- Timestamp:
- Jan 15, 2010, 8:21:06 AM (16 years ago)
- File:
-
- 1 edited
Legend:
- Unmodified
- Added
- Removed
-
branches/samba-3.3.x/docs/htmldocs/Samba3-HOWTO/passdb.html
r342 r368 1 <html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Chapter 11. Account Information Databases</title><link rel="stylesheet" href="../samba.css" type="text/css"><meta name="generator" content="DocBook XSL Stylesheets V1.7 4.0"><link rel="home" href="index.html" title="The Official Samba 3.3.x HOWTO and Reference Guide"><link rel="up" href="optional.html" title="Part III. Advanced Configuration"><link rel="prev" href="NetworkBrowsing.html" title="Chapter 10. Network Browsing"><link rel="next" href="groupmapping.html" title="Chapter 12. Group Mapping: MS Windows and UNIX"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table width="100%" summary="Navigation header"><tr><th colspan="3" align="center">Chapter 11. Account Information Databases</th></tr><tr><td width="20%" align="left"><a accesskey="p" href="NetworkBrowsing.html">Prev</a> </td><th width="60%" align="center">Part III. Advanced Configuration</th><td width="20%" align="right"> <a accesskey="n" href="groupmapping.html">Next</a></td></tr></table><hr></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="passdb"></a>Chapter 11. Account Information Databases</h2></div><div><div class="author"><h3 class="author"><span class="firstname">Jelmer</span> <span class="othername">R.</span> <span class="orgname">The Samba Team</span> <span class="surname">Vernooij</span></h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><code class="email"><<a class="email" href="mailto:jelmer@samba.org">jelmer@samba.org</a>></code></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="orgname">Samba Team</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><code class="email"><<a class="email" href="mailto:jht@samba.org">jht@samba.org</a>></code></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Gerald</span> <span class="othername">(Jerry)</span> <span class="orgname">Samba Team</span> <span class="surname">Carter</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><code class="email"><<a class="email" href="mailto:jerry@samba.org">jerry@samba.org</a>></code></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Jeremy</span> <span class="orgname">Samba Team</span> <span class="surname">Allison</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><code class="email"><<a class="email" href="mailto:jra@samba.org">jra@samba.org</a>></code></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Guenther</span> <span class="orgname">SuSE</span> <span class="surname">Deschner</span></h3><span class="contrib">LDAP updates</span> <div class="affiliation"><span class="orgname">SuSE<br></span><div class="address"><p><code class="email"><<a class="email" href="mailto:gd@suse.de">gd@suse.de</a>></code></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Olivier (lem)</span> <span class="orgname">IDEALX</span> <span class="surname">Lemaire</span></h3><div class="affiliation"><span class="orgname">IDEALX<br></span><div class="address"><p><code class="email"><<a class="email" href="mailto:olem@IDEALX.org">olem@IDEALX.org</a>></code></p></div></div></div></div><div><p class="pubdate">May 24, 2003</p></div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><span class="sect1"><a href="passdb.html#id2587249">Features and Benefits</a></span></dt><dd><dl><dt><span class="sect2"><a href="passdb.html#id2587285">Backward Compatibility Account Storage Systems</a></span></dt><dt><span class="sect2"><a href="passdb.html#id2587476">New Account Storage Systems</a></span></dt></dl></dd><dt><span class="sect1"><a href="passdb.html#passdbtech">Technical Information</a></span></dt><dd><dl><dt><span class="sect2"><a href="passdb.html#id2588044">Important Notes About Security</a></span></dt><dt><span class="sect2"><a href="passdb.html#id2588564">Mapping User Identifiers between MS Windows and UNIX</a></span></dt><dt><span class="sect2"><a href="passdb.html#idmapbackend">Mapping Common UIDs/GIDs on Distributed Machines</a></span></dt><dt><span class="sect2"><a href="passdb.html#id2589112">Comments Regarding LDAP</a></span></dt><dt><span class="sect2"><a href="passdb.html#id2589525">LDAP Directories and Windows Computer Accounts</a></span></dt></dl></dd><dt><span class="sect1"><a href="passdb.html#acctmgmttools">Account Management Tools</a></span></dt><dd><dl><dt><span class="sect2"><a href="passdb.html#id2589966">The smbpasswd Tool</a></span></dt><dt><span class="sect2"><a href="passdb.html#pdbeditthing">The pdbedit Tool</a></span></dt></dl></dd><dt><span class="sect1"><a href="passdb.html#id2592519">Password Backends</a></span></dt><dd><dl><dt><span class="sect2"><a href="passdb.html#id2592572">Plaintext</a></span></dt><dt><span class="sect2"><a href="passdb.html#id2592648">smbpasswd: Encrypted Password Database</a></span></dt><dt><span class="sect2"><a href="passdb.html#id2592915">tdbsam</a></span></dt><dt><span class="sect2"><a href="passdb.html#id2593072">ldapsam</a></span></dt></dl></dd><dt><span class="sect1"><a href="passdb.html#id2595597">Common Errors</a></span></dt><dd><dl><dt><span class="sect2"><a href="passdb.html#id2595602">Users Cannot Logon</a></span></dt><dt><span class="sect2"><a href="passdb.html#id2595640">Configuration of auth methods</a></span></dt></dl></dd></dl></div><p>2 <a class="indexterm" name="id25 87052"></a>3 <a class="indexterm" name="id25 87059"></a>4 <a class="indexterm" name="id25 87066"></a>5 <a class="indexterm" name="id25 87072"></a>1 <html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Chapter 11. Account Information Databases</title><link rel="stylesheet" href="../samba.css" type="text/css"><meta name="generator" content="DocBook XSL Stylesheets V1.75.2"><link rel="home" href="index.html" title="The Official Samba 3.3.x HOWTO and Reference Guide"><link rel="up" href="optional.html" title="Part III. Advanced Configuration"><link rel="prev" href="NetworkBrowsing.html" title="Chapter 10. Network Browsing"><link rel="next" href="groupmapping.html" title="Chapter 12. Group Mapping: MS Windows and UNIX"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table width="100%" summary="Navigation header"><tr><th colspan="3" align="center">Chapter 11. Account Information Databases</th></tr><tr><td width="20%" align="left"><a accesskey="p" href="NetworkBrowsing.html">Prev</a> </td><th width="60%" align="center">Part III. Advanced Configuration</th><td width="20%" align="right"> <a accesskey="n" href="groupmapping.html">Next</a></td></tr></table><hr></div><div class="chapter" title="Chapter 11. Account Information Databases"><div class="titlepage"><div><div><h2 class="title"><a name="passdb"></a>Chapter 11. Account Information Databases</h2></div><div><div class="author"><h3 class="author"><span class="firstname">Jelmer</span> <span class="othername">R.</span> <span class="surname">Vernooij</span></h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><code class="email"><<a class="email" href="mailto:jelmer@samba.org">jelmer@samba.org</a>></code></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><code class="email"><<a class="email" href="mailto:jht@samba.org">jht@samba.org</a>></code></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Gerald</span> <span class="othername">(Jerry)</span> <span class="surname">Carter</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><code class="email"><<a class="email" href="mailto:jerry@samba.org">jerry@samba.org</a>></code></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Jeremy</span> <span class="surname">Allison</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><code class="email"><<a class="email" href="mailto:jra@samba.org">jra@samba.org</a>></code></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Guenther</span> <span class="surname">Deschner</span></h3><span class="contrib">LDAP updates</span> <div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><code class="email"><<a class="email" href="mailto:gd@samba.org">gd@samba.org</a>></code></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Olivier (lem)</span> <span class="surname">Lemaire</span></h3><div class="affiliation"><span class="orgname">IDEALX<br></span><div class="address"><p><code class="email"><<a class="email" href="mailto:olem@IDEALX.org">olem@IDEALX.org</a>></code></p></div></div></div></div><div><p class="pubdate">May 24, 2003</p></div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><span class="sect1"><a href="passdb.html#id2593316">Features and Benefits</a></span></dt><dd><dl><dt><span class="sect2"><a href="passdb.html#id2593352">Backward Compatibility Account Storage Systems</a></span></dt><dt><span class="sect2"><a href="passdb.html#id2593543">New Account Storage Systems</a></span></dt></dl></dd><dt><span class="sect1"><a href="passdb.html#passdbtech">Technical Information</a></span></dt><dd><dl><dt><span class="sect2"><a href="passdb.html#id2594111">Important Notes About Security</a></span></dt><dt><span class="sect2"><a href="passdb.html#id2594631">Mapping User Identifiers between MS Windows and UNIX</a></span></dt><dt><span class="sect2"><a href="passdb.html#idmapbackend">Mapping Common UIDs/GIDs on Distributed Machines</a></span></dt><dt><span class="sect2"><a href="passdb.html#id2595179">Comments Regarding LDAP</a></span></dt><dt><span class="sect2"><a href="passdb.html#id2595592">LDAP Directories and Windows Computer Accounts</a></span></dt></dl></dd><dt><span class="sect1"><a href="passdb.html#acctmgmttools">Account Management Tools</a></span></dt><dd><dl><dt><span class="sect2"><a href="passdb.html#id2596033">The <code class="literal">smbpasswd</code> Tool</a></span></dt><dt><span class="sect2"><a href="passdb.html#pdbeditthing">The <code class="literal">pdbedit</code> Tool</a></span></dt></dl></dd><dt><span class="sect1"><a href="passdb.html#id2598586">Password Backends</a></span></dt><dd><dl><dt><span class="sect2"><a href="passdb.html#id2598639">Plaintext</a></span></dt><dt><span class="sect2"><a href="passdb.html#id2598715">smbpasswd: Encrypted Password Database</a></span></dt><dt><span class="sect2"><a href="passdb.html#id2598981">tdbsam</a></span></dt><dt><span class="sect2"><a href="passdb.html#id2599139">ldapsam</a></span></dt></dl></dd><dt><span class="sect1"><a href="passdb.html#id2601663">Common Errors</a></span></dt><dd><dl><dt><span class="sect2"><a href="passdb.html#id2601669">Users Cannot Logon</a></span></dt><dt><span class="sect2"><a href="passdb.html#id2601707">Configuration of <em class="parameter"><code>auth methods</code></em></a></span></dt></dl></dd></dl></div><p> 2 <a class="indexterm" name="id2593118"></a> 3 <a class="indexterm" name="id2593125"></a> 4 <a class="indexterm" name="id2593132"></a> 5 <a class="indexterm" name="id2593139"></a> 6 6 Early releases of Samba-3 implemented new capability to work concurrently with multiple account backends. This 7 7 capability was removed beginning with release of Samba 3.0.23. Commencing with Samba 3.0.23 it is possible to 8 8 work with only one specified passwd backend. 9 9 </p><p> 10 <a class="indexterm" name="id25 87087"></a>11 <a class="indexterm" name="id25 87094"></a>12 <a class="indexterm" name="id25 87100"></a>13 <a class="indexterm" name="id25 87107"></a>14 <a class="indexterm" name="id25 87114"></a>15 <a class="indexterm" name="id25 87121"></a>10 <a class="indexterm" name="id2593153"></a> 11 <a class="indexterm" name="id2593160"></a> 12 <a class="indexterm" name="id2593167"></a> 13 <a class="indexterm" name="id2593174"></a> 14 <a class="indexterm" name="id2593180"></a> 15 <a class="indexterm" name="id2593187"></a> 16 16 The three passdb backends that are fully maintained (actively supported) by the Samba Team are: 17 17 <code class="literal">smbpasswd</code> (being obsoleted), <code class="literal">tdbsam</code> (a tdb-based binary file format), … … 24 24 <code class="literal">ldapsam</code> for larger and more complex networks. 25 25 </p><p> 26 <a class="indexterm" name="id25 87191"></a>27 <a class="indexterm" name="id25 87198"></a>28 <a class="indexterm" name="id25 87205"></a>29 <a class="indexterm" name="id25 87212"></a>30 <a class="indexterm" name="id25 87219"></a>31 <a class="indexterm" name="id25 87226"></a>32 <a class="indexterm" name="id25 87233"></a>26 <a class="indexterm" name="id2593258"></a> 27 <a class="indexterm" name="id2593265"></a> 28 <a class="indexterm" name="id2593272"></a> 29 <a class="indexterm" name="id2593279"></a> 30 <a class="indexterm" name="id2593286"></a> 31 <a class="indexterm" name="id2593293"></a> 32 <a class="indexterm" name="id2593300"></a> 33 33 In a strict and literal sense, the passdb backends are account storage mechanisms (or methods) alone. The choice 34 34 of terminology can be misleading, however we are stuck with this choice of wording. This chapter documents the … … 36 36 machine trust accounts (computer accounts) and interdomain trust accounts. These are all treated as user-like 37 37 entities. 38 </p><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2587249"></a>Features and Benefits</h2></div></div></div><p>38 </p><div class="sect1" title="Features and Benefits"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2593316"></a>Features and Benefits</h2></div></div></div><p> 39 39 Samba-3 provides for complete backward compatibility with Samba-2.2.x functionality 40 40 as follows: 41 <a class="indexterm" name="id25 87259"></a>42 <a class="indexterm" name="id25 87268"></a>43 <a class="indexterm" name="id25 87277"></a>44 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2587285"></a>Backward Compatibility Account Storage Systems</h3></div></div></div><div class="variablelist"><dl><dt><span class="term">Plaintext</span></dt><dd><p>45 <a class="indexterm" name="id25 87303"></a>46 <a class="indexterm" name="id25 87309"></a>47 <a class="indexterm" name="id25 87316"></a>48 <a class="indexterm" name="id25 87323"></a>49 <a class="indexterm" name="id25 87330"></a>41 <a class="indexterm" name="id2593325"></a> 42 <a class="indexterm" name="id2593335"></a> 43 <a class="indexterm" name="id2593344"></a> 44 </p><div class="sect2" title="Backward Compatibility Account Storage Systems"><div class="titlepage"><div><div><h3 class="title"><a name="id2593352"></a>Backward Compatibility Account Storage Systems</h3></div></div></div><div class="variablelist"><dl><dt><span class="term">Plaintext</span></dt><dd><p> 45 <a class="indexterm" name="id2593369"></a> 46 <a class="indexterm" name="id2593376"></a> 47 <a class="indexterm" name="id2593383"></a> 48 <a class="indexterm" name="id2593390"></a> 49 <a class="indexterm" name="id2593397"></a> 50 50 This isn't really a backend at all, but is listed here for simplicity. Samba can be configured to pass 51 51 plaintext authentication requests to the traditional UNIX/Linux <code class="filename">/etc/passwd</code> and … … 55 55 password usage. 56 56 </p></dd><dt><span class="term">smbpasswd</span></dt><dd><p> 57 <a class="indexterm" name="id25 87377"></a>58 <a class="indexterm" name="id25 87384"></a>59 <a class="indexterm" name="id25 87391"></a>60 <a class="indexterm" name="id25 87398"></a>57 <a class="indexterm" name="id2593444"></a> 58 <a class="indexterm" name="id2593450"></a> 59 <a class="indexterm" name="id2593457"></a> 60 <a class="indexterm" name="id2593464"></a> 61 61 This option allows continued use of the <code class="filename">smbpasswd</code> 62 62 file that maintains a plain ASCII (text) layout that includes the MS Windows … … 70 70 versions of Samba. It may be deprecated in future releases. 71 71 </p></dd><dt><span class="term">ldapsam_compat (Samba-2.2 LDAP Compatibility)</span></dt><dd><p> 72 <a class="indexterm" name="id25 87444"></a>73 <a class="indexterm" name="id25 87451"></a>74 <a class="indexterm" name="id25 87458"></a>72 <a class="indexterm" name="id2593511"></a> 73 <a class="indexterm" name="id2593518"></a> 74 <a class="indexterm" name="id2593525"></a> 75 75 There is a password backend option that allows continued operation with 76 76 an existing OpenLDAP backend that uses the Samba-2.2.x LDAP schema extension. … … 78 78 no reason to force migration at this time. This tool will eventually 79 79 be deprecated. 80 </p></dd></dl></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2587476"></a>New Account Storage Systems</h3></div></div></div><p>80 </p></dd></dl></div></div><div class="sect2" title="New Account Storage Systems"><div class="titlepage"><div><div><h3 class="title"><a name="id2593543"></a>New Account Storage Systems</h3></div></div></div><p> 81 81 Samba-3 introduces a number of new password backend capabilities. 82 <a class="indexterm" name="id25 87485"></a>83 <a class="indexterm" name="id25 87494"></a>82 <a class="indexterm" name="id2593552"></a> 83 <a class="indexterm" name="id2593561"></a> 84 84 </p><div class="variablelist"><dl><dt><span class="term">tdbsam</span></dt><dd><p> 85 <a class="indexterm" name="id25 87516"></a>86 <a class="indexterm" name="id25 87523"></a>87 <a class="indexterm" name="id25 87529"></a>85 <a class="indexterm" name="id2593582"></a> 86 <a class="indexterm" name="id2593589"></a> 87 <a class="indexterm" name="id2593596"></a> 88 88 This backend provides a rich database backend for local servers. This 89 89 backend is not suitable for multiple domain controllers (i.e., PDC + one 90 90 or more BDC) installations. 91 91 </p><p> 92 <a class="indexterm" name="id25 87542"></a>93 <a class="indexterm" name="id25 87549"></a>94 <a class="indexterm" name="id25 87556"></a>95 <a class="indexterm" name="id25 87563"></a>96 <a class="indexterm" name="id25 87570"></a>97 <a class="indexterm" name="id25 87577"></a>92 <a class="indexterm" name="id2593609"></a> 93 <a class="indexterm" name="id2593616"></a> 94 <a class="indexterm" name="id2593623"></a> 95 <a class="indexterm" name="id2593630"></a> 96 <a class="indexterm" name="id2593636"></a> 97 <a class="indexterm" name="id2593644"></a> 98 98 The <span class="emphasis"><em>tdbsam</em></span> password backend stores the old <span class="emphasis"><em> 99 99 smbpasswd</em></span> information plus the extended MS Windows NT/200x … … 103 103 with MS Windows NT4/200x-based systems. 104 104 </p><p> 105 <a class="indexterm" name="id25 87601"></a>106 <a class="indexterm" name="id25 87608"></a>107 <a class="indexterm" name="id25 87614"></a>105 <a class="indexterm" name="id2593667"></a> 106 <a class="indexterm" name="id2593674"></a> 107 <a class="indexterm" name="id2593681"></a> 108 108 The inclusion of the <span class="emphasis"><em>tdbsam</em></span> capability is a direct 109 109 response to user requests to allow simple site operation without the overhead … … 112 112 the use of OpenLDAP or of Active Directory integration is strongly recommended. 113 113 </p></dd><dt><span class="term">ldapsam</span></dt><dd><p> 114 <a class="indexterm" name="id25 87643"></a>115 <a class="indexterm" name="id25 87650"></a>114 <a class="indexterm" name="id2593709"></a> 115 <a class="indexterm" name="id2593716"></a> 116 116 This provides a rich directory backend for distributed account installation. 117 117 </p><p> 118 <a class="indexterm" name="id25 87662"></a>119 <a class="indexterm" name="id25 87668"></a>120 <a class="indexterm" name="id25 87675"></a>121 <a class="indexterm" name="id25 87682"></a>122 <a class="indexterm" name="id25 87689"></a>118 <a class="indexterm" name="id2593728"></a> 119 <a class="indexterm" name="id2593735"></a> 120 <a class="indexterm" name="id2593742"></a> 121 <a class="indexterm" name="id2593749"></a> 122 <a class="indexterm" name="id2593756"></a> 123 123 Samba-3 has a new and extended LDAP implementation that requires configuration 124 124 of OpenLDAP with a new format Samba schema. The new format schema file is 125 125 included in the <code class="filename">examples/LDAP</code> directory of the Samba distribution. 126 126 </p><p> 127 <a class="indexterm" name="id25 87711"></a>128 <a class="indexterm" name="id25 87718"></a>129 <a class="indexterm" name="id25 87725"></a>130 <a class="indexterm" name="id25 87732"></a>131 <a class="indexterm" name="id25 87739"></a>127 <a class="indexterm" name="id2593778"></a> 128 <a class="indexterm" name="id2593785"></a> 129 <a class="indexterm" name="id2593792"></a> 130 <a class="indexterm" name="id2593798"></a> 131 <a class="indexterm" name="id2593806"></a> 132 132 The new LDAP implementation significantly expands the control abilities that 133 133 were possible with prior versions of Samba. It is now possible to specify 134 “<span class="quote">per-user</span>”profile settings, home directories, account access controls, and134 <span class="quote">“<span class="quote">per-user</span>”</span> profile settings, home directories, account access controls, and 135 135 much more. Corporate sites will see that the Samba Team has listened to their 136 136 requests both for capability and greater scalability. 137 </p></dd></dl></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="passdbtech"></a>Technical Information</h2></div></div></div><p>138 <a class="indexterm" name="id25 87774"></a>139 <a class="indexterm" name="id25 87780"></a>137 </p></dd></dl></div></div></div><div class="sect1" title="Technical Information"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="passdbtech"></a>Technical Information</h2></div></div></div><p> 138 <a class="indexterm" name="id2593840"></a> 139 <a class="indexterm" name="id2593847"></a> 140 140 Old Windows clients send plaintext passwords over the wire. Samba can check these 141 141 passwords by encrypting them and comparing them to the hash stored in the UNIX user database. 142 142 </p><p> 143 <a class="indexterm" name="id25 87794"></a>144 <a class="indexterm" name="id25 87800"></a>145 <a class="indexterm" name="id25 87807"></a>146 <a class="indexterm" name="id25 87814"></a>143 <a class="indexterm" name="id2593860"></a> 144 <a class="indexterm" name="id2593867"></a> 145 <a class="indexterm" name="id2593874"></a> 146 <a class="indexterm" name="id2593881"></a> 147 147 Newer Windows clients send encrypted passwords (LanMan and NT hashes) instead of plaintext passwords over 148 148 the wire. The newest clients will send only encrypted passwords and refuse to send plaintext passwords unless 149 149 their registry is tweaked. 150 150 </p><p> 151 <a class="indexterm" name="id25 87828"></a>152 <a class="indexterm" name="id25 87836"></a>151 <a class="indexterm" name="id2593895"></a> 152 <a class="indexterm" name="id2593902"></a> 153 153 Many people ask why Samba cannot simply use the UNIX password database. Windows requires 154 154 passwords that are encrypted in its own format. The UNIX passwords can't be converted to … … 156 156 database, and you have to store the LanMan and NT hashes somewhere else. 157 157 </p><p> 158 <a class="indexterm" name="id25 87852"></a>159 <a class="indexterm" name="id25 87859"></a>160 <a class="indexterm" name="id25 87866"></a>161 <a class="indexterm" name="id25 87872"></a>158 <a class="indexterm" name="id2593918"></a> 159 <a class="indexterm" name="id2593925"></a> 160 <a class="indexterm" name="id2593932"></a> 161 <a class="indexterm" name="id2593939"></a> 162 162 In addition to differently encrypted passwords, Windows also stores certain data for each 163 163 user that is not stored in a UNIX user database: for example, workstations the user may logon from, … … 167 167 <a class="link" href="smb.conf.5.html#PASSDBBACKEND" target="_top">passdb backend</a> parameter. 168 168 </p><div class="figure"><a name="idmap-sid2uid"></a><p class="title"><b>Figure 11.1. IDMAP: Resolution of SIDs to UIDs.</b></p><div class="figure-contents"><div class="mediaobject"><img src="images/idmap-sid2uid.png" width="216" alt="IDMAP: Resolution of SIDs to UIDs."></div></div></div><br class="figure-break"><p> 169 <a class="indexterm" name="id25 87962"></a>170 <a class="indexterm" name="id25 87968"></a>171 <a class="indexterm" name="id25 87975"></a>169 <a class="indexterm" name="id2594028"></a> 170 <a class="indexterm" name="id2594035"></a> 171 <a class="indexterm" name="id2594042"></a> 172 172 The resolution of SIDs to UIDs is fundamental to correct operation of Samba. In both cases shown, if winbindd 173 173 is not running or cannot be contacted, then only local SID/UID resolution is possible. See <a class="link" href="passdb.html#idmap-sid2uid" title="Figure 11.1. IDMAP: Resolution of SIDs to UIDs.">resolution of SIDs to UIDs</a> and <a class="link" href="passdb.html#idmap-uid2sid" title="Figure 11.2. IDMAP: Resolution of UIDs to SIDs.">resolution of UIDs 174 174 to SIDs</a> diagrams. 175 </p><div class="figure"><a name="idmap-uid2sid"></a><p class="title"><b>Figure 11.2. IDMAP: Resolution of UIDs to SIDs.</b></p><div class="figure-contents"><div class="mediaobject"><img src="images/idmap-uid2sid.png" width="270" alt="IDMAP: Resolution of UIDs to SIDs."></div></div></div><br class="figure-break"><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2588044"></a>Important Notes About Security</h3></div></div></div><p>176 <a class="indexterm" name="id25 88053"></a>177 <a class="indexterm" name="id25 88060"></a>178 <a class="indexterm" name="id25 88067"></a>179 <a class="indexterm" name="id25 88074"></a>180 <a class="indexterm" name="id25 88081"></a>175 </p><div class="figure"><a name="idmap-uid2sid"></a><p class="title"><b>Figure 11.2. IDMAP: Resolution of UIDs to SIDs.</b></p><div class="figure-contents"><div class="mediaobject"><img src="images/idmap-uid2sid.png" width="270" alt="IDMAP: Resolution of UIDs to SIDs."></div></div></div><br class="figure-break"><div class="sect2" title="Important Notes About Security"><div class="titlepage"><div><div><h3 class="title"><a name="id2594111"></a>Important Notes About Security</h3></div></div></div><p> 176 <a class="indexterm" name="id2594119"></a> 177 <a class="indexterm" name="id2594126"></a> 178 <a class="indexterm" name="id2594133"></a> 179 <a class="indexterm" name="id2594140"></a> 180 <a class="indexterm" name="id2594147"></a> 181 181 The UNIX and SMB password encryption techniques seem similar on the surface. This 182 182 similarity is, however, only skin deep. The UNIX scheme typically sends clear-text … … 184 184 never sends the clear-text password over the network, but it does store the 16-byte 185 185 hashed values on disk. This is also bad. Why? Because the 16 byte hashed values 186 are a “<span class="quote">password equivalent.</span>”You cannot derive the user's password from them, but186 are a <span class="quote">“<span class="quote">password equivalent.</span>”</span> You cannot derive the user's password from them, but 187 187 they could potentially be used in a modified client to gain access to a server. 188 188 This would require considerable technical knowledge on behalf of the attacker but … … 192 192 be protected accordingly. 193 193 </p><p> 194 <a class="indexterm" name="id25 88110"></a>195 <a class="indexterm" name="id25 88116"></a>196 <a class="indexterm" name="id25 88123"></a>194 <a class="indexterm" name="id2594177"></a> 195 <a class="indexterm" name="id2594183"></a> 196 <a class="indexterm" name="id2594190"></a> 197 197 Ideally, we would like a password scheme that involves neither plaintext passwords 198 198 on the network nor plaintext passwords on disk. Unfortunately, this is not available because Samba is stuck with 199 199 having to be compatible with other SMB systems (Windows NT, Windows for Workgroups, Windows 9x/Me). 200 200 </p><p> 201 <a class="indexterm" name="id25 88138"></a>202 <a class="indexterm" name="id25 88145"></a>201 <a class="indexterm" name="id2594205"></a> 202 <a class="indexterm" name="id2594212"></a> 203 203 Windows NT 4.0 Service Pack 3 changed the default setting so plaintext passwords 204 204 are disabled from being sent over the wire. This mandates either the use of encrypted 205 205 password support or editing the Windows NT registry to re-enable plaintext passwords. 206 206 </p><p> 207 <a class="indexterm" name="id25 88160"></a>208 <a class="indexterm" name="id25 88167"></a>207 <a class="indexterm" name="id2594226"></a> 208 <a class="indexterm" name="id2594233"></a> 209 209 The following versions of Microsoft Windows do not support full domain security protocols, 210 210 although they may log onto a domain environment: 211 </p><div class="itemizedlist"><ul type="disc"><li><p>MS DOS Network client 3.0 with the basic network redirector installed.</p></li><li><p>Windows 95 with the network redirector update installed.</p></li><li><p>Windows 98 [Second Edition].</p></li><li><p>Windows Me.</p></li></ul></div><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>212 <a class="indexterm" name="id25 88205"></a>213 <a class="indexterm" name="id25 88212"></a>214 <a class="indexterm" name="id25 88219"></a>211 </p><div class="itemizedlist"><ul class="itemizedlist" type="disc"><li class="listitem"><p>MS DOS Network client 3.0 with the basic network redirector installed.</p></li><li class="listitem"><p>Windows 95 with the network redirector update installed.</p></li><li class="listitem"><p>Windows 98 [Second Edition].</p></li><li class="listitem"><p>Windows Me.</p></li></ul></div><div class="note" title="Note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p> 212 <a class="indexterm" name="id2594272"></a> 213 <a class="indexterm" name="id2594279"></a> 214 <a class="indexterm" name="id2594286"></a> 215 215 MS Windows XP Home does not have facilities to become a domain member, and it cannot participate in domain logons. 216 216 </p></div><p> 217 217 The following versions of MS Windows fully support domain security protocols. 218 </p><div class="itemizedlist"><ul type="disc"><li><p>Windows NT 3.5x.</p></li><li><p>Windows NT 4.0.</p></li><li><p>Windows 2000 Professional.</p></li><li><p>Windows 200x Server/Advanced Server.</p></li><li><p>Windows XP Professional.</p></li></ul></div><p>219 <a class="indexterm" name="id25 88264"></a>220 <a class="indexterm" name="id25 88271"></a>221 <a class="indexterm" name="id25 88278"></a>222 <a class="indexterm" name="id25 88285"></a>223 <a class="indexterm" name="id25 88292"></a>224 <a class="indexterm" name="id25 88299"></a>218 </p><div class="itemizedlist"><ul class="itemizedlist" type="disc"><li class="listitem"><p>Windows NT 3.5x.</p></li><li class="listitem"><p>Windows NT 4.0.</p></li><li class="listitem"><p>Windows 2000 Professional.</p></li><li class="listitem"><p>Windows 200x Server/Advanced Server.</p></li><li class="listitem"><p>Windows XP Professional.</p></li></ul></div><p> 219 <a class="indexterm" name="id2594331"></a> 220 <a class="indexterm" name="id2594338"></a> 221 <a class="indexterm" name="id2594345"></a> 222 <a class="indexterm" name="id2594352"></a> 223 <a class="indexterm" name="id2594358"></a> 224 <a class="indexterm" name="id2594365"></a> 225 225 All current releases of Microsoft SMB/CIFS clients support authentication via the 226 226 SMB challenge/response mechanism described here. Enabling clear-text authentication … … 229 229 handling. 230 230 </p><p> 231 <a class="indexterm" name="id25 88315"></a>232 <a class="indexterm" name="id25 88322"></a>233 <a class="indexterm" name="id25 88329"></a>234 <a class="indexterm" name="id25 88336"></a>235 <a class="indexterm" name="id25 88343"></a>231 <a class="indexterm" name="id2594381"></a> 232 <a class="indexterm" name="id2594388"></a> 233 <a class="indexterm" name="id2594395"></a> 234 <a class="indexterm" name="id2594402"></a> 235 <a class="indexterm" name="id2594409"></a> 236 236 MS Windows clients will cache the encrypted password alone. Where plaintext passwords 237 237 are re-enabled through the appropriate registry change, the plaintext password is never … … 240 240 effect an auto-reconnect. If the resource server does not support encrypted passwords, the 241 241 auto-reconnect will fail. Use of encrypted passwords is strongly advised. 242 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2588360"></a>Advantages of Encrypted Passwords</h4></div></div></div><div class="itemizedlist"><ul type="disc"><li><p>243 <a class="indexterm" name="id25 88371"></a>244 <a class="indexterm" name="id25 88378"></a>245 <a class="indexterm" name="id25 88385"></a>242 </p><div class="sect3" title="Advantages of Encrypted Passwords"><div class="titlepage"><div><div><h4 class="title"><a name="id2594426"></a>Advantages of Encrypted Passwords</h4></div></div></div><div class="itemizedlist"><ul class="itemizedlist" type="disc"><li class="listitem"><p> 243 <a class="indexterm" name="id2594438"></a> 244 <a class="indexterm" name="id2594445"></a> 245 <a class="indexterm" name="id2594452"></a> 246 246 Plaintext passwords are not passed across the network. Someone using a network sniffer 247 247 cannot just record passwords going to the SMB server. 248 </p></li><li ><p>249 <a class="indexterm" name="id25 88399"></a>250 <a class="indexterm" name="id25 88406"></a>251 <a class="indexterm" name="id25 88412"></a>248 </p></li><li class="listitem"><p> 249 <a class="indexterm" name="id2594465"></a> 250 <a class="indexterm" name="id2594472"></a> 251 <a class="indexterm" name="id2594479"></a> 252 252 Plaintext passwords are not stored anywhere in memory or on disk. 253 </p></li><li ><p>254 <a class="indexterm" name="id25 88425"></a>255 <a class="indexterm" name="id25 88432"></a>256 <a class="indexterm" name="id25 88439"></a>257 <a class="indexterm" name="id25 88446"></a>253 </p></li><li class="listitem"><p> 254 <a class="indexterm" name="id2594491"></a> 255 <a class="indexterm" name="id2594498"></a> 256 <a class="indexterm" name="id2594505"></a> 257 <a class="indexterm" name="id2594512"></a> 258 258 Windows NT does not like talking to a server that does not support encrypted passwords. It will refuse to 259 259 browse the server if the server is also in user-level security mode. It will insist on prompting the user for 260 260 the password on each connection, which is very annoying. The only thing you can do to stop this is to use SMB 261 261 encryption. 262 </p></li><li ><p>263 <a class="indexterm" name="id25 88463"></a>264 <a class="indexterm" name="id25 88470"></a>262 </p></li><li class="listitem"><p> 263 <a class="indexterm" name="id2594530"></a> 264 <a class="indexterm" name="id2594536"></a> 265 265 Encrypted password support allows automatic share (resource) reconnects. 266 </p></li><li ><p>267 <a class="indexterm" name="id25 88483"></a>268 <a class="indexterm" name="id25 88489"></a>266 </p></li><li class="listitem"><p> 267 <a class="indexterm" name="id2594549"></a> 268 <a class="indexterm" name="id2594556"></a> 269 269 Encrypted passwords are essential for PDC/BDC operation. 270 </p></li></ul></div></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2588500"></a>Advantages of Non-Encrypted Passwords</h4></div></div></div><div class="itemizedlist"><ul type="disc"><li><p>271 <a class="indexterm" name="id25 88512"></a>270 </p></li></ul></div></div><div class="sect3" title="Advantages of Non-Encrypted Passwords"><div class="titlepage"><div><div><h4 class="title"><a name="id2594567"></a>Advantages of Non-Encrypted Passwords</h4></div></div></div><div class="itemizedlist"><ul class="itemizedlist" type="disc"><li class="listitem"><p> 271 <a class="indexterm" name="id2594578"></a> 272 272 Plaintext passwords are not kept on disk and are not cached in memory. 273 </p></li><li ><p>274 <a class="indexterm" name="id25 88524"></a>275 <a class="indexterm" name="id25 88531"></a>273 </p></li><li class="listitem"><p> 274 <a class="indexterm" name="id2594591"></a> 275 <a class="indexterm" name="id2594598"></a> 276 276 Plaintext passwords use the same password file as other UNIX services, such as Login and FTP. 277 </p></li><li ><p>278 <a class="indexterm" name="id25 88544"></a>279 <a class="indexterm" name="id25 88551"></a>277 </p></li><li class="listitem"><p> 278 <a class="indexterm" name="id2594610"></a> 279 <a class="indexterm" name="id2594617"></a> 280 280 Use of other services (such as Telnet and FTP) that send plaintext passwords over 281 281 the network makes sending them for SMB not such a big deal. 282 </p></li></ul></div></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2588564"></a>Mapping User Identifiers between MS Windows and UNIX</h3></div></div></div><p>283 <a class="indexterm" name="id25 88573"></a>284 <a class="indexterm" name="id25 88579"></a>285 <a class="indexterm" name="id25 88586"></a>282 </p></li></ul></div></div></div><div class="sect2" title="Mapping User Identifiers between MS Windows and UNIX"><div class="titlepage"><div><div><h3 class="title"><a name="id2594631"></a>Mapping User Identifiers between MS Windows and UNIX</h3></div></div></div><p> 283 <a class="indexterm" name="id2594639"></a> 284 <a class="indexterm" name="id2594646"></a> 285 <a class="indexterm" name="id2594652"></a> 286 286 Every operation in UNIX/Linux requires a user identifier (UID), just as in 287 287 MS Windows NT4/200x this requires a security identifier (SID). Samba provides 288 288 two means for mapping an MS Windows user to a UNIX/Linux UID. 289 289 </p><p> 290 <a class="indexterm" name="id25 88600"></a>291 <a class="indexterm" name="id25 88606"></a>292 <a class="indexterm" name="id25 88613"></a>293 <a class="indexterm" name="id25 88619"></a>294 <a class="indexterm" name="id25 88627"></a>290 <a class="indexterm" name="id2594666"></a> 291 <a class="indexterm" name="id2594673"></a> 292 <a class="indexterm" name="id2594679"></a> 293 <a class="indexterm" name="id2594686"></a> 294 <a class="indexterm" name="id2594693"></a> 295 295 First, all Samba SAM database accounts require a UNIX/Linux UID that the account will map to. As users are 296 296 added to the account information database, Samba will call the <a class="link" href="smb.conf.5.html#ADDUSERSCRIPT" target="_top">add user script</a> … … 298 298 user account. 299 299 </p><p> 300 <a class="indexterm" name="id25 88656"></a>301 <a class="indexterm" name="id25 88662"></a>302 <a class="indexterm" name="id25 88669"></a>303 <a class="indexterm" name="id25 88675"></a>304 <a class="indexterm" name="id25 88682"></a>305 <a class="indexterm" name="id25 88689"></a>306 <a class="indexterm" name="id25 88696"></a>300 <a class="indexterm" name="id2594722"></a> 301 <a class="indexterm" name="id2594728"></a> 302 <a class="indexterm" name="id2594735"></a> 303 <a class="indexterm" name="id2594742"></a> 304 <a class="indexterm" name="id2594748"></a> 305 <a class="indexterm" name="id2594754"></a> 306 <a class="indexterm" name="id2594762"></a> 307 307 The second way to map Windows SID to UNIX UID is via the <span class="emphasis"><em>idmap uid</em></span> and 308 308 <span class="emphasis"><em>idmap gid</em></span> parameters in <code class="filename">smb.conf</code>. Please refer to the man page for information about 309 309 these parameters. These parameters are essential when mapping users from a remote (non-member Windows client 310 310 or a member of a foreign domain) SAM server. 311 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="idmapbackend"></a>Mapping Common UIDs/GIDs on Distributed Machines</h3></div></div></div><p>312 <a class="indexterm" name="id25 88735"></a>313 <a class="indexterm" name="id25 88742"></a>314 <a class="indexterm" name="id25 88748"></a>315 <a class="indexterm" name="id25 88755"></a>316 <a class="indexterm" name="id25 88762"></a>317 <a class="indexterm" name="id25 88768"></a>311 </p></div><div class="sect2" title="Mapping Common UIDs/GIDs on Distributed Machines"><div class="titlepage"><div><div><h3 class="title"><a name="idmapbackend"></a>Mapping Common UIDs/GIDs on Distributed Machines</h3></div></div></div><p> 312 <a class="indexterm" name="id2594801"></a> 313 <a class="indexterm" name="id2594807"></a> 314 <a class="indexterm" name="id2594814"></a> 315 <a class="indexterm" name="id2594820"></a> 316 <a class="indexterm" name="id2594828"></a> 317 <a class="indexterm" name="id2594834"></a> 318 318 Samba-3 has a special facility that makes it possible to maintain identical UIDs and GIDs 319 319 on all servers in a distributed network. A distributed network is one where there exists … … 322 322 users are copying files across UNIX/Linux systems using tools such as <code class="literal">rsync</code>. 323 323 </p><p> 324 <a class="indexterm" name="id25 88791"></a>325 <a class="indexterm" name="id25 88798"></a>326 <a class="indexterm" name="id25 88805"></a>327 <a class="indexterm" name="id25 88811"></a>328 <a class="indexterm" name="id25 88817"></a>329 <a class="indexterm" name="id25 88824"></a>330 <a class="indexterm" name="id25 88831"></a>331 <a class="indexterm" name="id25 88838"></a>324 <a class="indexterm" name="id2594857"></a> 325 <a class="indexterm" name="id2594864"></a> 326 <a class="indexterm" name="id2594871"></a> 327 <a class="indexterm" name="id2594877"></a> 328 <a class="indexterm" name="id2594884"></a> 329 <a class="indexterm" name="id2594890"></a> 330 <a class="indexterm" name="id2594897"></a> 331 <a class="indexterm" name="id2594904"></a> 332 332 The special facility is enabled using a parameter called <em class="parameter"><code>idmap backend</code></em>. 333 333 The default setting for this parameter is an empty string. Technically it is possible to use … … 336 336 <a class="link" href="passdb.html#idmapbackendexample" title="Example 11.1. Example Configuration with the LDAP idmap Backend">Example Configuration with the LDAP idmap Backend</a> 337 337 shows that configuration. 338 </p><a class="indexterm" name="id25 88867"></a><div class="example"><a name="idmapbackendexample"></a><p class="title"><b>Example 11.1. Example Configuration with the LDAP idmap Backend</b></p><div class="example-contents"><table class="simplelist" border="0" summary="Simple list"><tr><td> </td></tr><tr><td><em class="parameter"><code>[global]</code></em></td></tr><tr><td><a class="indexterm" name="id2588900"></a><em class="parameter"><code>idmap backend = ldap:ldap://ldap-server.quenya.org:636</code></em></td></tr><tr><td># Alternatively, this could be specified as:</td></tr><tr><td><a class="indexterm" name="id2588916"></a><em class="parameter"><code>idmap backend = ldap:ldaps://ldap-server.quenya.org</code></em></td></tr></table></div></div><br class="example-break"><p>339 <a class="indexterm" name="id25 88932"></a>340 <a class="indexterm" name="id25 88939"></a>338 </p><a class="indexterm" name="id2594933"></a><div class="example"><a name="idmapbackendexample"></a><p class="title"><b>Example 11.1. Example Configuration with the LDAP idmap Backend</b></p><div class="example-contents"><table border="0" summary="Simple list" class="simplelist"><tr><td> </td></tr><tr><td><em class="parameter"><code>[global]</code></em></td></tr><tr><td><a class="indexterm" name="id2594967"></a><em class="parameter"><code>idmap backend = ldap:ldap://ldap-server.quenya.org:636</code></em></td></tr><tr><td># Alternatively, this could be specified as:</td></tr><tr><td><a class="indexterm" name="id2594983"></a><em class="parameter"><code>idmap backend = ldap:ldaps://ldap-server.quenya.org</code></em></td></tr></table></div></div><br class="example-break"><p> 339 <a class="indexterm" name="id2594999"></a> 340 <a class="indexterm" name="id2595006"></a> 341 341 A network administrator who wants to make significant use of LDAP backends will sooner or later be 342 342 exposed to the excellent work done by PADL Software. PADL <a class="ulink" href="http://www.padl.com" target="_top">http://www.padl.com</a> have 343 343 produced and released to open source an array of tools that might be of interest. These tools include: 344 </p><div class="itemizedlist"><ul type="disc"><li><p>345 <a class="indexterm" name="id25 88963"></a>346 <a class="indexterm" name="id25 88969"></a>347 <a class="indexterm" name="id25 88976"></a>348 <a class="indexterm" name="id25 88983"></a>349 <a class="indexterm" name="id25 88990"></a>350 <a class="indexterm" name="id25 88996"></a>351 <a class="indexterm" name="id25 89003"></a>352 <a class="indexterm" name="id25 89010"></a>344 </p><div class="itemizedlist"><ul class="itemizedlist" type="disc"><li class="listitem"><p> 345 <a class="indexterm" name="id2595029"></a> 346 <a class="indexterm" name="id2595036"></a> 347 <a class="indexterm" name="id2595043"></a> 348 <a class="indexterm" name="id2595050"></a> 349 <a class="indexterm" name="id2595056"></a> 350 <a class="indexterm" name="id2595063"></a> 351 <a class="indexterm" name="id2595070"></a> 352 <a class="indexterm" name="id2595076"></a> 353 353 <span class="emphasis"><em>nss_ldap:</em></span> An LDAP name service switch (NSS) module to provide native 354 354 name service support for AIX, Linux, Solaris, and other operating systems. This tool 355 355 can be used for centralized storage and retrieval of UIDs and GIDs. 356 </p></li><li ><p>357 <a class="indexterm" name="id25 89030"></a>358 <a class="indexterm" name="id25 89037"></a>359 <a class="indexterm" name="id25 89043"></a>360 <a class="indexterm" name="id25 89050"></a>356 </p></li><li class="listitem"><p> 357 <a class="indexterm" name="id2595097"></a> 358 <a class="indexterm" name="id2595103"></a> 359 <a class="indexterm" name="id2595110"></a> 360 <a class="indexterm" name="id2595117"></a> 361 361 <span class="emphasis"><em>pam_ldap:</em></span> A PAM module that provides LDAP integration for UNIX/Linux 362 362 system access authentication. 363 </p></li><li ><p>364 <a class="indexterm" name="id25 89069"></a>365 <a class="indexterm" name="id25 89076"></a>366 <a class="indexterm" name="id25 89082"></a>367 <a class="indexterm" name="id25 89089"></a>363 </p></li><li class="listitem"><p> 364 <a class="indexterm" name="id2595135"></a> 365 <a class="indexterm" name="id2595142"></a> 366 <a class="indexterm" name="id2595149"></a> 367 <a class="indexterm" name="id2595156"></a> 368 368 <span class="emphasis"><em>idmap_ad:</em></span> An IDMAP backend that supports the Microsoft Services for 369 369 UNIX RFC 2307 schema available from the PADL Web 370 370 <a class="ulink" href="http://www.padl.com/download/xad_oss_plugins.tar.gz" target="_top">site</a>. 371 </p></li></ul></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2589112"></a>Comments Regarding LDAP</h3></div></div></div><p>372 <a class="indexterm" name="id25 89120"></a>373 <a class="indexterm" name="id25 89130"></a>374 <a class="indexterm" name="id25 89137"></a>375 <a class="indexterm" name="id25 89143"></a>371 </p></li></ul></div></div><div class="sect2" title="Comments Regarding LDAP"><div class="titlepage"><div><div><h3 class="title"><a name="id2595179"></a>Comments Regarding LDAP</h3></div></div></div><p> 372 <a class="indexterm" name="id2595187"></a> 373 <a class="indexterm" name="id2595196"></a> 374 <a class="indexterm" name="id2595203"></a> 375 <a class="indexterm" name="id2595210"></a> 376 376 There is much excitement and interest in LDAP directories in the information technology world 377 377 today. The LDAP architecture was designed to be highly scalable. It was also designed for … … 380 380 Identity Management (FIM) solutions that can underlie a corporate Single Sign-On (SSO) environment. 381 381 </p><p> 382 <a class="indexterm" name="id25 89161"></a>383 <a class="indexterm" name="id25 89168"></a>384 <a class="indexterm" name="id25 89175"></a>385 <a class="indexterm" name="id25 89181"></a>382 <a class="indexterm" name="id2595228"></a> 383 <a class="indexterm" name="id2595235"></a> 384 <a class="indexterm" name="id2595241"></a> 385 <a class="indexterm" name="id2595248"></a> 386 386 LDAP implementations have been built across a wide variety of platforms. It lies at the core of Microsoft 387 387 Windows Active Directory services (ADS), Novell's eDirectory, as well as many others. Implementation of the … … 389 389 depend on some form of authentication services. 390 390 </p><p> 391 <a class="indexterm" name="id25 89198"></a>392 <a class="indexterm" name="id25 89205"></a>393 <a class="indexterm" name="id25 89212"></a>394 <a class="indexterm" name="id25 89219"></a>395 <a class="indexterm" name="id25 89226"></a>396 <a class="indexterm" name="id25 89232"></a>397 <a class="indexterm" name="id25 89239"></a>398 <a class="indexterm" name="id25 89246"></a>399 <a class="indexterm" name="id25 89253"></a>400 <a class="indexterm" name="id25 89260"></a>401 <a class="indexterm" name="id25 89267"></a>402 <a class="indexterm" name="id25 89274"></a>403 <a class="indexterm" name="id25 89281"></a>404 <a class="indexterm" name="id25 89288"></a>391 <a class="indexterm" name="id2595264"></a> 392 <a class="indexterm" name="id2595271"></a> 393 <a class="indexterm" name="id2595278"></a> 394 <a class="indexterm" name="id2595285"></a> 395 <a class="indexterm" name="id2595292"></a> 396 <a class="indexterm" name="id2595299"></a> 397 <a class="indexterm" name="id2595306"></a> 398 <a class="indexterm" name="id2595313"></a> 399 <a class="indexterm" name="id2595320"></a> 400 <a class="indexterm" name="id2595327"></a> 401 <a class="indexterm" name="id2595334"></a> 402 <a class="indexterm" name="id2595340"></a> 403 <a class="indexterm" name="id2595347"></a> 404 <a class="indexterm" name="id2595354"></a> 405 405 UNIX services can utilize LDAP directory information for authentication and access controls 406 406 through intermediate tools and utilities. The total environment that consists of the LDAP directory … … 411 411 and also Samba. 412 412 </p><p> 413 <a class="indexterm" name="id25 89308"></a>414 <a class="indexterm" name="id25 89315"></a>415 <a class="indexterm" name="id25 89322"></a>416 <a class="indexterm" name="id25 89328"></a>417 <a class="indexterm" name="id25 89335"></a>418 <a class="indexterm" name="id25 89342"></a>413 <a class="indexterm" name="id2595374"></a> 414 <a class="indexterm" name="id2595381"></a> 415 <a class="indexterm" name="id2595388"></a> 416 <a class="indexterm" name="id2595395"></a> 417 <a class="indexterm" name="id2595402"></a> 418 <a class="indexterm" name="id2595409"></a> 419 419 Many sites are installing LDAP for the first time in order to provide a scalable passdb backend 420 420 for Samba. Others are faced with the need to adapt an existing LDAP directory to new uses such … … 424 424 information systems management costs. 425 425 </p><p> 426 <a class="indexterm" name="id25 89361"></a>427 <a class="indexterm" name="id25 89368"></a>426 <a class="indexterm" name="id2595428"></a> 427 <a class="indexterm" name="id2595435"></a> 428 428 Do not rush into an LDAP deployment. Take the time to understand how the design of the Directory 429 429 Information Tree (DIT) may impact current and future site needs, as well as the ability to meet … … 432 432 first implementations create awakening, second implementations of LDAP create fear, and 433 433 third-generation deployments bring peace and tranquility. 434 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2589388"></a>Caution Regarding LDAP and Samba</h4></div></div></div><p>435 <a class="indexterm" name="id25 89396"></a>436 <a class="indexterm" name="id25 89403"></a>437 <a class="indexterm" name="id25 89410"></a>438 <a class="indexterm" name="id25 89417"></a>439 <a class="indexterm" name="id25 89424"></a>440 <a class="indexterm" name="id25 89431"></a>441 <a class="indexterm" name="id25 89438"></a>434 </p><div class="sect3" title="Caution Regarding LDAP and Samba"><div class="titlepage"><div><div><h4 class="title"><a name="id2595454"></a>Caution Regarding LDAP and Samba</h4></div></div></div><p> 435 <a class="indexterm" name="id2595463"></a> 436 <a class="indexterm" name="id2595470"></a> 437 <a class="indexterm" name="id2595477"></a> 438 <a class="indexterm" name="id2595484"></a> 439 <a class="indexterm" name="id2595490"></a> 440 <a class="indexterm" name="id2595498"></a> 441 <a class="indexterm" name="id2595505"></a> 442 442 Samba requires UNIX POSIX identity information as well as a place to store information that is 443 443 specific to Samba and the Windows networking environment. The most used information that must … … 445 445 trust accounts, and intermediate information specific to Samba internals. 446 446 </p><p> 447 <a class="indexterm" name="id25 89454"></a>448 <a class="indexterm" name="id25 89461"></a>449 <a class="indexterm" name="id25 89468"></a>447 <a class="indexterm" name="id2595521"></a> 448 <a class="indexterm" name="id2595528"></a> 449 <a class="indexterm" name="id2595535"></a> 450 450 The example deployment guidelines in this book, as well as other books and HOWTO documents 451 451 available from the internet may not fit with established directory designs and implementations. … … 454 454 the LDAP directory for use with Samba may not suit your needs. 455 455 </p><p> 456 <a class="indexterm" name="id25 89486"></a>456 <a class="indexterm" name="id2595553"></a> 457 457 It is not uncommon, for sites that have existing LDAP DITs to find necessity to generate a 458 458 set of site-specific scripts and utilities to make it possible to deploy Samba within the … … 462 462 into deployment. 463 463 </p><p> 464 <a class="indexterm" name="id25 89504"></a>465 <a class="indexterm" name="id25 89511"></a>464 <a class="indexterm" name="id2595571"></a> 465 <a class="indexterm" name="id2595578"></a> 466 466 Above all, do not blindly use scripts and tools that are not suitable for your site. Check 467 467 and validate all scripts before you execute them to make sure that the existing infrastructure 468 468 will not be damaged by inadvertent use of an inappropriate tool. 469 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2589525"></a>LDAP Directories and Windows Computer Accounts</h3></div></div></div><p>470 <a class="indexterm" name="id25 89534"></a>471 <a class="indexterm" name="id25 89541"></a>472 <a class="indexterm" name="id25 89548"></a>469 </p></div></div><div class="sect2" title="LDAP Directories and Windows Computer Accounts"><div class="titlepage"><div><div><h3 class="title"><a name="id2595592"></a>LDAP Directories and Windows Computer Accounts</h3></div></div></div><p> 470 <a class="indexterm" name="id2595600"></a> 471 <a class="indexterm" name="id2595607"></a> 472 <a class="indexterm" name="id2595614"></a> 473 473 Samba doesn't provide a turnkey solution to LDAP. It is best to deal with the design and 474 474 configuration of an LDAP directory prior to integration with Samba. A working knowledge … … 476 476 it a frustrating experience. 477 477 </p><p> 478 <a class="indexterm" name="id25 89563"></a>479 <a class="indexterm" name="id25 89570"></a>480 <a class="indexterm" name="id25 89577"></a>478 <a class="indexterm" name="id2595630"></a> 479 <a class="indexterm" name="id2595637"></a> 480 <a class="indexterm" name="id2595644"></a> 481 481 Computer (machine) accounts can be placed wherever you like in an LDAP directory subject 482 482 to some constraints that are described in this chapter. 483 483 </p><p> 484 <a class="indexterm" name="id25 89590"></a>485 <a class="indexterm" name="id25 89596"></a>486 <a class="indexterm" name="id25 89603"></a>487 <a class="indexterm" name="id25 89610"></a>488 <a class="indexterm" name="id25 89617"></a>489 <a class="indexterm" name="id25 89624"></a>490 <a class="indexterm" name="id25 89631"></a>484 <a class="indexterm" name="id2595656"></a> 485 <a class="indexterm" name="id2595663"></a> 486 <a class="indexterm" name="id2595670"></a> 487 <a class="indexterm" name="id2595677"></a> 488 <a class="indexterm" name="id2595684"></a> 489 <a class="indexterm" name="id2595691"></a> 490 <a class="indexterm" name="id2595698"></a> 491 491 The POSIX and sambaSamAccount components of computer (machine) accounts are both used by Samba. 492 492 Thus, machine accounts are treated inside Samba in the same way that Windows NT4/200X treats … … 494 494 the machine account ends in a $ character, as do trust accounts. 495 495 </p><p> 496 <a class="indexterm" name="id25 89647"></a>497 <a class="indexterm" name="id25 89654"></a>498 <a class="indexterm" name="id25 89661"></a>499 <a class="indexterm" name="id25 89668"></a>500 <a class="indexterm" name="id25 89675"></a>496 <a class="indexterm" name="id2595714"></a> 497 <a class="indexterm" name="id2595721"></a> 498 <a class="indexterm" name="id2595728"></a> 499 <a class="indexterm" name="id2595734"></a> 500 <a class="indexterm" name="id2595741"></a> 501 501 The need for Windows user, group, machine, trust, and other accounts to be tied to a valid UNIX 502 502 UID is a design decision that was made a long way back in the history of Samba development. It … … 504 504 Samba-3.x series. 505 505 </p><p> 506 <a class="indexterm" name="id25 89690"></a>507 <a class="indexterm" name="id25 89696"></a>508 <a class="indexterm" name="id25 89703"></a>506 <a class="indexterm" name="id2595756"></a> 507 <a class="indexterm" name="id2595763"></a> 508 <a class="indexterm" name="id2595769"></a> 509 509 The resolution of a UID from the Windows SID is achieved within Samba through a mechanism that 510 510 must refer back to the host operating system on which Samba is running. The NSS is the preferred … … 512 512 host OS it runs on. 513 513 </p><p> 514 <a class="indexterm" name="id25 89718"></a>515 <a class="indexterm" name="id25 89724"></a>516 <a class="indexterm" name="id25 89731"></a>517 <a class="indexterm" name="id25 89738"></a>518 <a class="indexterm" name="id25 89745"></a>519 <a class="indexterm" name="id25 89751"></a>520 <a class="indexterm" name="id25 89758"></a>521 Samba asks the host OS to provide a UID via the “<span class="quote">passwd</span>”, “<span class="quote">shadow</span>”,522 and “<span class="quote">group</span>”facilities in the NSS control (configuration) file. The best tool514 <a class="indexterm" name="id2595785"></a> 515 <a class="indexterm" name="id2595791"></a> 516 <a class="indexterm" name="id2595798"></a> 517 <a class="indexterm" name="id2595805"></a> 518 <a class="indexterm" name="id2595812"></a> 519 <a class="indexterm" name="id2595818"></a> 520 <a class="indexterm" name="id2595825"></a> 521 Samba asks the host OS to provide a UID via the <span class="quote">“<span class="quote">passwd</span>”</span>, <span class="quote">“<span class="quote">shadow</span>”</span>, 522 and <span class="quote">“<span class="quote">group</span>”</span> facilities in the NSS control (configuration) file. The best tool 523 523 for achieving this is left up to the UNIX administrator to determine. It is not imposed by 524 524 Samba. Samba provides winbindd with its support libraries as one method. It is … … 526 526 all account entities can be located in an LDAP directory. 527 527 </p><p> 528 <a class="indexterm" name="id25 89786"></a>529 <a class="indexterm" name="id25 89793"></a>530 <a class="indexterm" name="id25 89800"></a>531 <a class="indexterm" name="id25 89807"></a>532 <a class="indexterm" name="id25 89813"></a>528 <a class="indexterm" name="id2595853"></a> 529 <a class="indexterm" name="id2595860"></a> 530 <a class="indexterm" name="id2595867"></a> 531 <a class="indexterm" name="id2595873"></a> 532 <a class="indexterm" name="id2595880"></a> 533 533 For many the weapon of choice is to use the PADL nss_ldap utility. This utility must 534 534 be configured so that computer accounts can be resolved to a POSIX/UNIX account UID. That … … 536 536 in the documentation is directed at providing working examples only. The design 537 537 of an LDAP directory is a complex subject that is beyond the scope of this documentation. 538 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="acctmgmttools"></a>Account Management Tools</h2></div></div></div><p>539 <a class="indexterm" name="id25 89844"></a>540 <a class="indexterm" name="id25 89851"></a>541 <a class="indexterm" name="id25 89857"></a>538 </p></div></div><div class="sect1" title="Account Management Tools"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="acctmgmttools"></a>Account Management Tools</h2></div></div></div><p> 539 <a class="indexterm" name="id2595910"></a> 540 <a class="indexterm" name="id2595917"></a> 541 <a class="indexterm" name="id2595924"></a> 542 542 Samba provides two tools for management of user and machine accounts: 543 543 <code class="literal">smbpasswd</code> and <code class="literal">pdbedit</code>. 544 544 </p><p> 545 <a class="indexterm" name="id25 89880"></a>546 <a class="indexterm" name="id25 89887"></a>547 <a class="indexterm" name="id25 89894"></a>545 <a class="indexterm" name="id2595947"></a> 546 <a class="indexterm" name="id2595954"></a> 547 <a class="indexterm" name="id2595961"></a> 548 548 The <code class="literal">pdbedit</code> can be used to manage account policies in addition to 549 549 Samba user account information. The policy management capability is used to administer … … 551 551 attempts. 552 552 </p><p> 553 <a class="indexterm" name="id25 89914"></a>554 <a class="indexterm" name="id25 89921"></a>555 <a class="indexterm" name="id25 89928"></a>556 <a class="indexterm" name="id25 89935"></a>553 <a class="indexterm" name="id2595981"></a> 554 <a class="indexterm" name="id2595988"></a> 555 <a class="indexterm" name="id2595995"></a> 556 <a class="indexterm" name="id2596002"></a> 557 557 Some people are confused when reference is made to <code class="literal">smbpasswd</code> because the 558 558 name refers to a storage mechanism for SambaSAMAccount information, but it is also the name 559 559 of a utility tool. That tool is destined to eventually be replaced by new functionality that 560 560 is being added to the <code class="literal">net</code> toolset (see <a class="link" href="NetCommand.html" title="Chapter 13. Remote and Local Management: The Net Command">the Net Command</a>. 561 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2589966"></a>The <code class="literal">smbpasswd</code> Tool</h3></div></div></div><p>562 <a class="indexterm" name="id25 89980"></a>563 <a class="indexterm" name="id25 89986"></a>564 <a class="indexterm" name="id25 89993"></a>565 <a class="indexterm" name="id259 0000"></a>566 <a class="indexterm" name="id259 0007"></a>561 </p><div class="sect2" title="The smbpasswd Tool"><div class="titlepage"><div><div><h3 class="title"><a name="id2596033"></a>The <code class="literal">smbpasswd</code> Tool</h3></div></div></div><p> 562 <a class="indexterm" name="id2596046"></a> 563 <a class="indexterm" name="id2596053"></a> 564 <a class="indexterm" name="id2596060"></a> 565 <a class="indexterm" name="id2596067"></a> 566 <a class="indexterm" name="id2596074"></a> 567 567 The <code class="literal">smbpasswd</code> utility is similar to the <code class="literal">passwd</code> 568 568 and <code class="literal">yppasswd</code> programs. It maintains the two 32 byte password … … 571 571 backend</code></em> in the <code class="filename">smb.conf</code> file. 572 572 </p><p> 573 <a class="indexterm" name="id259 0051"></a>574 <a class="indexterm" name="id259 0058"></a>573 <a class="indexterm" name="id2596118"></a> 574 <a class="indexterm" name="id2596124"></a> 575 575 <code class="literal">smbpasswd</code> works in a client-server mode where it contacts the 576 576 local smbd to change the user's password on its behalf. This has enormous benefits. 577 577 </p><p> 578 <a class="indexterm" name="id259 0076"></a>579 <a class="indexterm" name="id259 0083"></a>578 <a class="indexterm" name="id2596143"></a> 579 <a class="indexterm" name="id2596150"></a> 580 580 <code class="literal">smbpasswd</code> has the capability to change passwords on Windows NT 581 581 servers (this only works when the request is sent to the NT PDC if changing an NT 582 582 domain user's password). 583 583 </p><p> 584 <a class="indexterm" name="id259 0102"></a>585 <a class="indexterm" name="id259 0109"></a>584 <a class="indexterm" name="id2596168"></a> 585 <a class="indexterm" name="id2596175"></a> 586 586 <code class="literal">smbpasswd</code> can be used to: 587 </p><div class="itemizedlist"><ul type="disc"><li><p><span class="emphasis"><em>add</em></span> user or machine accounts.</p></li><li><p><span class="emphasis"><em>delete</em></span> user or machine accounts.</p></li><li><p><span class="emphasis"><em>enable</em></span> user or machine accounts.</p></li><li><p><span class="emphasis"><em>disable</em></span> user or machine accounts.</p></li><li><p><span class="emphasis"><em>set to NULL</em></span> user passwords.</p></li><li><p><span class="emphasis"><em>manage</em></span> interdomain trust accounts.</p></li></ul></div><p>587 </p><div class="itemizedlist"><ul class="itemizedlist" type="disc"><li class="listitem"><p><span class="emphasis"><em>add</em></span> user or machine accounts.</p></li><li class="listitem"><p><span class="emphasis"><em>delete</em></span> user or machine accounts.</p></li><li class="listitem"><p><span class="emphasis"><em>enable</em></span> user or machine accounts.</p></li><li class="listitem"><p><span class="emphasis"><em>disable</em></span> user or machine accounts.</p></li><li class="listitem"><p><span class="emphasis"><em>set to NULL</em></span> user passwords.</p></li><li class="listitem"><p><span class="emphasis"><em>manage</em></span> interdomain trust accounts.</p></li></ul></div><p> 588 588 To run smbpasswd as a normal user, just type: 589 589 </p><p> … … 602 602 new values do not match each other, then the password will not be changed. 603 603 </p><p> 604 <a class="indexterm" name="id259 0249"></a>604 <a class="indexterm" name="id2596316"></a> 605 605 When invoked by an ordinary user, the command will allow only the user to change his or her own 606 606 SMB password. 607 607 </p><p> 608 <a class="indexterm" name="id259 0261"></a>609 <a class="indexterm" name="id259 0268"></a>608 <a class="indexterm" name="id2596328"></a> 609 <a class="indexterm" name="id2596335"></a> 610 610 When run by root, <code class="literal">smbpasswd</code> may take an optional argument specifying 611 611 the username whose SMB password you wish to change. When run as root, <code class="literal">smbpasswd</code> … … 613 613 for users who have forgotten their passwords. 614 614 </p><p> 615 <a class="indexterm" name="id259 0295"></a>616 <a class="indexterm" name="id259 0301"></a>617 <a class="indexterm" name="id259 0308"></a>618 <a class="indexterm" name="id259 0315"></a>615 <a class="indexterm" name="id2596361"></a> 616 <a class="indexterm" name="id2596368"></a> 617 <a class="indexterm" name="id2596375"></a> 618 <a class="indexterm" name="id2596382"></a> 619 619 <code class="literal">smbpasswd</code> is designed to work in the way familiar to UNIX 620 620 users who use the <code class="literal">passwd</code> or <code class="literal">yppasswd</code> commands. … … 622 622 password change capabilities. 623 623 </p><p> 624 <a class="indexterm" name="id259 0346"></a>624 <a class="indexterm" name="id2596413"></a> 625 625 For more details on using <code class="literal">smbpasswd</code>, refer to the man page (the 626 626 definitive reference). 627 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="pdbeditthing"></a>The <code class="literal">pdbedit</code> Tool</h3></div></div></div><p>628 <a class="indexterm" name="id259 0381"></a>629 <a class="indexterm" name="id259 0387"></a>630 <a class="indexterm" name="id259 0394"></a>631 <a class="indexterm" name="id259 0401"></a>627 </p></div><div class="sect2" title="The pdbedit Tool"><div class="titlepage"><div><div><h3 class="title"><a name="pdbeditthing"></a>The <code class="literal">pdbedit</code> Tool</h3></div></div></div><p> 628 <a class="indexterm" name="id2596447"></a> 629 <a class="indexterm" name="id2596454"></a> 630 <a class="indexterm" name="id2596461"></a> 631 <a class="indexterm" name="id2596468"></a> 632 632 <code class="literal">pdbedit</code> is a tool that can be used only by root. It is used to 633 633 manage the passdb backend, as well as domain-wide account policy settings. <code class="literal">pdbedit</code> 634 634 can be used to: 635 </p><div class="itemizedlist"><ul type="disc"><li><p>add, remove, or modify user accounts.</p></li><li><p>list user accounts.</p></li><li><p>migrate user accounts.</p></li><li><p>migrate group accounts.</p></li><li><p>manage account policies.</p></li><li><p>manage domain access policy settings.</p></li></ul></div><p>636 <a class="indexterm" name="id259 0460"></a>635 </p><div class="itemizedlist"><ul class="itemizedlist" type="disc"><li class="listitem"><p>add, remove, or modify user accounts.</p></li><li class="listitem"><p>list user accounts.</p></li><li class="listitem"><p>migrate user accounts.</p></li><li class="listitem"><p>migrate group accounts.</p></li><li class="listitem"><p>manage account policies.</p></li><li class="listitem"><p>manage domain access policy settings.</p></li></ul></div><p> 636 <a class="indexterm" name="id2596527"></a> 637 637 Under the terms of the Sarbanes-Oxley Act of 2002, American businesses and organizations are mandated to 638 638 implement a series of <code class="literal">internal controls</code> and procedures to communicate, store, 639 639 and protect financial data. The Sarbanes-Oxley Act has far reaching implications in respect of: 640 </p><div class="orderedlist"><ol type="1"><li><p>Who has access to information systems that store financial data.</p></li><li><p>How personal and financial information is treated among employees and business641 partners.</p></li><li ><p>How security vulnerabilities are managed.</p></li><li><p>Security and patch level maintenance for all information systems.</p></li><li><p>How information systems changes are documented and tracked.</p></li><li><p>How information access controls are implemented and managed.</p></li><li><p>Auditability of all information systems in respect of change and security.</p></li><li><p>Disciplinary procedures and controls to ensure privacy.</p></li></ol></div><p>642 <a class="indexterm" name="id259 0533"></a>643 <a class="indexterm" name="id259 0540"></a>640 </p><div class="orderedlist"><ol class="orderedlist" type="1"><li class="listitem"><p>Who has access to information systems that store financial data.</p></li><li class="listitem"><p>How personal and financial information is treated among employees and business 641 partners.</p></li><li class="listitem"><p>How security vulnerabilities are managed.</p></li><li class="listitem"><p>Security and patch level maintenance for all information systems.</p></li><li class="listitem"><p>How information systems changes are documented and tracked.</p></li><li class="listitem"><p>How information access controls are implemented and managed.</p></li><li class="listitem"><p>Auditability of all information systems in respect of change and security.</p></li><li class="listitem"><p>Disciplinary procedures and controls to ensure privacy.</p></li></ol></div><p> 642 <a class="indexterm" name="id2596599"></a> 643 <a class="indexterm" name="id2596606"></a> 644 644 In short, the Sarbanes-Oxley Act of 2002 is an instrument that enforces accountability in respect of 645 645 business related information systems so as to ensure the compliance of all information systems that … … 647 647 accountabilities are being demanded around the world. 648 648 </p><p> 649 <a class="indexterm" name="id259 0562"></a>650 <a class="indexterm" name="id259 0569"></a>651 <a class="indexterm" name="id259 0575"></a>652 <a class="indexterm" name="id259 0582"></a>653 <a class="indexterm" name="id259 0589"></a>649 <a class="indexterm" name="id2596628"></a> 650 <a class="indexterm" name="id2596635"></a> 651 <a class="indexterm" name="id2596642"></a> 652 <a class="indexterm" name="id2596649"></a> 653 <a class="indexterm" name="id2596656"></a> 654 654 The need to be familiar with the Samba tools and facilities that permit information systems operation 655 655 in compliance with government laws and regulations is clear to all. The <code class="literal">pdbedit</code> is … … 661 661 is shown in <a class="link" href="passdb.html#policycontrols" title="Table 11.1. NT4 Domain v's Samba Policy Controls">NT4 Domain v's Samba Policy Controls</a>. 662 662 </p><div class="table"><a name="policycontrols"></a><p class="title"><b>Table 11.1. NT4 Domain v's Samba Policy Controls</b></p><div class="table-contents"><table summary="NT4 Domain v's Samba Policy Controls" border="1"><colgroup><col align="left"><col align="left"><col align="center"><col align="center"><col align="center"></colgroup><thead><tr><th align="left"><p>NT4 policy Name</p></th><th align="left"><p>Samba Policy Name</p></th><th align="center"><p>NT4 Range</p></th><th align="center"><p>Samba Range</p></th><th align="center"><p>Samba Default</p></th></tr></thead><tbody><tr><td align="left"><p>Maximum Password Age</p></td><td align="left"><p>maximum password age</p></td><td align="center"><p>0 - 999 (days)</p></td><td align="center"><p>0 - 4294967295 (sec)</p></td><td align="center"><p>4294967295</p></td></tr><tr><td align="left"><p>Minimum Password Age</p></td><td align="left"><p>minimum password age</p></td><td align="center"><p>0 - 999 (days)</p></td><td align="center"><p>0 - 4294967295 (sec)</p></td><td align="center"><p>0</p></td></tr><tr><td align="left"><p>Minimum Password Length</p></td><td align="left"><p>min password length</p></td><td align="center"><p>1 - 14 (Chars)</p></td><td align="center"><p>0 - 4294967295 (Chars)</p></td><td align="center"><p>5</p></td></tr><tr><td align="left"><p>Password Uniqueness</p></td><td align="left"><p>password history</p></td><td align="center"><p>0 - 23 (#)</p></td><td align="center"><p>0 - 4294967295 (#)</p></td><td align="center"><p>0</p></td></tr><tr><td align="left"><p>Account Lockout - Reset count after</p></td><td align="left"><p>reset count minutes</p></td><td align="center"><p>1 - 99998 (min)</p></td><td align="center"><p>0 - 4294967295 (min)</p></td><td align="center"><p>30</p></td></tr><tr><td align="left"><p>Lockout after bad logon attempts</p></td><td align="left"><p>bad lockout attempt</p></td><td align="center"><p>0 - 998 (#)</p></td><td align="center"><p>0 - 4294967295 (#)</p></td><td align="center"><p>0</p></td></tr><tr><td align="left"><p>*** Not Known ***</p></td><td align="left"><p>disconnect time</p></td><td align="center"><p>TBA</p></td><td align="center"><p>0 - 4294967295</p></td><td align="center"><p>0</p></td></tr><tr><td align="left"><p>Lockout Duration</p></td><td align="left"><p>lockout duration</p></td><td align="center"><p>1 - 99998 (min)</p></td><td align="center"><p>0 - 4294967295 (min)</p></td><td align="center"><p>30</p></td></tr><tr><td align="left"><p>Users must log on in order to change password</p></td><td align="left"><p>user must logon to change password</p></td><td align="center"><p>0/1</p></td><td align="center"><p>0 - 4294967295</p></td><td align="center"><p>0</p></td></tr><tr><td align="left"><p>*** Registry Setting ***</p></td><td align="left"><p>refuse machine password change</p></td><td align="center"><p>0/1</p></td><td align="center"><p>0 - 4294967295</p></td><td align="center"><p>0</p></td></tr></tbody></table></div></div><br class="table-break"><p> 663 <a class="indexterm" name="id259 0972"></a>664 <a class="indexterm" name="id259 0979"></a>665 <a class="indexterm" name="id259 0986"></a>666 <a class="indexterm" name="id259 0993"></a>663 <a class="indexterm" name="id2597039"></a> 664 <a class="indexterm" name="id2597046"></a> 665 <a class="indexterm" name="id2597053"></a> 666 <a class="indexterm" name="id2597060"></a> 667 667 The <code class="literal">pdbedit</code> tool is the only one that can manage the account 668 668 security and policy settings. It is capable of all operations that smbpasswd can 669 669 do as well as a superset of them. 670 670 </p><p> 671 <a class="indexterm" name="id259 1012"></a>672 <a class="indexterm" name="id259 1019"></a>673 <a class="indexterm" name="id259 1026"></a>671 <a class="indexterm" name="id2597078"></a> 672 <a class="indexterm" name="id2597085"></a> 673 <a class="indexterm" name="id2597092"></a> 674 674 One particularly important purpose of the <code class="literal">pdbedit</code> is to allow 675 675 the import/export of account information from one passdb backend to another. 676 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2591042"></a>User Account Management</h4></div></div></div><p>677 <a class="indexterm" name="id259 1050"></a>678 <a class="indexterm" name="id259 1057"></a>679 <a class="indexterm" name="id259 1064"></a>680 <a class="indexterm" name="id259 1071"></a>681 <a class="indexterm" name="id259 1078"></a>682 <a class="indexterm" name="id259 1084"></a>683 <a class="indexterm" name="id259 1091"></a>676 </p><div class="sect3" title="User Account Management"><div class="titlepage"><div><div><h4 class="title"><a name="id2597109"></a>User Account Management</h4></div></div></div><p> 677 <a class="indexterm" name="id2597117"></a> 678 <a class="indexterm" name="id2597124"></a> 679 <a class="indexterm" name="id2597130"></a> 680 <a class="indexterm" name="id2597137"></a> 681 <a class="indexterm" name="id2597144"></a> 682 <a class="indexterm" name="id2597151"></a> 683 <a class="indexterm" name="id2597158"></a> 684 684 The <code class="literal">pdbedit</code> tool, like the <code class="literal">smbpasswd</code> tool, requires 685 685 that a POSIX user account already exists in the UNIX/Linux system accounts database (backend). … … 691 691 make use of these interface scripts. 692 692 </p><p> 693 <a class="indexterm" name="id259 1135"></a>694 <a class="indexterm" name="id259 1142"></a>693 <a class="indexterm" name="id2597202"></a> 694 <a class="indexterm" name="id2597209"></a> 695 695 Before attempting to use the <code class="literal">pdbedit</code> tool to manage user and machine 696 696 accounts, make certain that a system (POSIX) account has already been created. 697 </p><div class="sect4" lang="en"><div class="titlepage"><div><div><h5 class="title"><a name="id2591158"></a>Listing User and Machine Accounts</h5></div></div></div><p>698 <a class="indexterm" name="id259 1167"></a>699 <a class="indexterm" name="id259 1173"></a>697 </p><div class="sect4" title="Listing User and Machine Accounts"><div class="titlepage"><div><div><h5 class="title"><a name="id2597225"></a>Listing User and Machine Accounts</h5></div></div></div><p> 698 <a class="indexterm" name="id2597233"></a> 699 <a class="indexterm" name="id2597240"></a> 700 700 The following is an example of the user account information that is stored in 701 701 a tdbsam password backend. This listing was produced by running: … … 724 724 </pre><p> 725 725 </p><p> 726 <a class="indexterm" name="id259 1215"></a>726 <a class="indexterm" name="id2597282"></a> 727 727 Accounts can also be listed in the older <code class="literal">smbpasswd</code> format: 728 728 </p><pre class="screen"> … … 749 749 C610EFE9A385A3E8AA46ADFD576E6881:[W ]:LCT-40F07A4 750 750 </pre><p> 751 <a class="indexterm" name="id259 1264"></a>752 <a class="indexterm" name="id259 1271"></a>753 <a class="indexterm" name="id259 1277"></a>754 <a class="indexterm" name="id259 1284"></a>755 <a class="indexterm" name="id259 1291"></a>756 <a class="indexterm" name="id259 1298"></a>751 <a class="indexterm" name="id2597331"></a> 752 <a class="indexterm" name="id2597337"></a> 753 <a class="indexterm" name="id2597344"></a> 754 <a class="indexterm" name="id2597351"></a> 755 <a class="indexterm" name="id2597358"></a> 756 <a class="indexterm" name="id2597365"></a> 757 757 The account information that was returned by this command in order from left to right 758 758 consists of the following colon separated data: 759 </p><div class="itemizedlist"><ul type="disc"><li><p>Login ID.</p></li><li><p>UNIX UID.</p></li><li><p>Microsoft LanManager password hash (password converted to upper-case then hashed.</p></li><li><p>Microsoft NT password hash (hash of the case-preserved password).</p></li><li><p>Samba SAM Account Flags.</p></li><li><p>The LCT data (password last change time).</p></li></ul></div><p>760 <a class="indexterm" name="id259 1349"></a>761 <a class="indexterm" name="id259 1356"></a>759 </p><div class="itemizedlist"><ul class="itemizedlist" type="disc"><li class="listitem"><p>Login ID.</p></li><li class="listitem"><p>UNIX UID.</p></li><li class="listitem"><p>Microsoft LanManager password hash (password converted to upper-case then hashed.</p></li><li class="listitem"><p>Microsoft NT password hash (hash of the case-preserved password).</p></li><li class="listitem"><p>Samba SAM Account Flags.</p></li><li class="listitem"><p>The LCT data (password last change time).</p></li></ul></div><p> 760 <a class="indexterm" name="id2597415"></a> 761 <a class="indexterm" name="id2597422"></a> 762 762 The Account Flags parameters are documented in the <code class="literal">pdbedit</code> man page, and are 763 763 briefly documented in <a class="link" href="passdb.html#TOSHARG-acctflags" title="Account Flags Management">the Account Flags Management section</a>. 764 764 </p><p> 765 <a class="indexterm" name="id259 1382"></a>765 <a class="indexterm" name="id2597449"></a> 766 766 The LCT data consists of 8 hexadecimal characters representing the time since January 1, 1970, of 767 767 the time when the password was last changed. 768 </p></div><div class="sect4" lang="en"><div class="titlepage"><div><div><h5 class="title"><a name="id2591394"></a>Adding User Accounts</h5></div></div></div><p>769 <a class="indexterm" name="id259 1402"></a>770 <a class="indexterm" name="id259 1408"></a>771 <a class="indexterm" name="id259 1415"></a>772 <a class="indexterm" name="id259 1422"></a>773 <a class="indexterm" name="id259 1429"></a>768 </p></div><div class="sect4" title="Adding User Accounts"><div class="titlepage"><div><div><h5 class="title"><a name="id2597460"></a>Adding User Accounts</h5></div></div></div><p> 769 <a class="indexterm" name="id2597468"></a> 770 <a class="indexterm" name="id2597475"></a> 771 <a class="indexterm" name="id2597482"></a> 772 <a class="indexterm" name="id2597489"></a> 773 <a class="indexterm" name="id2597496"></a> 774 774 The <code class="literal">pdbedit</code> can be used to add a user account to a standalone server 775 775 or to a domain. In the example shown here the account for the user <code class="literal">vlaan</code> … … 803 803 Logon hours : FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF 804 804 </pre><p> 805 </p></div><div class="sect4" lang="en"><div class="titlepage"><div><div><h5 class="title"><a name="id2591481"></a>Deleting Accounts</h5></div></div></div><p>806 <a class="indexterm" name="id259 1489"></a>807 <a class="indexterm" name="id259 1496"></a>808 <a class="indexterm" name="id259 1503"></a>809 <a class="indexterm" name="id259 1509"></a>805 </p></div><div class="sect4" title="Deleting Accounts"><div class="titlepage"><div><div><h5 class="title"><a name="id2597548"></a>Deleting Accounts</h5></div></div></div><p> 806 <a class="indexterm" name="id2597555"></a> 807 <a class="indexterm" name="id2597562"></a> 808 <a class="indexterm" name="id2597569"></a> 809 <a class="indexterm" name="id2597576"></a> 810 810 An account can be deleted from the SambaSAMAccount database 811 811 </p><pre class="screen"> … … 815 815 SambaSAMAccount (passdb backend) database, it is not removed from the UNIX account backend. 816 816 </p><p> 817 <a class="indexterm" name="id259 1536"></a>818 <a class="indexterm" name="id259 1543"></a>817 <a class="indexterm" name="id2597602"></a> 818 <a class="indexterm" name="id2597609"></a> 819 819 The use of the NT4 domain user manager to delete an account will trigger the <em class="parameter"><code>delete user 820 820 script</code></em>, but not the <code class="literal">pdbedit</code> tool. 821 </p></div><div class="sect4" lang="en"><div class="titlepage"><div><div><h5 class="title"><a name="id2591566"></a>Changing User Accounts</h5></div></div></div><p>822 <a class="indexterm" name="id259 1574"></a>821 </p></div><div class="sect4" title="Changing User Accounts"><div class="titlepage"><div><div><h5 class="title"><a name="id2597632"></a>Changing User Accounts</h5></div></div></div><p> 822 <a class="indexterm" name="id2597640"></a> 823 823 Refer to the <code class="literal">pdbedit</code> man page for a full synopsis of all operations 824 824 that are available with this tool. 825 825 </p><p> 826 <a class="indexterm" name="id259 1591"></a>826 <a class="indexterm" name="id2597658"></a> 827 827 An example of a simple change in the user account information is the change of the full name 828 828 information shown here: … … 836 836 </pre><p> 837 837 </p><p> 838 <a class="indexterm" name="id259 1618"></a>839 <a class="indexterm" name="id259 1625"></a>840 <a class="indexterm" name="id259 1632"></a>838 <a class="indexterm" name="id2597685"></a> 839 <a class="indexterm" name="id2597692"></a> 840 <a class="indexterm" name="id2597699"></a> 841 841 Let us assume for a moment that a user's password has expired and the user is unable to 842 842 change the password at this time. It may be necessary to give the user additional grace time … … 853 853 ... 854 854 </pre><p> 855 <a class="indexterm" name="id259 1661"></a>856 <a class="indexterm" name="id259 1668"></a>855 <a class="indexterm" name="id2597727"></a> 856 <a class="indexterm" name="id2597734"></a> 857 857 The user has recorded 2 bad logon attempts and the next will lock the account, but the 858 858 password is also expired. Here is how this account can be reset: … … 886 886 ... 887 887 </pre><p> 888 <a class="indexterm" name="id259 1732"></a>889 <a class="indexterm" name="id259 1738"></a>888 <a class="indexterm" name="id2597798"></a> 889 <a class="indexterm" name="id2597805"></a> 890 890 Refer to the strptime man page for specific time format information. 891 891 </p><p> 892 <a class="indexterm" name="id259 1750"></a>893 <a class="indexterm" name="id259 1756"></a>892 <a class="indexterm" name="id2597816"></a> 893 <a class="indexterm" name="id2597823"></a> 894 894 Please refer to the pdbedit man page for further information relating to SambaSAMAccount 895 895 management. 896 </p><div class="sect5" lang="en"><div class="titlepage"><div><div><h6 class="title"><a name="TOSHARG-acctflags"></a>Account Flags Management</h6></div></div></div><p>897 <a class="indexterm" name="id259 1778"></a>898 <a class="indexterm" name="id259 1785"></a>899 <a class="indexterm" name="id259 1794"></a>900 <a class="indexterm" name="id259 1801"></a>896 </p><div class="sect5" title="Account Flags Management"><div class="titlepage"><div><div><h6 class="title"><a name="TOSHARG-acctflags"></a>Account Flags Management</h6></div></div></div><p> 897 <a class="indexterm" name="id2597845"></a> 898 <a class="indexterm" name="id2597852"></a> 899 <a class="indexterm" name="id2597861"></a> 900 <a class="indexterm" name="id2597868"></a> 901 901 The Samba SAM account flags are properly called the ACB (account control block) within 902 902 the Samba source code. In some parts of the Samba source code they are referred to as the 903 903 account encode_bits, and also as the account control flags. 904 904 </p><p> 905 <a class="indexterm" name="id259 1816"></a>906 <a class="indexterm" name="id259 1823"></a>907 <a class="indexterm" name="id259 1830"></a>908 <a class="indexterm" name="id259 1837"></a>909 <a class="indexterm" name="id259 1844"></a>905 <a class="indexterm" name="id2597883"></a> 906 <a class="indexterm" name="id2597889"></a> 907 <a class="indexterm" name="id2597896"></a> 908 <a class="indexterm" name="id2597903"></a> 909 <a class="indexterm" name="id2597910"></a> 910 910 The manual adjustment of user, machine (workstation or server) or an inter-domain trust 911 911 account account flgas should not be necessary under normal conditions of use of Samba. On the other hand, … … 913 913 useful. The tool of choice by which such correction can be affected is the <code class="literal">pdbedit</code> utility. 914 914 </p><p> 915 <a class="indexterm" name="id259 1873"></a>916 <a class="indexterm" name="id259 1880"></a>915 <a class="indexterm" name="id2597940"></a> 916 <a class="indexterm" name="id2597946"></a> 917 917 There have been a few requests for information regarding the account flags from developers 918 918 who are creating their own Samba management tools. An example of a need for information regarding … … 920 920 to manage an LDAP directory. 921 921 </p><p> 922 <a class="indexterm" name="id259 1896"></a>923 <a class="indexterm" name="id259 1902"></a>922 <a class="indexterm" name="id2597962"></a> 923 <a class="indexterm" name="id2597969"></a> 924 924 The account flag field can contain up to 16 characters. Presently, only 11 are in use. 925 925 These are listed in <a class="link" href="passdb.html#accountflags" title="Table 11.2. Samba SAM Account Control Block Flags">Samba SAM Account Control Block Flags</a>. … … 927 927 In fact, they can be set without problem in any order in the SambaAcctFlags record in the LDAP directory. 928 928 </p><div class="table"><a name="accountflags"></a><p class="title"><b>Table 11.2. Samba SAM Account Control Block Flags</b></p><div class="table-contents"><table summary="Samba SAM Account Control Block Flags" border="1"><colgroup><col><col></colgroup><thead><tr><th align="center">Flag</th><th align="center">Description</th></tr></thead><tbody><tr><td align="center">D</td><td align="left">Account is disabled.</td></tr><tr><td align="center">H</td><td align="left">A home directory is required.</td></tr><tr><td align="center">I</td><td align="left">An inter-domain trust account.</td></tr><tr><td align="center">L</td><td align="left">Account has been auto-locked.</td></tr><tr><td align="center">M</td><td align="left">An MNS (Microsoft network service) logon account.</td></tr><tr><td align="center">N</td><td align="left">Password not required.</td></tr><tr><td align="center">S</td><td align="left">A server trust account.</td></tr><tr><td align="center">T</td><td align="left">Temporary duplicate account entry.</td></tr><tr><td align="center">U</td><td align="left">A normal user account.</td></tr><tr><td align="center">W</td><td align="left">A workstation trust account.</td></tr><tr><td align="center">X</td><td align="left">Password does not expire.</td></tr></tbody></table></div></div><br class="table-break"><p> 929 <a class="indexterm" name="id259 2133"></a>930 <a class="indexterm" name="id259 2140"></a>929 <a class="indexterm" name="id2598200"></a> 930 <a class="indexterm" name="id2598206"></a> 931 931 An example of use of the <code class="literal">pdbedit</code> utility to set the account control flags 932 932 is shown here: … … 956 956 Logon hours : FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF 957 957 </pre><p> 958 <a class="indexterm" name="id259 2195"></a>958 <a class="indexterm" name="id2598262"></a> 959 959 The flags can be reset to the default settings by executing: 960 960 </p><pre class="screen"> … … 983 983 Logon hours : FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF 984 984 </pre><p> 985 </p></div></div><div class="sect4" lang="en"><div class="titlepage"><div><div><h5 class="title"><a name="id2592232"></a>Domain Account Policy Managment</h5></div></div></div><p>986 <a class="indexterm" name="id259 2240"></a>987 <a class="indexterm" name="id259 2248"></a>985 </p></div></div><div class="sect4" title="Domain Account Policy Managment"><div class="titlepage"><div><div><h5 class="title"><a name="id2598299"></a>Domain Account Policy Managment</h5></div></div></div><p> 986 <a class="indexterm" name="id2598307"></a> 987 <a class="indexterm" name="id2598314"></a> 988 988 To view the domain account access policies that may be configured execute: 989 989 </p><pre class="screen"> … … 1004 1004 </p><p> 1005 1005 Commands will be executed to establish controls for our domain as follows: 1006 </p><div class="orderedlist"><ol type="1"><li><p>min password length = 8 characters.</p></li><li><p>password history = last 4 passwords.</p></li><li><p>maximum password age = 90 days.</p></li><li><p>minimum password age = 7 days.</p></li><li><p>bad lockout attempt = 8 bad logon attempts.</p></li><li><p>lockout duration = forever, account must be manually reenabled.</p></li></ol></div><p>1006 </p><div class="orderedlist"><ol class="orderedlist" type="1"><li class="listitem"><p>min password length = 8 characters.</p></li><li class="listitem"><p>password history = last 4 passwords.</p></li><li class="listitem"><p>maximum password age = 90 days.</p></li><li class="listitem"><p>minimum password age = 7 days.</p></li><li class="listitem"><p>bad lockout attempt = 8 bad logon attempts.</p></li><li class="listitem"><p>lockout duration = forever, account must be manually reenabled.</p></li></ol></div><p> 1007 1007 The following command execution will achieve these settings: 1008 1008 </p><pre class="screen"> … … 1026 1026 account policy value for lockout duration is now 4294967295 1027 1027 </pre><p> 1028 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>1028 </p><div class="note" title="Note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p> 1029 1029 To set the maximum (infinite) lockout time use the value of -1. 1030 </p></div><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>1030 </p></div><div class="warning" title="Warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p> 1031 1031 Account policies must be set individually on each PDC and BDC. At this time (Samba 3.0.11 to Samba 3.0.14a) 1032 1032 account policies are not replicated automatically. This may be fixed before Samba 3.0.20 ships or some 1033 1033 time there after. Please check the WHATSNEW.txt file in the Samba-3 tarball for specific update notiations 1034 1034 regarding this facility. 1035 </p></div></div></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2592394"></a>Account Import/Export</h4></div></div></div><p>1036 <a class="indexterm" name="id259 2402"></a>1037 <a class="indexterm" name="id259 2409"></a>1038 <a class="indexterm" name="id259 2416"></a>1035 </p></div></div></div><div class="sect3" title="Account Import/Export"><div class="titlepage"><div><div><h4 class="title"><a name="id2598461"></a>Account Import/Export</h4></div></div></div><p> 1036 <a class="indexterm" name="id2598469"></a> 1037 <a class="indexterm" name="id2598475"></a> 1038 <a class="indexterm" name="id2598482"></a> 1039 1039 The <code class="literal">pdbedit</code> tool allows import/export of authentication (account) 1040 1040 databases from one backend to another. For example, to import/export accounts from an 1041 1041 old <code class="filename">smbpasswd</code> database to a <em class="parameter"><code>tdbsam</code></em> 1042 1042 backend: 1043 </p><div class="procedure"><ol type="1"><li><p>1044 <a class="indexterm" name="id259 2452"></a>1043 </p><div class="procedure"><ol class="procedure" type="1"><li class="step" title="Step 1"><p> 1044 <a class="indexterm" name="id2598519"></a> 1045 1045 </p><pre class="screen"> 1046 1046 <code class="prompt">root# </code><strong class="userinput"><code>pdbedit -i smbpasswd -e tdbsam</code></strong> 1047 1047 </pre><p> 1048 </p></li><li ><p>1049 <a class="indexterm" name="id259 2482"></a>1048 </p></li><li class="step" title="Step 2"><p> 1049 <a class="indexterm" name="id2598549"></a> 1050 1050 Replace the <em class="parameter"><code>smbpasswd</code></em> with <em class="parameter"><code>tdbsam</code></em> in the 1051 1051 <em class="parameter"><code>passdb backend</code></em> configuration in <code class="filename">smb.conf</code>. 1052 </p></li></ol></div></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2592519"></a>Password Backends</h2></div></div></div><p>1053 <a class="indexterm" name="id259 2527"></a>1054 <a class="indexterm" name="id259 2534"></a>1052 </p></li></ol></div></div></div></div><div class="sect1" title="Password Backends"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2598586"></a>Password Backends</h2></div></div></div><p> 1053 <a class="indexterm" name="id2598593"></a> 1054 <a class="indexterm" name="id2598600"></a> 1055 1055 Samba offers flexibility in backend account database design. The flexibility is immediately obvious as one 1056 1056 begins to explore this capability. Recent changes to Samba (since 3.0.23) have removed the mulitple backend … … 1058 1058 operation of Samba-3 more consistent and predictable. 1059 1059 </p><p> 1060 <a class="indexterm" name="id259 2550"></a>1061 <a class="indexterm" name="id259 2557"></a>1060 <a class="indexterm" name="id2598617"></a> 1061 <a class="indexterm" name="id2598624"></a> 1062 1062 Beginning with Samba 3.0.23 it is no longer possible to specify use of mulitple passdb backends. Earlier 1063 1063 versions of Samba-3 made it possible to specify multiple password backends, and even multiple … … 1065 1065 SID to name ID resolution. The Samba team wrestled with the challenges and decided that this feature needed 1066 1066 to be removed. 1067 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2592572"></a>Plaintext</h3></div></div></div><p>1068 <a class="indexterm" name="id259 2580"></a>1069 <a class="indexterm" name="id259 2587"></a>1070 <a class="indexterm" name="id259 2594"></a>1071 <a class="indexterm" name="id259 2601"></a>1072 <a class="indexterm" name="id259 2608"></a>1073 <a class="indexterm" name="id259 2615"></a>1067 </p><div class="sect2" title="Plaintext"><div class="titlepage"><div><div><h3 class="title"><a name="id2598639"></a>Plaintext</h3></div></div></div><p> 1068 <a class="indexterm" name="id2598647"></a> 1069 <a class="indexterm" name="id2598654"></a> 1070 <a class="indexterm" name="id2598661"></a> 1071 <a class="indexterm" name="id2598668"></a> 1072 <a class="indexterm" name="id2598675"></a> 1073 <a class="indexterm" name="id2598682"></a> 1074 1074 Older versions of Samba retrieved user information from the UNIX user database 1075 1075 and eventually some other fields from the file <code class="filename">/etc/samba/smbpasswd</code> … … 1078 1078 that the Samba host OS will access its <code class="filename">/etc/passwd</code> database. 1079 1079 On most Linux systems, for example, all user and group resolution is done via PAM. 1080 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2592648"></a>smbpasswd: Encrypted Password Database</h3></div></div></div><p>1081 <a class="indexterm" name="id259 2657"></a>1082 <a class="indexterm" name="id259 2666"></a>1083 <a class="indexterm" name="id259 2673"></a>1084 <a class="indexterm" name="id259 2680"></a>1080 </p></div><div class="sect2" title="smbpasswd: Encrypted Password Database"><div class="titlepage"><div><div><h3 class="title"><a name="id2598715"></a>smbpasswd: Encrypted Password Database</h3></div></div></div><p> 1081 <a class="indexterm" name="id2598723"></a> 1082 <a class="indexterm" name="id2598733"></a> 1083 <a class="indexterm" name="id2598740"></a> 1084 <a class="indexterm" name="id2598747"></a> 1085 1085 Traditionally, when configuring <a class="link" href="smb.conf.5.html#ENCRYPTPASSWORDS" target="_top">encrypt passwords = yes</a> 1086 1086 in Samba's <code class="filename">smb.conf</code> file, user account information such as username, LM/NT password hashes, … … 1088 1088 file. There are several disadvantages to this approach for sites with large numbers of users 1089 1089 (counted in the thousands). 1090 </p><div class="itemizedlist"><ul type="disc"><li><p>1091 <a class="indexterm" name="id259 2723"></a>1090 </p><div class="itemizedlist"><ul class="itemizedlist" type="disc"><li class="listitem"><p> 1091 <a class="indexterm" name="id2598789"></a> 1092 1092 The first problem is that all lookups must be performed sequentially. Given that 1093 1093 there are approximately two lookups per domain logon (one during initial logon validation … … 1095 1095 is a performance bottleneck for large sites. What is needed is an indexed approach 1096 1096 such as that used in databases. 1097 </p></li><li ><p>1098 <a class="indexterm" name="id259 2740"></a>1099 <a class="indexterm" name="id259 2747"></a>1100 <a class="indexterm" name="id259 2754"></a>1101 <a class="indexterm" name="id259 2761"></a>1102 <a class="indexterm" name="id259 2767"></a>1097 </p></li><li class="listitem"><p> 1098 <a class="indexterm" name="id2598807"></a> 1099 <a class="indexterm" name="id2598814"></a> 1100 <a class="indexterm" name="id2598821"></a> 1101 <a class="indexterm" name="id2598828"></a> 1102 <a class="indexterm" name="id2598834"></a> 1103 1103 The second problem is that administrators who desire to replicate an smbpasswd file 1104 1104 to more than one Samba server are left to use external tools such as 1105 1105 <code class="literal">rsync(1)</code> and <code class="literal">ssh(1)</code> and write custom, 1106 1106 in-house scripts. 1107 </p></li><li ><p>1108 <a class="indexterm" name="id259 2793"></a>1109 <a class="indexterm" name="id259 2800"></a>1110 <a class="indexterm" name="id259 2807"></a>1111 <a class="indexterm" name="id259 2814"></a>1112 <a class="indexterm" name="id259 2821"></a>1107 </p></li><li class="listitem"><p> 1108 <a class="indexterm" name="id2598860"></a> 1109 <a class="indexterm" name="id2598867"></a> 1110 <a class="indexterm" name="id2598874"></a> 1111 <a class="indexterm" name="id2598880"></a> 1112 <a class="indexterm" name="id2598887"></a> 1113 1113 Finally, the amount of information that is stored in an smbpasswd entry leaves 1114 1114 no room for additional attributes such as a home directory, password expiration time, 1115 1115 or even a relative identifier (RID). 1116 1116 </p></li></ul></div><p> 1117 <a class="indexterm" name="id259 2838"></a>1118 <a class="indexterm" name="id259 2845"></a>1119 <a class="indexterm" name="id259 2851"></a>1120 <a class="indexterm" name="id259 2858"></a>1117 <a class="indexterm" name="id2598904"></a> 1118 <a class="indexterm" name="id2598911"></a> 1119 <a class="indexterm" name="id2598918"></a> 1120 <a class="indexterm" name="id2598925"></a> 1121 1121 As a result of these deficiencies, a more robust means of storing user attributes 1122 1122 used by smbd was developed. The API that defines access to user accounts … … 1124 1124 API and is still so named in the Samba source code trees). 1125 1125 </p><p> 1126 <a class="indexterm" name="id259 2874"></a>1127 <a class="indexterm" name="id259 2881"></a>1128 <a class="indexterm" name="id259 2888"></a>1129 <a class="indexterm" name="id259 2895"></a>1130 <a class="indexterm" name="id259 2902"></a>1126 <a class="indexterm" name="id2598940"></a> 1127 <a class="indexterm" name="id2598947"></a> 1128 <a class="indexterm" name="id2598955"></a> 1129 <a class="indexterm" name="id2598961"></a> 1130 <a class="indexterm" name="id2598968"></a> 1131 1131 Samba provides an enhanced set of passdb backends that overcome the deficiencies 1132 1132 of the smbpasswd plaintext database. These are tdbsam and ldapsam. 1133 1133 Of these, ldapsam will be of most interest to large corporate or enterprise sites. 1134 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2592915"></a>tdbsam</h3></div></div></div><p>1135 <a class="indexterm" name="id259 2922"></a>1136 <a class="indexterm" name="id259 2932"></a>1137 <a class="indexterm" name="id259 2941"></a>1138 Samba can store user and machine account data in a “<span class="quote">TDB</span>”(trivial database).1134 </p></div><div class="sect2" title="tdbsam"><div class="titlepage"><div><div><h3 class="title"><a name="id2598981"></a>tdbsam</h3></div></div></div><p> 1135 <a class="indexterm" name="id2598989"></a> 1136 <a class="indexterm" name="id2598998"></a> 1137 <a class="indexterm" name="id2599007"></a> 1138 Samba can store user and machine account data in a <span class="quote">“<span class="quote">TDB</span>”</span> (trivial database). 1139 1139 Using this backend does not require any additional configuration. This backend is 1140 1140 recommended for new installations that do not require LDAP. 1141 1141 </p><p> 1142 <a class="indexterm" name="id259 2958"></a>1143 <a class="indexterm" name="id259 2965"></a>1144 <a class="indexterm" name="id259 2971"></a>1145 <a class="indexterm" name="id259 2978"></a>1142 <a class="indexterm" name="id2599025"></a> 1143 <a class="indexterm" name="id2599031"></a> 1144 <a class="indexterm" name="id2599038"></a> 1145 <a class="indexterm" name="id2599044"></a> 1146 1146 As a general guide, the Samba Team does not recommend using the tdbsam backend for sites 1147 1147 that have 250 or more users. Additionally, tdbsam is not capable of scaling for use … … 1149 1149 database. Clearly, for reason of scalability, the use of ldapsam should be encouraged. 1150 1150 </p><p> 1151 <a class="indexterm" name="id259 2994"></a>1152 <a class="indexterm" name="id259 3001"></a>1153 <a class="indexterm" name="id259 3008"></a>1151 <a class="indexterm" name="id2599061"></a> 1152 <a class="indexterm" name="id2599068"></a> 1153 <a class="indexterm" name="id2599074"></a> 1154 1154 The recommendation of a 250-user limit is purely based on the notion that this 1155 1155 would generally involve a site that has routed networks, possibly spread across … … 1157 1157 the performance-based scalability limits of the tdbsam architecture. 1158 1158 </p><p> 1159 <a class="indexterm" name="id259 3023"></a>1160 <a class="indexterm" name="id259 3030"></a>1161 <a class="indexterm" name="id259 3037"></a>1162 <a class="indexterm" name="id259 3044"></a>1159 <a class="indexterm" name="id2599090"></a> 1160 <a class="indexterm" name="id2599097"></a> 1161 <a class="indexterm" name="id2599104"></a> 1162 <a class="indexterm" name="id2599111"></a> 1163 1163 There are sites that have thousands of users and yet require only one server. 1164 1164 One site recently reported having 4,500 user accounts on one UNIX system and … … 1168 1168 only on the need for a reliable distribution mechanism for the SambaSAMAccount 1169 1169 backend. 1170 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2593072"></a>ldapsam</h3></div></div></div><p>1171 <a class="indexterm" name="id259 3080"></a>1172 <a class="indexterm" name="id259 3087"></a>1173 <a class="indexterm" name="id259 3094"></a>1170 </p></div><div class="sect2" title="ldapsam"><div class="titlepage"><div><div><h3 class="title"><a name="id2599139"></a>ldapsam</h3></div></div></div><p> 1171 <a class="indexterm" name="id2599147"></a> 1172 <a class="indexterm" name="id2599154"></a> 1173 <a class="indexterm" name="id2599160"></a> 1174 1174 There are a few points to stress that the ldapsam does not provide. The LDAP 1175 1175 support referred to in this documentation does not include: 1176 </p><div class="itemizedlist"><ul type="disc"><li><p>A means of retrieving user account information from1177 a Windows 200x Active Directory server.</p></li><li ><p>A means of replacing /etc/passwd.</p></li></ul></div><p>1178 <a class="indexterm" name="id259 3123"></a>1179 <a class="indexterm" name="id259 3130"></a>1180 <a class="indexterm" name="id259 3136"></a>1181 <a class="indexterm" name="id259 3143"></a>1176 </p><div class="itemizedlist"><ul class="itemizedlist" type="disc"><li class="listitem"><p>A means of retrieving user account information from 1177 a Windows 200x Active Directory server.</p></li><li class="listitem"><p>A means of replacing /etc/passwd.</p></li></ul></div><p> 1178 <a class="indexterm" name="id2599189"></a> 1179 <a class="indexterm" name="id2599196"></a> 1180 <a class="indexterm" name="id2599203"></a> 1181 <a class="indexterm" name="id2599209"></a> 1182 1182 The second item can be accomplished by using LDAP NSS and PAM modules. LGPL versions of these libraries can be 1183 1183 obtained from <a class="ulink" href="http://www.padl.com/" target="_top">PADL Software</a>. More information about the … … 1185 1185 <span class="emphasis"><em>LDAP, System Administration</em></span> by Gerald Carter, Chapter 6, Replacing NIS"</a>. 1186 1186 </p><p> 1187 <a class="indexterm" name="id259 3174"></a>1188 <a class="indexterm" name="id259 3180"></a>1189 <a class="indexterm" name="id259 3187"></a>1187 <a class="indexterm" name="id2599240"></a> 1188 <a class="indexterm" name="id2599247"></a> 1189 <a class="indexterm" name="id2599254"></a> 1190 1190 This document describes how to use an LDAP directory for storing Samba user 1191 1191 account information traditionally stored in the smbpasswd(5) file. It is … … 1193 1193 and has a working directory server already installed. For more information 1194 1194 on LDAP architectures and directories, please refer to the following sites: 1195 </p><div class="itemizedlist"><ul type="disc"><li><p><a class="ulink" href="http://www.openldap.org/" target="_top">OpenLDAP</a></p></li><li><p><a class="ulink" href="http://www.sun.com/software/products/directory_srvr_ee/index.xml" target="_top">1196 Sun One Directory Server</a></p></li><li ><p><a class="ulink" href="http://www.novell.com/products/edirectory/" target="_top">Novell eDirectory</a></p></li><li><p><a class="ulink" href="http://www-306.ibm.com/software/tivoli/products/directory-server/" target="_top">IBM1197 Tivoli Directory Server</a></p></li><li ><p><a class="ulink" href="http://www.redhat.com/software/rha/directory/" target="_top">Red Hat Directory1198 Server</a></p></li><li ><p><a class="ulink" href="http://www.linuxsecurity.com/content/view/119229" target="_top">Fedora Directory1195 </p><div class="itemizedlist"><ul class="itemizedlist" type="disc"><li class="listitem"><p><a class="ulink" href="http://www.openldap.org/" target="_top">OpenLDAP</a></p></li><li class="listitem"><p><a class="ulink" href="http://www.sun.com/software/products/directory_srvr_ee/index.xml" target="_top"> 1196 Sun One Directory Server</a></p></li><li class="listitem"><p><a class="ulink" href="http://www.novell.com/products/edirectory/" target="_top">Novell eDirectory</a></p></li><li class="listitem"><p><a class="ulink" href="http://www-306.ibm.com/software/tivoli/products/directory-server/" target="_top">IBM 1197 Tivoli Directory Server</a></p></li><li class="listitem"><p><a class="ulink" href="http://www.redhat.com/software/rha/directory/" target="_top">Red Hat Directory 1198 Server</a></p></li><li class="listitem"><p><a class="ulink" href="http://www.linuxsecurity.com/content/view/119229" target="_top">Fedora Directory 1199 1199 Server</a></p></li></ul></div><p> 1200 1200 Two additional Samba resources that may prove to be helpful are: 1201 </p><div class="itemizedlist"><ul type="disc"><li><p>1202 <a class="indexterm" name="id259 3268"></a>1201 </p><div class="itemizedlist"><ul class="itemizedlist" type="disc"><li class="listitem"><p> 1202 <a class="indexterm" name="id2599334"></a> 1203 1203 The <a class="ulink" href="http://www.unav.es/cti/ldap-smb/ldap-smb-3-howto.html" target="_top">Samba-PDC-LDAP-HOWTO</a> 1204 1204 maintained by Ignacio Coupeau. 1205 </p></li><li ><p>1206 <a class="indexterm" name="id259 3287"></a>1207 <a class="indexterm" name="id259 3294"></a>1208 <a class="indexterm" name="id259 3301"></a>1205 </p></li><li class="listitem"><p> 1206 <a class="indexterm" name="id2599354"></a> 1207 <a class="indexterm" name="id2599360"></a> 1208 <a class="indexterm" name="id2599368"></a> 1209 1209 The NT migration scripts from <a class="ulink" href="http://samba.idealx.org/" target="_top">IDEALX</a> that are 1210 1210 geared to manage users and groups in such a Samba-LDAP domain controller configuration. 1211 1211 Idealx also produced the smbldap-tools and the Interactive Console Management tool. 1212 </p></li></ul></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2593320"></a>Supported LDAP Servers</h4></div></div></div><p>1213 <a class="indexterm" name="id259 3328"></a>1214 <a class="indexterm" name="id259 3335"></a>1215 <a class="indexterm" name="id259 3342"></a>1216 <a class="indexterm" name="id259 3348"></a>1212 </p></li></ul></div><div class="sect3" title="Supported LDAP Servers"><div class="titlepage"><div><div><h4 class="title"><a name="id2599387"></a>Supported LDAP Servers</h4></div></div></div><p> 1213 <a class="indexterm" name="id2599395"></a> 1214 <a class="indexterm" name="id2599401"></a> 1215 <a class="indexterm" name="id2599408"></a> 1216 <a class="indexterm" name="id2599415"></a> 1217 1217 The LDAP ldapsam code was developed and tested using the OpenLDAP 2.x server and 1218 1218 client libraries. The same code should work with Netscape's Directory Server and client SDK. … … 1221 1221 </p><p> 1222 1222 Samba is capable of working with any standards-compliant LDAP server. 1223 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2593375"></a>Schema and Relationship to the RFC 2307 posixAccount</h4></div></div></div><p>1223 </p></div><div class="sect3" title="Schema and Relationship to the RFC 2307 posixAccount"><div class="titlepage"><div><div><h4 class="title"><a name="id2599442"></a>Schema and Relationship to the RFC 2307 posixAccount</h4></div></div></div><p> 1224 1224 Samba-3.0 includes the necessary schema file for OpenLDAP 2.x in the 1225 1225 <code class="filename">examples/LDAP/samba.schema</code> directory of the source code distribution … … 1237 1237 </pre><p> 1238 1238 </p><p> 1239 <a class="indexterm" name="id259 3411"></a>1240 <a class="indexterm" name="id259 3418"></a>1241 <a class="indexterm" name="id259 3425"></a>1239 <a class="indexterm" name="id2599478"></a> 1240 <a class="indexterm" name="id2599485"></a> 1241 <a class="indexterm" name="id2599491"></a> 1242 1242 The <code class="filename">samba.schema</code> file has been formatted for OpenLDAP 2.0/2.1. 1243 1243 The Samba Team owns the OID space used by the above schema and recommends its use. … … 1245 1245 schema file as a patch to <a class="ulink" href="mailto:jerry@samba.org" target="_top">jerry@samba.org</a>. 1246 1246 </p><p> 1247 <a class="indexterm" name="id259 3452"></a>1248 <a class="indexterm" name="id259 3458"></a>1249 <a class="indexterm" name="id259 3465"></a>1250 <a class="indexterm" name="id259 3472"></a>1251 <a class="indexterm" name="id259 3479"></a>1252 <a class="indexterm" name="id259 3486"></a>1253 <a class="indexterm" name="id259 3493"></a>1247 <a class="indexterm" name="id2599518"></a> 1248 <a class="indexterm" name="id2599525"></a> 1249 <a class="indexterm" name="id2599532"></a> 1250 <a class="indexterm" name="id2599539"></a> 1251 <a class="indexterm" name="id2599546"></a> 1252 <a class="indexterm" name="id2599552"></a> 1253 <a class="indexterm" name="id2599559"></a> 1254 1254 Just as the smbpasswd file is meant to store information that provides information 1255 1255 additional to a user's <code class="filename">/etc/passwd</code> entry, so is the sambaSamAccount … … 1260 1260 with the posixAccount ObjectClass outlined in RFC 2307. This is by design. 1261 1261 </p><p> 1262 <a class="indexterm" name="id259 3521"></a>1263 <a class="indexterm" name="id259 3528"></a>1264 <a class="indexterm" name="id259 3535"></a>1265 <a class="indexterm" name="id259 3542"></a>1266 <a class="indexterm" name="id259 3549"></a>1267 <a class="indexterm" name="id259 3556"></a>1268 <a class="indexterm" name="id259 3563"></a>1269 <a class="indexterm" name="id259 3570"></a>1270 <a class="indexterm" name="id259 3576"></a>1262 <a class="indexterm" name="id2599588"></a> 1263 <a class="indexterm" name="id2599595"></a> 1264 <a class="indexterm" name="id2599602"></a> 1265 <a class="indexterm" name="id2599609"></a> 1266 <a class="indexterm" name="id2599616"></a> 1267 <a class="indexterm" name="id2599623"></a> 1268 <a class="indexterm" name="id2599629"></a> 1269 <a class="indexterm" name="id2599636"></a> 1270 <a class="indexterm" name="id2599643"></a> 1271 1271 In order to store all user account information (UNIX and Samba) in the directory, 1272 1272 it is necessary to use the sambaSamAccount and posixAccount ObjectClasses in … … 1277 1277 store all Samba account information in LDAP, but still maintain UNIX account 1278 1278 information in NIS while the network is transitioning to a full LDAP infrastructure. 1279 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2593601"></a>OpenLDAP Configuration</h4></div></div></div><p>1280 <a class="indexterm" name="id259 3609"></a>1281 <a class="indexterm" name="id259 3616"></a>1282 <a class="indexterm" name="id259 3623"></a>1283 <a class="indexterm" name="id259 3630"></a>1279 </p></div><div class="sect3" title="OpenLDAP Configuration"><div class="titlepage"><div><div><h4 class="title"><a name="id2599668"></a>OpenLDAP Configuration</h4></div></div></div><p> 1280 <a class="indexterm" name="id2599676"></a> 1281 <a class="indexterm" name="id2599683"></a> 1282 <a class="indexterm" name="id2599690"></a> 1283 <a class="indexterm" name="id2599697"></a> 1284 1284 To include support for the sambaSamAccount object in an OpenLDAP directory 1285 1285 server, first copy the samba.schema file to slapd's configuration directory. … … 1290 1290 </pre><p> 1291 1291 </p><p> 1292 <a class="indexterm" name="id259 3667"></a>1293 <a class="indexterm" name="id259 3674"></a>1294 <a class="indexterm" name="id259 3681"></a>1295 <a class="indexterm" name="id259 3688"></a>1296 <a class="indexterm" name="id259 3694"></a>1297 <a class="indexterm" name="id259 3701"></a>1298 <a class="indexterm" name="id259 3708"></a>1299 <a class="indexterm" name="id259 3715"></a>1292 <a class="indexterm" name="id2599734"></a> 1293 <a class="indexterm" name="id2599740"></a> 1294 <a class="indexterm" name="id2599747"></a> 1295 <a class="indexterm" name="id2599754"></a> 1296 <a class="indexterm" name="id2599761"></a> 1297 <a class="indexterm" name="id2599768"></a> 1298 <a class="indexterm" name="id2599775"></a> 1299 <a class="indexterm" name="id2599782"></a> 1300 1300 Next, include the <code class="filename">samba.schema</code> file in <code class="filename">slapd.conf</code>. 1301 1301 The sambaSamAccount object contains two attributes that depend on other schema … … 1317 1317 </pre><p> 1318 1318 </p><p> 1319 <a class="indexterm" name="id259 3783"></a>1320 <a class="indexterm" name="id259 3790"></a>1321 <a class="indexterm" name="id259 3797"></a>1322 <a class="indexterm" name="id259 3804"></a>1319 <a class="indexterm" name="id2599850"></a> 1320 <a class="indexterm" name="id2599856"></a> 1321 <a class="indexterm" name="id2599863"></a> 1322 <a class="indexterm" name="id2599870"></a> 1323 1323 It is recommended that you maintain some indices on some of the most useful attributes, 1324 1324 as in the following example, to speed up searches made on sambaSamAccount ObjectClasses … … 1358 1358 <code class="prompt">root# </code><strong class="userinput"><code>/etc/init.d/slapd restart</code></strong> 1359 1359 </pre><p> 1360 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2593873"></a>Initialize the LDAP Database</h4></div></div></div><p>1361 <a class="indexterm" name="id259 3882"></a>1362 <a class="indexterm" name="id259 3888"></a>1363 <a class="indexterm" name="id259 3895"></a>1364 <a class="indexterm" name="id259 3902"></a>1360 </p></div><div class="sect3" title="Initialize the LDAP Database"><div class="titlepage"><div><div><h4 class="title"><a name="id2599940"></a>Initialize the LDAP Database</h4></div></div></div><p> 1361 <a class="indexterm" name="id2599948"></a> 1362 <a class="indexterm" name="id2599955"></a> 1363 <a class="indexterm" name="id2599962"></a> 1364 <a class="indexterm" name="id2599969"></a> 1365 1365 Before you can add accounts to the LDAP database, you must create the account containers 1366 1366 that they will be stored in. The following LDIF file should be modified to match your … … 1424 1424 </pre><p> 1425 1425 </p><p> 1426 <a class="indexterm" name="id2 593945"></a>1427 <a class="indexterm" name="id2 593952"></a>1426 <a class="indexterm" name="id2600012"></a> 1427 <a class="indexterm" name="id2600018"></a> 1428 1428 The userPassword shown above should be generated using <code class="literal">slappasswd</code>. 1429 1429 </p><p> 1430 <a class="indexterm" name="id2 593969"></a>1431 <a class="indexterm" name="id2 593976"></a>1430 <a class="indexterm" name="id2600036"></a> 1431 <a class="indexterm" name="id2600042"></a> 1432 1432 The following command will then load the contents of the LDIF file into the LDAP 1433 1433 database. 1434 <a class="indexterm" name="id2 593984"></a>1434 <a class="indexterm" name="id2600051"></a> 1435 1435 </p><pre class="screen"> 1436 1436 <code class="prompt">$ </code><strong class="userinput"><code>slapadd -v -l initldap.dif</code></strong> … … 1439 1439 Do not forget to secure your LDAP server with an adequate access control list 1440 1440 as well as an admin password. 1441 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>1442 <a class="indexterm" name="id2 594016"></a>1441 </p><div class="note" title="Note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p> 1442 <a class="indexterm" name="id2600083"></a> 1443 1443 Before Samba can access the LDAP server, you need to store the LDAP admin password 1444 1444 in the Samba-3 <code class="filename">secrets.tdb</code> database by: 1445 <a class="indexterm" name="id2 594031"></a>1445 <a class="indexterm" name="id2600098"></a> 1446 1446 </p><pre class="screen"> 1447 1447 <code class="prompt">root# </code><strong class="userinput"><code>smbpasswd -w <em class="replaceable"><code>secret</code></em></code></strong> 1448 1448 </pre><p> 1449 </p></div></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2594059"></a>Configuring Samba</h4></div></div></div><p>1450 <a class="indexterm" name="id2 594067"></a>1451 <a class="indexterm" name="id2 594073"></a>1449 </p></div></div><div class="sect3" title="Configuring Samba"><div class="titlepage"><div><div><h4 class="title"><a name="id2600125"></a>Configuring Samba</h4></div></div></div><p> 1450 <a class="indexterm" name="id2600133"></a> 1451 <a class="indexterm" name="id2600140"></a> 1452 1452 The following parameters are available in <code class="filename">smb.conf</code> only if your version of Samba was built with 1453 1453 LDAP support. Samba automatically builds with LDAP support if the LDAP libraries are found. The … … 1468 1468 and libraries were not found during compilation. 1469 1469 </p><p>LDAP-related smb.conf options include these: 1470 </p><table class="simplelist" border="0" summary="Simple list"><tr><td><a class="indexterm" name="id2594130"></a><em class="parameter"><code>passdb backend = ldapsam:url</code></em></td></tr><tr><td><a class="indexterm" name="id2594142"></a></td></tr><tr><td><a class="indexterm" name="id2594149"></a></td></tr><tr><td><a class="indexterm" name="id2594156"></a></td></tr><tr><td><a class="indexterm" name="id2594163"></a></td></tr><tr><td><a class="indexterm" name="id2594170"></a></td></tr><tr><td><a class="indexterm" name="id2594176"></a></td></tr><tr><td><a class="indexterm" name="id2594183"></a></td></tr><tr><td><a class="indexterm" name="id2594190"></a></td></tr><tr><td><a class="indexterm" name="id2594197"></a></td></tr><tr><td><a class="indexterm" name="id2594204"></a></td></tr><tr><td><a class="indexterm" name="id2594211"></a></td></tr><tr><td><a class="indexterm" name="id2594218"></a></td></tr><tr><td><a class="indexterm" name="id2594225"></a></td></tr></table><p>1470 </p><table border="0" summary="Simple list" class="simplelist"><tr><td><a class="indexterm" name="id2600197"></a><em class="parameter"><code>passdb backend = ldapsam:url</code></em></td></tr><tr><td><a class="indexterm" name="id2600209"></a></td></tr><tr><td><a class="indexterm" name="id2600216"></a></td></tr><tr><td><a class="indexterm" name="id2600222"></a></td></tr><tr><td><a class="indexterm" name="id2600229"></a></td></tr><tr><td><a class="indexterm" name="id2600236"></a></td></tr><tr><td><a class="indexterm" name="id2600243"></a></td></tr><tr><td><a class="indexterm" name="id2600250"></a></td></tr><tr><td><a class="indexterm" name="id2600257"></a></td></tr><tr><td><a class="indexterm" name="id2600264"></a></td></tr><tr><td><a class="indexterm" name="id2600271"></a></td></tr><tr><td><a class="indexterm" name="id2600278"></a></td></tr><tr><td><a class="indexterm" name="id2600285"></a></td></tr><tr><td><a class="indexterm" name="id2600292"></a></td></tr></table><p> 1471 1471 </p><p> 1472 1472 These are described in the <code class="filename">smb.conf</code> man page and so are not repeated here. However, an example 1473 1473 for use with an LDAP directory is shown in <a class="link" href="passdb.html#confldapex" title="Example 11.2. Configuration with LDAP">the Configuration with LDAP.</a> 1474 </p><div class="example"><a name="confldapex"></a><p class="title"><b>Example 11.2. Configuration with LDAP</b></p><div class="example-contents"><table class="simplelist" border="0" summary="Simple list"><tr><td> </td></tr><tr><td><em class="parameter"><code>[global]</code></em></td></tr><tr><td><a class="indexterm" name="id2594276"></a><em class="parameter"><code>security = user</code></em></td></tr><tr><td><a class="indexterm" name="id2594288"></a><em class="parameter"><code>encrypt passwords = yes</code></em></td></tr><tr><td><a class="indexterm" name="id2594300"></a><em class="parameter"><code>netbios name = MORIA</code></em></td></tr><tr><td><a class="indexterm" name="id2594312"></a><em class="parameter"><code>workgroup = NOLDOR</code></em></td></tr><tr><td># LDAP related parameters:</td></tr><tr><td># Define the DN used when binding to the LDAP servers.</td></tr><tr><td># The password for this DN is not stored in smb.conf</td></tr><tr><td># Set it using 'smbpasswd -w secret' to store the</td></tr><tr><td># passphrase in the secrets.tdb file.</td></tr><tr><td># If the "ldap admin dn" value changes, it must be reset.</td></tr><tr><td><a class="indexterm" name="id2594348"></a><em class="parameter"><code>ldap admin dn = "cn=Manager,dc=quenya,dc=org"</code></em></td></tr><tr><td># SSL directory connections can be configured by:</td></tr><tr><td># ('off', 'start tls', or 'on' (default))</td></tr><tr><td><a class="indexterm" name="id2594368"></a><em class="parameter"><code>ldap ssl = start tls</code></em></td></tr><tr><td># syntax: passdb backend = ldapsam:ldap://server-name[:port]</td></tr><tr><td><a class="indexterm" name="id2594384"></a><em class="parameter"><code>passdb backend = ldapsam:ldap://frodo.quenya.org</code></em></td></tr><tr><td># smbpasswd -x delete the entire dn-entry</td></tr><tr><td><a class="indexterm" name="id2594401"></a><em class="parameter"><code>ldap delete dn = no</code></em></td></tr><tr><td># The machine and user suffix are added to the base suffix</td></tr><tr><td># wrote WITHOUT quotes. NULL suffixes by default</td></tr><tr><td><a class="indexterm" name="id2594421"></a><em class="parameter"><code>ldap user suffix = ou=People</code></em></td></tr><tr><td><a class="indexterm" name="id2594433"></a><em class="parameter"><code>ldap group suffix = ou=Groups</code></em></td></tr><tr><td><a class="indexterm" name="id2594445"></a><em class="parameter"><code>ldap machine suffix = ou=Computers</code></em></td></tr><tr><td># Trust UNIX account information in LDAP</td></tr><tr><td># (see the smb.conf man page for details)</td></tr><tr><td># Specify the base DN to use when searching the directory</td></tr><tr><td><a class="indexterm" name="id2594469"></a><em class="parameter"><code>ldap suffix = dc=quenya,dc=org</code></em></td></tr></table></div></div><br class="example-break"></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2594483"></a>Accounts and Groups Management</h4></div></div></div><p>1475 <a class="indexterm" name="id2 594491"></a>1476 <a class="indexterm" name="id2 594498"></a>1474 </p><div class="example"><a name="confldapex"></a><p class="title"><b>Example 11.2. Configuration with LDAP</b></p><div class="example-contents"><table border="0" summary="Simple list" class="simplelist"><tr><td> </td></tr><tr><td><em class="parameter"><code>[global]</code></em></td></tr><tr><td><a class="indexterm" name="id2600343"></a><em class="parameter"><code>security = user</code></em></td></tr><tr><td><a class="indexterm" name="id2600355"></a><em class="parameter"><code>encrypt passwords = yes</code></em></td></tr><tr><td><a class="indexterm" name="id2600366"></a><em class="parameter"><code>netbios name = MORIA</code></em></td></tr><tr><td><a class="indexterm" name="id2600378"></a><em class="parameter"><code>workgroup = NOLDOR</code></em></td></tr><tr><td># LDAP related parameters:</td></tr><tr><td># Define the DN used when binding to the LDAP servers.</td></tr><tr><td># The password for this DN is not stored in smb.conf</td></tr><tr><td># Set it using 'smbpasswd -w secret' to store the</td></tr><tr><td># passphrase in the secrets.tdb file.</td></tr><tr><td># If the "ldap admin dn" value changes, it must be reset.</td></tr><tr><td><a class="indexterm" name="id2600415"></a><em class="parameter"><code>ldap admin dn = "cn=Manager,dc=quenya,dc=org"</code></em></td></tr><tr><td># SSL directory connections can be configured by:</td></tr><tr><td># ('off', 'start tls', or 'on' (default))</td></tr><tr><td><a class="indexterm" name="id2600435"></a><em class="parameter"><code>ldap ssl = start tls</code></em></td></tr><tr><td># syntax: passdb backend = ldapsam:ldap://server-name[:port]</td></tr><tr><td><a class="indexterm" name="id2600451"></a><em class="parameter"><code>passdb backend = ldapsam:ldap://frodo.quenya.org</code></em></td></tr><tr><td># smbpasswd -x delete the entire dn-entry</td></tr><tr><td><a class="indexterm" name="id2600467"></a><em class="parameter"><code>ldap delete dn = no</code></em></td></tr><tr><td># The machine and user suffix are added to the base suffix</td></tr><tr><td># wrote WITHOUT quotes. NULL suffixes by default</td></tr><tr><td><a class="indexterm" name="id2600488"></a><em class="parameter"><code>ldap user suffix = ou=People</code></em></td></tr><tr><td><a class="indexterm" name="id2600500"></a><em class="parameter"><code>ldap group suffix = ou=Groups</code></em></td></tr><tr><td><a class="indexterm" name="id2600512"></a><em class="parameter"><code>ldap machine suffix = ou=Computers</code></em></td></tr><tr><td># Trust UNIX account information in LDAP</td></tr><tr><td># (see the smb.conf man page for details)</td></tr><tr><td># Specify the base DN to use when searching the directory</td></tr><tr><td><a class="indexterm" name="id2600536"></a><em class="parameter"><code>ldap suffix = dc=quenya,dc=org</code></em></td></tr></table></div></div><br class="example-break"></div><div class="sect3" title="Accounts and Groups Management"><div class="titlepage"><div><div><h4 class="title"><a name="id2600550"></a>Accounts and Groups Management</h4></div></div></div><p> 1475 <a class="indexterm" name="id2600558"></a> 1476 <a class="indexterm" name="id2600565"></a> 1477 1477 Because user accounts are managed through the sambaSamAccount ObjectClass, you should 1478 1478 modify your existing administration tools to deal with sambaSamAccount attributes. 1479 1479 </p><p> 1480 <a class="indexterm" name="id2 594514"></a>1481 <a class="indexterm" name="id2 594521"></a>1482 <a class="indexterm" name="id2 594528"></a>1480 <a class="indexterm" name="id2600581"></a> 1481 <a class="indexterm" name="id2600588"></a> 1482 <a class="indexterm" name="id2600595"></a> 1483 1483 Machine accounts are managed with the sambaSamAccount ObjectClass, just 1484 1484 like user accounts. However, it is up to you to store those accounts 1485 1485 in a different tree of your LDAP namespace. You should use 1486 “<span class="quote">ou=Groups,dc=quenya,dc=org</span>”to store groups and1487 “<span class="quote">ou=People,dc=quenya,dc=org</span>”to store users. Just configure your1486 <span class="quote">“<span class="quote">ou=Groups,dc=quenya,dc=org</span>”</span> to store groups and 1487 <span class="quote">“<span class="quote">ou=People,dc=quenya,dc=org</span>”</span> to store users. Just configure your 1488 1488 NSS and PAM accordingly (usually, in the <code class="filename">/etc/openldap/sldap.conf</code> 1489 1489 configuration file). 1490 1490 </p><p> 1491 <a class="indexterm" name="id2 594558"></a>1492 <a class="indexterm" name="id2 594564"></a>1493 <a class="indexterm" name="id2 594571"></a>1494 <a class="indexterm" name="id2 594578"></a>1491 <a class="indexterm" name="id2600624"></a> 1492 <a class="indexterm" name="id2600631"></a> 1493 <a class="indexterm" name="id2600638"></a> 1494 <a class="indexterm" name="id2600645"></a> 1495 1495 In Samba-3, the group management system is based on POSIX 1496 1496 groups. This means that Samba makes use of the posixGroup ObjectClass. … … 1499 1499 and, unlike MS Windows 2000 and Active Directory, Samba-3 does not 1500 1500 support nested groups. 1501 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2594596"></a>Security and sambaSamAccount</h4></div></div></div><p>1502 <a class="indexterm" name="id2 594605"></a>1501 </p></div><div class="sect3" title="Security and sambaSamAccount"><div class="titlepage"><div><div><h4 class="title"><a name="id2600663"></a>Security and sambaSamAccount</h4></div></div></div><p> 1502 <a class="indexterm" name="id2600671"></a> 1503 1503 There are two important points to remember when discussing the security 1504 1504 of sambaSAMAccount entries in the directory. 1505 </p><div class="itemizedlist"><ul type="disc"><li><p><span class="emphasis"><em>Never</em></span> retrieve the SambaLMPassword or1506 <a class="indexterm" name="id2 594623"></a>1507 SambaNTPassword attribute values over an unencrypted LDAP session.</p></li><li ><p><span class="emphasis"><em>Never</em></span> allow non-admin users to1505 </p><div class="itemizedlist"><ul class="itemizedlist" type="disc"><li class="listitem"><p><span class="emphasis"><em>Never</em></span> retrieve the SambaLMPassword or 1506 <a class="indexterm" name="id2600690"></a> 1507 SambaNTPassword attribute values over an unencrypted LDAP session.</p></li><li class="listitem"><p><span class="emphasis"><em>Never</em></span> allow non-admin users to 1508 1508 view the SambaLMPassword or SambaNTPassword attribute values.</p></li></ul></div><p> 1509 <a class="indexterm" name="id2 594644"></a>1510 <a class="indexterm" name="id2 594651"></a>1511 <a class="indexterm" name="id2 594658"></a>1509 <a class="indexterm" name="id2600711"></a> 1510 <a class="indexterm" name="id2600718"></a> 1511 <a class="indexterm" name="id2600724"></a> 1512 1512 These password hashes are clear-text equivalents and can be used to impersonate 1513 1513 the user without deriving the original clear-text strings. For more information … … 1515 1515 Account Information Database section</a>. 1516 1516 </p><p> 1517 <a class="indexterm" name="id2 594679"></a>1518 <a class="indexterm" name="id2 594686"></a>1519 <a class="indexterm" name="id2 594693"></a>1520 <a class="indexterm" name="id2 594700"></a>1517 <a class="indexterm" name="id2600746"></a> 1518 <a class="indexterm" name="id2600753"></a> 1519 <a class="indexterm" name="id2600760"></a> 1520 <a class="indexterm" name="id2600766"></a> 1521 1521 To remedy the first security issue, the <a class="link" href="smb.conf.5.html#LDAPSSL" target="_top">ldap ssl</a> <code class="filename">smb.conf</code> 1522 1522 parameter defaults to require an encrypted session (<a class="link" href="smb.conf.5.html#LDAPSSL" target="_top">ldap ssl = on</a>) using the default port of <code class="constant">636</code> when … … 1526 1526 (so do not set <a class="link" href="smb.conf.5.html#LDAPSSL" target="_top">ldap ssl = off</a>). 1527 1527 </p><p> 1528 <a class="indexterm" name="id2 594761"></a>1529 <a class="indexterm" name="id2 594768"></a>1530 <a class="indexterm" name="id2 594774"></a>1528 <a class="indexterm" name="id2600828"></a> 1529 <a class="indexterm" name="id2600834"></a> 1530 <a class="indexterm" name="id2600841"></a> 1531 1531 Note that the LDAPS protocol is deprecated in favor of the LDAPv3 StartTLS 1532 1532 extended operation. However, the OpenLDAP library still provides support for 1533 1533 the older method of securing communication between clients and servers. 1534 1534 </p><p> 1535 <a class="indexterm" name="id2 594789"></a>1536 <a class="indexterm" name="id2 594796"></a>1537 <a class="indexterm" name="id2 594802"></a>1535 <a class="indexterm" name="id2600855"></a> 1536 <a class="indexterm" name="id2600862"></a> 1537 <a class="indexterm" name="id2600869"></a> 1538 1538 The second security precaution is to prevent non-administrative users from 1539 1539 harvesting password hashes from the directory. This can be done using the … … 1546 1546 by * none 1547 1547 </pre><p> 1548 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2594832"></a>LDAP Special Attributes for sambaSamAccounts</h4></div></div></div><p> The sambaSamAccount ObjectClass is composed of the attributes shown in next tables: <a class="link" href="passdb.html#attribobjclPartA" title="Table 11.3. Attributes in the sambaSamAccount ObjectClass (LDAP), Part A">Part A</a>, and <a class="link" href="passdb.html#attribobjclPartB" title="Table 11.4. Attributes in the sambaSamAccount ObjectClass (LDAP), Part B">Part B</a>.1548 </p></div><div class="sect3" title="LDAP Special Attributes for sambaSamAccounts"><div class="titlepage"><div><div><h4 class="title"><a name="id2600899"></a>LDAP Special Attributes for sambaSamAccounts</h4></div></div></div><p> The sambaSamAccount ObjectClass is composed of the attributes shown in next tables: <a class="link" href="passdb.html#attribobjclPartA" title="Table 11.3. Attributes in the sambaSamAccount ObjectClass (LDAP), Part A">Part A</a>, and <a class="link" href="passdb.html#attribobjclPartB" title="Table 11.4. Attributes in the sambaSamAccount ObjectClass (LDAP), Part B">Part B</a>. 1549 1549 </p><div class="table"><a name="attribobjclPartA"></a><p class="title"><b>Table 11.3. Attributes in the sambaSamAccount ObjectClass (LDAP), Part A</b></p><div class="table-contents"><table summary="Attributes in the sambaSamAccount ObjectClass (LDAP), Part A" border="1"><colgroup><col align="left"><col align="justify"></colgroup><tbody><tr><td align="left"><code class="constant">sambaLMPassword</code></td><td align="justify">The LanMan password 16-byte hash stored as a character 1550 1550 representation of a hexadecimal string.</td></tr><tr><td align="left"><code class="constant">sambaNTPassword</code></td><td align="justify">The NT password 16-byte hash stored as a character … … 1562 1562 forced to change his password. If this value is set to 0, the user will have to change his password at first login. 1563 1563 If this attribute is not set, then the password will never expire.</td></tr><tr><td align="left"><code class="constant">sambaHomeDrive</code></td><td align="justify">Specifies the drive letter to which to map the 1564 UNC path specified by sambaHomePath. The drive letter must be specified in the form “<span class="quote">X:</span>”1565 where X is the letter of the drive to map. Refer to the “<span class="quote">logon drive</span>”parameter in the1564 UNC path specified by sambaHomePath. The drive letter must be specified in the form <span class="quote">“<span class="quote">X:</span>”</span> 1565 where X is the letter of the drive to map. Refer to the <span class="quote">“<span class="quote">logon drive</span>”</span> parameter in the 1566 1566 smb.conf(5) man page for more information.</td></tr><tr><td align="left"><code class="constant">sambaLogonScript</code></td><td align="justify">The sambaLogonScript property specifies the path of 1567 1567 the user's logon script, .CMD, .EXE, or .BAT file. The string can be null. The path … … 1581 1581 The Windows equivalent of UNIX UIDs.</td></tr><tr><td align="left"><code class="constant">sambaPrimaryGroupSID</code></td><td align="justify">The security identifier (SID) of the primary group 1582 1582 of the user.</td></tr><tr><td align="left"><code class="constant">sambaDomainName</code></td><td align="justify">Domain the user is part of.</td></tr></tbody></table></div></div><br class="table-break"><p> 1583 <a class="indexterm" name="id2 595181"></a>1584 <a class="indexterm" name="id2 595187"></a>1583 <a class="indexterm" name="id2601247"></a> 1584 <a class="indexterm" name="id2601254"></a> 1585 1585 The majority of these parameters are only used when Samba is acting as a PDC of 1586 1586 a domain (refer to <a class="link" href="samba-pdc.html" title="Chapter 4. Domain Control">Domain Control</a>, for details on 1587 1587 how to configure Samba as a PDC). The following four attributes 1588 1588 are only stored with the sambaSamAccount entry if the values are non-default values: 1589 </p><div class="itemizedlist"><a class="indexterm" name="id2 595209"></a><a class="indexterm" name="id2595216"></a><a class="indexterm" name="id2595223"></a><a class="indexterm" name="id2595230"></a><ul type="disc"><li><p>sambaHomePath</p></li><li><p>sambaLogonScript</p></li><li><p>sambaProfilePath</p></li><li><p>sambaHomeDrive</p></li></ul></div><p>1590 <a class="indexterm" name="id2 595259"></a>1591 <a class="indexterm" name="id2 595266"></a>1592 <a class="indexterm" name="id2 595272"></a>1589 </p><div class="itemizedlist"><a class="indexterm" name="id2601276"></a><a class="indexterm" name="id2601283"></a><a class="indexterm" name="id2601290"></a><a class="indexterm" name="id2601296"></a><ul class="itemizedlist" type="disc"><li class="listitem"><p>sambaHomePath</p></li><li class="listitem"><p>sambaLogonScript</p></li><li class="listitem"><p>sambaProfilePath</p></li><li class="listitem"><p>sambaHomeDrive</p></li></ul></div><p> 1590 <a class="indexterm" name="id2601325"></a> 1591 <a class="indexterm" name="id2601332"></a> 1592 <a class="indexterm" name="id2601339"></a> 1593 1593 These attributes are only stored with the sambaSamAccount entry if 1594 1594 the values are non-default values. For example, assume MORIA has now been 1595 1595 configured as a PDC and that <a class="link" href="smb.conf.5.html#LOGONHOME" target="_top">logon home = \\%L\%u</a> was defined in 1596 its <code class="filename">smb.conf</code> file. When a user named “<span class="quote">becky</span>”logs on to the domain,1596 its <code class="filename">smb.conf</code> file. When a user named <span class="quote">“<span class="quote">becky</span>”</span> logs on to the domain, 1597 1597 the <a class="link" href="smb.conf.5.html#LOGONHOME" target="_top">logon home</a> string is expanded to \\MORIA\becky. 1598 If the smbHome attribute exists in the entry “<span class="quote">uid=becky,ou=People,dc=samba,dc=org</span>”,1598 If the smbHome attribute exists in the entry <span class="quote">“<span class="quote">uid=becky,ou=People,dc=samba,dc=org</span>”</span>, 1599 1599 this value is used. However, if this attribute does not exist, then the value 1600 1600 of the <a class="link" href="smb.conf.5.html#LOGONHOME" target="_top">logon home</a> parameter is used in its place. Samba 1601 1601 will only write the attribute value to the directory entry if the value is 1602 1602 something other than the default (e.g., <code class="filename">\\MOBY\becky</code>). 1603 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2595346"></a>Example LDIF Entries for a sambaSamAccount</h4></div></div></div><p>1603 </p></div><div class="sect3" title="Example LDIF Entries for a sambaSamAccount"><div class="titlepage"><div><div><h4 class="title"><a name="id2601412"></a>Example LDIF Entries for a sambaSamAccount</h4></div></div></div><p> 1604 1604 The following is a working LDIF that demonstrates the use of the SambaSamAccount ObjectClass: 1605 1605 </p><pre class="programlisting"> … … 1646 1646 sambaNTPassword: 878D8014606CDA29677A44EFA1353FC7 1647 1647 </pre><p> 1648 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2595393"></a>Password Synchronization</h4></div></div></div><p>1648 </p></div><div class="sect3" title="Password Synchronization"><div class="titlepage"><div><div><h4 class="title"><a name="id2601460"></a>Password Synchronization</h4></div></div></div><p> 1649 1649 Samba-3 and later can update the non-Samba (LDAP) password stored with an account. When 1650 1650 using pam_ldap, this allows changing both UNIX and Windows passwords at once. … … 1655 1655 <code class="constant">SambaLMPassword</code>.</p></td></tr><tr><td align="left">only</td><td align="justify"><p>Only update the LDAP password and let the LDAP server 1656 1656 worry about the other fields. This option is only available on some LDAP servers and 1657 only when the LDAP server supports LDAP_EXOP_X_MODIFY_PASSWD.</p></td></tr></tbody></table></div></div><br class="table-break"><p>More information can be found in the <code class="filename">smb.conf</code> man page.</p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2595546"></a>Using OpenLDAP Overlay for Password Synchronization</h4></div></div></div><p>1657 only when the LDAP server supports LDAP_EXOP_X_MODIFY_PASSWD.</p></td></tr></tbody></table></div></div><br class="table-break"><p>More information can be found in the <code class="filename">smb.conf</code> man page.</p></div><div class="sect3" title="Using OpenLDAP Overlay for Password Synchronization"><div class="titlepage"><div><div><h4 class="title"><a name="id2601612"></a>Using OpenLDAP Overlay for Password Synchronization</h4></div></div></div><p> 1658 1658 Howard Chu has written a special overlay called <code class="literal">smbk5pwd</code>. This tool modifies the 1659 1659 <code class="literal">SambaNTPassword</code>, <code class="literal">SambaLMPassword</code> and <code class="literal">Heimdal</code> … … 1663 1663 <code class="filename">contrib/slapd-modules/smbk5pwd</code> subdirectory. This module can also be used with 1664 1664 OpenLDAP-2.2. 1665 </p></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2595597"></a>Common Errors</h2></div></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2595602"></a>Users Cannot Logon</h3></div></div></div><p>“<span class="quote">I've installed Samba, but now I can't log on with my UNIX account! </span>”</p><p>Make sure your user has been added to the current Samba <a class="link" href="smb.conf.5.html#PASSDBBACKEND" target="_top">passdb backend</a>.1666 Read the <a class="link" href="passdb.html#acctmgmttools" title="Account Management Tools">Account Management Tools,</a> for details.</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2595640"></a>Configuration of <em class="parameter"><code>auth methods</code></em></h3></div></div></div><p>1665 </p></div></div></div><div class="sect1" title="Common Errors"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2601663"></a>Common Errors</h2></div></div></div><div class="sect2" title="Users Cannot Logon"><div class="titlepage"><div><div><h3 class="title"><a name="id2601669"></a>Users Cannot Logon</h3></div></div></div><p><span class="quote">“<span class="quote">I've installed Samba, but now I can't log on with my UNIX account! </span>”</span></p><p>Make sure your user has been added to the current Samba <a class="link" href="smb.conf.5.html#PASSDBBACKEND" target="_top">passdb backend</a>. 1666 Read the <a class="link" href="passdb.html#acctmgmttools" title="Account Management Tools">Account Management Tools,</a> for details.</p></div><div class="sect2" title="Configuration of auth methods"><div class="titlepage"><div><div><h3 class="title"><a name="id2601707"></a>Configuration of <em class="parameter"><code>auth methods</code></em></h3></div></div></div><p> 1667 1667 When explicitly setting an <a class="link" href="smb.conf.5.html#AUTHMETHODS" target="_top">auth methods</a> parameter, 1668 1668 <em class="parameter"><code>guest</code></em> must be specified as the first entry on the line
Note:
See TracChangeset
for help on using the changeset viewer.