summaryrefslogtreecommitdiff
path: root/docs/docbook/projdoc/upgrading-to-3.0.xml
blob: 4461f0fdcb08dbf6a192cbd59faaff3378f12509 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
<chapter id="upgrading-to-3.0">
<chapterinfo>
	&author.jelmer;
	&author.jht;
	&author.jerry;
	<pubdate>June 30, 2003</pubdate>
</chapterinfo>

<title>Upgrading from Samba-2.x to Samba-3.0.0</title>

<para>
This chapter deals exclusively with the differences between Samba-3.0.0 and Samba-2.2.8a.
It points out where configuration parameters have changed, and provides a simple guide for 
the move from 2.2.x to 3.0.0.
</para>

<sect1>
<title>Quick Migration Guide</title>

<para>
Samba-3.0.0 default behavior should be approximately the same as Samba-2.2.x.
The default behavior when the new parameter <smbconfoption><name>passdb backend</name></smbconfoption>
is not defined in the &smb.conf; file provides the same default behviour as Samba-2.2.x
with <smbconfoption><name>encrypt passwords</name><value>Yes</value></smbconfoption>, and
will use the <filename>smbpasswd</filename> database.
</para>

<para>
So why say that <emphasis>behavior should be approximately the same as Samba-2.2.x?</emphasis> Because
Samba-3.0.0 can negotiate new protocols, such as support for native Unicode, that may result in
differing protocol code paths being taken. The new behavior under such circumstances is not
exactly the same as the old one. The good news is that the domain and machine SIDs will be
preserved across the upgrade.
</para>

<para>
If the Samba-2.2.x system was using an LDAP backend, and there is no time to update the LDAP
database, then make sure that <smbconfoption><name>passdb backend</name><value>ldapsam_compat</value></smbconfoption>
is specified in the &smb.conf; file. For the rest, behavior should remain more or less the same.
At a later date, when there is time to implement a new Samba-3 compatible LDAP backend, it is possible
to migrate the old LDAP database to the new one through use of the <command>pdbedit</command>.
See <link linkend="pdbeditthing"/>.
</para>

</sect1>

<sect1>
<title>New Features in Samba-3</title>

<para>
The major new features are:
</para>

<orderedlist numberation="arabic">
	<listitem><para>
	Active Directory support. This release is able to join an ADS realm
	as a member server and authenticate users using LDAP/kerberos.
	</para></listitem>

	<listitem><para>
	Unicode support. Samba will now negotiate unicode on the wire and
	internally there is a much better infrastructure for multi-byte
	and unicode character sets.
	</para></listitem>

	<listitem><para>
	New authentication system. The internal authentication system has
	been almost completely rewritten. Most of the changes are internal,
	but the new authoring system is also very configurable.
	</para></listitem>

	<listitem><para>
	New filename mangling system. The filename mangling system has been
	completely rewritten. An internal database now stores mangling maps
	persistently.
	</para></listitem>

	<listitem><para>
	New <quote>net</quote> command. A new <quote>net</quote> command has been added. It is
	somewhat similar to the <quote>net</quote> command in Windows. Eventually, we
	plan to replace a bunch of other utilities (such as smbpasswd)
	with subcommands in <quote>net</quote>.
	</para></listitem>

	<listitem><para>
	Samba now negotiates NT-style status32 codes on the wire. This
	considerably improves error handling.
	</para></listitem>

	<listitem><para>
	Better Windows 200x/XP printing support including publishing
	printer attributes in Active Directory.
	</para></listitem>

	<listitem><para>
	New loadable RPC modules for passdb backends and character sets.
	</para></listitem>

	<listitem><para>
	New default dual-daemon winbindd support for better performance.
	</para></listitem>

	<listitem><para>
	Support for migrating from a Windows NT 4.0 domain to a Samba
	domain and maintaining user, group and domain SIDs.
	</para></listitem>

	<listitem><para>
	Support for establishing trust relationships with Windows NT 4.0
	Domain Controllers.
	</para></listitem>

	<listitem><para>
	Initial support for a distributed Winbind architecture using
	an LDAP directory for storing SID to UID/GID mappings.
	</para></listitem>

	<listitem><para>
	Major updates to the Samba documentation tree.
	</para></listitem>

	<listitem><para>
	Full support for client and server SMB signing to ensure
	compatibility with default Windows 2003 security settings.
	</para></listitem>
</orderedlist>

<para>
Plus lots of other improvements!
</para>

</sect1>

<sect1>
<title>Configuration Parameter Changes</title>

<para>
This section contains a brief listing of changes to &smb.conf; options
in the 3.0.0 release. Please refer to the smb.conf(5) man page for
complete descriptions of new or modified parameters.
</para>

<sect2>
<title>Removed Parameters</title>

<para>(Ordered Alphabetically):</para>

<itemizedlist>
	<listitem><para>admin log </para></listitem>
	<listitem><para>alternate permissions </para></listitem>
	<listitem><para>character set </para></listitem>
	<listitem><para>client codepage </para></listitem>
	<listitem><para>code page directory </para></listitem>
	<listitem><para>coding system </para></listitem>
	<listitem><para>domain admin group </para></listitem>
	<listitem><para>domain guest group </para></listitem>
	<listitem><para>force unknown acl user </para></listitem>
	<listitem><para>nt smb support </para></listitem>
	<listitem><para>post script </para></listitem>
	<listitem><para>printer driver </para></listitem>
	<listitem><para>printer driver file </para></listitem>
	<listitem><para>printer driver location </para></listitem>
	<listitem><para>status </para></listitem>
	<listitem><para>stip dot </para></listitem>
	<listitem><para>total print jobs </para></listitem>
	<listitem><para>use rhosts </para></listitem>
	<listitem><para>valid chars </para></listitem>
	<listitem><para>vfs options </para></listitem>
</itemizedlist>

</sect2>

<sect2>
<title>New Parameters</title>

<para>(New parameters have been grouped by function):</para>

<para>Remote Management</para>

<itemizedlist>
	<listitem><para>abort shutdown script </para></listitem>
	<listitem><para>shutdown script </para></listitem>
</itemizedlist>

<para>User and Group Account Management:</para>

<itemizedlist>
	<listitem><para>add group script </para></listitem>
	<listitem><para>add machine script </para></listitem>
	<listitem><para>add user to group script </para></listitem>
	<listitem><para>algorithmic rid base </para></listitem>
	<listitem><para>delete group script </para></listitem>
	<listitem><para>delete user from group script </para></listitem>
	<listitem><para>passdb backend </para></listitem>
	<listitem><para>set primary group script </para></listitem>
</itemizedlist>

<para>Authentication:</para>

<itemizedlist>
	<listitem><para>auth methods </para></listitem>
	<listitem><para>realm </para></listitem>
</itemizedlist>

<para>Protocol Options:</para>

<itemizedlist>
	<listitem><para>client lanman auth </para></listitem>
	<listitem><para>client NTLMv2 auth </para></listitem>
	<listitem><para>client schannel </para></listitem>
	<listitem><para>client signing </para></listitem>
	<listitem><para>client use spnego </para></listitem>
	<listitem><para>disable netbios </para></listitem>
	<listitem><para>ntlm auth </para></listitem>
	<listitem><para>paranoid server security </para></listitem>
	<listitem><para>server schannel </para></listitem>
	<listitem><para>server signing </para></listitem>
	<listitem><para>smb ports </para></listitem>
	<listitem><para>use spnego </para></listitem>
</itemizedlist>

<para>File Service:</para>

<itemizedlist>
	<listitem><para>get quota command </para></listitem>
	<listitem><para>hide special files </para></listitem>
	<listitem><para>hide unwriteable files </para></listitem>
	<listitem><para>hostname lookups </para></listitem>
	<listitem><para>kernel change notify </para></listitem>
	<listitem><para>mangle prefix </para></listitem>
	<listitem><para>map acl inherit </para></listitem>
	<listitem><para>msdfs proxy </para></listitem>
	<listitem><para>set quota command </para></listitem>
	<listitem><para>use sendfile </para></listitem>
	<listitem><para>vfs objects </para></listitem>
</itemizedlist>

<para>Printing:</para>

<itemizedlist>
	<listitem><para>max reported print jobs </para></listitem>
</itemizedlist> 


<para>Unicode and Character Sets:</para>

<itemizedlist>
	<listitem><para>display charset </para></listitem>
	<listitem><para>dos charset </para></listitem>
	<listitem><para>unicode </para></listitem>
	<listitem><para>UNIX charset </para></listitem>
</itemizedlist>

<para>SID to UID/GID Mappings:</para>

<itemizedlist>
	<listitem><para>idmap backend </para></listitem>
	<listitem><para>idmap gid </para></listitem>
	<listitem><para>idmap uid </para></listitem>
	<listitem><para>winbind enable local accounts </para></listitem>
	<listitem><para>winbind trusted domains only </para></listitem>
	<listitem><para>template primary group </para></listitem>
	<listitem><para>enable rid algorithm </para></listitem>
</itemizedlist>

<para>LDAP:</para>

<itemizedlist>
	<listitem><para>ldap delete dn </para></listitem>
	<listitem><para>ldap group suffix </para></listitem>
	<listitem><para>ldap idmap suffix </para></listitem>
	<listitem><para>ldap machine suffix </para></listitem>
	<listitem><para>ldap passwd sync </para></listitem>
	<listitem><para>ldap trust ids </para></listitem>
	<listitem><para>ldap user suffix </para></listitem>
</itemizedlist>

<para>General Configuration:</para>

<itemizedlist>
	<listitem><para>preload modules </para></listitem>
	<listitem><para>privatedir </para></listitem>
</itemizedlist>

</sect2>

<sect2>
<title>Modified Parameters (Changes in Behavior):</title>

<itemizedlist>
	<listitem><para>encrypt passwords (enabled by default) </para></listitem>
	<listitem><para>mangling method (set to hash2 by default) </para></listitem>
	<listitem><para>passwd chat </para></listitem>
	<listitem><para>passwd program </para></listitem>
	<listitem><para>password server </para></listitem>
	<listitem><para>restrict anonymous (integer value) </para></listitem>
	<listitem><para>security (new ads value) </para></listitem>
	<listitem><para>strict locking (enabled by default) </para></listitem>
	<listitem><para>winbind cache time (increased to 5 minutes) </para></listitem>
	<listitem><para>winbind uid (deprecated in favor of idmap uid) </para></listitem>
	<listitem><para>winbind gid (deprecated in favor of idmap gid) </para></listitem>
</itemizedlist>

</sect2>

</sect1>

<sect1>
<title>New Functionality</title>

	<sect2>
	<title>Databases</title>

	<para>
	This section contains brief descriptions of any new databases
	introduced in Samba-3. Please remember to backup your existing
	${lock directory}/*tdb before upgrading to Samba-3. Samba will
	upgrade databases as they are opened (if necessary), but downgrading
	from 3.0 to 2.2 is an unsupported path.
	</para>

	<para>
	The new tdb files are described in <link linkend="tdbfiledesc"/>.
	</para>


        <table frame='all' id="tdbfiledesc"><title>TDB File Descriptions</title>
        <tgroup cols='3'>
			<colspec align="left"/>
			<colspec align="justify" width="1*"/>
			<colspec align="left"/>
                <thead>
                <row>
                        <entry align="left">Name</entry>
                        <entry align="justify">Description</entry>
                        <entry align="center">Backup?</entry>
                </row>
                </thead>
                <tbody>
                <row>
                        <entry>account_policy</entry>
			<entry>User policy settings</entry>
			<entry>yes</entry>
		</row>
		<row>
			<entry>gencache</entry>
			<entry>Generic caching db</entry>
			<entry>no</entry>
		</row>
		<row>
			<entry>group_mapping</entry>
			<entry><para>Mapping table from Windows groups/SID to UNIX groups</para></entry>
			<entry>yes</entry>
		</row>
		<row>
			<entry>idmap</entry>
			<entry><para>new ID map table from SIDS to UNIX UIDs/GIDs</para></entry>
			<entry>yes</entry>
		</row>
		<row>
			<entry>namecache</entry>
			<entry>Name resolution cache entries</entry>
			<entry>no</entry>
		</row>
		<row>
			<entry>netlogon_unigrp</entry>
			<entry><para>Cache of universal group membership obtained when operating
				as a member of a Windows domain</para></entry>
			<entry>no</entry>
		</row>
		<row>
			<entry>printing/*.tdb</entry>
			<entry><para>Cached output from `lpq command' created on a per print 
				service basis</para></entry>
			<entry>no</entry>
		</row>
		<row>

			<entry>registry</entry>
			<entry><para>Read-only Samba registry skeleton that provides support for
				exporting various db tables via the winreg RPCs</para></entry>
			<entry>no</entry>
		</row>
		</tbody>
	</tgroup>
	</table>

	</sect2>

	<sect2>
	<title>Changes in Behavior</title>

	<para>
	The following issues are known changes in behavior between Samba-2.2 and
	Samba-3 that may affect certain installations of Samba.
	</para>

	<orderedlist>
		<listitem><para>
		When operating as a member of a Windows domain, Samba-2.2 would
		map any users authenticated by the remote DC to the <quote>guest account</quote>
		if a uid could not be obtained via the getpwnam() call. Samba-3
		rejects the connection as <?latex \linebreak ?>NT_STATUS_LOGON_FAILURE. There is no
		current work around to re-establish the Samba-2.2 behavior.
		</para></listitem>

		<listitem><para>
		When adding machines to a Samba-2.2 controlled domain, the
		<quote>add user script</quote> was used to create the UNIX identity of the
		Machine Trust Account. Samba-3 introduces a new <quote>add machine
		script</quote> that must be specified for this purpose. Samba-3 will
		not fall back to using the <quote>add user script</quote> in the absence of
		an <quote>add machine script</quote>.
		</para></listitem>
	</orderedlist>

	</sect2>

	<sect2>
	<title>Charsets</title>

	<para>
	You might experience problems with special characters when communicating with old DOS
	clients. Codepage support has changed in Samba-3. Read <link linkend="unicode"/>, for details.
	</para>

	</sect2>

	<sect2>
	<title>Passdb Backends and Authentication</title>

	<para>
	There have been a few new changes that Samba administrators should be
	aware of when moving to Samba-3.
	</para>

	<orderedlist>
		<listitem><para>
		Encrypted passwords have been enabled by default in order to
		interoperate better with out-of-the-box Windows client
		installations. This does mean that either (a) a Samba account
		must be created for each user, or (b) <quote>encrypt passwords = no</quote>
		must be explicitly defined in &smb.conf;.
		</para></listitem>

		<listitem><para>
		Inclusion of new <smbconfoption><name>security</name><value>ads</value></smbconfoption> option for integration
		with an Active Directory domain using the native Windows Kerberos 5 and LDAP protocols.
		</para></listitem>
	</orderedlist>

	<para>
	Samba-3 also includes the possibility of setting up chains
	of authentication methods 
	(<smbconfoption><name>auth methods</name></smbconfoption>) and account
	storage backends 
	(<smbconfoption><name>passdb backend</name></smbconfoption>). 
	Please refer to the &smb.conf;
	man page and <link linkend="passdb"/>, for details. While both parameters assume sane default
	values, it is likely that you will need to understand what the
	values actually mean in order to ensure Samba operates correctly.
	</para>

	<para>
<indexterm><primary>pdbedit</primary></indexterm>
	Certain functions of the <command>smbpasswd</command> tool have been split between the
	new <command>smbpasswd</command> utility, the <command>net</command> tool and the new <command>pdbedit</command>
	utility. See the respective man pages for details.
	</para>

	</sect2>

	<sect2>
	<title>LDAP</title>

	<para>
	This section outlines the new features effecting Samba/LDAP integration.
	</para>

		<sect3>
		<title>New Schema</title>

		<para>
		A new object class (sambaSamAccount) has been introduced to replace
		the old sambaAccount. This change aids us in the renaming of attributes
		to prevent clashes with attributes from other vendors. There is a
		conversion script (examples/LDAP/convertSambaAccount) to modify an LDIF
		file to the new schema.
		</para>

		<para>
		Example:
		</para>
		<para><screen>
		&prompt;ldapsearch .... -b "ou=people,dc=..." &gt; old.ldif
		&prompt;convertSambaAccount &lt;DOM SID&gt; old.ldif new.ldif
		</screen></para>

		<para>
		The &lt;DOM SID&gt; can be obtained by running 
<screen>
&prompt;<userinput>net getlocalsid &lt;DOMAINNAME&gt;</userinput>
</screen>
		on the Samba PDC as root.
		</para>

		<para>
		The old sambaAccount schema may still be used by specifying the
		<parameter>ldapsam_compat</parameter> passdb backend. However, the sambaAccount and
		associated attributes have been moved to the historical section of
		the schema file and must be uncommented before use if needed.
		The Samba-2.2 object class declaration for a sambaAccount has not changed
		in the Samba-3 samba.schema file.
		</para>

		<para>
		Other new object classes and their uses include:
		</para>

		<itemizedlist>
			<listitem><para>
			sambaDomain &smbmdash; domain information used to allocate RIDs
			for users and groups as necessary. The attributes are added
			in <quote>ldap suffix</quote> directory entry automatically if
			an idmap UID/GID range has been set and the <quote>ldapsam</quote>
			passdb backend has been selected.
			</para></listitem>

			<listitem><para>
			sambaGroupMapping &smbmdash; an object representing the
			relationship between a posixGroup and a Windows
			group/SID. These entries are stored in the <quote>ldap
			group suffix</quote> and managed by the <quote>net groupmap</quote> command.
			</para></listitem>

			<listitem><para>
			sambaUNIXIdPool &smbmdash; created in the <quote>ldap idmap suffix</quote> entry
			automatically and contains the next available <quote>idmap UID</quote> and
			<quote>idmap GID</quote>.
			</para></listitem>

			<listitem><para>
			sambaIdmapEntry &smbmdash; object storing a mapping between a
			SID and a UNIX UID/GID. These objects are created by the
			idmap_ldap module as needed.
			</para></listitem>
		</itemizedlist>

		</sect3>

		<sect3>
		<title>New Suffix for Searching</title>

		<para>
		The following new smb.conf parameters have been added to aid in directing
		certain LDAP queries when <parameter>passdb backend = ldapsam://...</parameter> has been
		specified.
		</para>

		<itemizedlist>
			<listitem><para>ldap suffix         &smbmdash; used to search for user and computer accounts.</para></listitem>
			<listitem><para>ldap user suffix    &smbmdash; used to store user accounts.</para></listitem>
			<listitem><para>ldap machine suffix &smbmdash; used to store Machine Trust Accounts.</para></listitem>
			<listitem><para>ldap group suffix   &smbmdash; location of posixGroup/sambaGroupMapping entries.</para></listitem>
			<listitem><para>ldap idmap suffix   &smbmdash; location of sambaIdmapEntry objects.</para></listitem>
		</itemizedlist>

		<para>
		If an <parameter>ldap suffix</parameter> is defined, it will be appended to all of the
		remaining sub-suffix parameters. In this case, the order of the suffix
		listings in smb.conf is important. Always place the <parameter>ldap suffix</parameter> first
		in the list.
		</para>

		<para>
		Due to a limitation in Samba's &smb.conf; parsing, you should not surround
		the DNs with quotation marks.
		</para>

		</sect3>

		<sect3>
		<title>IdMap LDAP Support</title>

		<para>
		Samba-3 supports an ldap backend for the idmap subsystem. The
		following options inform Samba that the idmap table should be
		stored on the directory server onterose in the "ou=idmap,dc=quenya,dc=org" partition.
		</para>

		<smbconfblock>
		<smbconfsection>[global]</smbconfsection>
		<member>...</member>
		<smbconfoption><name>idmap backend</name><value>ldap:ldap://onterose/</value></smbconfoption>
		<smbconfoption><name>ldap idmap suffix</name><value>ou=idmap,dc=quenya,dc=org</value></smbconfoption>
		<smbconfoption><name>idmap uid</name><value>40000-50000</value></smbconfoption>
		<smbconfoption><name>idmap gid</name><value>40000-50000</value></smbconfoption>
		</smbconfblock>

		<para>
		This configuration allows Winbind installations on multiple servers to
		share a UID/GID number space, thus avoiding the interoperability problems
		with NFS that were present in Samba-2.2.
		</para>

		</sect3>

	</sect2>

</sect1>

</chapter>