From 593d264c7200fa55a977de77ed2cfae1c2910ba1 Mon Sep 17 00:00:00 2001 From: John Terpstra Date: Sun, 25 May 2003 07:55:33 +0000 Subject: Update includes Jelmers' changes. (This used to be commit a2501945cf29c5579da61e708705a56a3f0a993e) --- docs/docbook/projdoc/passdb.xml | 2017 +++++++++++++++++++++++---------------- 1 file changed, 1200 insertions(+), 817 deletions(-) (limited to 'docs') diff --git a/docs/docbook/projdoc/passdb.xml b/docs/docbook/projdoc/passdb.xml index b2ae40f0b7..c64f568571 100644 --- a/docs/docbook/projdoc/passdb.xml +++ b/docs/docbook/projdoc/passdb.xml @@ -12,435 +12,765 @@ - February 2003 + May 24, 2003 +Account Information Databases -User information database + +Samba-3 implements a new capability to work concurrently with mulitple account backends. +The possible new combinations of password backends allows Samba-3 a degree of flexibility +and scalability that previously could be achieved only with MS Windows Active Directory. +This chapter describes the new functionality and how to get the most out of it. + + + +In the course of development of Samba-3 a number of requests were received to provide the +ability to migrate MS Windows NT4 SAM accounts to Samba-3 without the need to provide +matching Unix/Linux accounts. We called this the Non Unix Accounts (NUA) +capability. The intent was that an administrator could decide to use the tdbsam +backend and by simply specifying "passdb backedn = tdbsam_nua, guest" +this would allow Samba-3 to implement a solution that did not use Unix accounts per se. Late +in the development cycle the team doing this work hit upon some obstacles that prevents this +solution from being used. Given the delays with Samba-3 release a decision was made to NOT +deliver this functionality until a better method of recognising NT Group SIDs from NT User +SIDs could be found. This feature may thus return during the life cycle for the Samba-3 series. + + + +Samba-3.0.0 does NOT support Non-Unix Account (NUA) operation. + - Introduction +Features and Benefits - Old windows clients send plain text passwords over the wire. - Samba can check these passwords by crypting them and comparing them - to the hash stored in the unix user database. - - - - Newer windows clients send encrypted passwords (so-called - Lanman and NT hashes) over - the wire, instead of plain text passwords. The newest clients - will only send encrypted passwords and refuse to send plain text - passwords, unless their registry is tweaked. - + +Samba-3 provides for complete backwards compatibility with Samba-2.2.x functionality +as follows: + - These passwords can't be converted to unix style encrypted - passwords. Because of that you can't use the standard unix - user database, and you have to store the Lanman and NT hashes - somewhere else. - - Next to a differently encrypted passwords, - windows also stores certain data for each user - that is not stored in a unix user database, e.g. - workstations the user may logon from, the location where his/her - profile is stored, etc. - Samba retrieves and stores this information using a "passdb backend". - Commonly - available backends are LDAP, plain text file, MySQL and nisplus. - For more information, see the documentation about the - passdb backend = parameter. - - + +Backwards Compatibility Backends + Plain Text: + + + This option uses nothing but the Unix/Linux /etc/passwd + style back end. On systems that have PAM (Pluggable Authentication Modules) + support all PAM modules are supported. The behaviour is just as it was with + Samba-2.2.x, and the protocol limitations imposed by MS Windows clients + apply likewise. + + + - - Important Notes About Security - - The unix and SMB password encryption techniques seem similar - on the surface. This similarity is, however, only skin deep. The unix - scheme typically sends clear text passwords over the network when - logging in. This is bad. The SMB encryption scheme never sends the - cleartext password over the network but it does store the 16 byte - hashed values on disk. This is also bad. Why? Because the 16 byte hashed - values are a "password equivalent". You cannot derive the user's - password from them, but they could potentially be used in a modified - client to gain access to a server. This would require considerable - technical knowledge on behalf of the attacker but is perfectly possible. - You should thus treat the data stored in whatever - passdb backend you use (smbpasswd file, ldap, mysql) as though it contained the - cleartext passwords of all your users. Its contents must be kept - secret, and the file should be protected accordingly. - - Ideally we would like a password scheme which neither requires - plain text passwords on the net or on disk. Unfortunately this - is not available as Samba is stuck with being compatible with - other SMB systems (WinNT, WfWg, Win95 etc). - - - Note that Windows NT 4.0 Service pack 3 changed the - default for permissible authentication so that plaintext - passwords are never sent over the wire. - The solution to this is either to switch to encrypted passwords - with Samba or edit the Windows NT registry to re-enable plaintext - passwords. See the document WinNT.txt for details on how to do - this. - - Other Microsoft operating systems which also exhibit - this behavior includes - - These versions of MS Windows do not support full domain - security protocols, although they may log onto a domain environment. - Of these Only MS Windows XP Home does NOT support domain logons. + smbpasswd: + + + This option allows continues use of the smbpasswd + file that maintains a plain ASCII (text) layout that includes the MS Windows + LanMan and NT encrypted passwords as well as a field that stores some + account information. This form of password backend does NOT store any of + the MS Windows NT/200x SAM (Security Account Manager) information needed to + provide the extended controls that are needed for more comprehensive + interoperation with MS Windows NT4 / 200x servers. + + + - - MS DOS Network client 3.0 with - the basic network redirector installed - - Windows 95 with the network redirector - update installed - - Windows 98 [se] + ldapsam_compat (Samba-2.2 LDAP Compatibilty): + + + There is a password backend option that allows continued operation with + a existing OpenLDAP backend that uses the Samba-2.2.x LDAP schema extension. + This option is provided primarily as a migration tool, although there is + no reason to force migration at this time. + + + + - Windows Me + +Samba-3 introduces the following new password backend capabilities: + - Windows XP Home - + +New Backends + tdbsam: + + + The tdbsam password backend stores the old + smbpasswd information PLUS the extended MS Windows NT / 200x + SAM information into a binary format TDB (trivial database) file. + The inclusion of the extended information makes it possible for Samba-3 + to implement the same account and system access controls that are possible + with MS Windows NT4 and MS Windows 200x based systems. + + + + The inclusion of the tdbssam capability is a direct + response to user requests to allow simple site operation without the overhead + of the complexities of running OpenLDAP. It is recommended to use this only + for sites that have fewer than 250 users. For larger sites or implementations + the use of OpenLDAP or of Active Directory integration is strongly recommended. + + + - The following versions of MS Windows fully support domain - security protocols. + ldapsam: + + + Samba-3 has a new and extended LDAP implementation that requires configuration + of OpenLDAP with a new format samba schema. The new format schema file is + included in the ~samba/examples/LDAP directory. + + + + The new LDAP implmentation significantly expands the control abilities that + were possible with prior versions of Samba. It is not possible to specify + "per user" profile settings, home directories, account access controls, and + much more. Corporate sites will see that the Samba-Team has listened to their + requests both for capability and to allow greater scalability. + + + - - Windows NT 3.5x - Windows NT 4.0 - Windows 2000 Professional - Windows 200x Server/Advanced Server - Windows XP Professional - - - - All current release of - Microsoft SMB/CIFS clients support authentication via the - SMB Challenge/Response mechanism described here. Enabling - clear text authentication does not disable the ability - of the client to participate in encrypted authentication. - - MS Windows clients will cache the encrypted password alone. - Even when plain text passwords are re-enabled, through the appropriate - registry change, the plain text password is NEVER cached. This means that - in the event that a network connections should become disconnected (broken) - only the cached (encrypted) password will be sent to the resource server - to affect a auto-reconnect. If the resource server does not support encrypted - passwords the auto-reconnect will fail. USE OF ENCRYPTED PASSWORDS - IS STRONGLY ADVISED. + mysqlsam (MySQL based backend): + + + It is expected that the MySQL based SAM will be very popular in some corners. + This database backend will be on considerable interest to sites that want to + leverage existing MySQL technology. + + + - - Advantages of SMB Encryption - - - Plain text passwords are not passed across - the network. Someone using a network sniffer cannot just - record passwords going to the SMB server. - - WinNT doesn't like talking to a server - that does not support encrypted passwords. It will refuse - to browse the server if the server is also in user level - security mode. It will insist on prompting the user for the - password on each connection, which is very annoying. The - only things you can do to stop this is to use SMB encryption. - - - Encrypted password support allows automatic share - (resource) reconnects. - - + xmlsam (XML based datafile): + + + Allows the account and password data to be stored in an XML format + data file. This backend is NOT recommended for normal operation, it is + provided for developmental and for experimental use only. We recognise + that this will not stop some people from using it anyhow, it should work + but is NOT officially supported at this time (and likely will not be + at any time). + + + + The xmlsam option can be useful for account migration between database + backends. Use of this tool will allow the data to be edited before migration + into another backend format. + + + + nisplussam: + + + The NIS+ based passdb backend. Takes name NIS domain as an + optional argument. Only works with Sun NIS+ servers. + + + - - Advantages of non-encrypted passwords + plugin: + + + This option allows any external non-Samba backend to interface directly + to the samba code. This facility will allow third part vendors to provide + a proprietary backend to Samba-3. + + + + - - Plain text passwords are not kept - on disk, and are NOT cached in memory. - - Uses same password file as other unix - services such as login and ftp - - Use of other services (such as telnet and ftp) which - send plain text passwords over the net, so sending them for SMB - isn't such a big deal. - - - - The smbpasswd Command - - The smbpasswd utility is a utility similar to the - passwd or yppasswd programs. - It maintains the two 32 byte password fields in the passdb backend. - - smbpasswd works in a client-server mode - where it contacts the local smbd to change the user's password on its - behalf. This has enormous benefits - as follows. - - smbpasswd has the capability - to change passwords on Windows NT servers (this only works when - the request is sent to the NT Primary Domain Controller if you - are changing an NT Domain user's password). - - To run smbpasswd as a normal user just type : - - $ smbpasswd - Old SMB password: <type old value here - - or hit return if there was no old password> - New SMB Password: <type new value> - - Repeat New SMB Password: <re-type new value - - - If the old value does not match the current value stored for - that user, or the two new values do not match each other, then the - password will not be changed. - - If invoked by an ordinary user it will only allow the user - to change his or her own Samba password. + Technical Information + + + Old windows clients send plain text passwords over the wire. Samba can check these + passwords by crypting them and comparing them to the hash stored in the unix user database. + - If run by the root user smbpasswd may take an optional - argument, specifying the user name whose SMB password you wish to - change. Note that when run as root smbpasswd does not prompt for - or check the old password value, thus allowing root to set passwords - for users who have forgotten their passwords. + + Newer windows clients send encrypted passwords (so-called Lanman and NT hashes) over + the wire, instead of plain text passwords. The newest clients will send only encrypted + passwords and refuse to send plain text passwords, unless their registry is tweaked. + + + + These passwords can't be converted to unix style encrypted passwords. Because of that + you can't use the standard unix user database, and you have to store the Lanman and NT + hashes somewhere else. + - smbpasswd is designed to work in the same way - and be familiar to UNIX users who use the passwd or - yppasswd commands. + + In addition to differently encrypted passwords, windows also stores certain data for each + user that is not stored in a unix user database. e.g: workstations the user may logon from, + the location where the users' profile is stored, and so on. Samba retrieves and stores this + information using a "passdb backend". Commonly available backends are LDAP, plain text + file, MySQL and nisplus. For more information, see the man page for &smb.conf; regarding the + passdb backend = parameter. + - For more details on using smbpasswd refer - to the man page which will always be the definitive reference. - + + Important Notes About Security + + + The unix and SMB password encryption techniques seem similar on the surface. This + similarity is, however, only skin deep. The unix scheme typically sends clear text + passwords over the network when logging in. This is bad. The SMB encryption scheme + never sends the cleartext password over the network but it does store the 16 byte + hashed values on disk. This is also bad. Why? Because the 16 byte hashed values + are a "password equivalent". You cannot derive the user's password from them, but + they could potentially be used in a modified client to gain access to a server. + This would require considerable technical knowledge on behalf of the attacker but + is perfectly possible. You should thus treat the data stored in whatever passdb + backend you use (smbpasswd file, ldap, mysql) as though it contained the cleartext + passwords of all your users. Its contents must be kept secret, and the file should + be protected accordingly. + + + + Ideally we would like a password scheme that involves neither plain text passwords + on the net nor on disk. Unfortunately this is not available as Samba is stuck with + having to be compatible with other SMB systems (WinNT, WfWg, Win95 etc). + + + + Windows NT 4.0 Service pack 3 changed the default setting so that plaintext passwords + are disabled from being sent over the wire. This mandates either the use of encrypted + password support or edit the Windows NT registry to re-enable plaintext passwords. + + + + The following versions of MS Windows do not support full domain security protocols, + although they may log onto a domain environment: + + + + + MS DOS Network client 3.0 with the basic network redirector installed + + + + Windows 95 with the network redirector update installed + + + + Windows 98 [se] + + + + Windows Me + + + + + + MS Windows XP Home does not have facilities to become a domain member and it can + not participate in domain logons. + + + + + The following versions of MS Windows fully support domain security protocols. + + + + Windows NT 3.5x + Windows NT 4.0 + Windows 2000 Professional + Windows 200x Server/Advanced Server + Windows XP Professional + + + + All current release of Microsoft SMB/CIFS clients support authentication via the + SMB Challenge/Response mechanism described here. Enabling clear text authentication + does not disable the ability of the client to participate in encrypted authentication. + Instead, it allows the client to negotiate either plain text _or_ encrypted password + handling. + + + + MS Windows clients will cache the encrypted password alone. Where plain text passwords + are re-enabled, through the appropriate registry change, the plain text password is NEVER + cached. This means that in the event that a network connections should become disconnected + (broken) only the cached (encrypted) password will be sent to the resource server to + affect a auto-reconnect. If the resource server does not support encrypted passwords the + auto-reconnect will fail. USE OF ENCRYPTED PASSWORDS IS STRONGLY ADVISED. + + + + Advantages of Encrypted Passwords + + + Plain text passwords are not passed across + the network. Someone using a network sniffer cannot just + record passwords going to the SMB server. + + Plain text passwords are not stored anywhere in + memory or on disk. + + WinNT doesn't like talking to a server + that does not support encrypted passwords. It will refuse + to browse the server if the server is also in user level + security mode. It will insist on prompting the user for the + password on each connection, which is very annoying. The + only things you can do to stop this is to use SMB encryption. + + + Encrypted password support allows automatic share + (resource) reconnects. + + Encrypted passwords are essential for PDC/BDC + operation. + + + + + + Advantages of non-encrypted passwords - -Plain text +Account Management Tools + -Older versions of samba retrieved user information from the unix user database -and eventually some other fields from the file /etc/samba/smbpasswd -or /etc/smbpasswd. When password encryption is disabled, no -data is stored at all. +Samba-3 provides two (2) tools for management of User and machine accounts. These tools are +called smbpasswd and pdbedit. A third tool is under +development but is NOT expected to ship in time for Samba-3.0.0. The new tool will be a TCL/TK +GUI tool that looks much like the MS Windows NT4 Domain User Manager - hopefully this will +be announced in time for samba-3.0.1 release timing. - + + The <emphasis>smbpasswd</emphasis> Command + + + The smbpasswd utility is a utility similar to the passwd + or yppasswd programs. It maintains the two 32 byte password + fields in the passdb backend. + + + + smbpasswd works in a client-server mode where it contacts the + local smbd to change the user's password on its behalf.This has enormous benefits + as follows: + + + + smbpasswd has the capability to change passwords on Windows NT + servers (this only works when the request is sent to the NT Primary Domain Controller + if changing an NT Domain user's password). + + + + smbpasswd can be used to: + + + + + add user or machine accounts + + + + delete user or machine accounts + + + + enable user or machine accounts + + + + disable user or machine accounts + + + + set to NULL user passwords + + + + manage interdomain trust accounts + + + + + To run smbpasswd as a normal user just type: + + + + + $ smbpasswd + Old SMB password: <secret> + + For secret type old value here - or hit return if + there was no old password + + New SMB Password: <new secret> + Repeat New SMB Password: <new secret> + + + + + If the old value does not match the current value stored for that user, or the two + new values do not match each other, then the password will not be changed. + + + + When invoked by an ordinary user it will only allow change of their own + SMB password. + + + + When run by root smbpasswd may take an optional argument, specifying + the user name whose SMB password you wish to change. When run as root, smbpasswd + does not prompt for or check the old password value, thus allowing root to set passwords + for users who have forgotten their passwords. + + + + smbpasswd is designed to work in the way familiar to UNIX + users who use the passwd or yppasswd commands. + While designed for administrative use, this tool provides essential user level + password change capabilities. + + + + For more details on using smbpasswd refer to the man page (the + definitive reference). + + - -TDB -Samba can also store the user data in a "TDB" (Trivial Database). Using this backend -doesn't require any additional configuration. This backend is recommended for new installations that -don not require LDAP. - + + The <emphasis>pdbedit</emphasis> Command + + + pdbedit is a tool that can be used only by root. It is used to + manage the passdb backend. pdbedit can be used to: + + + + + add, remove or modify user accounts + + + + listing user accounts + + + + migrate user accounts + + + + + The pdbedit tool is the only one that can manage the account + security and policy settings. It is capable of all operations that smbpasswd can + do as well as a super set of them. + + + + One particularly important purpose of the pdbedit is to allow + the migration of account information from one passdb backend to another. See the + XML password backend section of this chapter. + + + + The following is an example of the user account information that is stored in + a tdbsam password backend. This listing was produced by running: + + + + pdbedit -Lv met + + Unix username: met + NT username: + Account Flags: [UX ] + User SID: S-1-5-21-1449123459-1407424037-3116680435-2004 + Primary Group SID: S-1-5-21-1449123459-1407424037-3116680435-1201 + Full Name: Melissa E Terpstra + Home Directory: \\frodo\met\Win9Profile + HomeDir Drive: H: + Logon Script: scripts\logon.bat + Profile Path: \\frodo\Profiles\met + Domain: MIDEARTH + Account desc: + Workstations: melbelle + Munged dial: + Logon time: 0 + Logoff time: Mon, 18 Jan 2038 20:14:07 GMT + Kickoff time: Mon, 18 Jan 2038 20:14:07 GMT + Password last set: Sat, 14 Dec 2002 14:37:03 GMT + Password can change: Sat, 14 Dec 2002 14:37:03 GMT + Password must change: Mon, 18 Jan 2038 20:14:07 GMT + + + + -LDAP - - -Introduction - - -This document describes how to use an LDAP directory for storing Samba user -account information traditionally stored in the smbpasswd(5) file. It is -assumed that the reader already has a basic understanding of LDAP concepts -and has a working directory server already installed. For more information -on LDAP architectures and Directories, please refer to the following sites. - - - - OpenLDAP - http://www.openldap.org/ - iPlanet Directory Server - http://iplanet.netscape.com/directory - +Password Backends - O'Reilly Publishing has published - LDAP System Administration - written by Gerald Carter. +Samba-3 offers the greatest flexibility in backend account database design of any SMB/CIFS server +technology available today. The flexibility is immediately obvious as one begins to explore this +capability. -Two additional Samba resources which may prove to be helpful are +It is possible to specify not only multiple different password backends, but even multiple +backends of the same type. For example, to use two different tdbsam databases: - - The Samba-PDC-LDAP-HOWTO - maintained by Ignacio Coupeau. - - The NT migration scripts from IDEALX that are - geared to manage users and group in such a Samba-LDAP Domain Controller configuration. - - - - - - -Encrypted Password Database - -Traditionally, when configuring "encrypt -passwords = yes" in Samba's smb.conf file, user account -information such as username, LM/NT password hashes, password change times, and account -flags have been stored in the smbpasswd(5) file. There are several -disadvantages to this approach for sites with very large numbers of users (counted -in the thousands). + +In smb.conf [globals] + passdb backend = tdbsam:/etc/samba/passdb.tdb, \ + tdbsam:/etc/samba/old-passdb.tdb, guest + - - -The first is that all lookups must be performed sequentially. Given that -there are approximately two lookups per domain logon (one for a normal -session connection such as when mapping a network drive or printer), this -is a performance bottleneck for large sites. What is needed is an indexed approach -such as is used in databases. - - - -The second problem is that administrators who desired to replicate a -smbpasswd file to more than one Samba server were left to use external -tools such as rsync(1) and ssh(1) -and wrote custom, in-house scripts. - - - -And finally, the amount of information which is stored in an -smbpasswd entry leaves no room for additional attributes such as -a home directory, password expiration time, or even a Relative -Identified (RID). - - - -As a result of these defeciencies, a more robust means of storing user attributes -used by smbd was developed. The API which defines access to user accounts -is commonly referred to as the samdb interface (previously this was called the passdb -API, and is still so named in the CVS trees). - + + Plain Text - -There are a few points to stress about that the ldapsam -does not provide. The LDAP support referred to in the this documentation does not -include: - + + Older versions of samba retrieved user information from the unix user database + and eventually some other fields from the file /etc/samba/smbpasswd + or /etc/smbpasswd. When password encryption is disabled, no + SMB specific data is stored at all. Instead all operations are conduected via the way + that the samba host OS will access it's /etc/passwd database. + eg: On Linux systems that is done via PAM. + - - A means of retrieving user account information from - an Windows 2000 Active Directory server. - A means of replacing /etc/passwd. - + - -The second item can be accomplished by using LDAP NSS and PAM modules. LGPL -versions of these libraries can be obtained from PADL Software -(http://www.padl.com/). More -information about the configuration of these packages may be found at "LDAP, -System Administration; Gerald Carter, O'Reilly; Chapter 6: Replacing NIS". - + + smbpasswd - Encrypted Password Database + + + Traditionally, when configuring "encrypt + passwords = yes" in Samba's smb.conf file, user account + information such as username, LM/NT password hashes, password change times, and account + flags have been stored in the smbpasswd(5) file. There are several + disadvantages to this approach for sites with very large numbers of users (counted + in the thousands). + + + + + The first is that all lookups must be performed sequentially. Given that + there are approximately two lookups per domain logon (one for a normal + session connection such as when mapping a network drive or printer), this + is a performance bottleneck for large sites. What is needed is an indexed approach + such as is used in databases. + + + + The second problem is that administrators who desire to replicate a smbpasswd file + to more than one Samba server were left to use external tools such as + rsync(1) and ssh(1) and wrote custom, + in-house scripts. + + + + And finally, the amount of information which is stored in an smbpasswd entry leaves + no room for additional attributes such as a home directory, password expiration time, + or even a Relative Identified (RID). + + + + + As a result of these defeciencies, a more robust means of storing user attributes + used by smbd was developed. The API which defines access to user accounts + is commonly referred to as the samdb interface (previously this was called the passdb + API, and is still so named in the Samba CVS trees). + + + + Samba-3 provides an enhanced set of passdb backends that overcome the deficiencies + of the smbpasswd plain text database. These are tdbsam, ldapsam, and xmlsam. + Of these ldapsam will be of most interest to large corporate or enterprise sites. + - + - -Supported LDAP Servers + + tdbsam - -The LDAP samdb code in 2.2.3 (and later) has been developed and tested -using the OpenLDAP 2.0 and 2.1 server and client libraries. -The same code should be able to work with Netscape's Directory Server -and client SDK. However, due to lack of testing so far, there are bound -to be compile errors and bugs. These should not be hard to fix. Please submit -fixes via . - + Samba can store user and machine account data in a "TDB" (Trivial Database). + Using this backend doesn't require any additional configuration. This backend is + recommended for new installations that do not require LDAP. + - + + As a general guide the Samba-Team do NOT recommend using the tdbsam backend for sites + that have 250 or more users. Additionally, tdbsam is not capable of scaling for use + in sites that require PDB/BDC implmentations that requires replication of the account + database. Clearly, for reason of scalability the use of ldapsam should be encouraged. + - -Schema and Relationship to the RFC 2307 posixAccount + + + ldapsam + + + There are a few points to stress that the ldapsam does not provide. The LDAP + support referred to in the this documentation does not include: + + + + A means of retrieving user account information from + an Windows 200x Active Directory server. + A means of replacing /etc/passwd. + + + + The second item can be accomplished by using LDAP NSS and PAM modules. LGPL + versions of these libraries can be obtained from PADL Software + (http://www.padl.com/). More + information about the configuration of these packages may be found at "LDAP, + System Administration; Gerald Carter, O'Reilly; Chapter 6: Replacing NIS". + Refer to + http://safari.oreilly.com/?XmlId=1-56592-491-6 for those who might wish to know + more about configuration and adminstration of an OpenLDAP server. + + + + This document describes how to use an LDAP directory for storing Samba user + account information traditionally stored in the smbpasswd(5) file. It is + assumed that the reader already has a basic understanding of LDAP concepts + and has a working directory server already installed. For more information + on LDAP architectures and Directories, please refer to the following sites. + + + + OpenLDAP - http://www.openldap.org/ + iPlanet Directory Server - + http://iplanet.netscape.com/directory + + + + Two additional Samba resources which may prove to be helpful are + + + + The Samba-PDC-LDAP-HOWTO + maintained by Ignacio Coupeau. + + The NT migration scripts from IDEALX that are + geared to manage users and group in such a Samba-LDAP Domain Controller configuration. + + + + + Supported LDAP Servers + + + The LDAP ldapsam code has been developed and tested using the OpenLDAP 2.0 and 2.1 server and + client libraries. The same code should work with Netscape's Directory Server and client SDK. + However, there are bound to be compile errors and bugs. These should not be hard to fix. + Please submit fixes via . + + + + + + Schema and Relationship to the RFC 2307 posixAccount + + + + Samba 3.0 includes the necessary schema file for OpenLDAP 2.0 in + examples/LDAP/samba.schema. The sambaAccount objectclass is given here: + -Samba 3.0 includes the necessary schema file for OpenLDAP 2.0 in -examples/LDAP/samba.schema. The sambaAccount objectclass is given here: - - - + objectclass ( 1.3.6.1.4.1.7165.2.2.3 NAME 'sambaAccount' SUP top AUXILIARY - DESC 'Samba Auxilary Account' - MUST ( uid $ rid ) - MAY ( cn $ lmPassword $ ntPassword $ pwdLastSet $ logonTime $ - logoffTime $ kickoffTime $ pwdCanChange $ pwdMustChange $ acctFlags $ - displayName $ smbHome $ homeDrive $ scriptPath $ profilePath $ - description $ userWorkstations $ primaryGroupID $ domain )) - - - -The samba.schema file has been formatted for -OpenLDAP 2.0/2.1. The OID's are -owned by the Samba Team and as such is legal to be openly published. -If you translate the schema to be used with Netscape DS, please -submit the modified schema file as a patch to jerry@samba.org - - - -Just as the smbpasswd file is meant to store information which supplements a -user's /etc/passwd entry, so is the sambaAccount object -meant to supplement the UNIX user account information. A sambaAccount is a -STRUCTURAL objectclass so it can be stored individually -in the directory. However, there are several fields (e.g. uid) which overlap -with the posixAccount objectclass outlined in RFC2307. This is by design. - - - - - -In order to store all user account information (UNIX and Samba) in the directory, -it is necessary to use the sambaAccount and posixAccount objectclasses in -combination. However, smbd will still obtain the user's UNIX account -information via the standard C library calls (e.g. getpwnam(), et. al.). -This means that the Samba server must also have the LDAP NSS library installed -and functioning correctly. This division of information makes it possible to -store all Samba account information in LDAP, but still maintain UNIX account -information in NIS while the network is transitioning to a full LDAP infrastructure. + DESC 'Samba Auxilary Account' + MUST ( uid $ rid ) + MAY ( cn $ lmPassword $ ntPassword $ pwdLastSet $ logonTime $ + logoffTime $ kickoffTime $ pwdCanChange $ pwdMustChange $ acctFlags $ + displayName $ smbHome $ homeDrive $ scriptPath $ profilePath $ + description $ userWorkstations $ primaryGroupID $ domain )) + - - - -Configuring Samba with LDAP - - - -OpenLDAP configuration - -To include support for the sambaAccount object in an OpenLDAP directory -server, first copy the samba.schema file to slapd's configuration directory. -The samba.schema file can be found in the directory examples/LDAP -in the samba source distribution. - + + The samba.schema file has been formatted for OpenLDAP 2.0/2.1. + The OID's are owned by the Samba Team and as such is legal to be openly published. + If you translate the schema to be used with Netscape DS, please + submit the modified schema file as a patch to + jerry@samba.org + + + + Just as the smbpasswd file is meant to store information which supplements a + user's /etc/passwd entry, so is the sambaAccount object + meant to supplement the UNIX user account information. A sambaAccount is a + STRUCTURAL objectclass so it can be stored individually + in the directory. However, there are several fields (e.g. uid) which overlap + with the posixAccount objectclass outlined in RFC2307. This is by design. + + + + + + In order to store all user account information (UNIX and Samba) in the directory, + it is necessary to use the sambaAccount and posixAccount objectclasses in + combination. However, smbd will still obtain the user's UNIX account + information via the standard C library calls (e.g. getpwnam(), et. al.). + This means that the Samba server must also have the LDAP NSS library installed + and functioning correctly. This division of information makes it possible to + store all Samba account information in LDAP, but still maintain UNIX account + information in NIS while the network is transitioning to a full LDAP infrastructure. + + + + + OpenLDAP configuration + + + To include support for the sambaAccount object in an OpenLDAP directory + server, first copy the samba.schema file to slapd's configuration directory. + The samba.schema file can be found in the directory examples/LDAP + in the samba source distribution. + + root# cp samba.schema /etc/openldap/schema/ + - -Next, include the samba.schema file in slapd.conf. -The sambaAccount object contains two attributes which depend upon other schema -files. The 'uid' attribute is defined in cosine.schema and -the 'displayName' attribute is defined in the inetorgperson.schema -file. Both of these must be included before the samba.schema file. - + + Next, include the samba.schema file in slapd.conf. + The sambaAccount object contains two attributes which depend upon other schema + files. The 'uid' attribute is defined in cosine.schema and + the 'displayName' attribute is defined in the inetorgperson.schema + file. Both of these must be included before the samba.schema file. + - + + ## /etc/openldap/slapd.conf ## schema files (core.schema is required by default) @@ -451,573 +781,626 @@ include /etc/openldap/schema/cosine.schema include /etc/openldap/schema/inetorgperson.schema include /etc/openldap/schema/samba.schema include /etc/openldap/schema/nis.schema - .... - + + + + + It is recommended that you maintain some indices on some of the most usefull attributes, + like in the following example, to speed up searches made on sambaAccount objectclasses + (and possibly posixAccount and posixGroup as well). + -It is recommended that you maintain some indices on some of the most usefull attributes, -like in the following example, to speed up searches made on sambaAccount objectclasses -(and possibly posixAccount and posixGroup as well). - - + # Indices to maintain -## required by OpenLDAP 2.0 -index objectclass eq +## required by OpenLDAP +index objectclass eq -## support pdb_getsampwnam() -index uid pres,eq -## support pdb_getsambapwrid() -index rid eq +index cn pres,sub,eq +index sn pres,sub,eq +## required to support pdb_getsampwnam +index uid pres,sub,eq +## required to support pdb_getsambapwrid() +index displayName pres,sub,eq ## uncomment these if you are storing posixAccount and ## posixGroup entries in the directory as well -##index uidNumber eq -##index gidNumber eq -##index cn eq -##index memberUid eq - -# (both fetched via ldapsearch): -index primaryGroupID eq -index displayName pres,eq - - - -Remember to restart slapd after making these changes: - -root# /etc/init.d/slapd restart - - - +##index uidNumber eq +##index gidNumber eq +##index memberUid eq + +index rid eq +index sambaSID eq +index sambaPrimaryGroupSID eq +index sambaDomainName eq +index default sub + + - -Configuring Samba + + Create the new index by executing: + -The following parameters are available in smb.conf only if your version of samba was built -with LDAP support. Samba automatically builds with LDAP support if the LDAP libraries are -found. + +./sbin/slapindex -f slapd.conf + - - passdb backend = ldapsam:url - ldap ssl - ldap admin dn - ldap suffix - ldap filter - ldap machine suffix - ldap user suffix - ldap delete dn - ldap passwd sync - ldap trust ids - + + Remember to restart slapd after making these changes: + -These are described in the smb.conf(5) man -page and so will not be repeated here. However, a sample smb.conf file for -use with an LDAP directory could appear as + +root# /etc/init.d/slapd restart + - -## /usr/local/samba/lib/smb.conf -[global] - security = user - encrypt passwords = yes - - netbios name = TASHTEGO - workgroup = NARNIA - - # ldap related parameters + + + + Configuring Samba + + + The following parameters are available in smb.conf only with --with-ldapsam + was included when compiling Samba. The following parameters are available in smb.conf only if your + version of samba was built with LDAP support. Samba automatically builds with LDAP support if the + LDAP libraries are found. + + + + passdb backend ldapsam:url + ldap ssl + ldap admin dn + ldap suffix + ldap filter + ldap machine suffix + ldap user suffix + ldap delete dn + ldap passwd sync + ldap trust ids + + + + + These are described in the smb.conf(5) man + page and so will not be repeated here. However, a sample smb.conf file for + use with an LDAP directory could appear as + - # define the DN to use when binding to the directory servers - # The password for this DN is not stored in smb.conf. Rather it - # must be set by using 'smbpasswd -w secretpw' to store the - # passphrase in the secrets.tdb file. If the "ldap admin dn" values - # change, this password will need to be reset. - ldap admin dn = "cn=Samba Manager,ou=people,dc=samba,dc=org" - - # Define the SSL option when connecting to the directory - # ('off', 'start tls', or 'on' (default)) - ldap ssl = start tls - - # syntax: passdb backend = ldapsam:ldap://server-name[:port] - passdb backend = ldapsam:ldap://ahab.samba.org - - # smbpasswd -x delete the entire dn-entry - ldap delete dn = no - - # the machine and user suffix added to the base suffix - # wrote WITHOUT quotes. NULL siffixes by default - ldap user suffix = ou=People - ldap machine suffix = ou=Systems - - # specify the base DN to use when searching the directory - ldap suffix = "ou=people,dc=samba,dc=org" - - # Trust unix account information in LDAP (see the smb.conf manpage for details) - ldap trust ids = Yes + + + ## /usr/local/samba/lib/smb.conf + [global] + security = user + encrypt passwords = yes - # generally the default ldap search filter is ok - # ldap filter = "(&(uid=%u)(objectclass=sambaAccount))" - + netbios name = TASHTEGO + workgroup = NARNIA + # ldap related parameters - - + # define the DN to use when binding to the directory servers + # The password for this DN is not stored in smb.conf. Rather it + # must be set by using 'smbpasswd -w secretpw' to store the + # passphrase in the secrets.tdb file. If the "ldap admin dn" values + # change, this password will need to be reset. + ldap admin dn = "cn=Samba Manager,ou=people,dc=samba,dc=org" + # Define the SSL option when connecting to the directory + # ('off', 'start tls', or 'on' (default)) + ldap ssl = start tls - -Accounts and Groups management + # syntax: passdb backend = ldapsam:ldap://server-name[:port] + passdb backend ldapsam:ldap://funball.samba.org - -As users accounts are managed thru the sambaAccount objectclass, you should -modify your existing administration tools to deal with sambaAccount attributes. - + # smbpasswd -x delete the entire dn-entry + ldap delete dn = no - -Machines accounts are managed with the sambaAccount objectclass, just -like users accounts. However, it's up to you to store thoses accounts -in a different tree of you LDAP namespace: you should use -"ou=Groups,dc=plainjoe,dc=org" to store groups and -"ou=People,dc=plainjoe,dc=org" to store users. Just configure your -NSS and PAM accordingly (usually, in the /etc/ldap.conf configuration -file). - + # the machine and user suffix added to the base suffix + # wrote WITHOUT quotes. NULL siffixes by default + ldap user suffix = ou=People + ldap machine suffix = ou=Systems - -In Samba release 3.0, the group management system is based on posix -groups. This means that Samba makes usage of the posixGroup objectclass. -For now, there is no NT-like group system management (global and local -groups). - + # Trust unix account information in LDAP + # (see the smb.conf manpage for details) + ldap trust ids = Yes - + # specify the base DN to use when searching the directory + ldap suffix = "ou=people,dc=samba,dc=org" - -Security and sambaAccount + # generally the default ldap search filter is ok + # ldap filter = "(&(uid=%u)(objectclass=sambaAccount))" + + + + + + Accounts and Groups management + + + As users accounts are managed thru the sambaAccount objectclass, you should + modify your existing administration tools to deal with sambaAccount attributes. + + + + Machines accounts are managed with the sambaAccount objectclass, just + like users accounts. However, it's up to you to store thoses accounts + in a different tree of you LDAP namespace: you should use + "ou=Groups,dc=plainjoe,dc=org" to store groups and + "ou=People,dc=plainjoe,dc=org" to store users. Just configure your + NSS and PAM accordingly (usually, in the /etc/ldap.conf configuration + file). + + + + In Samba release 3.0, the group management system is based on posix + groups. This means that Samba makes usage of the posixGroup objectclass. + For now, there is no NT-like group system management (global and local + groups). + + + + + + Security and sambaAccount + + + + There are two important points to remember when discussing the security + of sambaAccount entries in the directory. + + + + Never retrieve the lmPassword or + ntPassword attribute values over an unencrypted LDAP session. + Never allow non-admin users to + view the lmPassword or ntPassword attribute values. + + + + These password hashes are clear text equivalents and can be used to impersonate + the user without deriving the original clear text strings. For more information + on the details of LM/NT password hashes, refer to the + Account Information Database section of this chapter. + + + + To remedy the first security issue, the "ldap ssl" smb.conf parameter defaults + to require an encrypted session (ldap ssl = on) using + the default port of 636 + when contacting the directory server. When using an OpenLDAP server, it + is possible to use the use the StartTLS LDAP extended operation in the place of + LDAPS. In either case, you are strongly discouraged to disable this security + (ldap ssl = off). + + + + Note that the LDAPS protocol is deprecated in favor of the LDAPv3 StartTLS + extended operation. However, the OpenLDAP library still provides support for + the older method of securing communication between clients and servers. + + + + The second security precaution is to prevent non-administrative users from + harvesting password hashes from the directory. This can be done using the + following ACL in slapd.conf: + - -There are two important points to remember when discussing the security -of sambaAccount entries in the directory. - + + + ## allow the "ldap admin dn" access, but deny everyone else + access to attrs=lmPassword,ntPassword + by dn="cn=Samba Admin,ou=people,dc=plainjoe,dc=org" write + by * none + + - - Never retrieve the lmPassword or - ntPassword attribute values over an unencrypted LDAP session. - Never allow non-admin users to - view the lmPassword or ntPassword attribute values. - + - -These password hashes are clear text equivalents and can be used to impersonate -the user without deriving the original clear text strings. For more information -on the details of LM/NT password hashes, refer to the first sections of this chapter. - + + LDAP special attributes for sambaAccounts - -To remedy the first security issue, the "ldap ssl" smb.conf parameter defaults -to require an encrypted session (ldap ssl = on) using -the default port of 636 -when contacting the directory server. When using an OpenLDAP server, it -is possible to use the use the StartTLS LDAP extended operation in the place of -LDAPS. In either case, you are strongly discouraged to disable this security -(ldap ssl = off). - + + The sambaAccount objectclass is composed of the following attributes: + - -Note that the LDAPS protocol is deprecated in favor of the LDAPv3 StartTLS -extended operation. However, the OpenLDAP library still provides support for -the older method of securing communication between clients and servers. - + + lmPassword: the LANMAN password 16-byte hash stored as a character + representation of a hexidecimal string. - -The second security precaution is to prevent non-administrative users from -harvesting password hashes from the directory. This can be done using the -following ACL in slapd.conf: - + ntPassword: the NT password hash 16-byte stored as a character + representation of a hexidecimal string. - -## allow the "ldap admin dn" access, but deny everyone else -access to attrs=lmPassword,ntPassword - by dn="cn=Samba Admin,ou=people,dc=plainjoe,dc=org" write - by * none - + pwdLastSet: The integer time in seconds since 1970 when the + lmPassword and ntPassword attributes were last set. + + acctFlags: string of 11 characters surrounded by square brackets [] + representing account flags such as U (user), W(workstation), X(no password expiration), + I(Domain trust account), H(Home dir required), S(Server trust account), + and D(disabled). - + logonTime: Integer value currently unused + logoffTime: Integer value currently unused + kickoffTime: Integer value currently unused - -LDAP specials attributes for sambaAccounts + pwdCanChange: Integer value currently unused - -The sambaAccount objectclass is composed of the following attributes: - + pwdMustChange: Integer value currently unused - + homeDrive: specifies the drive letter to which to map the + UNC path specified by homeDirectory. The drive letter must be specified in the form "X:" + where X is the letter of the drive to map. Refer to the "logon drive" parameter in the + smb.conf(5) man page for more information. - lmPassword: the LANMAN password 16-byte hash stored as a character - representation of a hexidecimal string. + scriptPath: The scriptPath property specifies the path of + the user's logon script, .CMD, .EXE, or .BAT file. The string can be null. The path + is relative to the netlogon share. Refer to the "logon script" parameter in the + smb.conf(5) man page for more information. - ntPassword: the NT password hash 16-byte stored as a character - representation of a hexidecimal string. + profilePath: specifies a path to the user's profile. + This value can be a null string, a local absolute path, or a UNC path. Refer to the + "logon path" parameter in the smb.conf(5) man page for more information. - pwdLastSet: The integer time in seconds since 1970 when the - lmPassword and ntPassword attributes were last set. - + smbHome: The homeDirectory property specifies the path of + the home directory for the user. The string can be null. If homeDrive is set and specifies + a drive letter, homeDirectory should be a UNC path. The path must be a network + UNC path of the form \\server\share\directory. This value can be a null string. + Refer to the "logon home" parameter in the smb.conf(5) man page for more information. + - acctFlags: string of 11 characters surrounded by square brackets [] - representing account flags such as U (user), W(workstation), X(no password expiration), and - D(disabled). + userWorkstation: character string value currently unused. + - logonTime: Integer value currently unused + rid: the integer representation of the user's relative identifier + (RID). - logoffTime: Integer value currently unused + primaryGroupID: the relative identifier (RID) of the primary group + of the user. - kickoffTime: Integer value currently unused + domain: domain the user is part of. + - pwdCanChange: Integer value currently unused + + The majority of these parameters are only used when Samba is acting as a PDC of + a domain (refer to the Samba-PDC-HOWTO for details on + how to configure Samba as a Primary Domain Controller). The following four attributes + are only stored with the sambaAccount entry if the values are non-default values: + - pwdMustChange: Integer value currently unused + + smbHome + scriptPath + logonPath + homeDrive + - homeDrive: specifies the drive letter to which to map the - UNC path specified by homeDirectory. The drive letter must be specified in the form "X:" - where X is the letter of the drive to map. Refer to the "logon drive" parameter in the - smb.conf(5) man page for more information. + + These attributes are only stored with the sambaAccount entry if + the values are non-default values. For example, assume TASHTEGO has now been + configured as a PDC and that logon home = \\%L\%u was defined in + its smb.conf file. When a user named "becky" logons to the domain, + the logon home string is expanded to \\TASHTEGO\becky. + If the smbHome attribute exists in the entry "uid=becky,ou=people,dc=samba,dc=org", + this value is used. However, if this attribute does not exist, then the value + of the logon home parameter is used in its place. Samba + will only write the attribute value to the directory entry if the value is + something other than the default (e.g. \\MOBY\becky). + - scriptPath: The scriptPath property specifies the path of - the user's logon script, .CMD, .EXE, or .BAT file. The string can be null. The path - is relative to the netlogon share. Refer to the "logon script" parameter in the - smb.conf(5) man page for more information. + - profilePath: specifies a path to the user's profile. - This value can be a null string, a local absolute path, or a UNC path. Refer to the - "logon path" parameter in the smb.conf(5) man page for more information. + + Example LDIF Entries for a sambaAccount - smbHome: The homeDirectory property specifies the path of - the home directory for the user. The string can be null. If homeDrive is set and specifies - a drive letter, homeDirectory should be a UNC path. The path must be a network - UNC path of the form \\server\share\directory. This value can be a null string. - Refer to the "logon home" parameter in the smb.conf(5) man page for more information. - + + The following is a working LDIF with the inclusion of the posixAccount objectclass: + - userWorkstation: character string value currently unused. - + + + dn: uid=guest2, ou=people,dc=plainjoe,dc=org + ntPassword: 878D8014606CDA29677A44EFA1353FC7 + pwdMustChange: 2147483647 + primaryGroupID: 1201 + lmPassword: 552902031BEDE9EFAAD3B435B51404EE + pwdLastSet: 1010179124 + logonTime: 0 + objectClass: sambaAccount + uid: guest2 + kickoffTime: 2147483647 + acctFlags: [UX ] + logoffTime: 2147483647 + rid: 19006 + pwdCanChange: 0 + + - rid: the integer representation of the user's relative identifier - (RID). + + The following is an LDIF entry for using both the sambaAccount and + posixAccount objectclasses: + - primaryGroupID: the relative identifier (RID) of the primary group - of the user. + + + dn: uid=gcarter, ou=people,dc=plainjoe,dc=org + logonTime: 0 + displayName: Gerald Carter + lmPassword: 552902031BEDE9EFAAD3B435B51404EE + primaryGroupID: 1201 + objectClass: posixAccount + objectClass: sambaAccount + acctFlags: [UX ] + userPassword: {crypt}BpM2ej8Rkzogo + uid: gcarter + uidNumber: 9000 + cn: Gerald Carter + loginShell: /bin/bash + logoffTime: 2147483647 + gidNumber: 100 + kickoffTime: 2147483647 + pwdLastSet: 1010179230 + rid: 19000 + homeDirectory: /home/tashtego/gcarter + pwdCanChange: 0 + pwdMustChange: 2147483647 + ntPassword: 878D8014606CDA29677A44EFA1353FC7 + + - domain: domain the user is part of. + - + + Password synchronisation - -The majority of these parameters are only used when Samba is acting as a PDC of -a domain (refer to for details on -how to configure Samba as a Primary Domain Controller). The following four attributes -are only stored with the sambaAccount entry if the values are non-default values: - + + Since 3.0 Samba can update the non-samba (LDAP) password stored with an account. When + using pam_ldap, this allows changing both unix and windows passwords at once. + - - smbHome - scriptPath - logonPath - homeDrive - + The ldap passwd sync options can have the following values: - -These attributes are only stored with the sambaAccount entry if -the values are non-default values. For example, assume TASHTEGO has now been -configured as a PDC and that logon home = \\%L\%u was defined in -its smb.conf file. When a user named "becky" logons to the domain, -the logon home string is expanded to \\TASHTEGO\becky. -If the smbHome attribute exists in the entry "uid=becky,ou=people,dc=samba,dc=org", -this value is used. However, if this attribute does not exist, then the value -of the logon home parameter is used in its place. Samba -will only write the attribute value to the directory entry if the value is -something other than the default (e.g. \\MOBY\becky). - + + + yes + When the user changes his password, update + ntPassword, lmPassword + and the password fields. + + + no + Only update ntPassword and lmPassword. + - + + only + Only update the LDAP password and let the LDAP server worry + about the other fields. This option is only available when + the LDAP library supports LDAP_EXOP_X_MODIFY_PASSWD. + + + More information can be found in the smb.conf manpage. + + - -Example LDIF Entries for a sambaAccount + + ldap trust ids + + LDAP Performance can be approved by using the ldap trust ids parameter. + See the smb.conf manpage for details. + - -The following is a working LDIF with the inclusion of the posixAccount objectclass: - + - -dn: uid=guest2, ou=people,dc=plainjoe,dc=org -ntPassword: 878D8014606CDA29677A44EFA1353FC7 -pwdMustChange: 2147483647 -primaryGroupID: 1201 -lmPassword: 552902031BEDE9EFAAD3B435B51404EE -pwdLastSet: 1010179124 -logonTime: 0 -objectClass: sambaAccount -uid: guest2 -kickoffTime: 2147483647 -acctFlags: [UX ] -logoffTime: 2147483647 -rid: 19006 -pwdCanChange: 0 - + - -The following is an LDIF entry for using both the sambaAccount and -posixAccount objectclasses: - + + MySQL - -dn: uid=gcarter, ou=people,dc=plainjoe,dc=org -logonTime: 0 -displayName: Gerald Carter -lmPassword: 552902031BEDE9EFAAD3B435B51404EE -primaryGroupID: 1201 -objectClass: posixAccount -objectClass: sambaAccount -acctFlags: [UX ] -userPassword: {crypt}BpM2ej8Rkzogo -uid: gcarter -uidNumber: 9000 -cn: Gerald Carter -loginShell: /bin/bash -logoffTime: 2147483647 -gidNumber: 100 -kickoffTime: 2147483647 -pwdLastSet: 1010179230 -rid: 19000 -homeDirectory: /home/tashtego/gcarter -pwdCanChange: 0 -pwdMustChange: 2147483647 -ntPassword: 878D8014606CDA29677A44EFA1353FC7 - - - - - -Password synchronisation + + Stuff goes here! + - -Since 3.0 Samba can update the non-samba (LDAP) password stored with an account. When -using pam_ldap, this allows changing both unix and windows passwords at once. - + + Creating the database -The ldap passwd sync options can have the following values: + + You either can set up your own table and specify the field names to pdb_mysql (see below + for the column names) or use the default table. The file examples/pdb/mysql/mysql.dump + contains the correct queries to create the required tables. Use the command : - - - yes - When the user changes his password, update - ntPassword, lmPassword - and the password fields. - + mysql -uusername -hhostname -ppassword databasename > /path/to/samba/examples/pdb/mysql/mysql.dump + + - - no - Only update ntPassword and lmPassword. - + + Configuring - - only - Only update the LDAP password and let the LDAP server worry - about the other fields. This option is only available when - the LDAP library supports LDAP_EXOP_X_MODIFY_PASSWD. - - + This plugin lacks some good documentation, but here is some short info: -More information can be found in the smb.conf manpage. - + Add a the following to the passdb backend variable in your smb.conf: + + passdb backend = [other-plugins] mysql:identifier [other-plugins] + + - + The identifier can be any string you like, as long as it doesn't collide with + the identifiers of other plugins or other instances of pdb_mysql. If you + specify multiple pdb_mysql.so entries in 'passdb backend', you also need to + use different identifiers! + - -ldap trust ids + + Additional options can be given thru the smb.conf file in the [global] section. + - -LDAP Performance can be approved by using the ldap trust ids parameter. -See the smb.conf manpage for details. - + + + identifier:mysql host - host name, defaults to 'localhost' + identifier:mysql password + identifier:mysql user - defaults to 'samba' + identifier:mysql database - defaults to 'samba' + identifier:mysql port - defaults to 3306 + identifier:table - Name of the table containing users + + - + + + Since the password for the mysql user is stored in the + smb.conf file, you should make the the smb.conf file + readable only to the user that runs samba. This is considered a security + bug and will be fixed soon. + + - + Names of the columns in this table(I've added column types those columns should have first): - -MySQL + + + identifier:logon time column - int(9) + identifier:logoff time column - int(9) + identifier:kickoff time column - int(9) + identifier:pass last set time column - int(9) + identifier:pass can change time column - int(9) + identifier:pass must change time column - int(9) + identifier:username column - varchar(255) - unix username + identifier:domain column - varchar(255) - NT domain user is part of + identifier:nt username column - varchar(255) - NT username + identifier:fullname column - varchar(255) - Full name of user + identifier:home dir column - varchar(255) - Unix homedir path + identifier:dir drive column - varchar(2) - Directory drive path (eg: 'H:') + identifier:logon script column - varchar(255) + - Batch file to run on client side when logging on + identifier:profile path column - varchar(255) - Path of profile + identifier:acct desc column - varchar(255) - Some ASCII NT user data + identifier:workstations column - varchar(255) + - Workstations user can logon to (or NULL for all) + identifier:unknown string column - varchar(255) - unknown string + identifier:munged dial column - varchar(255) - ? + identifier:user sid column - varchar(255) - NT user SID + identifier:group sid column - varchar(255) - NT group ID + identifier:lanman pass column - varchar(255) - encrypted lanman password + identifier:nt pass column - varchar(255) - encrypted nt passwd + identifier:plain pass column - varchar(255) - plaintext password + identifier:acct control column - int(9) - nt user data + identifier:unknown 3 column - int(9) - unknown + identifier:logon divs column - int(9) - ? + identifier:hours len column - int(9) - ? + identifier:unknown 5 column - int(9) - unknown + identifier:unknown 6 column - int(9) - unknown + + - -Creating the database + + Eventually, you can put a colon (:) after the name of each column, which + should specify the column to update when updating the table. You can also + specify nothing behind the colon - then the data from the field will not be + updated. + - -You either can set up your own table and specify the field names to pdb_mysql (see below -for the column names) or use the default table. The file examples/pdb/mysql/mysql.dump -contains the correct queries to create the required tables. Use the command : + -mysql -uusername -hhostname -ppassword databasename > /path/to/samba/examples/pdb/mysql/mysql.dump + + Using plaintext passwords or encrypted password - - + + I strongly discourage the use of plaintext passwords, however, you can use them: + - -Configuring + + If you would like to use plaintext passwords, set + 'identifier:lanman pass column' and 'identifier:nt pass column' to + 'NULL' (without the quotes) and 'identifier:plain pass column' to the + name of the column containing the plaintext passwords. + -This plugin lacks some good documentation, but here is some short info: + + If you use encrypted passwords, set the 'identifier:plain pass + column' to 'NULL' (without the quotes). This is the default. + -Add a the following to the passdb backend variable in your smb.conf: - -passdb backend = [other-plugins] mysql:identifier [other-plugins] - - + -The identifier can be any string you like, as long as it doesn't collide with -the identifiers of other plugins or other instances of pdb_mysql. If you -specify multiple pdb_mysql.so entries in 'passdb backend', you also need to -use different identifiers! - + + Getting non-column data from the table - -Additional options can be given thru the smb.conf file in the [global] section. - + + It is possible to have not all data in the database and making some 'constant'. + - -identifier:mysql host - host name, defaults to 'localhost' -identifier:mysql password -identifier:mysql user - defaults to 'samba' -identifier:mysql database - defaults to 'samba' -identifier:mysql port - defaults to 3306 -identifier:table - Name of the table containing users - + + For example, you can set 'identifier:fullname column' to : + CONCAT(First_name,' ',Sur_name) + - - -Since the password for the mysql user is stored in the -smb.conf file, you should make the the smb.conf file -readable only to the user that runs samba. This is considered a security -bug and will be fixed soon. - - - -Names of the columns in this table(I've added column types those columns should have first): - - -identifier:logon time column - int(9) -identifier:logoff time column - int(9) -identifier:kickoff time column - int(9) -identifier:pass last set time column - int(9) -identifier:pass can change time column - int(9) -identifier:pass must change time column - int(9) -identifier:username column - varchar(255) - unix username -identifier:domain column - varchar(255) - NT domain user is part of -identifier:nt username column - varchar(255) - NT username -identifier:fullname column - varchar(255) - Full name of user -identifier:home dir column - varchar(255) - Unix homedir path -identifier:dir drive column - varchar(2) - Directory drive path (eg: 'H:') -identifier:logon script column - varchar(255) - - Batch file to run on client side when logging on -identifier:profile path column - varchar(255) - Path of profile -identifier:acct desc column - varchar(255) - Some ASCII NT user data -identifier:workstations column - varchar(255) - - Workstations user can logon to (or NULL for all) -identifier:unknown string column - varchar(255) - unknown string -identifier:munged dial column - varchar(255) - ? -identifier:user sid column - varchar(255) - NT user SID -identifier:group sid column - varchar(255) - NT group ID -identifier:lanman pass column - varchar(255) - encrypted lanman password -identifier:nt pass column - varchar(255) - encrypted nt passwd -identifier:plain pass column - varchar(255) - plaintext password -identifier:acct control column - int(9) - nt user data -identifier:unknown 3 column - int(9) - unknown -identifier:logon divs column - int(9) - ? -identifier:hours len column - int(9) - ? -identifier:unknown 5 column - int(9) - unknown -identifier:unknown 6 column - int(9) - unknown - + + Or, set 'identifier:workstations column' to : + NULL - -Eventually, you can put a colon (:) after the name of each column, which -should specify the column to update when updating the table. You can also -specify nothing behind the colon - then the data from the field will not be -updated. - + See the MySQL documentation for more language constructs. - + + - -Using plaintext passwords or encrypted password + + XML - -I strongly discourage the use of plaintext passwords, however, you can use them: - + This module requires libxml2 to be installed. - -If you would like to use plaintext passwords, set -'identifier:lanman pass column' and 'identifier:nt pass column' to -'NULL' (without the quotes) and 'identifier:plain pass column' to the -name of the column containing the plaintext passwords. - + The usage of pdb_xml is pretty straightforward. To export data, use: + - -If you use encrypted passwords, set the 'identifier:plain pass -column' to 'NULL' (without the quotes). This is the default. - + + pdbedit -e xml:filename + - + + (where filename is the name of the file to put the data in) + - -Getting non-column data from the table + + To import data, use: + pdbedit -i xml:filename -e current-pdb + - -It is possible to have not all data in the database and making some 'constant'. - + + Where filename is the name to read the data from and current-pdb to put it in. + - -For example, you can set 'identifier:fullname column' to : -CONCAT(First_name,' ',Sur_name) - + + For example: To migrate (copy) the smbpasswd database into a tdbsam database: + - -Or, set 'identifier:workstations column' to : -NULL + + + In your smb.conf file [globals]: + passdb backend = tdbsam, smbpasswd, guest -See the MySQL documentation for more language constructs. - + then execute (as root): + pdbedit -i smbpasswd -e tdbsam + + + -XML - -This module requires libxml2 to be installed. - -The usage of pdb_xml is pretty straightforward. To export data, use: - +Common Errors - pdbedit -e xml:filename +Put stuff here - -(where filename is the name of the file to put the data in) - - - -To import data, use: -pdbedit -i xml:filename -e current-pdb - - -Where filename is the name to read the data from and current-pdb to put it in. - - -- cgit