running winbindd daemon + listens on a UNIX domain socket waiting for requests + to arrive. These requests are generated by the NSS and PAM + clients and processed sequentially.

    The technologies used to implement winbind are described + in detail below.


    Microsoft Remote Procedure Calls

    Over the last two years, efforts have been underway + by various Samba Team members to decode various aspects of + the Microsoft Remote Procedure Call (MSRPC) system. This + system is used for most network related operations between + Windows NT machines including remote management, user authentication + and print spooling. Although initially this work was done + to aid the implementation of Primary Domain Controller (PDC) + functionality in Samba, it has also yielded a body of code which + can be used for other purposes.

    Winbind uses various MSRPC calls to enumerate domain users + and groups and to obtain detailed information about individual + users or groups. Other MSRPC calls can be used to authenticate + NT domain users and to change user passwords. By directly querying + a Windows PDC for user and group information, winbind maps the + NT account information onto UNIX user and group names.


    Name Service Switch

    The Name Service Switch, or NSS, is a feature that is + present in many UNIX operating systems. It allows system + information such as hostnames, mail aliases and user information + to be resolved from dierent sources. For example, a standalone + UNIX workstation may resolve system information from a series of + flat files stored on the local lesystem. A networked workstation + may first attempt to resolve system information from local files, + then consult a NIS database for user information or a DNS server + for hostname information.

    The NSS application programming interface allows winbind + to present itself as a source of system information when + resolving UNIX usernames and groups. Winbind uses this interface, + and information obtained from a Windows NT server using MSRPC + calls to provide a new source of account enumeration. Using standard + UNIX library calls, one can enumerate the users and groups on + a UNIX machine running winbind and see all users and groups in + a NT domain plus any trusted domain as though they were local + users and groups.

    The primary control le for NSS is /etc/nsswitch.conf + . When a UNIX application makes a request to do a lookup + the C library looks in /etc/nsswitch.conf + for a line which matches the service type being requested, for + example the "passwd" service type is used when user or group names + are looked up. This config line species which implementations + of that service should be tried andin what order. If the passwd + config line is:

    passwd: files example

    then the C library will first load a module called + /lib/libnss_files.so followed by + the module /lib/libnss_example.so. The + C library will dynamically load each of these modules in turn + and call resolver functions within the modules to try to resolve + the request. Once the request is resolved the C library returns the + result to the application.

    This NSS interface provides a very easy way for Winbind + to hook into the operating system. All that needs to be done + is to put libnss_winbind.so in /lib/ + then add "winbind" into /etc/nsswitch.conf at + the appropriate place. The C library will then call Winbind to + resolve user and group names.


    Pluggable Authentication Modules

    Pluggable Authentication Modules, also known as PAM, + is a system for abstracting authentication and authorization + technologies. With a PAM module it is possible to specify different + authentication methods for dierent system applications without + having to recompile these applications. PAM is also useful + for implementing a particular policy for authorization. For example, + a system administrator may only allow console logins from users + stored in the local password file but only allow users resolved from + a NIS database to log in over the network.

    Winbind uses the authentication management and password + management PAM interface to integrate Windows NT users into a + UNIX system. This allows Windows NT users to log in to a UNIX + machine and be authenticated against a suitable Primary Domain + Controller. These users can also change their passwords and have + this change take eect directly on the Primary Domain Controller. +

    PAM is congured by providing control files in the directory + /etc/pam.d/ for each of the services that + require authentication. When an authentication request is made + by an application the PAM code in the C library looks up this + control file to determine what modules to load to do the + authentication check and in what order. This interface makes adding + a new authentication service for Winbind very easy, all that needs + to be done is that the pam_winbind.so module + is copied to /lib/security/ and the pam + control files for relevant services are updated to allow + authentication via winbind. See the PAM documentation + for more details.


    User and Group ID Allocation

    When a user or group is created under Windows NT + is it allocated a numerical relative identier (RID). This is + slightly dierent to UNIX which has a range of numbers which are + used to identify users, and the same range in which to identify + groups. It is winbind's job to convert RIDs to UNIX id numbers and + vice versa. When winbind is congured it is given part of the UNIX + user id space and a part of the UNIX group id space in which to + store Windows NT users and groups. If a Windows NT user is + resolved for the first time, it is allocated the next UNIX id from + the range. The same process applies for Windows NT groups. Over + time, winbind will have mapped all Windows NT users and groups + to UNIX user ids and group ids.

    The results of this mapping are stored persistently in + a ID mapping database held in a tdb database). This ensures that + RIDs are mapped to UNIX IDs in a consistent way.


    Result Caching

    An active system can generate a lot of user and group + name lookups. To reduce the network cost of these lookups winbind + uses a caching scheme based on the SAM sequence number supplied + by NT domain controllers. User or group information returned + by a PDC is cached by winbind along with a sequence number also + returned by the PDC. This sequence number is incremented by + Windows NT whenever any user or group information is modied. If + a cached entry has expired, the sequence number is requested from + the PDC and compared against the sequence number of the cached entry. + If the sequence numbers do not match, then the cached information + is discarded and up to date information is requested directly + from the PDC.


    Installation and Configuration

    The easiest way to install winbind is by using the packages + provided in the pub/samba/appliance/ + directory on your nearest + Samba mirror. These packages provide snapshots of the Samba source + code and binaries already setup to provide the full functionality + of winbind. This setup is a little more complex than a normal Samba + build as winbind needs a small amount of functionality from a + development code branch called SAMBA_TNG.

    Once you have installed the packages you should read + the winbindd(8) man page which will provide you + with conguration information and give you sample conguration files. + You may also wish to update the main Samba daemons smbd and nmbd) + with a more recent development release, such as the recently + announced Samba 2.2 alpha release.


    Limitations

    Winbind has a number of limitations in its current + released version which we hope to overcome in future + releases:

    • Winbind is currently only available for + the Linux operating system, although ports to other operating + systems are certainly possible. For such ports to be feasible, + we require the C library of the target operating system to + support the Name Service Switch and Pluggable Authentication + Modules systems. This is becoming more common as NSS and + PAM gain support among UNIX vendors.

    • The mappings of Windows NT RIDs to UNIX ids + is not made algorithmically and depends on the order in which + unmapped users or groups are seen by winbind. It may be difficult + to recover the mappings of rid to UNIX id mapping if the file + containing this information is corrupted or destroyed.

    • Currently the winbind PAM module does not take + into account possible workstation and logon time restrictions + that may be been set for Windows NT users.

    • Building winbind from source is currently + quite tedious as it requires combining source code from two Samba + branches. Work is underway to solve this by providing all + the necessary functionality in the main Samba code branch.


    Conclusion

    The winbind system, through the use of the Name Service + Switch, Pluggable Authentication Modules, and appropriate + Microsoft RPC calls have allowed us to provide seamless + integration of Microsoft Windows NT domain users on a + UNIX system. The result is a great reduction in the administrative + cost of running a mixed UNIX and NT network.

    \ No newline at end of file -- cgit