From 88c664030a507985f0e9bbcc612e802c4e5992c2 Mon Sep 17 00:00:00 2001 From: John Terpstra Date: Sat, 14 Jun 2003 22:21:17 +0000 Subject: Adding missing documents and man page stothe tree. (This used to be commit 7c65b3fc629e8ada61fb5ac16fcdcb6ef05d8b61) --- docs/htmldocs/migration.html | 2 + docs/htmldocs/ntlm_auth.1.html | 12 +- docs/htmldocs/passdb.html | 1209 ++++++++++++++++++++++------------- docs/htmldocs/securing-samba.html | 291 ++++++--- docs/htmldocs/smbcquotas.1.html | 36 +- docs/htmldocs/smbtree.1.html | 26 +- docs/htmldocs/tdbbackup.8.html | 35 + docs/htmldocs/troubleshooting.html | 2 + docs/htmldocs/upgrading-to-3.0.html | 20 + 9 files changed, 1039 insertions(+), 594 deletions(-) create mode 100644 docs/htmldocs/migration.html create mode 100644 docs/htmldocs/tdbbackup.8.html create mode 100644 docs/htmldocs/troubleshooting.html create mode 100644 docs/htmldocs/upgrading-to-3.0.html (limited to 'docs') diff --git a/docs/htmldocs/migration.html b/docs/htmldocs/migration.html new file mode 100644 index 0000000000..ced77e6869 --- /dev/null +++ b/docs/htmldocs/migration.html @@ -0,0 +1,2 @@ + +Part IV. Migration and Updating

Migration and Updating

diff --git a/docs/htmldocs/ntlm_auth.1.html b/docs/htmldocs/ntlm_auth.1.html index 956f30641d..d2ee979d4d 100644 --- a/docs/htmldocs/ntlm_auth.1.html +++ b/docs/htmldocs/ntlm_auth.1.html @@ -1,4 +1,4 @@ -ntlm_auth

Name

ntlm_auth — tool to allow external access to Winbind's NTLM authentication function

Synopsis

ntlm_auth [-d debuglevel] [-l logfile] [-s <smb config file>]

DESCRIPTION

This tool is part of the Samba(7) suite.

ntlm_auth is a helper utility that authenticates +ntlm_auth

Name

ntlm_auth — tool to allow external access to Winbind's NTLM authentication function

Synopsis

ntlm_auth [-d debuglevel] [-l logfile] [-s <smb config file>]

DESCRIPTION

This tool is part of the Samba(7) suite.

ntlm_auth is a helper utility that authenticates users using NT/LM authentication. It returns 0 if the users is authenticated successfully and 1 if access was denied. ntlm_auth uses winbind to access the user and authentication data for a domain. This utility @@ -12,15 +12,15 @@

--workstation=WORKSTATION

Specify the workstation the user authenticated from

--challenge=STRING

challenge (HEX encoded)

--lm-response=RESPONSE

LM Response to the challenge (HEX encoded)

--nt-response=RESPONSE

NT or NTLMv2 Response to the challenge (HEX encoded)

--password=PASSWORD

User's plaintext password

--request-lm-key

Retreive LM session key

--request-nt-key

Request NT key

-V

Prints the version number for -smbd.

-s <configuration file>

The file specified contains the +smbd.

-s <configuration file>

The file specified contains the configuration details required by the server. The information in this file includes server-specific information such as what printcap file to use, as well as descriptions of all the services that the server is -to provide. See +to provide. See smb.conf(5) for more information. The default configuration file name is determined at -compile time.

-d|--debug=debuglevel

debuglevel is an integer +compile time.

-d|--debug=debuglevel

debuglevel is an integer from 0 to 10. The default value if this parameter is not specified is zero.

The higher this value, the more detail will be logged to the log files about the activities of the @@ -34,8 +34,8 @@ use only by developers and generate HUGE amounts of log data, most of which is extremely cryptic.

Note that specifying this parameter here will override the log level parameter in the -smb.conf(5) file.

-l|--logfile=logbasename

File name for log/debug files. The extension -".client" will be appended. The log file is +smb.conf(5) file.

-l|--logfile=logbasename

File name for log/debug files. The extension +".client" will be appended. The log file is never removed by the client.

-h|--help

Print a summary of command line options.

VERSION

This man page is correct for version 3.0 of the Samba diff --git a/docs/htmldocs/passdb.html b/docs/htmldocs/passdb.html index 9f313ee123..95fd101608 100644 --- a/docs/htmldocs/passdb.html +++ b/docs/htmldocs/passdb.html @@ -1,213 +1,418 @@ -Chapter 10. User information database

Chapter 10. User information database

Jelmer R. Vernooij

The Samba Team

Gerald (Jerry) Carter

Samba Team

Jeremy Allison

Samba Team

John H. Terpstra

Samba Team

Olivier (lem) Lemaire

February 2003

Introduction

Old windows clients send plain text passwords over the wire. - Samba can check these passwords by crypting them and comparing them - to the hash stored in the unix user database. -

- Newer windows clients send encrypted passwords (so-called - Lanman and NT hashes) over - the wire, instead of plain text passwords. The newest clients - will only send encrypted passwords and refuse to send plain text - passwords, unless their registry is tweaked. -

These passwords can't be converted to unix style encrypted - passwords. Because of that you can't use the standard unix - user database, and you have to store the Lanman and NT hashes - somewhere else.

Next to a differently encrypted passwords, - windows also stores certain data for each user - that is not stored in a unix user database, e.g. - workstations the user may logon from, the location where his/her - profile is stored, etc. - Samba retrieves and stores this information using a "passdb backend". - Commonly - available backends are LDAP, plain text file, MySQL and nisplus. - For more information, see the documentation about the - passdb backend = parameter. -

Important Notes About Security

The unix and SMB password encryption techniques seem similar - on the surface. This similarity is, however, only skin deep. The unix - scheme typically sends clear text passwords over the network when - logging in. This is bad. The SMB encryption scheme never sends the - cleartext password over the network but it does store the 16 byte - hashed values on disk. This is also bad. Why? Because the 16 byte hashed - values are a "password equivalent". You cannot derive the user's - password from them, but they could potentially be used in a modified - client to gain access to a server. This would require considerable - technical knowledge on behalf of the attacker but is perfectly possible. - You should thus treat the data stored in whatever - passdb backend you use (smbpasswd file, ldap, mysql) as though it contained the - cleartext passwords of all your users. Its contents must be kept - secret, and the file should be protected accordingly.

Ideally we would like a password scheme which neither requires - plain text passwords on the net or on disk. Unfortunately this - is not available as Samba is stuck with being compatible with - other SMB systems (WinNT, WfWg, Win95 etc).

Warning

Note that Windows NT 4.0 Service pack 3 changed the - default for permissible authentication so that plaintext - passwords are never sent over the wire. - The solution to this is either to switch to encrypted passwords - with Samba or edit the Windows NT registry to re-enable plaintext - passwords. See the document WinNT.txt for details on how to do - this.

Other Microsoft operating systems which also exhibit - this behavior includes

These versions of MS Windows do not support full domain - security protocols, although they may log onto a domain environment. - Of these Only MS Windows XP Home does NOT support domain logons.

MS DOS Network client 3.0 with - the basic network redirector installed
Windows 95 with the network redirector - update installed
Windows 98 [se]
Windows Me
Windows XP Home

The following versions of MS Windows fully support domain - security protocols.

Windows NT 3.5x
Windows NT 4.0
Windows 2000 Professional
Windows 200x Server/Advanced Server
Windows XP Professional

Note

All current release of - Microsoft SMB/CIFS clients support authentication via the - SMB Challenge/Response mechanism described here. Enabling - clear text authentication does not disable the ability - of the client to participate in encrypted authentication.

MS Windows clients will cache the encrypted password alone. - Even when plain text passwords are re-enabled, through the appropriate - registry change, the plain text password is NEVER cached. This means that - in the event that a network connections should become disconnected (broken) - only the cached (encrypted) password will be sent to the resource server - to affect a auto-reconnect. If the resource server does not support encrypted - passwords the auto-reconnect will fail. USE OF ENCRYPTED PASSWORDS - IS STRONGLY ADVISED.

Advantages of SMB Encryption

Plain text passwords are not passed across - the network. Someone using a network sniffer cannot just - record passwords going to the SMB server.
WinNT doesn't like talking to a server - that does not support encrypted passwords. It will refuse - to browse the server if the server is also in user level - security mode. It will insist on prompting the user for the - password on each connection, which is very annoying. The - only things you can do to stop this is to use SMB encryption. -
Encrypted password support allows automatic share - (resource) reconnects.

Advantages of non-encrypted passwords

Plain text passwords are not kept - on disk, and are NOT cached in memory.
Uses same password file as other unix - services such as login and ftp
Use of other services (such as telnet and ftp) which - send plain text passwords over the net, so sending them for SMB - isn't such a big deal.

The smbpasswd Command

The smbpasswd utility is a utility similar to the - passwd or yppasswd programs. - It maintains the two 32 byte password fields in the passdb backend.

smbpasswd works in a client-server mode - where it contacts the local smbd to change the user's password on its - behalf. This has enormous benefits - as follows.

smbpasswd has the capability - to change passwords on Windows NT servers (this only works when - the request is sent to the NT Primary Domain Controller if you - are changing an NT Domain user's password).

To run smbpasswd as a normal user just type :

$ smbpasswd

Old SMB password: <type old value here - - or hit return if there was no old password>

New SMB Password: <type new value> -

Repeat New SMB Password: <re-type new value -

If the old value does not match the current value stored for - that user, or the two new values do not match each other, then the - password will not be changed.

If invoked by an ordinary user it will only allow the user - to change his or her own Samba password.

If run by the root user smbpasswd may take an optional - argument, specifying the user name whose SMB password you wish to - change. Note that when run as root smbpasswd does not prompt for - or check the old password value, thus allowing root to set passwords - for users who have forgotten their passwords.

smbpasswd is designed to work in the same way - and be familiar to UNIX users who use the passwd or - yppasswd commands.

For more details on using smbpasswd refer - to the man page which will always be the definitive reference.

Plain text

-Older versions of samba retrieved user information from the unix user database -and eventually some other fields from the file /etc/samba/smbpasswd -or /etc/smbpasswd. When password encryption is disabled, no -data is stored at all. -

TDB

Samba can also store the user data in a "TDB" (Trivial Database). Using this backend -doesn't require any additional configuration. This backend is recommended for new installations that -don not require LDAP. -

LDAP

Introduction

-This document describes how to use an LDAP directory for storing Samba user -account information traditionally stored in the smbpasswd(5) file. It is -assumed that the reader already has a basic understanding of LDAP concepts -and has a working directory server already installed. For more information -on LDAP architectures and Directories, please refer to the following sites. -

-Note that O'Reilly Publishing is working on -a guide to LDAP for System Administrators which has a planned release date of -early summer, 2002. -

-Two additional Samba resources which may prove to be helpful are -

  • The Samba-PDC-LDAP-HOWTO - maintained by Ignacio Coupeau.

  • The NT migration scripts from IDEALX that are - geared to manage users and group in such a Samba-LDAP Domain Controller configuration. -

Encrypted Password Database

-Traditionally, when configuring "encrypt -passwords = yes" in Samba's smb.conf file, user account -information such as username, LM/NT password hashes, password change times, and account -flags have been stored in the smbpasswd(5) file. There are several -disadvantages to this approach for sites with very large numbers of users (counted -in the thousands). -

  • -The first is that all lookups must be performed sequentially. Given that -there are approximately two lookups per domain logon (one for a normal -session connection such as when mapping a network drive or printer), this -is a performance bottleneck for large sites. What is needed is an indexed approach -such as is used in databases. -

  • -The second problem is that administrators who desired to replicate a -smbpasswd file to more than one Samba server were left to use external -tools such as rsync(1) and ssh(1) -and wrote custom, in-house scripts. -

  • -And finally, the amount of information which is stored in an -smbpasswd entry leaves no room for additional attributes such as -a home directory, password expiration time, or even a Relative -Identified (RID). -

-As a result of these defeciencies, a more robust means of storing user attributes -used by smbd was developed. The API which defines access to user accounts -is commonly referred to as the samdb interface (previously this was called the passdb -API, and is still so named in the CVS trees). -

-There are a few points to stress about that the ldapsam -does not provide. The LDAP support referred to in the this documentation does not -include: -

  • A means of retrieving user account information from - an Windows 2000 Active Directory server.

  • A means of replacing /etc/passwd.

-The second item can be accomplished by using LDAP NSS and PAM modules. LGPL -versions of these libraries can be obtained from PADL Software -(http://www.padl.com/). More -information about the configuration of these packages may be found at "LDAP, -System Administration; Gerald Carter, O'Reilly; Chapter 6: Replacing NIS". -

Supported LDAP Servers

-The LDAP samdb code in 2.2.3 (and later) has been developed and tested -using the OpenLDAP 2.0 server and client libraries. -The same code should be able to work with Netscape's Directory Server -and client SDK. However, due to lack of testing so far, there are bound -to be compile errors and bugs. These should not be hard to fix. -If you are so inclined, please be sure to forward all patches to -samba-patches@samba.org and -jerry@samba.org. -

Schema and Relationship to the RFC 2307 posixAccount

-Samba 3.0 includes the necessary schema file for OpenLDAP 2.0 in -examples/LDAP/samba.schema. The sambaAccount objectclass is given here: -

-objectclass ( 1.3.1.5.1.4.1.7165.2.2.2 NAME 'sambaAccount' SUP top AUXILIARY
-     DESC 'Samba Account'
-     MUST ( uid $ rid )
-     MAY  ( cn $ lmPassword $ ntPassword $ pwdLastSet $ logonTime $
-            logoffTime $ kickoffTime $ pwdCanChange $ pwdMustChange $ acctFlags $
-            displayName $ smbHome $ homeDrive $ scriptPath $ profilePath $
-            description $ userWorkstations $ primaryGroupID $ domain ))
-

-The samba.schema file has been formatted for OpenLDAP 2.0. The OID's are -owned by the Samba Team and as such is legal to be openly published. -If you translate the schema to be used with Netscape DS, please -submit the modified schema file as a patch to jerry@samba.org -

-Just as the smbpasswd file is meant to store information which supplements a -user's /etc/passwd entry, so is the sambaAccount object -meant to supplement the UNIX user account information. A sambaAccount is a -STRUCTURAL objectclass so it can be stored individually -in the directory. However, there are several fields (e.g. uid) which overlap -with the posixAccount objectclass outlined in RFC2307. This is by design. +Chapter 11. Account Information Databases

Chapter 11. Account Information Databases

Jelmer R. Vernooij

The Samba Team

Gerald (Jerry) Carter

Samba Team

Jeremy Allison

Samba Team

John H. Terpstra

Samba Team

Olivier (lem) Lemaire

May 24, 2003

+Samba-3 implements a new capability to work concurrently with mulitple account backends. +The possible new combinations of password backends allows Samba-3 a degree of flexibility +and scalability that previously could be achieved only with MS Windows Active Directory. +This chapter describes the new functionality and how to get the most out of it.

-In order to store all user account information (UNIX and Samba) in the directory, -it is necessary to use the sambaAccount and posixAccount objectclasses in -combination. However, smbd will still obtain the user's UNIX account -information via the standard C library calls (e.g. getpwnam(), et. al.). -This means that the Samba server must also have the LDAP NSS library installed -and functioning correctly. This division of information makes it possible to -store all Samba account information in LDAP, but still maintain UNIX account -information in NIS while the network is transitioning to a full LDAP infrastructure. -

Configuring Samba with LDAP

OpenLDAP configuration

-To include support for the sambaAccount object in an OpenLDAP directory -server, first copy the samba.schema file to slapd's configuration directory. -

-root# cp samba.schema /etc/openldap/schema/ +In the course of development of Samba-3 a number of requests were received to provide the +ability to migrate MS Windows NT4 SAM accounts to Samba-3 without the need to provide +matching Unix/Linux accounts. We called this the Non Unix Accounts (NUA) +capability. The intent was that an administrator could decide to use the tdbsam +backend and by simply specifying "passdb backend = tdbsam_nua, guest" +this would allow Samba-3 to implement a solution that did not use Unix accounts per se. Late +in the development cycle the team doing this work hit upon some obstacles that prevents this +solution from being used. Given the delays with Samba-3 release a decision was made to NOT +deliver this functionality until a better method of recognising NT Group SIDs from NT User +SIDs could be found. This feature may thus return during the life cycle for the Samba-3 series. +

Note

+Samba-3.0.0 does NOT support Non-Unix Account (NUA) operation. +

Features and Benefits

+Samba-3 provides for complete backwards compatibility with Samba-2.2.x functionality +as follows: +

Backwards Compatibility Backends

Plain Text:

+ This option uses nothing but the Unix/Linux /etc/passwd + style back end. On systems that have PAM (Pluggable Authentication Modules) + support all PAM modules are supported. The behaviour is just as it was with + Samba-2.2.x, and the protocol limitations imposed by MS Windows clients + apply likewise. +

smbpasswd:

+ This option allows continues use of the smbpasswd + file that maintains a plain ASCII (text) layout that includes the MS Windows + LanMan and NT encrypted passwords as well as a field that stores some + account information. This form of password backend does NOT store any of + the MS Windows NT/200x SAM (Security Account Manager) information needed to + provide the extended controls that are needed for more comprehensive + interoperation with MS Windows NT4 / 200x servers. +

+ This backend should be used only for backwards compatibility with older + versions of Samba. It may be deprecated in future releases. +

ldapsam_compat (Samba-2.2 LDAP Compatibilty):

+ There is a password backend option that allows continued operation with + a existing OpenLDAP backend that uses the Samba-2.2.x LDAP schema extension. + This option is provided primarily as a migration tool, although there is + no reason to force migration at this time. Note that this tool will eventually + be deprecated. +

+Samba-3 introduces the following new password backend capabilities: +

New Backends

guest:

+ This is always required as the last backend specified. + It provides the ability to handle guest account requirements for access to + resources like IPC$ which is used for browsing. +

tdbsam:

+ This backend provides a rich database backend for local servers. This + backend is NOT suitable for multiple domain controller (ie: PDC + one + or more BDC) installations. +

+ The tdbsam password backend stores the old + smbpasswd information PLUS the extended MS Windows NT / 200x + SAM information into a binary format TDB (trivial database) file. + The inclusion of the extended information makes it possible for Samba-3 + to implement the same account and system access controls that are possible + with MS Windows NT4 and MS Windows 200x based systems. +

+ The inclusion of the tdbsam capability is a direct + response to user requests to allow simple site operation without the overhead + of the complexities of running OpenLDAP. It is recommended to use this only + for sites that have fewer than 250 users. For larger sites or implementations + the use of OpenLDAP or of Active Directory integration is strongly recommended. +

ldapsam:

+ This provides a rich directory backend for distributed account installation +

+ Samba-3 has a new and extended LDAP implementation that requires configuration + of OpenLDAP with a new format samba schema. The new format schema file is + included in the ~samba/examples/LDAP directory. +

+ The new LDAP implementation significantly expands the control abilities that + were possible with prior versions of Samba. It is now possible to specify + "per user" profile settings, home directories, account access controls, and + much more. Corporate sites will see that the Samba-Team has listened to their + requests both for capability and to allow greater scalability. +

mysqlsam (MySQL based backend):

+ It is expected that the MySQL based SAM will be very popular in some corners. + This database backend will be on considerable interest to sites that want to + leverage existing MySQL technology. +

xmlsam (XML based datafile):

+ Allows the account and password data to be stored in an XML format + data file. This backend can not be used for normal operation, it can only + be used in conjunction with pdbedit's pdb2pdb + functionality. The DTD that is used might be subject to changes in the future. +

+ The xmlsam option can be useful for account migration between database + backends or backups. Use of this tool will allow the data to be edited before migration + into another backend format. +

nisplussam:

+ The NIS+ based passdb backend. Takes name NIS domain as an + optional argument. Only works with Sun NIS+ servers. +

Technical Information

+ Old windows clients send plain text passwords over the wire. Samba can check these + passwords by crypting them and comparing them to the hash stored in the unix user database. +

+ Newer windows clients send encrypted passwords (so-called Lanman and NT hashes) over + the wire, instead of plain text passwords. The newest clients will send only encrypted + passwords and refuse to send plain text passwords, unless their registry is tweaked. +

+ These passwords can't be converted to unix style encrypted passwords. Because of that + you can't use the standard unix user database, and you have to store the Lanman and NT + hashes somewhere else. +

+ In addition to differently encrypted passwords, windows also stores certain data for each + user that is not stored in a unix user database. e.g: workstations the user may logon from, + the location where the users' profile is stored, and so on. Samba retrieves and stores this + information using a passdb backend. Commonly available backends are LDAP, plain text + file, MySQL and nisplus. For more information, see the man page for smb.conf regarding the + passdb backend parameter. +

Important Notes About Security

+ The unix and SMB password encryption techniques seem similar on the surface. This + similarity is, however, only skin deep. The unix scheme typically sends clear text + passwords over the network when logging in. This is bad. The SMB encryption scheme + never sends the cleartext password over the network but it does store the 16 byte + hashed values on disk. This is also bad. Why? Because the 16 byte hashed values + are a "password equivalent". You cannot derive the user's password from them, but + they could potentially be used in a modified client to gain access to a server. + This would require considerable technical knowledge on behalf of the attacker but + is perfectly possible. You should thus treat the data stored in whatever passdb + backend you use (smbpasswd file, ldap, mysql) as though it contained the cleartext + passwords of all your users. Its contents must be kept secret, and the file should + be protected accordingly. +

+ Ideally we would like a password scheme that involves neither plain text passwords + on the net nor on disk. Unfortunately this is not available as Samba is stuck with + having to be compatible with other SMB systems (WinNT, WfWg, Win95 etc). +

+ Windows NT 4.0 Service pack 3 changed the default setting so that plaintext passwords + are disabled from being sent over the wire. This mandates either the use of encrypted + password support or edit the Windows NT registry to re-enable plaintext passwords. +

+ The following versions of MS Windows do not support full domain security protocols, + although they may log onto a domain environment: +

MS DOS Network client 3.0 with the basic network redirector installed
Windows 95 with the network redirector update installed
Windows 98 [se]
Windows Me

Note

+ MS Windows XP Home does not have facilities to become a domain member and it can + not participate in domain logons. +

+ The following versions of MS Windows fully support domain security protocols. +

Windows NT 3.5x
Windows NT 4.0
Windows 2000 Professional
Windows 200x Server/Advanced Server
Windows XP Professional

+ All current release of Microsoft SMB/CIFS clients support authentication via the + SMB Challenge/Response mechanism described here. Enabling clear text authentication + does not disable the ability of the client to participate in encrypted authentication. + Instead, it allows the client to negotiate either plain text _or_ encrypted password + handling. +

+ MS Windows clients will cache the encrypted password alone. Where plain text passwords + are re-enabled, through the appropriate registry change, the plain text password is NEVER + cached. This means that in the event that a network connections should become disconnected + (broken) only the cached (encrypted) password will be sent to the resource server to + affect a auto-reconnect. If the resource server does not support encrypted passwords the + auto-reconnect will fail. USE OF ENCRYPTED PASSWORDS IS STRONGLY ADVISED. +

Advantages of Encrypted Passwords

  • Plain text passwords are not passed across + the network. Someone using a network sniffer cannot just + record passwords going to the SMB server.

  • Plain text passwords are not stored anywhere in + memory or on disk.

  • WinNT doesn't like talking to a server + that does not support encrypted passwords. It will refuse + to browse the server if the server is also in user level + security mode. It will insist on prompting the user for the + password on each connection, which is very annoying. The + only things you can do to stop this is to use SMB encryption. +

  • Encrypted password support allows automatic share + (resource) reconnects.

  • Encrypted passwords are essential for PDC/BDC + operation.

Advantages of non-encrypted passwords

  • Plain text passwords are not kept + on disk, and are NOT cached in memory.

  • Uses same password file as other unix + services such as login and ftp

  • Use of other services (such as telnet and ftp) which + send plain text passwords over the net, so sending them for SMB + isn't such a big deal.

Mapping User Identifiers between MS Windows and Unix

+ Every operation in Unix/Linux requires a user identifier (UID), just as in + MS Windows NT4 / 200x this requires a Security Identifier (SID). Samba provides + two means for mapping an MS Windows user to a Unix/Linux UID. +

+ Firstly, all Samba SAM (Security Account Management database) accounts require + a Unix/Linux UID that the account will map to. As users are added to the account + information database samba-3 will call the add user script + interface to add the account to the Samba host OS. In essence all accounts in + the local SAM require a local user account. +

+ The second way to affect Windows SID to Unix UID mapping is via the + idmap uid, idmap gid parameters in smb.conf. + Please refer to the man page for information about these parameters. + These parameters are essential when mapping users from a remote SAM server. +

Account Management Tools

+Samba-3 provides two (2) tools for management of User and machine accounts. These tools are +called smbpasswd and pdbedit. A third tool is under +development but is NOT expected to ship in time for Samba-3.0.0. The new tool will be a TCL/TK +GUI tool that looks much like the MS Windows NT4 Domain User Manager - hopefully this will +be announced in time for samba-3.0.1 release timing. +

The smbpasswd Command

+ The smbpasswd utility is a utility similar to the passwd + or yppasswd programs. It maintains the two 32 byte password + fields in the passdb backend. +

+ smbpasswd works in a client-server mode where it contacts the + local smbd to change the user's password on its behalf.This has enormous benefits + as follows: +

+ smbpasswd has the capability to change passwords on Windows NT + servers (this only works when the request is sent to the NT Primary Domain Controller + if changing an NT Domain user's password). +

+ smbpasswd can be used to: +

add user or machine accounts
delete user or machine accounts
enable user or machine accounts
disable user or machine accounts
set to NULL user passwords
manage interdomain trust accounts

+ To run smbpasswd as a normal user just type: +

+
+		$ smbpasswd
+		Old SMB password: secret
+		
+ For secret type old value here - or hit return if + there was no old password +
+		New SMB Password: new secret
+		Repeat New SMB Password: new secret
+		
+

+ If the old value does not match the current value stored for that user, or the two + new values do not match each other, then the password will not be changed. +

+ When invoked by an ordinary user it will only allow change of their own + SMB password. +

+ When run by root smbpasswd may take an optional argument, specifying + the user name whose SMB password you wish to change. When run as root, smbpasswd + does not prompt for or check the old password value, thus allowing root to set passwords + for users who have forgotten their passwords. +

+ smbpasswd is designed to work in the way familiar to UNIX + users who use the passwd or yppasswd commands. + While designed for administrative use, this tool provides essential user level + password change capabilities. +

+ For more details on using smbpasswd refer to the man page (the + definitive reference). +

The pdbedit Command

+ pdbedit is a tool that can be used only by root. It is used to + manage the passdb backend. pdbedit can be used to: +

add, remove or modify user accounts
listing user accounts
migrate user accounts

+ The pdbedit tool is the only one that can manage the account + security and policy settings. It is capable of all operations that smbpasswd can + do as well as a super set of them. +

+ One particularly important purpose of the pdbedit is to allow + the migration of account information from one passdb backend to another. See the + XML password backend section of this chapter. +

+ The following is an example of the user account information that is stored in + a tdbsam password backend. This listing was produced by running: +

+		$ pdbedit -Lv met
+		Unix username:        met
+		NT username:
+		Account Flags:        [UX         ]
+		User SID:             S-1-5-21-1449123459-1407424037-3116680435-2004
+		Primary Group SID:    S-1-5-21-1449123459-1407424037-3116680435-1201
+		Full Name:            Melissa E Terpstra
+		Home Directory:       \\frodo\met\Win9Profile
+		HomeDir Drive:        H:
+		Logon Script:         scripts\logon.bat
+		Profile Path:         \\frodo\Profiles\met
+		Domain:               MIDEARTH
+		Account desc:
+		Workstations:         melbelle
+		Munged dial:
+		Logon time:           0
+		Logoff time:          Mon, 18 Jan 2038 20:14:07 GMT
+		Kickoff time:         Mon, 18 Jan 2038 20:14:07 GMT
+		Password last set:    Sat, 14 Dec 2002 14:37:03 GMT
+		Password can change:  Sat, 14 Dec 2002 14:37:03 GMT
+		Password must change: Mon, 18 Jan 2038 20:14:07 GMT
+		

Password Backends

+Samba-3 offers the greatest flexibility in backend account database design of any SMB/CIFS server +technology available today. The flexibility is immediately obvious as one begins to explore this +capability.

-Next, include the samba.schema file in slapd.conf. -The sambaAccount object contains two attributes which depend upon other schema -files. The 'uid' attribute is defined in cosine.schema and -the 'displayName' attribute is defined in the inetorgperson.schema -file. Both of these must be included before the samba.schema file. -

+It is possible to specify not only multiple different password backends, but even multiple
+backends of the same type. For example, to use two different tdbsam databases:
+

+
+[globals]
+		passdb backend = tdbsam:/etc/samba/passdb.tdb, \
+		tdbsam:/etc/samba/old-passdb.tdb, guest
+
+

Plain Text

+ Older versions of samba retrieved user information from the unix user database + and eventually some other fields from the file /etc/samba/smbpasswd + or /etc/smbpasswd. When password encryption is disabled, no + SMB specific data is stored at all. Instead all operations are conduected via the way + that the samba host OS will access it's /etc/passwd database. + eg: On Linux systems that is done via PAM. +

smbpasswd - Encrypted Password Database

+ Traditionally, when configuring "encrypt + passwords = yes" in Samba's smb.conf file, user account + information such as username, LM/NT password hashes, password change times, and account + flags have been stored in the smbpasswd(5) file. There are several + disadvantages to this approach for sites with very large numbers of users (counted + in the thousands). +

  • + The first is that all lookups must be performed sequentially. Given that + there are approximately two lookups per domain logon (one for a normal + session connection such as when mapping a network drive or printer), this + is a performance bottleneck for large sites. What is needed is an indexed approach + such as is used in databases. +

  • + The second problem is that administrators who desire to replicate a smbpasswd file + to more than one Samba server were left to use external tools such as + rsync(1) and ssh(1) and wrote custom, + in-house scripts. +

  • + And finally, the amount of information which is stored in an smbpasswd entry leaves + no room for additional attributes such as a home directory, password expiration time, + or even a Relative Identifier (RID). +

+ As a result of these deficiencies, a more robust means of storing user attributes + used by smbd was developed. The API which defines access to user accounts + is commonly referred to as the samdb interface (previously this was called the passdb + API, and is still so named in the Samba CVS trees). +

+ Samba-3 provides an enhanced set of passdb backends that overcome the deficiencies + of the smbpasswd plain text database. These are tdbsam, ldapsam, and xmlsam. + Of these ldapsam will be of most interest to large corporate or enterprise sites. +

tdbsam

Samba can store user and machine account data in a "TDB" (Trivial Database). + Using this backend doesn't require any additional configuration. This backend is + recommended for new installations that do not require LDAP. +

+ As a general guide the Samba-Team do NOT recommend using the tdbsam backend for sites + that have 250 or more users. Additionally, tdbsam is not capable of scaling for use + in sites that require PDB/BDC implmentations that requires replication of the account + database. Clearly, for reason of scalability the use of ldapsam should be encouraged. +

ldapsam

+ There are a few points to stress that the ldapsam does not provide. The LDAP + support referred to in the this documentation does not include: +

  • A means of retrieving user account information from + an Windows 200x Active Directory server.

  • A means of replacing /etc/passwd.

+ The second item can be accomplished by using LDAP NSS and PAM modules. LGPL + versions of these libraries can be obtained from PADL Software + (http://www.padl.com/). More + information about the configuration of these packages may be found at "LDAP, + System Administration; Gerald Carter, O'Reilly; Chapter 6: Replacing NIS". + Refer to + http://safari.oreilly.com/?XmlId=1-56592-491-6 for those who might wish to know + more about configuration and administration of an OpenLDAP server. +

+ This document describes how to use an LDAP directory for storing Samba user + account information traditionally stored in the smbpasswd(5) file. It is + assumed that the reader already has a basic understanding of LDAP concepts + and has a working directory server already installed. For more information + on LDAP architectures and Directories, please refer to the following sites. +

+ Two additional Samba resources which may prove to be helpful are +

  • The Samba-PDC-LDAP-HOWTO + maintained by Ignacio Coupeau.

  • The NT migration scripts from IDEALX that are + geared to manage users and group in such a Samba-LDAP Domain Controller configuration. +

Supported LDAP Servers

+ The LDAP ldapsam code has been developed and tested using the OpenLDAP 2.0 and 2.1 server and + client libraries. The same code should work with Netscape's Directory Server and client SDK. + However, there are bound to be compile errors and bugs. These should not be hard to fix. + Please submit fixes via Bug reporting facility. +

Schema and Relationship to the RFC 2307 posixAccount

+ Samba 3.0 includes the necessary schema file for OpenLDAP 2.0 in + examples/LDAP/samba.schema. The sambaAccount objectclass is given here: +

+
+objectclass ( 1.3.6.1.4.1.7165.2.2.3 NAME 'sambaAccount' SUP top AUXILIARY
+    DESC 'Samba Auxilary Account'
+    MUST ( uid $ rid )
+    MAY  ( cn $ lmPassword $ ntPassword $ pwdLastSet $ logonTime $
+           logoffTime $ kickoffTime $ pwdCanChange $ pwdMustChange $ acctFlags $
+           displayName $ smbHome $ homeDrive $ scriptPath $ profilePath $
+           description $ userWorkstations $ primaryGroupID $ domain ))
+
+

+ The samba.schema file has been formatted for OpenLDAP 2.0/2.1. + The OID's are owned by the Samba Team and as such is legal to be openly published. + If you translate the schema to be used with Netscape DS, please + submit the modified schema file as a patch to + jerry@samba.org. +

+ Just as the smbpasswd file is meant to store information which supplements a + user's /etc/passwd entry, so is the sambaAccount object + meant to supplement the UNIX user account information. A sambaAccount is a + STRUCTURAL objectclass so it can be stored individually + in the directory. However, there are several fields (e.g. uid) which overlap + with the posixAccount objectclass outlined in RFC2307. This is by design. +

+ In order to store all user account information (UNIX and Samba) in the directory, + it is necessary to use the sambaAccount and posixAccount objectclasses in + combination. However, smbd will still obtain the user's UNIX account + information via the standard C library calls (e.g. getpwnam(), et. al.). + This means that the Samba server must also have the LDAP NSS library installed + and functioning correctly. This division of information makes it possible to + store all Samba account information in LDAP, but still maintain UNIX account + information in NIS while the network is transitioning to a full LDAP infrastructure. +

OpenLDAP configuration

+ To include support for the sambaAccount object in an OpenLDAP directory + server, first copy the samba.schema file to slapd's configuration directory. + The samba.schema file can be found in the directory examples/LDAP + in the samba source distribution. +

+
+root# cp samba.schema /etc/openldap/schema/
+
+

+ Next, include the samba.schema file in slapd.conf. + The sambaAccount object contains two attributes which depend upon other schema + files. The 'uid' attribute is defined in cosine.schema and + the 'displayName' attribute is defined in the inetorgperson.schema + file. Both of these must be included before the samba.schema file. +

+
 ## /etc/openldap/slapd.conf
 
 ## schema files (core.schema is required by default)
@@ -218,41 +423,110 @@ include            /etc/openldap/schema/cosine.schema
 include            /etc/openldap/schema/inetorgperson.schema
 include            /etc/openldap/schema/samba.schema
 include            /etc/openldap/schema/nis.schema
-
 ....
-

-It is recommended that you maintain some indices on some of the most usefull attributes, -like in the following example, to speed up searches made on sambaAccount objectclasses -(and possibly posixAccount and posixGroup as well). -

+
+

+ It is recommended that you maintain some indices on some of the most usefull attributes, + like in the following example, to speed up searches made on sambaAccount objectclasses + (and possibly posixAccount and posixGroup as well). +

+
 # Indices to maintain
-## required by OpenLDAP 2.0
-index objectclass   eq
+## required by OpenLDAP
+index objectclass             eq
 
-## support pb_getsampwnam()
-index uid           pres,eq
-## support pdb_getsambapwrid()
-index rid           eq
+index cn                      pres,sub,eq
+index sn                      pres,sub,eq
+## required to support pdb_getsampwnam
+index uid                     pres,sub,eq
+## required to support pdb_getsambapwrid()
+index displayName             pres,sub,eq
 
 ## uncomment these if you are storing posixAccount and
 ## posixGroup entries in the directory as well
-##index uidNumber     eq
-##index gidNumber     eq
-##index cn            eq
-##index memberUid     eq
+##index uidNumber               eq
+##index gidNumber               eq
+##index memberUid               eq
+
+index   sambaSID              eq
+index   sambaPrimaryGroupSID  eq
+index   sambaDomainName       eq
+index   default               sub
+
+

+ Create the new index by executing: +

+
+./sbin/slapindex -f slapd.conf
+
+

+ Remember to restart slapd after making these changes: +

+
+root# /etc/init.d/slapd restart
+
+

Initialise the LDAP database

+ Before you can add accounts to the LDAP database you must create the account containers + that they will be stored in. The following LDIF file should be modified to match your + needs (ie: Your DNS entries, etc.). +

+
+# Organization for Samba Base
+dn: dc=plainjoe,dc=org
+objectclass: dcObject
+objectclass: organization
+dc: plainjoe
+o: Terpstra Org Network
+description: The Samba-3 Network LDAP Example
 
-# (both fetched via ldapsearch):
-index   primaryGroupID  eq
-index   displayName     pres,eq
+# Organizational Role for Directory Management
+dn: cn=Manager,dc=plainjoe,dc=org
+objectclass: organizationalRole
+cn: Manager
+description: Directory Manager
 
-

Configuring Samba

-The following parameters are available in smb.conf only with --with-ldapsam -was included when compiling Samba. -

-These are described in the smb.conf(5) man -page and so will not be repeated here. However, a sample smb.conf file for -use with an LDAP directory could appear as -

+# Setting up container for users
+dn: ou=People,dc=plainjoe,dc=org
+objectclass: top
+objectclass: organizationalUnit
+ou: People
+
+# Setting up admin handle for People OU
+dn: cn=admin,ou=People,dc=plainjoe,dc=org
+cn: admin
+objectclass: top
+objectclass: organizationalRole
+objectclass: simpleSecurityObject
+userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz
+
+

+ The userPassword shown above should be generated using slappasswd. +

+ The following command will then load the contents of the LDIF file into the LDAP + database. +

+
+$ slapadd -v -l initldap.dif
+
+

+ Do not forget to secure your LDAP server with an adequate access control list, + as well as an admin password. +

Note

+ Before Samba can access the LDAP server you need to stoe the LDAP admin password + into the Samba-3 secrets.tdb database by: +
+root#  smbpasswd -w secret
+		
+

Configuring Samba

+ The following parameters are available in smb.conf only if your + version of samba was built with LDAP support. Samba automatically builds with LDAP support if the + LDAP libraries are found. +

+ These are described in the smb.conf man + page and so will not be repeated here. However, a sample smb.conf file for + use with an LDAP directory could appear as +

+
 ## /usr/local/samba/lib/smb.conf
 [global]
      security = user
@@ -265,7 +539,7 @@ use with an LDAP directory could appear as
 
      # define the DN to use when binding to the directory servers
      # The password for this DN is not stored in smb.conf.  Rather it
-     # must be set by using 'smbpasswd -w secretpw' to store the
+     # must be set by using 'smbpasswd -w secretpw' to store the
      # passphrase in the secrets.tdb file.  If the "ldap admin dn" values
      # change, this password will need to be reset.
      ldap admin dn = "cn=Samba Manager,ou=people,dc=samba,dc=org"
@@ -274,7 +548,8 @@ use with an LDAP directory could appear as
      # ('off', 'start tls', or 'on' (default))
      ldap ssl = start tls
 
-     passdb backend ldapsam:ldap://ahab.samba.org
+     # syntax: passdb backend = ldapsam:ldap://server-name[:port]
+     passdb backend = ldapsam:ldap://funball.samba.org, guest
 
      # smbpasswd -x delete the entire dn-entry
      ldap delete dn = no
@@ -284,235 +559,255 @@ use with an LDAP directory could appear as
      ldap user suffix = ou=People
      ldap machine suffix = ou=Systems
 
-     # define the port to use in the LDAP session (defaults to 636 when
-     # "ldap ssl = on")
-     ldap port = 389
+     # Trust unix account information in LDAP
+     #  (see the smb.conf manpage for details)
+     ldap trust ids = Yes
 
      # specify the base DN to use when searching the directory
      ldap suffix = "ou=people,dc=samba,dc=org"
 
      # generally the default ldap search filter is ok
      # ldap filter = "(&(uid=%u)(objectclass=sambaAccount))"
-

Accounts and Groups management

-As users accounts are managed thru the sambaAccount objectclass, you should -modify your existing administration tools to deal with sambaAccount attributes. -

-Machines accounts are managed with the sambaAccount objectclass, just -like users accounts. However, it's up to you to store thoses accounts -in a different tree of you LDAP namespace: you should use -"ou=Groups,dc=plainjoe,dc=org" to store groups and -"ou=People,dc=plainjoe,dc=org" to store users. Just configure your -NSS and PAM accordingly (usually, in the /etc/ldap.conf configuration -file). -

-In Samba release 3.0, the group management system is based on posix -groups. This means that Samba makes usage of the posixGroup objectclass. -For now, there is no NT-like group system management (global and local -groups). -

Security and sambaAccount

-There are two important points to remember when discussing the security -of sambaAccount entries in the directory. -

  • Never retrieve the lmPassword or - ntPassword attribute values over an unencrypted LDAP session.

  • Never allow non-admin users to - view the lmPassword or ntPassword attribute values.

-These password hashes are clear text equivalents and can be used to impersonate -the user without deriving the original clear text strings. For more information -on the details of LM/NT password hashes, refer to the User Database of the Samba-HOWTO-Collection. -

-To remedy the first security issue, the "ldap ssl" smb.conf parameter defaults -to require an encrypted session (ldap ssl = on) using -the default port of 636 -when contacting the directory server. When using an OpenLDAP 2.0 server, it -is possible to use the use the StartTLS LDAP extended operation in the place of -LDAPS. In either case, you are strongly discouraged to disable this security -(ldap ssl = off). -

-Note that the LDAPS protocol is deprecated in favor of the LDAPv3 StartTLS -extended operation. However, the OpenLDAP library still provides support for -the older method of securing communication between clients and servers. -

-The second security precaution is to prevent non-administrative users from -harvesting password hashes from the directory. This can be done using the -following ACL in slapd.conf: -

+
+

Accounts and Groups management

+ As users accounts are managed thru the sambaAccount objectclass, you should + modify your existing administration tools to deal with sambaAccount attributes. +

+ Machines accounts are managed with the sambaAccount objectclass, just + like users accounts. However, it's up to you to store thoses accounts + in a different tree of your LDAP namespace: you should use + "ou=Groups,dc=plainjoe,dc=org" to store groups and + "ou=People,dc=plainjoe,dc=org" to store users. Just configure your + NSS and PAM accordingly (usually, in the /etc/ldap.conf configuration + file). +

+ In Samba release 3.0, the group management system is based on posix + groups. This means that Samba makes usage of the posixGroup objectclass. + For now, there is no NT-like group system management (global and local + groups). +

Security and sambaAccount

+ There are two important points to remember when discussing the security + of sambaAccount entries in the directory. +

  • Never retrieve the lmPassword or + ntPassword attribute values over an unencrypted LDAP session.

  • Never allow non-admin users to + view the lmPassword or ntPassword attribute values.

+ These password hashes are clear text equivalents and can be used to impersonate + the user without deriving the original clear text strings. For more information + on the details of LM/NT password hashes, refer to the + Account Information Database section of this chapter. +

+ To remedy the first security issue, the "ldap ssl" smb.conf parameter defaults + to require an encrypted session (ldap ssl = on) using + the default port of 636 + when contacting the directory server. When using an OpenLDAP server, it + is possible to use the use the StartTLS LDAP extended operation in the place of + LDAPS. In either case, you are strongly discouraged to disable this security + (ldap ssl = off). +

+ Note that the LDAPS protocol is deprecated in favor of the LDAPv3 StartTLS + extended operation. However, the OpenLDAP library still provides support for + the older method of securing communication between clients and servers. +

+ The second security precaution is to prevent non-administrative users from + harvesting password hashes from the directory. This can be done using the + following ACL in slapd.conf: +

+
 ## allow the "ldap admin dn" access, but deny everyone else
 access to attrs=lmPassword,ntPassword
      by dn="cn=Samba Admin,ou=people,dc=plainjoe,dc=org" write
      by * none
-

LDAP specials attributes for sambaAccounts

-The sambaAccount objectclass is composed of the following attributes: -

  • lmPassword: the LANMAN password 16-byte hash stored as a character - representation of a hexidecimal string.

  • ntPassword: the NT password hash 16-byte stored as a character - representation of a hexidecimal string.

  • pwdLastSet: The integer time in seconds since 1970 when the - lmPassword and ntPassword attributes were last set. -

  • acctFlags: string of 11 characters surrounded by square brackets [] - representing account flags such as U (user), W(workstation), X(no password expiration), and - D(disabled).

  • logonTime: Integer value currently unused

  • logoffTime: Integer value currently unused

  • kickoffTime: Integer value currently unused

  • pwdCanChange: Integer value currently unused

  • pwdMustChange: Integer value currently unused

  • homeDrive: specifies the drive letter to which to map the - UNC path specified by homeDirectory. The drive letter must be specified in the form "X:" - where X is the letter of the drive to map. Refer to the "logon drive" parameter in the - smb.conf(5) man page for more information.

  • scriptPath: The scriptPath property specifies the path of - the user's logon script, .CMD, .EXE, or .BAT file. The string can be null. The path - is relative to the netlogon share. Refer to the "logon script" parameter in the - smb.conf(5) man page for more information.

  • profilePath: specifies a path to the user's profile. - This value can be a null string, a local absolute path, or a UNC path. Refer to the - "logon path" parameter in the smb.conf(5) man page for more information.

  • smbHome: The homeDirectory property specifies the path of - the home directory for the user. The string can be null. If homeDrive is set and specifies - a drive letter, homeDirectory should be a UNC path. The path must be a network - UNC path of the form \\server\share\directory. This value can be a null string. - Refer to the "logon home" parameter in the smb.conf(5) man page for more information. -

  • userWorkstation: character string value currently unused. -

  • rid: the integer representation of the user's relative identifier - (RID).

  • primaryGroupID: the relative identifier (RID) of the primary group - of the user.

-The majority of these parameters are only used when Samba is acting as a PDC of -a domain (refer to the Samba-PDC-HOWTO for details on -how to configure Samba as a Primary Domain Controller). The following four attributes -are only stored with the sambaAccount entry if the values are non-default values: -

  • smbHome

  • scriptPath

  • logonPath

  • homeDrive

-These attributes are only stored with the sambaAccount entry if -the values are non-default values. For example, assume TASHTEGO has now been -configured as a PDC and that logon home = \\%L\%u was defined in -its smb.conf file. When a user named "becky" logons to the domain, -the logon home string is expanded to \\TASHTEGO\becky. -If the smbHome attribute exists in the entry "uid=becky,ou=people,dc=samba,dc=org", -this value is used. However, if this attribute does not exist, then the value -of the logon home parameter is used in its place. Samba -will only write the attribute value to the directory entry if the value is -something other than the default (e.g. \\MOBY\becky). -

Example LDIF Entries for a sambaAccount

-The following is a working LDIF with the inclusion of the posixAccount objectclass: -

-dn: uid=guest2, ou=people,dc=plainjoe,dc=org
-ntPassword: 878D8014606CDA29677A44EFA1353FC7
-pwdMustChange: 2147483647
-primaryGroupID: 1201
-lmPassword: 552902031BEDE9EFAAD3B435B51404EE
-pwdLastSet: 1010179124
-logonTime: 0
-objectClass: sambaAccount
-uid: guest2
-kickoffTime: 2147483647
-acctFlags: [UX         ]
-logoffTime: 2147483647
-rid: 19006
-pwdCanChange: 0
-

-The following is an LDIF entry for using both the sambaAccount and -posixAccount objectclasses: -

-dn: uid=gcarter, ou=people,dc=plainjoe,dc=org
-logonTime: 0
-displayName: Gerald Carter
-lmPassword: 552902031BEDE9EFAAD3B435B51404EE
-primaryGroupID: 1201
-objectClass: posixAccount
-objectClass: sambaAccount
-acctFlags: [UX         ]
-userPassword: {crypt}BpM2ej8Rkzogo
-uid: gcarter
-uidNumber: 9000
-cn: Gerald Carter
-loginShell: /bin/bash
-logoffTime: 2147483647
-gidNumber: 100
-kickoffTime: 2147483647
-pwdLastSet: 1010179230
-rid: 19000
-homeDirectory: /home/tashtego/gcarter
-pwdCanChange: 0
-pwdMustChange: 2147483647
-ntPassword: 878D8014606CDA29677A44EFA1353FC7
-

MySQL

Creating the database

-You either can set up your own table and specify the field names to pdb_mysql (see below -for the column names) or use the default table. The file examples/pdb/mysql/mysql.dump -contains the correct queries to create the required tables. Use the command : - -mysql -uusername -hhostname -ppassword databasename > /path/to/samba/examples/pdb/mysql/mysql.dump + +

LDAP special attributes for sambaAccounts

+ The sambaAccount objectclass is composed of the following attributes: +

+

Table 11.1. Attributes in the sambaAccount objectclass (LDAP)

lmPasswordthe LANMAN password 16-byte hash stored as a character + representation of a hexidecimal string.
ntPasswordthe NT password hash 16-byte stored as a character + representation of a hexidecimal string.
pwdLastSetThe integer time in seconds since 1970 when the + lmPassword and ntPassword attributes were last set. +
acctFlagsstring of 11 characters surrounded by square brackets [] + representing account flags such as U (user), W(workstation), X(no password expiration), + I(Domain trust account), H(Home dir required), S(Server trust account), + and D(disabled).
logonTimeInteger value currently unused
logoffTimeInteger value currently unused
kickoffTimeInteger value currently unused
pwdCanChangeInteger value currently unused
pwdMustChangeInteger value currently unused
homeDrivespecifies the drive letter to which to map the + UNC path specified by homeDirectory. The drive letter must be specified in the form "X:" + where X is the letter of the drive to map. Refer to the "logon drive" parameter in the + smb.conf(5) man page for more information.
scriptPathThe scriptPath property specifies the path of + the user's logon script, .CMD, .EXE, or .BAT file. The string can be null. The path + is relative to the netlogon share. Refer to the "logon script" parameter in the + smb.conf(5) man page for more information.
profilePathspecifies a path to the user's profile. + This value can be a null string, a local absolute path, or a UNC path. Refer to the + "logon path" parameter in the smb.conf(5) man page for more information.
smbHomeThe homeDirectory property specifies the path of + the home directory for the user. The string can be null. If homeDrive is set and specifies + a drive letter, homeDirectory should be a UNC path. The path must be a network + UNC path of the form \\server\share\directory. This value can be a null string. + Refer to the logon home parameter in the smb.conf man page for more information. +
userWorkstationcharacter string value currently unused. +
ridthe integer representation of the user's relative identifier + (RID).
primaryGroupIDthe relative identifier (RID) of the primary group + of the user.
domaindomain the user is part of.
+

+ The majority of these parameters are only used when Samba is acting as a PDC of + a domain (refer to the Samba as a primary domain controller chapter for details on + how to configure Samba as a Primary Domain Controller). The following four attributes + are only stored with the sambaAccount entry if the values are non-default values: +

smbHome
scriptPath
logonPath
homeDrive

+ These attributes are only stored with the sambaAccount entry if + the values are non-default values. For example, assume TASHTEGO has now been + configured as a PDC and that logon home = \\%L\%u was defined in + its smb.conf file. When a user named "becky" logons to the domain, + the logon home string is expanded to \\TASHTEGO\becky. + If the smbHome attribute exists in the entry "uid=becky,ou=people,dc=samba,dc=org", + this value is used. However, if this attribute does not exist, then the value + of the logon home parameter is used in its place. Samba + will only write the attribute value to the directory entry if the value is + something other than the default (e.g. \\MOBY\becky). +

Example LDIF Entries for a sambaAccount

+ The following is a working LDIF with the inclusion of the posixAccount objectclass: +

+
+	dn: uid=guest2, ou=people,dc=plainjoe,dc=org
+	ntPassword: 878D8014606CDA29677A44EFA1353FC7
+	pwdMustChange: 2147483647
+	primaryGroupID: 1201
+	lmPassword: 552902031BEDE9EFAAD3B435B51404EE
+	pwdLastSet: 1010179124
+	logonTime: 0
+	objectClass: sambaAccount
+	uid: guest2
+	kickoffTime: 2147483647
+	acctFlags: [UX         ]
+	logoffTime: 2147483647
+	rid: 19006
+	pwdCanChange: 0
+	
+

+ The following is an LDIF entry for using both the sambaAccount and + posixAccount objectclasses: +

+
+	dn: uid=gcarter, ou=people,dc=plainjoe,dc=org
+	logonTime: 0
+	displayName: Gerald Carter
+	lmPassword: 552902031BEDE9EFAAD3B435B51404EE
+	primaryGroupID: 1201
+	objectClass: posixAccount
+	objectClass: sambaAccount
+	acctFlags: [UX         ]
+	userPassword: {crypt}BpM2ej8Rkzogo
+	uid: gcarter
+	uidNumber: 9000
+	cn: Gerald Carter
+	loginShell: /bin/bash
+	logoffTime: 2147483647
+	gidNumber: 100
+	kickoffTime: 2147483647
+	pwdLastSet: 1010179230
+	rid: 19000
+	homeDirectory: /home/tashtego/gcarter
+	pwdCanChange: 0
+	pwdMustChange: 2147483647
+	ntPassword: 878D8014606CDA29677A44EFA1353FC7
+
+

Password synchronisation

+ Since version 3.0 samba can update the non-samba (LDAP) password stored with an account. When + using pam_ldap, this allows changing both unix and windows passwords at once. +

The ldap passwd sync options can have the following values:

yes

When the user changes his password, update + ntPassword, lmPassword + and the password fields.

no

Only update ntPassword and lmPassword.

only

Only update the LDAP password and let the LDAP server worry + about the other fields. This option is only available when + the LDAP library supports LDAP_EXOP_X_MODIFY_PASSWD.

More information can be found in the smb.conf manpage. +

ldap trust ids

+ LDAP Performance can be improved by using the ldap trust ids parameter. + See the smb.conf manpage for details. +

MySQL

+ Every so often someone will come along with a great new idea. Storing of user accounts in an + SQL backend is one of them. Those who want to do this are in the best position to know what the + specific benefits are to them. This may sound like a cop-out, but in truth we can not attempt + to document every nitty little detail why certain things of marginal utility to the bulk of + Samba users might make sense to the rest. In any case, the following instructions should help + the determined SQL user to implement a working system. +

Creating the database

+ You either can set up your own table and specify the field names to pdb_mysql (see below + for the column names) or use the default table. The file examples/pdb/mysql/mysql.dump + contains the correct queries to create the required tables. Use the command : -

Configuring

This plugin lacks some good documentation, but here is some short info:

Add a the following to the passdb backend variable in your smb.conf: -

-passdb backend = [other-plugins] mysql:identifier [other-plugins]
-

-

The identifier can be any string you like, as long as it doesn't collide with -the identifiers of other plugins or other instances of pdb_mysql. If you -specify multiple pdb_mysql.so entries in 'passdb backend', you also need to -use different identifiers! -

-Additional options can be given thru the smb.conf file in the [global] section. -

-identifier:mysql host                     - host name, defaults to 'localhost'
-identifier:mysql password
-identifier:mysql user                     - defaults to 'samba'
-identifier:mysql database                 - defaults to 'samba'
-identifier:mysql port                     - defaults to 3306
-identifier:table                          - Name of the table containing users
-

Warning

-Since the password for the mysql user is stored in the -smb.conf file, you should make the the smb.conf file -readable only to the user that runs samba. This is considered a security -bug and will be fixed soon. -

Names of the columns in this table(I've added column types those columns should have first):

-identifier:logon time column             - int(9)
-identifier:logoff time column            - int(9)
-identifier:kickoff time column           - int(9)
-identifier:pass last set time column     - int(9)
-identifier:pass can change time column   - int(9)
-identifier:pass must change time column  - int(9)
-identifier:username column               - varchar(255) - unix username
-identifier:domain column                 - varchar(255) - NT domain user is part of
-identifier:nt username column            - varchar(255) - NT username
-identifier:fullname column               - varchar(255) - Full name of user
-identifier:home dir column               - varchar(255) - Unix homedir path
-identifier:dir drive column              - varchar(2)   - Directory drive path (eg: 'H:')
-identifier:logon script column           - varchar(255)
-					 - Batch file to run on client side when logging on
-identifier:profile path column           - varchar(255) - Path of profile
-identifier:acct desc column              - varchar(255) - Some ASCII NT user data
-identifier:workstations column           - varchar(255)
-					 - Workstations user can logon to (or NULL for all)
-identifier:unknown string column         - varchar(255) - unknown string
-identifier:munged dial column            - varchar(255) - ?
-identifier:user sid column               - varchar(255) - NT user SID
-identifier:group sid column              - varchar(255) - NT group ID
-identifier:lanman pass column            - varchar(255) - encrypted lanman password
-identifier:nt pass column                - varchar(255) - encrypted nt passwd
-identifier:plain pass column             - varchar(255) - plaintext password
-identifier:acct control column           - int(9) - nt user data
-identifier:unknown 3 column              - int(9) - unknown
-identifier:logon divs column             - int(9) - ?
-identifier:hours len column              - int(9) - ?
-identifier:unknown 5 column              - int(9) - unknown
-identifier:unknown 6 column              - int(9) - unknown
-

-Eventually, you can put a colon (:) after the name of each column, which -should specify the column to update when updating the table. You can also -specify nothing behind the colon - then the data from the field will not be -updated. -

Using plaintext passwords or encrypted password

-I strongly discourage the use of plaintext passwords, however, you can use them: -

-If you would like to use plaintext passwords, set -'identifier:lanman pass column' and 'identifier:nt pass column' to -'NULL' (without the quotes) and 'identifier:plain pass column' to the -name of the column containing the plaintext passwords. -

-If you use encrypted passwords, set the 'identifier:plain pass -column' to 'NULL' (without the quotes). This is the default. -

Getting non-column data from the table

-It is possible to have not all data in the database and making some 'constant'. -

-For example, you can set 'identifier:fullname column' to : -CONCAT(First_name,' ',Sur_name) -

-Or, set 'identifier:workstations column' to : -NULL

See the MySQL documentation for more language constructs.

XML

This module requires libxml2 to be installed.

The usage of pdb_xml is pretty straightforward. To export data, use: -

- pdbedit -e xml:filename -

-(where filename is the name of the file to put the data in) -

-To import data, use: -pdbedit -i xml:filename -e current-pdb -

-Where filename is the name to read the data from and current-pdb to put it in. -

+
$ mysql -uusername -hhostname -ppassword databasename > /path/to/samba/examples/pdb/mysql/mysql.dump
+

Configuring

This plugin lacks some good documentation, but here is some short info:

Add a the following to the passdb backend variable in your smb.conf: +
+			passdb backend = [other-plugins] mysql:identifier [other-plugins]
+			
+

The identifier can be any string you like, as long as it doesn't collide with + the identifiers of other plugins or other instances of pdb_mysql. If you + specify multiple pdb_mysql.so entries in passdb backend, you also need to + use different identifiers! +

+ Additional options can be given thru the smb.conf file in the [global] section. +

+

Table 11.2. Basic smb.conf options for MySQL passdb backend

FieldContents
identifier:mysql hosthost name, defaults to 'localhost'
identifier:mysql password 
identifier:mysql userdefaults to 'samba'
identifier:mysql databasedefaults to 'samba'
identifier:mysql portdefaults to 3306
identifier:tableName of the table containing users
+

Warning

+ Since the password for the mysql user is stored in the + smb.conf file, you should make the the smb.conf file + readable only to the user that runs samba. This is considered a security + bug and will be fixed soon. +

Names of the columns in this table(I've added column types those columns should have first):

+

Table 11.3. MySQL field names for MySQL passdb backend

FieldTypeContents
identifier:logon time columnint(9) 
identifier:logoff time columnint(9) 
identifier:kickoff time columnint(9) 
identifier:pass last set time columnint(9) 
identifier:pass can change time columnint(9) 
identifier:pass must change time columnint(9) 
identifier:username columnvarchar(255)unix username
identifier:domain columnvarchar(255)NT domain user is part of
identifier:nt username columnvarchar(255)NT username
identifier:fullname columnvarchar(255)Full name of user
identifier:home dir columnvarchar(255)Unix homedir path
identifier:dir drive columnvarchar(2)Directory drive path (eg: 'H:')
identifier:logon script columnvarchar(255)Batch file to run on client side when logging on
identifier:profile path columnvarchar(255)Path of profile
identifier:acct desc columnvarchar(255)Some ASCII NT user data
identifier:workstations columnvarchar(255)Workstations user can logon to (or NULL for all)
identifier:unknown string columnvarchar(255)unknown string
identifier:munged dial columnvarchar(255)?
identifier:user sid columnvarchar(255)NT user SID
identifier:group sid columnvarchar(255)NT group ID
identifier:lanman pass columnvarchar(255)encrypted lanman password
identifier:nt pass columnvarchar(255)encrypted nt passwd
identifier:plain pass columnvarchar(255)plaintext password
identifier:acct control columnint(9)nt user data
identifier:unknown 3 columnint(9)unknown
identifier:logon divs columnint(9)?
identifier:hours len columnint(9)?
identifier:unknown 5 columnint(9)unknown
identifier:unknown 6 columnint(9)unknown
+

+ Eventually, you can put a colon (:) after the name of each column, which + should specify the column to update when updating the table. You can also + specify nothing behind the colon - then the data from the field will not be + updated. +

Using plaintext passwords or encrypted password

+ I strongly discourage the use of plaintext passwords, however, you can use them: +

+ If you would like to use plaintext passwords, set + 'identifier:lanman pass column' and 'identifier:nt pass column' to + 'NULL' (without the quotes) and 'identifier:plain pass column' to the + name of the column containing the plaintext passwords. +

+ If you use encrypted passwords, set the 'identifier:plain pass + column' to 'NULL' (without the quotes). This is the default. +

Getting non-column data from the table

+ It is possible to have not all data in the database and making some 'constant'. +

+ For example, you can set 'identifier:fullname column' to : + CONCAT(First_name,' ',Sur_name) +

+ Or, set 'identifier:workstations column' to : + NULL

See the MySQL documentation for more language constructs.

XML

This module requires libxml2 to be installed.

The usage of pdb_xml is pretty straightforward. To export data, use: +

+ $ pdbedit -e xml:filename +

+ (where filename is the name of the file to put the data in) +

+ To import data, use: + $ pdbedit -i xml:filename +

Common Errors

Users can not logon - Users not in Samba SAM

+ People forget to put their users in their backend and then complain samba won't authorize them. +

Users are being added to the wrong backend database

+ A few complaints have been recieved from users that just moved to samba-3. The following + smb.conf file entries were causing problems, new accounts were being added to the old + smbpasswd file, not to the tdbsam passdb.tdb file: +

+
+	[globals]
+		...
+		passdb backend = smbpasswd, tdbsam, guest
+		...
+	
+

+ Samba will add new accounts to the first entry in the passdb backend + parameter entry. If you want to update to the tdbsam, then change the entry to: +

+
+	[globals]
+		...
+		passdb backend = tdbsam, smbpasswd, guest
+		...
+	
+

auth methods does not work

+ If you explicitly set an 'auth methods' parameter, guest must be specified as the first + entry on the line. Eg: auth methods = guest sam. +

+ This is the exact opposite of the requirement for the passdb backed + option, where it must be the LAST parameter on the line. +

diff --git a/docs/htmldocs/securing-samba.html b/docs/htmldocs/securing-samba.html index ae6408ea7b..621ef87cf5 100644 --- a/docs/htmldocs/securing-samba.html +++ b/docs/htmldocs/securing-samba.html @@ -1,116 +1,207 @@ -Chapter 24. Securing Samba

Chapter 24. Securing Samba

Andrew Tridgell

Samba Team

John H. Terpstra

Samba Team

17 March 2003

Introduction

+Chapter 15. Securing Samba

Chapter 15. Securing Samba

Andrew Tridgell

Samba Team

John H. Terpstra

Samba Team

May 26, 2003

Introduction

This note was attached to the Samba 2.2.8 release notes as it contained an important security fix. The information contained here applies to Samba installations in general. -

Using host based protection

-In many installations of Samba the greatest threat comes for outside -your immediate network. By default Samba will accept connections from -any host, which means that if you run an insecure version of Samba on -a host that is directly connected to the Internet you can be -especially vulnerable.

-One of the simplest fixes in this case is to use the hosts allow and -hosts deny options in the Samba smb.conf configuration file to only -allow access to your server from a specific range of hosts. An example -might be: -

-	hosts allow = 127.0.0.1 192.168.2.0/24 192.168.3.0/24
-	hosts deny = 0.0.0.0/0
-

-The above will only allow SMB connections from 'localhost' (your own -computer) and from the two private networks 192.168.2 and -192.168.3. All other connections will be refused as soon -as the client sends its first packet. The refusal will be marked as a -'not listening on called name' error. -

Using interface protection

-By default Samba will accept connections on any network interface that -it finds on your system. That means if you have a ISDN line or a PPP -connection to the Internet then Samba will accept connections on those -links. This may not be what you want. -

-You can change this behaviour using options like the following: -

-	interfaces = eth* lo
-	bind interfaces only = yes
-

-This tells Samba to only listen for connections on interfaces with a -name starting with 'eth' such as eth0, eth1, plus on the loopback -interface called 'lo'. The name you will need to use depends on what -OS you are using, in the above I used the common name for Ethernet -adapters on Linux. -

-If you use the above and someone tries to make a SMB connection to -your host over a PPP interface called 'ppp0' then they will get a TCP -connection refused reply. In that case no Samba code is run at all as -the operating system has been told not to pass connections from that -interface to any samba process. -

Using a firewall

-Many people use a firewall to deny access to services that they don't -want exposed outside their network. This can be a very good idea, -although I would recommend using it in conjunction with the above -methods so that you are protected even if your firewall is not active -for some reason. +A new apprentice reported for duty to the Chief Engineer of a boiler house. He said, "Here I am, +if you will show me the boiler I'll start working on it." Then engineer replied, "You're leaning +on it!"

-If you are setting up a firewall then you need to know what TCP and -UDP ports to allow and block. Samba uses the following: -

-	UDP/137    - used by nmbd
-	UDP/138    - used by nmbd
-	TCP/139    - used by smbd
-	TCP/445    - used by smbd
-

-The last one is important as many older firewall setups may not be -aware of it, given that this port was only added to the protocol in -recent years. -

Using a IPC$ share deny

-If the above methods are not suitable, then you could also place a -more specific deny on the IPC$ share that is used in the recently -discovered security hole. This allows you to offer access to other -shares while denying access to IPC$ from potentially untrustworthy -hosts. +Security concerns are just like that: You need to know a little about the subject to appreciate +how obvious most of it really is. The challenge for most of us is to discover that first morsel +of knowledge with which we may unlock the secrets of the masters. +

Features and Benefits

+There are three level at which security principals must be observed in order to render a site +at least moderately secure. These are: the perimeter firewall, the configuration of the host +server that is running Samba, and Samba itself.

-To do that you could use: -

-	[ipc$]
-	     hosts allow = 192.168.115.0/24 127.0.0.1
-	     hosts deny = 0.0.0.0/0
-

-this would tell Samba that IPC$ connections are not allowed from -anywhere but the two listed places (localhost and a local -subnet). Connections to other shares would still be allowed. As the -IPC$ share is the only share that is always accessible anonymously -this provides some level of protection against attackers that do not -know a username/password for your host. +Samba permits a most flexible approach to network security. As far as possible Samba implements +the latest protocols to permit more secure MS Windows file and print operations.

-If you use this method then clients will be given a 'access denied' -reply when they try to access the IPC$ share. That means that those -clients will not be able to browse shares, and may also be unable to -access some other resources. +Samba may be secured from connections that originate from outside the local network. This may be +done using host based protection (using samba's implementation of a technology +known as "tcpwrappers", or it may be done be using interface based exclusion +so that smbd will bind only to specifically permitted interfaces. It is also +possible to set specific share or resource based exclusions, eg: on the IPC$ +auto-share. The IPC$ share is used for browsing purposes as well as to establish +TCP/IP connections.

-This is not recommended unless you cannot use one of the other -methods listed above for some reason. -

NTLMv2 Security

-To configure NTLMv2 authentication the following registry keys are worth knowing about: -

-

-	[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa]
-	"lmcompatibilitylevel"=dword:00000003
+Another method by which Samba may be secured is by way of setting Access Control Entries in an Access 
+Control List on the shares themselves. This is discussed in the chapter on File, Directory and Share Access
+Control.
+

Technical Discussion of Protective Measures and Issues

+The key challenge of security is the fact that protective measures suffice at best +only to close the door on known exploits and breach techniques. Never assume that +because you have followed these few measures that the Samba server is now an impenetrable +fortress! Given the history of information systems so far, it is only a matter of time +before someone will find yet another vulnerability. +

Using host based protection

+ In many installations of Samba the greatest threat comes for outside + your immediate network. By default Samba will accept connections from + any host, which means that if you run an insecure version of Samba on + a host that is directly connected to the Internet you can be + especially vulnerable. +

+ One of the simplest fixes in this case is to use the hosts allow and + hosts deny options in the Samba smb.conf configuration file to only + allow access to your server from a specific range of hosts. An example + might be: +

+		hosts allow = 127.0.0.1 192.168.2.0/24 192.168.3.0/24
+		hosts deny = 0.0.0.0/0
+	

+ The above will only allow SMB connections from 'localhost' (your own + computer) and from the two private networks 192.168.2 and + 192.168.3. All other connections will be refused as soon + as the client sends its first packet. The refusal will be marked as a + not listening on called name error. +

User based protection

+ If you want to restrict access to your server to valid users only then the following + method may be of use. In the smb.conf [globals] section put: +

+		valid users = @smbusers, jacko
+	

+ What this does is, it restricts all server access to either the user jacko + or to members of the system group smbusers. +

Using interface protection

+ By default Samba will accept connections on any network interface that + it finds on your system. That means if you have a ISDN line or a PPP + connection to the Internet then Samba will accept connections on those + links. This may not be what you want. +

+ You can change this behaviour using options like the following: +

+		interfaces = eth* lo
+		bind interfaces only = yes
+	

+ This tells Samba to only listen for connections on interfaces with a + name starting with 'eth' such as eth0, eth1, plus on the loopback + interface called 'lo'. The name you will need to use depends on what + OS you are using, in the above I used the common name for Ethernet + adapters on Linux. +

+ If you use the above and someone tries to make a SMB connection to + your host over a PPP interface called 'ppp0' then they will get a TCP + connection refused reply. In that case no Samba code is run at all as + the operating system has been told not to pass connections from that + interface to any samba process. +

Using a firewall

+ Many people use a firewall to deny access to services that they don't + want exposed outside their network. This can be a very good idea, + although I would recommend using it in conjunction with the above + methods so that you are protected even if your firewall is not active + for some reason. +

+ If you are setting up a firewall then you need to know what TCP and + UDP ports to allow and block. Samba uses the following: +

UDP/137 - used by nmbd
UDP/138 - used by nmbd
TCP/139 - used by smbd
TCP/445 - used by smbd

+ The last one is important as many older firewall setups may not be + aware of it, given that this port was only added to the protocol in + recent years. +

Using a IPC$ share deny

+ If the above methods are not suitable, then you could also place a + more specific deny on the IPC$ share that is used in the recently + discovered security hole. This allows you to offer access to other + shares while denying access to IPC$ from potentially untrustworthy + hosts. +

+ To do that you could use: +

+[ipc$]
+	hosts allow = 192.168.115.0/24 127.0.0.1
+	hosts deny = 0.0.0.0/0
+	

+ this would tell Samba that IPC$ connections are not allowed from + anywhere but the two listed places (localhost and a local + subnet). Connections to other shares would still be allowed. As the + IPC$ share is the only share that is always accessible anonymously + this provides some level of protection against attackers that do not + know a username/password for your host. +

+ If you use this method then clients will be given a access denied + reply when they try to access the IPC$ share. That means that those + clients will not be able to browse shares, and may also be unable to + access some other resources. +

+ This is not recommended unless you cannot use one of the other + methods listed above for some reason. +

NTLMv2 Security

+ To configure NTLMv2 authentication the following registry keys are worth knowing about: +

+
+		[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa]
+		"lmcompatibilitylevel"=dword:00000003
 
-	0x3 - Send NTLMv2 response only. Clients will use NTLMv2 authentication,
-	use NTLMv2 session security if the server supports it. Domain
-	controllers accept LM, NTLM and NTLMv2 authentication.
+		0x3 - Send NTLMv2 response only. Clients will use NTLMv2 authentication,
+		use NTLMv2 session security if the server supports it. Domain
+		controllers accept LM, NTLM and NTLMv2 authentication.
 
-	[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\MSV1_0]
-	"NtlmMinClientSec"=dword:00080000
+		[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\MSV1_0]
+		"NtlmMinClientSec"=dword:00080000
 
-	0x80000 - NTLMv2 session security. If either NtlmMinClientSec or
-	NtlmMinServerSec is set to 0x80000, the connection will fail if NTLMv2
-	session security is not negotiated.
-

-

Upgrading Samba

+ 0x80000 - NTLMv2 session security. If either NtlmMinClientSec or + NtlmMinServerSec is set to 0x80000, the connection will fail if NTLMv2 + session security is not negotiated. + +

Upgrading Samba

Please check regularly on http://www.samba.org/ for updates and important announcements. Occasionally security releases are made and it is highly recommended to upgrade Samba when a security vulnerability is discovered. -

+

Common Errors

+If all of samba and host platform configuration were really as intuitive as one might like then this +section would not be necessary. Security issues are often vexing for a support person to resolve, not +because of the complexity of the problem, but for reason that most admininstrators who post what turns +out to be a security problem request are totally convinced that the problem is with Samba. +

Smbclient works on localhost, but the network is dead

+ This is a very common problem. Red Hat Linux (as do others) will install a default firewall. + With the default firewall in place only traffic on the loopback adapter (IP address 127.0.0.1) + will be allowed through the firewall. +

+ The solution is either to remove the firewall (stop it) or to modify the firewall script to + allow SMB networking traffic through. See section above in this chapter. +

Why can users access home directories of other users?

+ “ + We are unable to keep individual users from mapping to any other user's + home directory once they have supplied a valid password! They only need + to enter their own password. I have not found *any* method that I can + use to configure samba to enforce that only a user may map their own + home directory. + ” +

+ User xyzzy can map his home directory. Once mapped user xyzzy can also map + *anyone* elses home directory! +

+ This is not a security flaw, it is by design. Samba allows + users to have *exactly* the same access to the UNIX filesystem + as they would if they were logged onto the UNIX box, except + that it only allows such views onto the file system as are + allowed by the defined shares. +

+ This means that if your UNIX home directories are set up + such that one user can happily cd into another users + directory and do an ls, the UNIX security solution is to + change the UNIX file permissions on the users home directories + such that the cd and ls would be denied. +

+ Samba tries very hard not to second guess the UNIX administrators + security policies, and trusts the UNIX admin to set + the policies and permissions he or she desires. +

+ Samba does allow the setup you require when you have set the + only user = yes option on the share, is that you have not set the + valid users list for the share. +

+ Note that only user works in conjunction with the users= list, + so to get the behavior you require, add the line : +
+	users = %S
+	
+ this is equivalent to: +
+	valid users = %S
+	
+ to the definition of the [homes] share, as recommended in + the smb.conf man page. +
diff --git a/docs/htmldocs/smbcquotas.1.html b/docs/htmldocs/smbcquotas.1.html index 478c03cdaa..468edd1d61 100644 --- a/docs/htmldocs/smbcquotas.1.html +++ b/docs/htmldocs/smbcquotas.1.html @@ -1,4 +1,4 @@ -smbcquotas

Name

smbcquotas — Set or get QUOTAs of NTFS 5 shares

Synopsis

smbcquotas {//server/share} [-u user] [-L] [-F] [-S QUOTA_SET_COMMAND] [-n] [-t] [-v] [-d debuglevel] [-s configfile] [-l logfilebase] [-V] [-U username] [-N] [-k] [-A]

DESCRIPTION

This tool is part of the Samba(7) suite.

The smbcquotas program manipulates NT Quotas on SMB file shares.

OPTIONS

The following options are available to the smbcquotas program.

-u user

Specifies the user of whom the quotas are get or set. +smbcquotas

Name

smbcquotas — Set or get QUOTAs of NTFS 5 shares

Synopsis

smbcquotas {//server/share} [-u user] [-L] [-F] [-S QUOTA_SET_COMMAND] [-n] [-t] [-v] [-d debuglevel] [-s configfile] [-l logfilebase] [-V] [-U username] [-N] [-k] [-A]

DESCRIPTION

This tool is part of the Samba(7) suite.

The smbcquotas program manipulates NT Quotas on SMB file shares.

OPTIONS

The following options are available to the smbcquotas program.

-u user

Specifies the user of whom the quotas are get or set. By default the current user's username will be used.

-L

Lists all quota records of the share.

-F

Show the share quota status and default limits.

-S QUOTA_SET_COMMAND

This command set/modify quotas for a user or on the share, depending on the QUOTA_SET_COMMAND parameter witch is described later

-n

This option displays all QUOTA information in numeric format. The default is to convert SIDs to names and QUOTA limits @@ -9,15 +9,15 @@ Be verbose.

-h|--help

Print a summary of command line options.

-V

Prints the version number for -smbd.

-s <configuration file>

The file specified contains the +smbd.

-s <configuration file>

The file specified contains the configuration details required by the server. The information in this file includes server-specific information such as what printcap file to use, as well as descriptions of all the services that the server is -to provide. See +to provide. See smb.conf(5) for more information. The default configuration file name is determined at -compile time.

-d|--debug=debuglevel

debuglevel is an integer +compile time.

-d|--debug=debuglevel

debuglevel is an integer from 0 to 10. The default value if this parameter is not specified is zero.

The higher this value, the more detail will be logged to the log files about the activities of the @@ -31,8 +31,8 @@ use only by developers and generate HUGE amounts of log data, most of which is extremely cryptic.

Note that specifying this parameter here will override the log level parameter in the -smb.conf(5) file.

-l|--logfile=logbasename

File name for log/debug files. The extension -".client" will be appended. The log file is +smb.conf(5) file.

-l|--logfile=logbasename

File name for log/debug files. The extension +".client" will be appended. The log file is never removed by the client.

-N

If specified, this parameter suppresses the normal password prompt from the client to the user. This is useful when @@ -50,39 +50,39 @@ password = <value> domain = <value>

Make certain that the permissions on the file restrict access from unwanted users.

-U|--user=username[%password]

Sets the SMB username or username and password.

If %password is not specified, the user will be prompted. The -client will first check the USER environment variable, then the -LOGNAME variable and if either exists, the +client will first check the USER environment variable, then the +LOGNAME variable and if either exists, the string is uppercased. If these environmental variables are not -found, the username GUEST is used.

A third option is to use a credentials file which +found, the username GUEST is used.

A third option is to use a credentials file which contains the plaintext of the username and password. This option is mainly provided for scripts where the admin does not wish to pass the credentials on the command line or via environment variables. If this method is used, make certain that the permissions on the file restrict access from unwanted users. See the --A for more details.

Be cautious about including passwords in scripts. Also, on +-A for more details.

Be cautious about including passwords in scripts. Also, on many systems the command line of a running process may be seen -via the ps command. To be safe always allow -rpcclient to prompt for a password and type +via the ps command. To be safe always allow +rpcclient to prompt for a password and type it in directly.

QUOTA_SET_COMAND

The format of an ACL is one or more ACL entries separated by either commas or newlines. An ACL entry is one of the following:

for user setting quotas for the specified by -u or the current username: -

+

UQLIM:<username><softlimit><hardlimit>

for setting the share quota defaults limits: -

+

FSQLIM:<softlimit><hardlimit>

for changing the share quota settings: -

+

FSQFLAGS:QUOTA_ENABLED/DENY_DISK/LOG_SOFTLIMIT/LOG_HARD_LIMIT -

EXIT STATUS

The smbcquotas program sets the exit status +

EXIT STATUS

The smbcquotas program sets the exit status depending on the success or otherwise of the operations performed. The exit status may be one of the following values.

If the operation succeeded, smbcquotas returns an exit - status of 0. If smbcquotas couldn't connect to the specified server, + status of 0. If smbcquotas couldn't connect to the specified server, or when there was an error getting or setting the quota(s), an exit status of 1 is returned. If there was an error parsing any command line arguments, an exit status of 2 is returned.

VERSION

This man page is correct for version 3.0 of the Samba suite.

AUTHOR

The original Samba software and related utilities were created by Andrew Tridgell. Samba is now developed by the Samba Team as an Open Source project similar - to the way the Linux kernel is developed.

smbcacls was written by Stefan Metzmacher.

+ to the way the Linux kernel is developed.

smbcacls was written by Stefan Metzmacher.

diff --git a/docs/htmldocs/smbtree.1.html b/docs/htmldocs/smbtree.1.html index 0d9a845d70..6cf24ddf91 100644 --- a/docs/htmldocs/smbtree.1.html +++ b/docs/htmldocs/smbtree.1.html @@ -1,5 +1,5 @@ -smbtree

Name

smbtree — A text based smb network browser -

Synopsis

smbtree [-b] [-D] [-S]

DESCRIPTION

This tool is part of the Samba(7) suite.

smbtree is a smb browser program +smbtree

Name

smbtree — A text based smb network browser +

Synopsis

smbtree [-b] [-D] [-S]

DESCRIPTION

This tool is part of the Samba(7) suite.

smbtree is a smb browser program in text mode. It is similar to the "Network Neighborhood" found on Windows computers. It prints a tree with all the known domains, the servers in those domains and @@ -12,15 +12,15 @@ all the domains and servers responding on broadcast or known by the master browser.

-V

Prints the version number for -smbd.

-s <configuration file>

The file specified contains the +smbd.

-s <configuration file>

The file specified contains the configuration details required by the server. The information in this file includes server-specific information such as what printcap file to use, as well as descriptions of all the services that the server is -to provide. See +to provide. See smb.conf(5) for more information. The default configuration file name is determined at -compile time.

-d|--debug=debuglevel

debuglevel is an integer +compile time.

-d|--debug=debuglevel

debuglevel is an integer from 0 to 10. The default value if this parameter is not specified is zero.

The higher this value, the more detail will be logged to the log files about the activities of the @@ -34,8 +34,8 @@ use only by developers and generate HUGE amounts of log data, most of which is extremely cryptic.

Note that specifying this parameter here will override the log level parameter in the -smb.conf(5) file.

-l|--logfile=logbasename

File name for log/debug files. The extension -".client" will be appended. The log file is +smb.conf(5) file.

-l|--logfile=logbasename

File name for log/debug files. The extension +".client" will be appended. The log file is never removed by the client.

-N

If specified, this parameter suppresses the normal password prompt from the client to the user. This is useful when @@ -53,19 +53,19 @@ password = <value> domain = <value>

Make certain that the permissions on the file restrict access from unwanted users.

-U|--user=username[%password]

Sets the SMB username or username and password.

If %password is not specified, the user will be prompted. The -client will first check the USER environment variable, then the -LOGNAME variable and if either exists, the +client will first check the USER environment variable, then the +LOGNAME variable and if either exists, the string is uppercased. If these environmental variables are not -found, the username GUEST is used.

A third option is to use a credentials file which +found, the username GUEST is used.

A third option is to use a credentials file which contains the plaintext of the username and password. This option is mainly provided for scripts where the admin does not wish to pass the credentials on the command line or via environment variables. If this method is used, make certain that the permissions on the file restrict access from unwanted users. See the --A for more details.

Be cautious about including passwords in scripts. Also, on +-A for more details.

Be cautious about including passwords in scripts. Also, on many systems the command line of a running process may be seen -via the ps command. To be safe always allow -rpcclient to prompt for a password and type +via the ps command. To be safe always allow +rpcclient to prompt for a password and type it in directly.

-h|--help

Print a summary of command line options.

VERSION

This man page is correct for version 3.0 of the Samba suite.

AUTHOR

The original Samba software and related utilities diff --git a/docs/htmldocs/tdbbackup.8.html b/docs/htmldocs/tdbbackup.8.html new file mode 100644 index 0000000000..d91b41cf77 --- /dev/null +++ b/docs/htmldocs/tdbbackup.8.html @@ -0,0 +1,35 @@ +tdbbackup

Name

tdbbackup — tool for backing up and for validating the integrity of samba .tdb files

Synopsis

tdbbackup [-s suffix] [-v] [-h]

DESCRIPTION

This tool is part of the Samba(1) suite.

tdbbackup is a tool that may be used to backup samba .tdb + files. This tool may also be used to verify the integrity of the .tdb files prior + to samba startup, in which case, if it find file damage and it finds a prior backup + it will restore the backup file. +

OPTIONS

-h

+ Get help information. +

-s suffix

+ The -s option allows the adminisistrator to specify a file + backup extension. This way it is possible to keep a history of tdb backup + files by using a new suffix for each backup. +

-v

+ The -v will check the database for damages (currupt data) + which if detected causes the backup to be restored. +

COMMANDS

GENERAL INFORMATION

+ The tdbbackup utility should be run as soon as samba has shut down. + Do NOT run this command on a live database. Typical usage for the command will be: +

tdbbackup [-s suffix] *.tdb

+ Before restarting samba the following command may be run to validate .tdb files: +

tdbbackup -v [-s suffix] *.tdb

+ Samba .tdb files are stored in various locations, be sure to run backup all + .tdb file on the system. Imporatant files includes: +

  • + secrets.tdb - usual location is in the /usr/local/samba/private + directory, or on some systems in /etc/samba. +

  • + passdb.tdb - usual location is in the /usr/local/samba/private + directory, or on some systems in /etc/samba. +

  • + *.tdb located in the /usr/local/samba/var directory or on some + systems in the /var/cache or /var/lib/samba directories. +

VERSION

This man page is correct for version 3.0 of the Samba suite.

AUTHOR

+ The original Samba software and related utilities were created by Andrew Tridgell. + Samba is now developed by the Samba Team as an Open Source project similar to the way + the Linux kernel is developed. +

The tdbbackup man page was written by John H Terpstra.

diff --git a/docs/htmldocs/troubleshooting.html b/docs/htmldocs/troubleshooting.html new file mode 100644 index 0000000000..22fe4e6523 --- /dev/null +++ b/docs/htmldocs/troubleshooting.html @@ -0,0 +1,2 @@ + +Part V. Troubleshooting diff --git a/docs/htmldocs/upgrading-to-3.0.html b/docs/htmldocs/upgrading-to-3.0.html new file mode 100644 index 0000000000..90a19b10a8 --- /dev/null +++ b/docs/htmldocs/upgrading-to-3.0.html @@ -0,0 +1,20 @@ + +Chapter 30. Upgrading from Samba-2.x to Samba-3.0.0

Chapter 30. Upgrading from Samba-2.x to Samba-3.0.0

Jelmer R. Vernooij

The Samba Team

25 October 2002

Charsets

You might experience problems with special characters +when communicating with old DOS clients. Codepage +support has changed in samba 3.0. Read the chapter +Unicode support for details. +

Obsolete configuration options

+In 3.0, the following configuration options have been removed. +

printer driver (replaced by new driver procedures)
printer driver file (replaced by new driver procedures)
printer driver location (replaced by new driver procedures)
use rhosts
postscript
client code page (replaced by dos charset)
vfs path
vfs options

Password Backend

+Effective with the release of samba-3 it is now imperative that the password backend +be correctly defined in smb.conf. +

+Those migrating from samba-2.x with plaintext password support need the following: +passdb backend = guest. +

+Those migrating from samba-2.x with encrypted password support should add to smb.conf +passdb backend = smbpasswd, guest. +

+LDAP using Samba-2.x systems can continue to operate with the following entry +passdb backend = ldapsam_compat, guest. +

-- cgit