regenerate
[Samba.git] / docs / htmldocs / passdb.html
blobfbfcd560da5189de46cf4d8e7429f7042082bb18
1 <html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Chapter 11. Account Information Databases</title><link rel="stylesheet" href="samba.css" type="text/css"><meta name="generator" content="DocBook XSL Stylesheets V1.60.1"><link rel="home" href="index.html" title="SAMBA Project Documentation"><link rel="up" href="optional.html" title="Part III. Advanced Configuration"><link rel="previous" href="NetworkBrowsing.html" title="Chapter 10. Network Browsing"><link rel="next" href="groupmapping.html" title="Chapter 12. Group Mapping MS Windows and UNIX"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table width="100%" summary="Navigation header"><tr><th colspan="3" align="center">Chapter 11. Account Information Databases</th></tr><tr><td width="20%" align="left"><a accesskey="p" href="NetworkBrowsing.html">Prev</a> </td><th width="60%" align="center">Part III. Advanced Configuration</th><td width="20%" align="right"> <a accesskey="n" href="groupmapping.html">Next</a></td></tr></table><hr></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="passdb"></a>Chapter 11. Account Information Databases</h2></div><div><div class="author"><h3 class="author"><span class="firstname">Jelmer</span> <span class="othername">R.</span> <span class="surname">Vernooij</span></h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Gerald</span> <span class="othername">(Jerry)</span> <span class="surname">Carter</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jerry@samba.org">jerry@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Jeremy</span> <span class="surname">Allison</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jra@samba.org">jra@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Guenther</span> <span class="surname">Deschner</span></h3><span class="contrib">LDAP updates</span><div class="affiliation"><span class="orgname">SuSE<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:gd@suse.de">gd@suse.de</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Olivier (lem)</span> <span class="surname">Lemaire</span></h3><div class="affiliation"><span class="orgname">IDEALX<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:olem@IDEALX.org">olem@IDEALX.org</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">May 24, 2003</p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="passdb.html#id2903592">Features and Benefits</a></dt><dd><dl><dt><a href="passdb.html#id2903640">Backward Compatibility Backends</a></dt><dt><a href="passdb.html#id2903800">New Backends</a></dt></dl></dd><dt><a href="passdb.html#passdbtech">Technical Information</a></dt><dd><dl><dt><a href="passdb.html#id2904193">Important Notes About Security</a></dt><dt><a href="passdb.html#id2904429">Mapping User Identifiers between MS Windows and UNIX</a></dt><dt><a href="passdb.html#idmapbackend">Mapping Common UIDs/GIDs on Distributed Machines</a></dt></dl></dd><dt><a href="passdb.html#acctmgmttools">Account Management Tools</a></dt><dd><dl><dt><a href="passdb.html#id2904747">The smbpasswd Command</a></dt><dt><a href="passdb.html#pdbeditthing">The pdbedit Command</a></dt></dl></dd><dt><a href="passdb.html#id2905334">Password Backends</a></dt><dd><dl><dt><a href="passdb.html#id2905385">Plaintext</a></dt><dt><a href="passdb.html#id2905425">smbpasswd Encrypted Password Database</a></dt><dt><a href="passdb.html#id2905552">tdbsam</a></dt><dt><a href="passdb.html#id2905605">ldapsam</a></dt><dt><a href="passdb.html#id2907687">MySQL</a></dt><dt><a href="passdb.html#XMLpassdb">XML</a></dt></dl></dd><dt><a href="passdb.html#id2908781">Common Errors</a></dt><dd><dl><dt><a href="passdb.html#id2908788">Users Cannot Logon</a></dt><dt><a href="passdb.html#id2908830">Users Being Added to the Wrong Backend Database</a></dt><dt><a href="passdb.html#id2908922">Configuration of auth methods</a></dt></dl></dd></dl></div><p>
2 Samba-3 implements a new capability to work concurrently with multiple account backends.
3 The possible new combinations of password backends allows Samba-3 a degree of flexibility
4 and scalability that previously could be achieved only with MS Windows Active Directory.
5 This chapter describes the new functionality and how to get the most out of it.
6 </p><p>
7 In the development of Samba-3, a number of requests were received to provide the
8 ability to migrate MS Windows NT4 SAM accounts to Samba-3 without the need to provide
9 matching UNIX/Linux accounts. We called this the <span class="emphasis"><em>Non-UNIX Accounts (NUA)</em></span>
10 capability. The intent was that an administrator could decide to use the <span class="emphasis"><em>tdbsam</em></span>
11 backend and by simply specifying <a class="indexterm" name="id2903560"></a><i class="parameter"><tt>passdb backend</tt></i> = tdbsam_nua,
12 this would allow Samba-3 to implement a solution that did not use UNIX accounts per se. Late
13 in the development cycle, the team doing this work hit upon some obstacles that prevents this
14 solution from being used. Given the delays with the Samba-3 release, a decision was made to not
15 deliver this functionality until a better method of recognizing NT Group SIDs from NT User
16 SIDs could be found. This feature may return during the life cycle for the Samba-3 series.
17 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
18 Samba-3 does not support Non-UNIX Account (NUA) operation for user accounts.
19 Samba-3 does support NUA operation for machine accounts.
20 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2903592"></a>Features and Benefits</h2></div></div><div></div></div><p>
21 Samba-3 provides for complete backward compatibility with Samba-2.2.x functionality
22 as follows:
23 <a class="indexterm" name="id2903606"></a>
24 <a class="indexterm" name="id2903617"></a>
25 <a class="indexterm" name="id2903628"></a>
26 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2903640"></a>Backward Compatibility Backends</h3></div></div><div></div></div><div class="variablelist"><dl><dt><span class="term">Plain Text</span></dt><dd><p>
27 This option uses nothing but the UNIX/Linux <tt class="filename">/etc/passwd</tt>
28 style backend. On systems that have Pluggable Authentication Modules (PAM)
29 support, all PAM modules are supported. The behavior is just as it was with
30 Samba-2.2.x, and the protocol limitations imposed by MS Windows clients
31 apply likewise. Please refer to <link linkend="passdbtech"> for more information
32 regarding the limitations of Plain Text password usage.
33 </p></dd><dt><span class="term">smbpasswd</span></dt><dd><p>
34 This option allows continued use of the <tt class="filename">smbpasswd</tt>
35 file that maintains a plain ASCII (text) layout that includes the MS Windows
36 LanMan and NT encrypted passwords as well as a field that stores some
37 account information. This form of password backend does not store any of
38 the MS Windows NT/200x SAM (Security Account Manager) information required to
39 provide the extended controls that are needed for more comprehensive
40 interoperation with MS Windows NT4/200x servers.
41 </p><p>
42 This backend should be used only for backward compatibility with older
43 versions of Samba. It may be deprecated in future releases.
44 </p></dd><dt><span class="term">ldapsam_compat (Samba-2.2 LDAP Compatibility)</span></dt><dd><p>
45 There is a password backend option that allows continued operation with
46 an existing OpenLDAP backend that uses the Samba-2.2.x LDAP schema extension.
47 This option is provided primarily as a migration tool, although there is
48 no reason to force migration at this time. This tool will eventually
49 be deprecated.
50 </p></dd></dl></div></div><p>
51 Samba-3 introduces a number of new password backend capabilities.
52 <a class="indexterm" name="id2903755"></a>
53 <a class="indexterm" name="id2903766"></a>
54 <a class="indexterm" name="id2903777"></a>
55 <a class="indexterm" name="id2903788"></a>
56 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2903800"></a>New Backends</h3></div></div><div></div></div><div class="variablelist"><dl><dt><span class="term">tdbsam</span></dt><dd><p>
57 This backend provides a rich database backend for local servers. This
58 backend is not suitable for multiple Domain Controllers (i.e., PDC + one
59 or more BDC) installations.
60 </p><p>
61 The <span class="emphasis"><em>tdbsam</em></span> password backend stores the old <span class="emphasis"><em>
62 smbpasswd</em></span> information plus the extended MS Windows NT / 200x
63 SAM information into a binary format TDB (trivial database) file.
64 The inclusion of the extended information makes it possible for Samba-3
65 to implement the same account and system access controls that are possible
66 with MS Windows NT4/200x-based systems.
67 </p><p>
68 The inclusion of the <span class="emphasis"><em>tdbsam</em></span> capability is a direct
69 response to user requests to allow simple site operation without the overhead
70 of the complexities of running OpenLDAP. It is recommended to use this only
71 for sites that have fewer than 250 users. For larger sites or implementations,
72 the use of OpenLDAP or of Active Directory integration is strongly recommended.
73 </p></dd><dt><span class="term">ldapsam</span></dt><dd><p>
74 This provides a rich directory backend for distributed account installation.
75 </p><p>
76 Samba-3 has a new and extended LDAP implementation that requires configuration
77 of OpenLDAP with a new format Samba schema. The new format schema file is
78 included in the <tt class="filename">examples/LDAP</tt> directory of the Samba distribution.
79 </p><p>
80 The new LDAP implementation significantly expands the control abilities that
81 were possible with prior versions of Samba. It is now possible to specify
82 &#8220;<span class="quote">per user</span>&#8221; profile settings, home directories, account access controls, and
83 much more. Corporate sites will see that the Samba Team has listened to their
84 requests both for capability and to allow greater scalability.
85 </p></dd><dt><span class="term">mysqlsam (MySQL based backend)</span></dt><dd><p>
86 It is expected that the MySQL-based SAM will be very popular in some corners.
87 This database backend will be of considerable interest to sites that want to
88 leverage existing MySQL technology.
89 </p></dd><dt><span class="term">xmlsam (XML based datafile)</span></dt><dd><p>
90 <a class="indexterm" name="id2903946"></a>
91 Allows the account and password data to be stored in an XML format
92 data file. This backend cannot be used for normal operation, it can only
93 be used in conjunction with <b class="command">pdbedit</b>'s pdb2pdb
94 functionality. The DTD that is used might be subject to changes in the future.
95 </p><p>
96 The <i class="parameter"><tt>xmlsam</tt></i> option can be useful for account migration between database
97 backends or backups. Use of this tool will allow the data to be edited before migration
98 into another backend format.
99 </p></dd></dl></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="passdbtech"></a>Technical Information</h2></div></div><div></div></div><p>
100 Old Windows clients send plain text passwords over the wire. Samba can check these
101 passwords by encrypting them and comparing them to the hash stored in the UNIX user database.
102 </p><p>
103 <a class="indexterm" name="id2904009"></a>
104 Newer Windows clients send encrypted passwords (so-called Lanman and NT hashes) over
105 the wire, instead of plain text passwords. The newest clients will send only encrypted
106 passwords and refuse to send plain text passwords, unless their registry is tweaked.
107 </p><p>
108 These passwords can't be converted to UNIX-style encrypted passwords. Because of that,
109 you can't use the standard UNIX user database, and you have to store the Lanman and NT
110 hashes somewhere else.
111 </p><p>
112 In addition to differently encrypted passwords, Windows also stores certain data for each
113 user that is not stored in a UNIX user database. For example, workstations the user may logon from,
114 the location where the user's profile is stored, and so on. Samba retrieves and stores this
115 information using a <a class="indexterm" name="id2904039"></a><i class="parameter"><tt>passdb backend</tt></i>. Commonly available backends are LDAP, plain text
116 file, and MySQL. For more information, see the man page for <tt class="filename">smb.conf</tt> regarding the
117 <a class="indexterm" name="id2904062"></a><i class="parameter"><tt>passdb backend</tt></i> parameter.
118 </p><div class="figure"><a name="idmap-sid2uid"></a><p class="title"><b>Figure 11.1. IDMAP: Resolution of SIDs to UIDs.</b></p><div class="mediaobject"><img src="projdoc/imagefiles/idmap-sid2uid.png" width="270" alt="IDMAP: Resolution of SIDs to UIDs."></div></div><p>
119 <a class="indexterm" name="id2904123"></a>
120 The resolution of SIDs to UIDs is fundamental to correct operation of Samba. In both cases shown, if winbindd is not running, or cannot
121 be contacted, then only local SID/UID resolution is possible. See <link linkend="idmap-sid2uid"> and
122 <link linkend="idmap-uid2sid">.
123 </p><div class="figure"><a name="idmap-uid2sid"></a><p class="title"><b>Figure 11.2. IDMAP: Resolution of UIDs to SIDs.</b></p><div class="mediaobject"><img src="projdoc/imagefiles/idmap-uid2sid.png" width="270" alt="IDMAP: Resolution of UIDs to SIDs."></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2904193"></a>Important Notes About Security</h3></div></div><div></div></div><p>
124 The UNIX and SMB password encryption techniques seem similar on the surface. This
125 similarity is, however, only skin deep. The UNIX scheme typically sends cleartext
126 passwords over the network when logging in. This is bad. The SMB encryption scheme
127 never sends the cleartext password over the network but it does store the 16 byte
128 hashed values on disk. This is also bad. Why? Because the 16 byte hashed values
129 are a &#8220;<span class="quote">password equivalent.</span>&#8221; You cannot derive the user's password from them, but
130 they could potentially be used in a modified client to gain access to a server.
131 This would require considerable technical knowledge on behalf of the attacker but
132 is perfectly possible. You should thus treat the datastored in whatever passdb
133 backend you use (smbpasswd file, LDAP, MYSQL) as though it contained the cleartext
134 passwords of all your users. Its contents must be kept secret and the file should
135 be protected accordingly.
136 </p><p>
137 Ideally, we would like a password scheme that involves neither plain text passwords
138 on the network nor on disk. Unfortunately, this is not available as Samba is stuck with
139 having to be compatible with other SMB systems (Windows NT, Windows for Workgroups, Windows 9x/Me).
140 </p><p>
141 Windows NT 4.0 Service Pack 3 changed the default setting so plaintext passwords
142 are disabled from being sent over the wire. This mandates either the use of encrypted
143 password support or editing the Windows NT registry to re-enable plaintext passwords.
144 </p><p>
145 The following versions of Microsoft Windows do not support full domain security protocols,
146 although they may log onto a domain environment:
147 </p><div class="itemizedlist"><ul type="disc"><li>MS DOS Network client 3.0 with the basic network redirector installed.</li><li>Windows 95 with the network redirector update installed.</li><li>Windows 98 [Second Edition].</li><li>Windows Me.</li></ul></div><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
148 MS Windows XP Home does not have facilities to become a Domain Member and it cannot participate in domain logons.
149 </p></div><p>
150 The following versions of MS Windows fully support domain security protocols.
151 </p><div class="itemizedlist"><ul type="disc"><li>Windows NT 3.5x.</li><li>Windows NT 4.0.</li><li>Windows 2000 Professional.</li><li>Windows 200x Server/Advanced Server.</li><li>Windows XP Professional.</li></ul></div><p>
152 All current releases of Microsoft SMB/CIFS clients support authentication via the
153 SMB Challenge/Response mechanism described here. Enabling cleartext authentication
154 does not disable the ability of the client to participate in encrypted authentication.
155 Instead, it allows the client to negotiate either plain text or encrypted password
156 handling.
157 </p><p>
158 MS Windows clients will cache the encrypted password alone. Where plain text passwords
159 are re-enabled through the appropriate registry change, the plain text password is never
160 cached. This means that in the event that a network connections should become disconnected
161 (broken), only the cached (encrypted) password will be sent to the resource server to
162 effect an auto-reconnect. If the resource server does not support encrypted passwords the
163 auto-reconnect will fail. Use of encrypted passwords is strongly advised.
164 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2904338"></a>Advantages of Encrypted Passwords</h4></div></div><div></div></div><div class="itemizedlist"><ul type="disc"><li><p>Plaintext passwords are not passed across
165 the network. Someone using a network sniffer cannot just
166 record passwords going to the SMB server.</p></li><li><p>Plaintext passwords are not stored anywhere in
167 memory or on disk.</p></li><li><p>Windows NT does not like talking to a server
168 that does not support encrypted passwords. It will refuse
169 to browse the server if the server is also in User Level
170 security mode. It will insist on prompting the user for the
171 password on each connection, which is very annoying. The
172 only things you can do to stop this is to use SMB encryption.
173 </p></li><li><p>Encrypted password support allows automatic share
174 (resource) reconnects.</p></li><li><p>Encrypted passwords are essential for PDC/BDC
175 operation.</p></li></ul></div></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2904393"></a>Advantages of Non-Encrypted Passwords</h4></div></div><div></div></div><div class="itemizedlist"><ul type="disc"><li><p>Plaintext passwords are not kept
176 on disk, and are not cached in memory. </p></li><li><p>Uses same password file as other UNIX
177 services such as Login and FTP.</p></li><li><p>Use of other services (such as Telnet and FTP) that
178 send plain text passwords over the network, so sending them for SMB
179 is not such a big deal.</p></li></ul></div></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2904429"></a>Mapping User Identifiers between MS Windows and UNIX</h3></div></div><div></div></div><p>
180 Every operation in UNIX/Linux requires a user identifier (UID), just as in
181 MS Windows NT4/200x this requires a Security Identifier (SID). Samba provides
182 two means for mapping an MS Windows user to a UNIX/Linux UID.
183 </p><p>
184 First, all Samba SAM (Security Account Manager database) accounts require
185 a UNIX/Linux UID that the account will map to. As users are added to the account
186 information database, Samba will call the <a class="indexterm" name="id2904452"></a><i class="parameter"><tt>add user script</tt></i>
187 interface to add the account to the Samba host OS. In essence all accounts in
188 the local SAM require a local user account.
189 </p><p>
190 The second way to effect Windows SID to UNIX UID mapping is via the
191 <span class="emphasis"><em>idmap uid</em></span> and <span class="emphasis"><em>idmap gid</em></span> parameters in <tt class="filename">smb.conf</tt>.
192 Please refer to the man page for information about these parameters.
193 These parameters are essential when mapping users from a remote SAM server.
194 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="idmapbackend"></a>Mapping Common UIDs/GIDs on Distributed Machines</h3></div></div><div></div></div><p>
195 Samba-3 has a special facility that makes it possible to maintain identical UIDs and GIDs
196 on all servers in a distributed network. A distributed network is one where there exists
197 a PDC, one or more BDCs and/or one or more Domain Member servers. Why is this important?
198 This is important if files are being shared over more than one protocol (e.g., NFS) and where
199 users are copying files across UNIX/Linux systems using tools such as <b class="command">rsync</b>.
200 </p><p>
201 The special facility is enabled using a parameter called <i class="parameter"><tt>idmap backend</tt></i>.
202 The default setting for this parameter is an empty string. Technically it is possible to use
203 an LDAP based idmap backend for UIDs and GIDs, but it makes most sense when this is done for
204 network configurations that also use LDAP for the SAM backend. A sample use is shown in
205 <link linkend="idmapbackendexample">.
206 </p><p>
207 <a class="indexterm" name="id2904556"></a>
208 </p><div class="example"><a name="idmapbackendexample"></a><p class="title"><b>Example 11.1. Example configuration with the LDAP idmap backend</b></p><table class="simplelist" border="0" summary="Simple list"><tr><td> </td></tr><tr><td><i class="parameter"><tt>[global]</tt></i></td></tr><tr><td><i class="parameter"><tt>idmap backend = ldapsam:ldap://ldap-server.quenya.org:636</tt></i></td></tr><tr><td><i class="parameter"><tt>idmap backend = ldapsam:ldaps://ldap-server.quenya.org</tt></i></td></tr></table></div><p>
209 </p><p>
210 A network administrator who wants to make significant use of LDAP backends will sooner or later be
211 exposed to the excellent work done by PADL Software. PADL <ulink url="http://www.padl.com">http://www.padl.com</ulink> have
212 produced and released to open source an array of tools that might be of interest. These tools include:
213 </p><div class="itemizedlist"><ul type="disc"><li><p>
214 <span class="emphasis"><em>nss_ldap:</em></span> An LDAP Name Service Switch module to provide native
215 name service support for AIX, Linux, Solaris, and other operating systems. This tool
216 can be used for centralized storage and retrieval of UIDs/GIDs.
217 </p></li><li><p>
218 <span class="emphasis"><em>pam_ldap:</em></span> A PAM module that provides LDAP integration for UNIX/Linux
219 system access authentication.
220 </p></li><li><p>
221 <span class="emphasis"><em>idmap_ad:</em></span> An IDMAP backend that supports the Microsoft Services for
222 UNIX RFC 2307 schema available from their web
223 <ulink url="http://www.padl.com/download/xad_oss_plugins.tar.gz">site</ulink>.
224 </p></li></ul></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="acctmgmttools"></a>Account Management Tools</h2></div></div><div></div></div><p>
225 <a class="indexterm" name="id2904718"></a>
226 Samba provides two tools for management of user and machine accounts. These tools are
227 called <b class="command">smbpasswd</b> and <b class="command">pdbedit</b>. A third tool is under
228 development but is not expected to ship in time for Samba-3.0.0. The new tool will be a TCL/TK
229 GUI tool that looks much like the MS Windows NT4 Domain User Manager. Hopefully this will
230 be announced in time for the Samba-3.0.1 release.
231 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2904747"></a>The <span class="emphasis"><em>smbpasswd</em></span> Command</h3></div></div><div></div></div><p>
232 The smbpasswd utility is similar to the <b class="command">passwd</b>
233 or <b class="command">yppasswd</b> programs. It maintains the two 32 byte password
234 fields in the passdb backend.
235 </p><p>
236 <b class="command">smbpasswd</b> works in a client-server mode where it contacts the
237 local smbd to change the user's password on its behalf. This has enormous benefits.
238 </p><p>
239 <b class="command">smbpasswd</b> has the capability to change passwords on Windows NT
240 servers (this only works when the request is sent to the NT Primary Domain Controller
241 if changing an NT Domain user's password).
242 </p><p>
243 <b class="command">smbpasswd</b> can be used to:
244 <a class="indexterm" name="id2904816"></a>
245 <a class="indexterm" name="id2904824"></a>
247 </p><div class="itemizedlist"><ul type="disc"><li><span class="emphasis"><em>add</em></span> user or machine accounts.</li><li><span class="emphasis"><em>delete</em></span> user or machine accounts.</li><li><span class="emphasis"><em>enable</em></span> user or machine accounts.</li><li><span class="emphasis"><em>disable</em></span> user or machine accounts.</li><li><span class="emphasis"><em>set to NULL</em></span> user passwords.</li><li><span class="emphasis"><em>manage interdomain trust accounts.</em></span></li></ul></div><p>
248 To run smbpasswd as a normal user just type:
249 </p><p>
250 </p><pre class="screen">
251 <tt class="prompt">$ </tt><b class="userinput"><tt>smbpasswd</tt></b>
252 <tt class="prompt">Old SMB password: </tt><b class="userinput"><tt><i class="replaceable"><tt>secret</tt></i></tt></b>
253 </pre><p>
254 For <i class="replaceable"><tt>secret</tt></i>, type old value here or press return if
255 there is no old password.
256 </p><pre class="screen">
257 <tt class="prompt">New SMB Password: </tt><b class="userinput"><tt><i class="replaceable"><tt>new secret</tt></i></tt></b>
258 <tt class="prompt">Repeat New SMB Password: </tt><b class="userinput"><tt><i class="replaceable"><tt>new secret</tt></i></tt></b>
259 </pre><p>
260 </p><p>
261 If the old value does not match the current value stored for that user, or the two
262 new values do not match each other, then the password will not be changed.
263 </p><p>
264 When invoked by an ordinary user, the command will only allow the user to change his or her own
265 SMB password.
266 </p><p>
267 When run by root, <b class="command">smbpasswd</b> may take an optional argument specifying
268 the user name whose SMB password you wish to change. When run as root, <b class="command">smbpasswd</b>
269 does not prompt for or check the old password value, thus allowing root to set passwords
270 for users who have forgotten their passwords.
271 </p><p>
272 <b class="command">smbpasswd</b> is designed to work in the way familiar to UNIX
273 users who use the <b class="command">passwd</b> or <b class="command">yppasswd</b> commands.
274 While designed for administrative use, this tool provides essential User Level
275 password change capabilities.
276 </p><p>
277 For more details on using <b class="command">smbpasswd</b>, refer to the man page (the
278 definitive reference).
279 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="pdbeditthing"></a>The <span class="emphasis"><em>pdbedit</em></span> Command</h3></div></div><div></div></div><p>
280 <a class="indexterm" name="id2905062"></a>
281 <b class="command">pdbedit</b> is a tool that can be used only by root. It is used to
282 manage the passdb backend. <b class="command">pdbedit</b> can be used to:
283 <a class="indexterm" name="id2905085"></a>
284 <a class="indexterm" name="id2905094"></a>
286 </p><div class="itemizedlist"><ul type="disc"><li>add, remove or modify user accounts.</li><li>list user accounts.</li><li>migrate user accounts.</li></ul></div><p>
287 <a class="indexterm" name="id2905127"></a>
288 The <b class="command">pdbedit</b> tool is the only one that can manage the account
289 security and policy settings. It is capable of all operations that smbpasswd can
290 do as well as a super set of them.
291 </p><p>
292 <a class="indexterm" name="id2905150"></a>
293 One particularly important purpose of the <b class="command">pdbedit</b> is to allow
294 the migration of account information from one passdb backend to another. See the
295 <link linkend="XMLpassdb"> password backend section of this chapter.
296 </p><p>
297 The following is an example of the user account information that is stored in
298 a tdbsam password backend. This listing was produced by running:
299 </p><pre class="screen">
300 <tt class="prompt">$ </tt><b class="userinput"><tt>pdbedit -Lv met</tt></b>
301 UNIX username: met
302 NT username:
303 Account Flags: [UX ]
304 User SID: S-1-5-21-1449123459-1407424037-3116680435-2004
305 Primary Group SID: S-1-5-21-1449123459-1407424037-3116680435-1201
306 Full Name: Melissa E Terpstra
307 Home Directory: \\frodo\met\Win9Profile
308 HomeDir Drive: H:
309 Logon Script: scripts\logon.bat
310 Profile Path: \\frodo\Profiles\met
311 Domain: MIDEARTH
312 Account desc:
313 Workstations: melbelle
314 Munged dial:
315 Logon time: 0
316 Logoff time: Mon, 18 Jan 2038 20:14:07 GMT
317 Kickoff time: Mon, 18 Jan 2038 20:14:07 GMT
318 Password last set: Sat, 14 Dec 2002 14:37:03 GMT
319 Password can change: Sat, 14 Dec 2002 14:37:03 GMT
320 Password must change: Mon, 18 Jan 2038 20:14:07 GMT
321 </pre><p>
322 <a class="indexterm" name="id2905222"></a>
323 The <b class="command">pdbedit</b> tool allows migration of authentication (account)
324 databases from one backend to another. For example: To migrate accounts from an
325 old <tt class="filename">smbpasswd</tt> database to a <i class="parameter"><tt>tdbsam</tt></i>
326 backend:
327 </p><div class="procedure"><ol type="1"><li><p>
328 Set the <a class="indexterm" name="id2905264"></a><i class="parameter"><tt>passdb backend</tt></i> = tdbsam, smbpasswd.
329 </p></li><li><p>
330 Execute:
331 </p><pre class="screen">
332 <tt class="prompt">root# </tt><b class="userinput"><tt>pdbedit -i smbpassed -e tdbsam</tt></b>
333 </pre><p>
334 </p></li><li><p>
335 Now remove the <i class="parameter"><tt>smbpasswd</tt></i> from the passdb backend
336 configuration in <tt class="filename">smb.conf</tt>.
337 </p></li></ol></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2905334"></a>Password Backends</h2></div></div><div></div></div><p>
338 Samba offers the greatest flexibility in backend account database design of any SMB/CIFS server
339 technology available today. The flexibility is immediately obvious as one begins to explore this
340 capability.
341 </p><p>
342 It is possible to specify not only multiple different password backends, but even multiple
343 backends of the same type. For example, to use two different tdbsam databases:
344 </p><p>
345 </p><table class="simplelist" border="0" summary="Simple list"><tr><td><i class="parameter"><tt>passdb backend = tdbsam:/etc/samba/passdb.tdb \</tt></i></td></tr><tr><td><i class="parameter"><tt>tdbsam:/etc/samba/old-passdb.tdb</tt></i></td></tr></table><p>
346 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2905385"></a>Plaintext</h3></div></div><div></div></div><p>
347 Older versions of Samba retrieved user information from the UNIX user database
348 and eventually some other fields from the file <tt class="filename">/etc/samba/smbpasswd</tt>
349 or <tt class="filename">/etc/smbpasswd</tt>. When password encryption is disabled, no
350 SMB specific data is stored at all. Instead all operations are conducted via the way
351 that the Samba host OS will access its <tt class="filename">/etc/passwd</tt> database.
352 Linux systems For example, all operations are done via PAM.
353 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2905425"></a>smbpasswd Encrypted Password Database</h3></div></div><div></div></div><p>
354 <a class="indexterm" name="id2905439"></a>
355 Traditionally, when configuring <a class="indexterm" name="id2905450"></a><i class="parameter"><tt>encrypt passwords</tt></i> = yes in Samba's <tt class="filename">smb.conf</tt> file, user account
356 information such as username, LM/NT password hashes, password change times, and account
357 flags have been stored in the <tt class="filename">smbpasswd(5)</tt> file. There are several
358 disadvantages to this approach for sites with large numbers of users (counted
359 in the thousands).
360 </p><div class="itemizedlist"><ul type="disc"><li><p>
361 The first problem is that all lookups must be performed sequentially. Given that
362 there are approximately two lookups per domain logon (one for a normal
363 session connection such as when mapping a network drive or printer), this
364 is a performance bottleneck for large sites. What is needed is an indexed approach
365 such as used in databases.
366 </p></li><li><p>
367 The second problem is that administrators who desire to replicate a smbpasswd file
368 to more than one Samba server were left to use external tools such as
369 <b class="command">rsync(1)</b> and <b class="command">ssh(1)</b> and wrote custom,
370 in-house scripts.
371 </p></li><li><p>
372 Finally, the amount of information that is stored in an smbpasswd entry leaves
373 no room for additional attributes such as a home directory, password expiration time,
374 or even a Relative Identifier (RID).
375 </p></li></ul></div><p>
376 As a result of these deficiencies, a more robust means of storing user attributes
377 used by smbd was developed. The API which defines access to user accounts
378 is commonly referred to as the samdb interface (previously this was called the passdb
379 API, and is still so named in the Samba CVS trees).
380 </p><p>
381 Samba provides an enhanced set of passdb backends that overcome the deficiencies
382 of the smbpasswd plain text database. These are tdbsam, ldapsam and xmlsam.
383 Of these, ldapsam will be of most interest to large corporate or enterprise sites.
384 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2905552"></a>tdbsam</h3></div></div><div></div></div><p>
385 <a class="indexterm" name="id2905563"></a>
386 Samba can store user and machine account data in a &#8220;<span class="quote">TDB</span>&#8221; (Trivial Database).
387 Using this backend does not require any additional configuration. This backend is
388 recommended for new installations that do not require LDAP.
389 </p><p>
390 As a general guide, the Samba Team does not recommend using the tdbsam backend for sites
391 that have 250 or more users. Additionally, tdbsam is not capable of scaling for use
392 in sites that require PDB/BDC implementations that require replication of the account
393 database. Clearly, for reason of scalability, the use of ldapsam should be encouraged.
394 </p><p>
395 The recommendation of a 250 user limit is purely based on the notion that this
396 would generally involve a site that has routed networks, possibly spread across
397 more than one physical location. The Samba Team has not at this time established
398 the performance based scalability limits of the tdbsam architecture.
399 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2905605"></a>ldapsam</h3></div></div><div></div></div><p>
400 <a class="indexterm" name="id2905616"></a>
401 There are a few points to stress that the ldapsam does not provide. The LDAP
402 support referred to in this documentation does not include:
403 </p><div class="itemizedlist"><ul type="disc"><li><p>A means of retrieving user account information from
404 an Windows 200x Active Directory server.</p></li><li><p>A means of replacing /etc/passwd.</p></li></ul></div><p>
405 The second item can be accomplished by using LDAP NSS and PAM modules. LGPL
406 versions of these libraries can be obtained from
407 <ulink url="http://www.padl.com/">PADL Software</ulink>.
408 More information about the configuration of these packages may be found at
409 <ulink url="http://safari.oreilly.com/?XmlId=1-56592-491-6">
410 LDAP, System Administration; Gerald Carter by O'Reilly; Chapter 6: Replacing NIS."</ulink>
411 </p><p>
412 This document describes how to use an LDAP directory for storing Samba user
413 account information traditionally stored in the smbpasswd(5) file. It is
414 assumed that the reader already has a basic understanding of LDAP concepts
415 and has a working directory server already installed. For more information
416 on LDAP architectures and directories, please refer to the following sites:
417 </p><div class="itemizedlist"><ul type="disc"><li><p><ulink url="http://www.openldap.org/">OpenLDAP</ulink></p></li><li><p><ulink url="http://iplanet.netscape.com/directory">Sun iPlanet Directory Server</ulink></p></li></ul></div><p>
418 Two additional Samba resources which may prove to be helpful are:
419 </p><div class="itemizedlist"><ul type="disc"><li><p>The <ulink url="http://www.unav.es/cti/ldap-smb/ldap-smb-3-howto.html">Samba-PDC-LDAP-HOWTO</ulink>
420 maintained by Ignacio Coupeau.</p></li><li><p>The NT migration scripts from <ulink url="http://samba.idealx.org/">IDEALX</ulink> that are
421 geared to manage users and group in such a Samba-LDAP Domain Controller configuration.
422 </p></li></ul></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2905753"></a>Supported LDAP Servers</h4></div></div><div></div></div><p>
423 The LDAP ldapsam code has been developed and tested using the OpenLDAP 2.0 and 2.1 server and
424 client libraries. The same code should work with Netscape's Directory Server and client SDK.
425 However, there are bound to be compile errors and bugs. These should not be hard to fix.
426 Please submit fixes via the process outlined in <link linkend="bugreport">.
427 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2905778"></a>Schema and Relationship to the RFC 2307 posixAccount</h4></div></div><div></div></div><p>
428 Samba-3.0 includes the necessary schema file for OpenLDAP 2.0 in
429 <tt class="filename">examples/LDAP/samba.schema</tt>. The sambaSamAccount objectclass is given here:
430 </p><p>
431 </p><pre class="programlisting">
432 objectclass (1.3.6.1.4.1.7165.2.2.6 NAME 'sambaSamAccount' SUP top AUXILIARY
433 DESC 'Samba-3.0 Auxiliary SAM Account'
434 MUST ( uid $ sambaSID )
435 MAY ( cn $ sambaLMPassword $ sambaNTPassword $ sambaPwdLastSet $
436 sambaLogonTime $ sambaLogoffTime $ sambaKickoffTime $
437 sambaPwdCanChange $ sambaPwdMustChange $ sambaAcctFlags $
438 displayName $ sambaHomePath $ sambaHomeDrive $ sambaLogonScript $
439 sambaProfilePath $ description $ sambaUserWorkstations $
440 sambaPrimaryGroupSID $ sambaDomainName ))
441 </pre><p>
442 </p><p>
443 The <tt class="filename">samba.schema</tt> file has been formatted for OpenLDAP 2.0/2.1.
444 The Samba Team owns the OID space used by the above schema and recommends its use.
445 If you translate the schema to be used with Netscape DS, please submit the modified
446 schema file as a patch to <ulink url="mailto:jerry@samba.org">jerry@samba.org</ulink>.
447 </p><p>
448 Just as the smbpasswd file is meant to store information that provides information additional to a
449 user's <tt class="filename">/etc/passwd</tt> entry, so is the sambaSamAccount object
450 meant to supplement the UNIX user account information. A sambaSamAccount is a
451 <tt class="constant">AUXILIARY</tt> objectclass so it can be used to augment existing
452 user account information in the LDAP directory, thus providing information needed
453 for Samba account handling. However, there are several fields (e.g., uid) that overlap
454 with the posixAccount objectclass outlined in RFC2307. This is by design.
455 </p><p>
456 In order to store all user account information (UNIX and Samba) in the directory,
457 it is necessary to use the sambaSamAccount and posixAccount objectclasses in
458 combination. However, smbd will still obtain the user's UNIX account
459 information via the standard C library calls (e.g., getpwnam(), et al).
460 This means that the Samba server must also have the LDAP NSS library installed
461 and functioning correctly. This division of information makes it possible to
462 store all Samba account information in LDAP, but still maintain UNIX account
463 information in NIS while the network is transitioning to a full LDAP infrastructure.
464 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2905890"></a>OpenLDAP Configuration</h4></div></div><div></div></div><p>
465 To include support for the sambaSamAccount object in an OpenLDAP directory
466 server, first copy the samba.schema file to slapd's configuration directory.
467 The samba.schema file can be found in the directory <tt class="filename">examples/LDAP</tt>
468 in the Samba source distribution.
469 </p><p>
470 </p><pre class="screen">
471 <tt class="prompt">root# </tt><b class="userinput"><tt>cp samba.schema /etc/openldap/schema/</tt></b>
472 </pre><p>
473 </p><p>
474 Next, include the <tt class="filename">samba.schema</tt> file in <tt class="filename">slapd.conf</tt>.
475 The sambaSamAccount object contains two attributes that depend on other schema
476 files. The <i class="parameter"><tt>uid</tt></i> attribute is defined in <tt class="filename">cosine.schema</tt> and
477 the <i class="parameter"><tt>displayName</tt></i> attribute is defined in the <tt class="filename">inetorgperson.schema</tt>
478 file. Both of these must be included before the <tt class="filename">samba.schema</tt> file.
479 </p><p>
480 </p><pre class="programlisting">
481 ## /etc/openldap/slapd.conf
483 ## schema files (core.schema is required by default)
484 include /etc/openldap/schema/core.schema
486 ## needed for sambaSamAccount
487 include /etc/openldap/schema/cosine.schema
488 include /etc/openldap/schema/inetorgperson.schema
489 include /etc/openldap/schema/samba.schema
490 include /etc/openldap/schema/nis.schema
491 ....
492 </pre><p>
493 </p><p>
494 It is recommended that you maintain some indices on some of the most useful attributes,
495 as in the following example, to speed up searches made on sambaSamAccount objectclasses
496 (and possibly posixAccount and posixGroup as well):
497 </p><p>
498 </p><pre class="programlisting">
499 # Indices to maintain
500 ## required by OpenLDAP
501 index objectclass eq
503 index cn pres,sub,eq
504 index sn pres,sub,eq
505 ## required to support pdb_getsampwnam
506 index uid pres,sub,eq
507 ## required to support pdb_getsambapwrid()
508 index displayName pres,sub,eq
510 ## uncomment these if you are storing posixAccount and
511 ## posixGroup entries in the directory as well
512 ##index uidNumber eq
513 ##index gidNumber eq
514 ##index memberUid eq
516 index sambaSID eq
517 index sambaPrimaryGroupSID eq
518 index sambaDomainName eq
519 index default sub
520 </pre><p>
521 </p><p>
522 Create the new index by executing:
523 </p><p>
524 </p><pre class="screen">
525 <tt class="prompt">root# </tt>./sbin/slapindex -f slapd.conf
526 </pre><p>
527 </p><p>
528 Remember to restart slapd after making these changes:
529 </p><p>
530 </p><pre class="screen">
531 <tt class="prompt">root# </tt><b class="userinput"><tt>/etc/init.d/slapd restart</tt></b>
532 </pre><p>
533 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2906098"></a>Initialize the LDAP Database</h4></div></div><div></div></div><p>
534 Before you can add accounts to the LDAP database you must create the account containers
535 that they will be stored in. The following LDIF file should be modified to match your
536 needs (DNS entries, and so on):
537 </p><p>
538 </p><pre class="programlisting">
539 # Organization for Samba Base
540 dn: dc=quenya,dc=org
541 objectclass: dcObject
542 objectclass: organization
543 dc: quenya
544 o: Quenya Org Network
545 description: The Samba-3 Network LDAP Example
547 # Organizational Role for Directory Management
548 dn: cn=Manager,dc=quenya,dc=org
549 objectclass: organizationalRole
550 cn: Manager
551 description: Directory Manager
553 # Setting up container for users
554 dn: ou=People,dc=quenya,dc=org
555 objectclass: top
556 objectclass: organizationalUnit
557 ou: People
559 # Setting up admin handle for People OU
560 dn: cn=admin,ou=People,dc=quenya,dc=org
561 cn: admin
562 objectclass: top
563 objectclass: organizationalRole
564 objectclass: simpleSecurityObject
565 userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz
567 # Setting up container for groups
568 dn: ou=Groups,dc=quenya,dc=org
569 objectclass: top
570 objectclass: organizationalUnit
571 ou: People
573 # Setting up admin handle for Groups OU
574 dn: cn=admin,ou=Groups,dc=quenya,dc=org
575 cn: admin
576 objectclass: top
577 objectclass: organizationalRole
578 objectclass: simpleSecurityObject
579 userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz
581 # Setting up container for computers
582 dn: ou=Computers,dc=quenya,dc=org
583 objectclass: top
584 objectclass: organizationalUnit
585 ou: People
587 # Setting up admin handle for Computers OU
588 dn: cn=admin,ou=Computers,dc=quenya,dc=org
589 cn: admin
590 objectclass: top
591 objectclass: organizationalRole
592 objectclass: simpleSecurityObject
593 userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz
594 </pre><p>
595 </p><p>
596 The userPassword shown above should be generated using <b class="command">slappasswd</b>.
597 </p><p>
598 The following command will then load the contents of the LDIF file into the LDAP
599 database.
600 </p><p>
601 </p><pre class="screen">
602 <tt class="prompt">$ </tt><b class="userinput"><tt>slapadd -v -l initldap.dif</tt></b>
603 </pre><p>
604 </p><p>
605 Do not forget to secure your LDAP server with an adequate access control list
606 as well as an admin password.
607 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
608 Before Samba can access the LDAP server you need to store the LDAP admin password
609 into the Samba-3 <tt class="filename">secrets.tdb</tt> database by:
610 </p><pre class="screen">
611 <tt class="prompt">root# </tt><b class="userinput"><tt>smbpasswd -w <i class="replaceable"><tt>secret</tt></i></tt></b>
612 </pre><p>
613 </p></div></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2906239"></a>Configuring Samba</h4></div></div><div></div></div><p>
614 The following parameters are available in smb.conf only if your
615 version of Samba was built with LDAP support. Samba automatically builds with LDAP support if the
616 LDAP libraries are found.
617 </p><p>LDAP related smb.conf options:
618 <a class="indexterm" name="id2906257"></a><i class="parameter"><tt>passdb backend</tt></i> = ldapsam:url,
619 <a class="indexterm" name="id2906272"></a><i class="parameter"><tt>ldap admin dn</tt></i>,
620 <a class="indexterm" name="id2906286"></a><i class="parameter"><tt>ldap delete dn</tt></i>,
621 <a class="indexterm" name="id2906300"></a><i class="parameter"><tt>ldap filter</tt></i>,
622 <a class="indexterm" name="id2906313"></a><i class="parameter"><tt>ldap group suffix</tt></i>,
623 <a class="indexterm" name="id2906327"></a><i class="parameter"><tt>ldap idmap suffix</tt></i>,
624 <a class="indexterm" name="id2906341"></a><i class="parameter"><tt>ldap machine suffix</tt></i>,
625 <a class="indexterm" name="id2906355"></a><i class="parameter"><tt>ldap passwd sync</tt></i>,
626 <a class="indexterm" name="id2906369"></a><i class="parameter"><tt>ldap ssl</tt></i>,
627 <a class="indexterm" name="id2906383"></a><i class="parameter"><tt>ldap suffix</tt></i>,
628 <a class="indexterm" name="id2906396"></a><i class="parameter"><tt>ldap user suffix</tt></i>,
629 </p><p>
630 These are described in the <tt class="filename">smb.conf</tt> man
631 page and so will not be repeated here. However, a sample <tt class="filename">smb.conf</tt> file for
632 use with an LDAP directory could appear as shown in <link linkend="confldapex">.
633 </p><p>
634 </p><div class="example"><a name="confldapex"></a><p class="title"><b>Example 11.2. Configuration with LDAP</b></p><table class="simplelist" border="0" summary="Simple list"><tr><td> </td></tr><tr><td><i class="parameter"><tt>[global]</tt></i></td></tr><tr><td><i class="parameter"><tt>security = user</tt></i></td></tr><tr><td><i class="parameter"><tt>encrypt passwords = yes</tt></i></td></tr><tr><td><i class="parameter"><tt>netbios name = MORIA</tt></i></td></tr><tr><td><i class="parameter"><tt>workgroup = NOLDOR</tt></i></td></tr><tr><td># ldap related parameters</td></tr><tr><td># define the DN to use when binding to the directory servers</td></tr><tr><td># The password for this DN is not stored in smb.conf. Rather it</td></tr><tr><td># must be set by using 'smbpasswd -w <i class="replaceable"><tt>secretpw</tt></i>' to store the</td></tr><tr><td># passphrase in the secrets.tdb file. If the "ldap admin dn" values</td></tr><tr><td># change, this password will need to be reset.</td></tr><tr><td><i class="parameter"><tt>ldap admin dn = "cn=Manager,ou=People,dc=quenya,dc=org"</tt></i></td></tr><tr><td># Define the SSL option when connecting to the directory</td></tr><tr><td># ('off', 'start tls', or 'on' (default))</td></tr><tr><td><i class="parameter"><tt>ldap ssl = start tls</tt></i></td></tr><tr><td># syntax: passdb backend = ldapsam:ldap://server-name[:port]</td></tr><tr><td><i class="parameter"><tt>passdb backend = ldapsam:ldap://frodo.quenya.org</tt></i></td></tr><tr><td># smbpasswd -x delete the entire dn-entry</td></tr><tr><td><i class="parameter"><tt>ldap delete dn = no</tt></i></td></tr><tr><td># the machine and user suffix added to the base suffix</td></tr><tr><td># wrote WITHOUT quotes. NULL suffixes by default</td></tr><tr><td><i class="parameter"><tt>ldap user suffix = ou=People</tt></i></td></tr><tr><td><i class="parameter"><tt>ldap group suffix = ou=Groups</tt></i></td></tr><tr><td><i class="parameter"><tt>ldap machine suffix = ou=Computers</tt></i></td></tr><tr><td># Trust UNIX account information in LDAP</td></tr><tr><td># (see the smb.conf manpage for details)</td></tr><tr><td># specify the base DN to use when searching the directory</td></tr><tr><td><i class="parameter"><tt>ldap suffix = ou=People,dc=quenya,dc=org</tt></i></td></tr><tr><td># generally the default ldap search filter is ok</td></tr><tr><td><i class="parameter"><tt>ldap filter = (&amp;(uid=%u)(objectclass=sambaSamAccount))</tt></i></td></tr></table></div><p>
635 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2906668"></a>Accounts and Groups Management</h4></div></div><div></div></div><p>
636 <a class="indexterm" name="id2906680"></a>
637 <a class="indexterm" name="id2906689"></a>
639 As user accounts are managed through the sambaSamAccount objectclass, you should
640 modify your existing administration tools to deal with sambaSamAccount attributes.
641 </p><p>
642 Machine accounts are managed with the sambaSamAccount objectclass, just
643 like users accounts. However, it is up to you to store those accounts
644 in a different tree of your LDAP namespace. You should use
645 &#8220;<span class="quote">ou=Groups,dc=quenya,dc=org</span>&#8221; to store groups and
646 &#8220;<span class="quote">ou=People,dc=quenya,dc=org</span>&#8221; to store users. Just configure your
647 NSS and PAM accordingly (usually, in the <tt class="filename">/etc/openldap/sldap.conf</tt>
648 configuration file).
649 </p><p>
650 In Samba-3, the group management system is based on POSIX
651 groups. This means that Samba makes use of the posixGroup objectclass.
652 For now, there is no NT-like group system management (global and local
653 groups). Samba-3 knows only about <tt class="constant">Domain Groups</tt>
654 and, unlike MS Windows 2000 and Active Directory, Samba-3 does not
655 support nested groups.
656 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2906746"></a>Security and sambaSamAccount</h4></div></div><div></div></div><p>
657 There are two important points to remember when discussing the security
658 of sambaSamAccount entries in the directory.
659 </p><div class="itemizedlist"><ul type="disc"><li><p><span class="emphasis"><em>Never</em></span> retrieve the lmPassword or
660 ntPassword attribute values over an unencrypted LDAP session.</p></li><li><p><span class="emphasis"><em>Never</em></span> allow non-admin users to
661 view the lmPassword or ntPassword attribute values.</p></li></ul></div><p>
662 These password hashes are cleartext equivalents and can be used to impersonate
663 the user without deriving the original cleartext strings. For more information
664 on the details of LM/NT password hashes, refer to the
665 <link linkend="passdb"> section of this chapter.
666 </p><p>
667 To remedy the first security issue, the <a class="indexterm" name="id2906805"></a><i class="parameter"><tt>ldap ssl</tt></i> <tt class="filename">smb.conf</tt> parameter defaults
668 to require an encrypted session (<a class="indexterm" name="id2906827"></a><i class="parameter"><tt>ldap ssl</tt></i> = on) using
669 the default port of <tt class="constant">636</tt>
670 when contacting the directory server. When using an OpenLDAP server, it
671 is possible to use the use the StartTLS LDAP extended operation in the place of
672 LDAPS. In either case, you are strongly discouraged to disable this security
673 (<a class="indexterm" name="id2906849"></a><i class="parameter"><tt>ldap ssl</tt></i> = off).
674 </p><p>
675 Note that the LDAPS protocol is deprecated in favor of the LDAPv3 StartTLS
676 extended operation. However, the OpenLDAP library still provides support for
677 the older method of securing communication between clients and servers.
678 </p><p>
679 The second security precaution is to prevent non-administrative users from
680 harvesting password hashes from the directory. This can be done using the
681 following ACL in <tt class="filename">slapd.conf</tt>:
682 </p><p>
683 </p><pre class="programlisting">
684 ## allow the "ldap admin dn" access, but deny everyone else
685 access to attrs=lmPassword,ntPassword
686 by dn="cn=Samba Admin,ou=People,dc=quenya,dc=org" write
687 by * none
688 </pre><p>
689 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2906904"></a>LDAP Special Attributes for sambaSamAccounts</h4></div></div><div></div></div><p>
690 The sambaSamAccount objectclass is composed of the attributes shown in <link linkend="attribobjclPartA">, and <link linkend="attribobjclPartB">.
691 </p><p>
692 </p><div class="table"><a name="attribobjclPartA"></a><p class="title"><b>Table 11.1. Attributes in the sambaSamAccount objectclass (LDAP) Part A</b></p><table summary="Attributes in the sambaSamAccount objectclass (LDAP) Part A" border="1"><colgroup><col align="left"><col align="justify"></colgroup><tbody><tr><td align="left"><tt class="constant">sambaLMPassword</tt></td><td align="justify">The LANMAN password 16-byte hash stored as a character
693 representation of a hexadecimal string.</td></tr><tr><td align="left"><tt class="constant">sambaNTPassword</tt></td><td align="justify">The NT password hash 16-byte stored as a character
694 representation of a hexadecimal string.</td></tr><tr><td align="left"><tt class="constant">sambaPwdLastSet</tt></td><td align="justify">The integer time in seconds since 1970 when the
695 <tt class="constant">sambaLMPassword</tt> and <tt class="constant">sambaNTPassword</tt> attributes were last set.
696 </td></tr><tr><td align="left"><tt class="constant">sambaAcctFlags</tt></td><td align="justify">String of 11 characters surrounded by square brackets []
697 representing account flags such as U (user), W (workstation), X (no password expiration),
698 I (Domain trust account), H (Home dir required), S (Server trust account),
699 and D (disabled).</td></tr><tr><td align="left"><tt class="constant">sambaLogonTime</tt></td><td align="justify">Integer value currently unused</td></tr><tr><td align="left"><tt class="constant">sambaLogoffTime</tt></td><td align="justify">Integer value currently unused</td></tr><tr><td align="left"><tt class="constant">sambaKickoffTime</tt></td><td align="justify">Specifies the time (UNIX time format) when the user
700 will be locked down and cannot login any longer. If this attribute is ommited, then the account will never expire.
701 If you use this attribute together with `shadowExpire' of the `shadowAccount' objectClass, will enable accounts to
702 expire completly on an exact date.</td></tr><tr><td align="left"><tt class="constant">sambaPwdCanChange</tt></td><td align="justify">Specifies the time (UNIX time format) from which on the user is allowed to
703 change his password. If attribute is not set, the user will be free to change his password whenever he wants.</td></tr><tr><td align="left"><tt class="constant">sambaPwdMustChange</tt></td><td align="justify">Specifies the time (UNIX time format) since when the user is
704 forced to change his password. If this value is set to `0', the user will have to change his password at first login.
705 If this attribute is not set, then the password will never expire.</td></tr><tr><td align="left"><tt class="constant">sambaHomeDrive</tt></td><td align="justify">Specifies the drive letter to which to map the
706 UNC path specified by sambaHomePath. The drive letter must be specified in the form &#8220;<span class="quote">X:</span>&#8221;
707 where X is the letter of the drive to map. Refer to the &#8220;<span class="quote">logon drive</span>&#8221; parameter in the
708 smb.conf(5) man page for more information.</td></tr><tr><td align="left"><tt class="constant">sambaLogonScript</tt></td><td align="justify">The sambaLogonScript property specifies the path of
709 the user's logon script, .CMD, .EXE, or .BAT file. The string can be null. The path
710 is relative to the netlogon share. Refer to the <a class="indexterm" name="id2907136"></a><i class="parameter"><tt>logon script</tt></i> parameter in the
711 <tt class="filename">smb.conf</tt> man page for more information.</td></tr><tr><td align="left"><tt class="constant">sambaProfilePath</tt></td><td align="justify">Specifies a path to the user's profile.
712 This value can be a null string, a local absolute path, or a UNC path. Refer to the
713 <a class="indexterm" name="id2907170"></a><i class="parameter"><tt>logon path</tt></i> parameter in the <tt class="filename">smb.conf</tt> man page for more information.</td></tr><tr><td align="left"><tt class="constant">sambaHomePath</tt></td><td align="justify">The sambaHomePath property specifies the path of
714 the home directory for the user. The string can be null. If sambaHomeDrive is set and specifies
715 a drive letter, sambaHomePath should be a UNC path. The path must be a network
716 UNC path of the form <tt class="filename">\\server\share\directory</tt>. This value can be a null string.
717 Refer to the <b class="command">logon home</b> parameter in the <tt class="filename">smb.conf</tt> man page for more information.
718 </td></tr></tbody></table></div><p>
719 </p><p>
720 </p><div class="table"><a name="attribobjclPartB"></a><p class="title"><b>Table 11.2. Attributes in the sambaSamAccount objectclass (LDAP) Part B</b></p><table summary="Attributes in the sambaSamAccount objectclass (LDAP) Part B" border="1"><colgroup><col align="left"><col align="justify"></colgroup><tbody><tr><td align="left"><tt class="constant">sambaUserWorkstations</tt></td><td align="justify">Here you can give a comma-seperated list of machines
721 on which the user is allowed to login. You may observe problems when you try to connect to an Samba Domain Member.
722 Bacause Domain Members are not in this list, the Domain Controllers will reject them. Where this attribute is ommited,
723 the default implies no restrictions.
724 </td></tr><tr><td align="left"><tt class="constant">sambaSID</tt></td><td align="justify">The security identifier(SID) of the user.
725 The Windows equivalent of UNIX UIDs.</td></tr><tr><td align="left"><tt class="constant">sambaPrimaryGroupSID</tt></td><td align="justify">The Security IDentifier (SID) of the primary group
726 of the user.</td></tr><tr><td align="left"><tt class="constant">sambaDomainName</tt></td><td align="justify">Domain the user is part of.</td></tr></tbody></table></div><p>
727 </p><p>
728 The majority of these parameters are only used when Samba is acting as a PDC of
729 a domain (refer to <link linkend="samba-pdc">, for details on
730 how to configure Samba as a Primary Domain Controller). The following four attributes
731 are only stored with the sambaSamAccount entry if the values are non-default values:
732 </p><div class="itemizedlist"><ul type="disc"><li>sambaHomePath</li><li>sambaLogonScript</li><li>sambaProfilePath</li><li>sambaHomeDrive</li></ul></div><p>
733 These attributes are only stored with the sambaSamAccount entry if
734 the values are non-default values. For example, assume MORIA has now been
735 configured as a PDC and that <a class="indexterm" name="id2907374"></a><i class="parameter"><tt>logon home</tt></i> = \\%L\%u was defined in
736 its <tt class="filename">smb.conf</tt> file. When a user named &#8220;<span class="quote">becky</span>&#8221; logons to the domain,
737 the <a class="indexterm" name="id2907399"></a><i class="parameter"><tt>logon home</tt></i> string is expanded to \\MORIA\becky.
738 If the smbHome attribute exists in the entry &#8220;<span class="quote">uid=becky,ou=People,dc=samba,dc=org</span>&#8221;,
739 this value is used. However, if this attribute does not exist, then the value
740 of the <a class="indexterm" name="id2907421"></a><i class="parameter"><tt>logon home</tt></i> parameter is used in its place. Samba
741 will only write the attribute value to the directory entry if the value is
742 something other than the default (e.g., <tt class="filename">\\MOBY\becky</tt>).
743 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2907447"></a>Example LDIF Entries for a sambaSamAccount</h4></div></div><div></div></div><p>
744 The following is a working LDIF that demonstrates the use of the SambaSamAccount objectclass:
745 </p><p>
746 </p><pre class="programlisting">
747 dn: uid=guest2, ou=People,dc=quenya,dc=org
748 sambaLMPassword: 878D8014606CDA29677A44EFA1353FC7
749 sambaPwdMustChange: 2147483647
750 sambaPrimaryGroupSID: S-1-5-21-2447931902-1787058256-3961074038-513
751 sambaNTPassword: 552902031BEDE9EFAAD3B435B51404EE
752 sambaPwdLastSet: 1010179124
753 sambaLogonTime: 0
754 objectClass: sambaSamAccount
755 uid: guest2
756 sambaKickoffTime: 2147483647
757 sambaAcctFlags: [UX ]
758 sambaLogoffTime: 2147483647
759 sambaSID: S-1-5-21-2447931902-1787058256-3961074038-5006
760 sambaPwdCanChange: 0
761 </pre><p>
762 </p><p>
763 The following is an LDIF entry for using both the sambaSamAccount and
764 posixAccount objectclasses:
765 </p><p>
766 </p><pre class="programlisting">
767 dn: uid=gcarter, ou=People,dc=quenya,dc=org
768 sambaLogonTime: 0
769 displayName: Gerald Carter
770 sambaLMPassword: 552902031BEDE9EFAAD3B435B51404EE
771 sambaPrimaryGroupSID: S-1-5-21-2447931902-1787058256-3961074038-1201
772 objectClass: posixAccount
773 objectClass: sambaSamAccount
774 sambaAcctFlags: [UX ]
775 userPassword: {crypt}BpM2ej8Rkzogo
776 uid: gcarter
777 uidNumber: 9000
778 cn: Gerald Carter
779 loginShell: /bin/bash
780 logoffTime: 2147483647
781 gidNumber: 100
782 sambaKickoffTime: 2147483647
783 sambaPwdLastSet: 1010179230
784 sambaSID: S-1-5-21-2447931902-1787058256-3961074038-5004
785 homeDirectory: /home/moria/gcarter
786 sambaPwdCanChange: 0
787 sambaPwdMustChange: 2147483647
788 sambaNTPassword: 878D8014606CDA29677A44EFA1353FC7
789 </pre><p>
790 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2907513"></a>Password Synchronization</h4></div></div><div></div></div><p>
791 Samba-3 and later can update the non-samba (LDAP) password stored with an account. When
792 using pam_ldap, this allows changing both UNIX and Windows passwords at once.
793 </p><p>The <a class="indexterm" name="id2907531"></a><i class="parameter"><tt>ldap passwd sync</tt></i> options can have the values shown in
794 <link linkend="ldappwsync">.</p><div class="table"><a name="ldappwsync"></a><p class="title"><b>Table 11.3. Possible <span class="emphasis"><em>ldap passwd sync</em></span> values</b></p><table summary="Possible ldap passwd sync values" border="1"><colgroup><col align="left"><col align="justify"></colgroup><thead><tr><th align="left">Value</th><th align="center">Description</th></tr></thead><tbody><tr><td align="left">yes</td><td align="justify"><p>When the user changes his password, update
795 <tt class="constant">ntPassword</tt>, <tt class="constant">lmPassword</tt>
796 and the <tt class="constant">password</tt> fields.</p></td></tr><tr><td align="left">no</td><td align="justify"><p>Only update <tt class="constant">ntPassword</tt> and <tt class="constant">lmPassword</tt>.</p></td></tr><tr><td align="left">only</td><td align="justify"><p>Only update the LDAP password and let the LDAP server worry about the other fields.
797 This option is only available on some LDAP servers. Only when the LDAP server
798 supports LDAP_EXOP_X_MODIFY_PASSWD.</p></td></tr></tbody></table></div><p>More information can be found in the <tt class="filename">smb.conf</tt> manpage.</p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2907687"></a>MySQL</h3></div></div><div></div></div><p>
799 <a class="indexterm" name="id2907698"></a>
800 Every so often someone will come along with a great new idea. Storing user accounts in a
801 SQL backend is one of them. Those who want to do this are in the best position to know what the
802 specific benefits are to them. This may sound like a cop-out, but in truth we cannot attempt
803 to document every little detail why certain things of marginal utility to the bulk of
804 Samba users might make sense to the rest. In any case, the following instructions should help
805 the determined SQL user to implement a working system.
806 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2907730"></a>Creating the Database</h4></div></div><div></div></div><p>
807 You can set up your own table and specify the field names to pdb_mysql (see below
808 for the column names) or use the default table. The file <tt class="filename">examples/pdb/mysql/mysql.dump</tt>
809 contains the correct queries to create the required tables. Use the command:
811 </p><pre class="screen">
812 <tt class="prompt">$ </tt><b class="userinput"><tt>mysql -u<i class="replaceable"><tt>username</tt></i> -h<i class="replaceable"><tt>hostname</tt></i> -p<i class="replaceable"><tt>password</tt></i> \
813 <i class="replaceable"><tt>databasename</tt></i> &lt; <tt class="filename">/path/to/samba/examples/pdb/mysql/mysql.dump</tt></tt></b>
814 </pre><p>
815 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2907797"></a>Configuring</h4></div></div><div></div></div><p>This plugin lacks some good documentation, but here is some brief infoormation. Add the following to the
816 <a class="indexterm" name="id2907808"></a><i class="parameter"><tt>passdb backend</tt></i> variable in your <tt class="filename">smb.conf</tt>:
817 </p><table class="simplelist" border="0" summary="Simple list"><tr><td><i class="parameter"><tt>passdb backend = [other-plugins] mysql:identifier [other-plugins]</tt></i></td></tr></table><p>
818 </p><p>The identifier can be any string you like, as long as it does not collide with
819 the identifiers of other plugins or other instances of pdb_mysql. If you
820 specify multiple pdb_mysql.so entries in <a class="indexterm" name="id2907852"></a><i class="parameter"><tt>passdb backend</tt></i>, you also need to
821 use different identifiers.
822 </p><p>
823 Additional options can be given through the <tt class="filename">smb.conf</tt> file in the <i class="parameter"><tt>[global]</tt></i> section.
824 Refer to <link linkend="mysqlpbe">.
825 </p><div class="table"><a name="mysqlpbe"></a><p class="title"><b>Table 11.4. Basic smb.conf options for MySQL passdb backend</b></p><table summary="Basic smb.conf options for MySQL passdb backend" border="1"><colgroup><col align="left"><col align="justify"></colgroup><thead><tr><th align="left">Field</th><th align="justify">Contents</th></tr></thead><tbody><tr><td align="left">mysql host</td><td align="justify">Host name, defaults to `localhost'</td></tr><tr><td align="left">mysql password</td><td align="justify"> </td></tr><tr><td align="left">mysql user</td><td align="justify">Defaults to `samba'</td></tr><tr><td align="left">mysql database</td><td align="justify">Defaults to `samba'</td></tr><tr><td align="left">mysql port</td><td align="justify">Defaults to 3306</td></tr><tr><td align="left">table</td><td align="justify">Name of the table containing the users</td></tr></tbody></table></div><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>
826 Since the password for the MySQL user is stored in the <tt class="filename">smb.conf</tt> file, you should make the <tt class="filename">smb.conf</tt> file
827 readable only to the user who runs Samba. This is considered a security bug and will soon be fixed.
828 </p></div><p>Names of the columns are given in <link linkend="moremysqlpdbe">. The default column names can be found in the example table dump.
829 </p><p>
830 </p><div class="table"><a name="moremysqlpdbe"></a><p class="title"><b>Table 11.5. MySQL field names for MySQL passdb backend</b></p><table summary="MySQL field names for MySQL passdb backend" border="1"><colgroup><col align="left"><col align="left"><col align="justify"></colgroup><thead><tr><th align="left">Field</th><th align="left">Type</th><th align="justify">Contents</th></tr></thead><tbody><tr><td align="left">logon time column</td><td align="left">int(9)</td><td align="justify">UNIX time stamp of last logon of user</td></tr><tr><td align="left">logoff time column</td><td align="left">int(9)</td><td align="justify">UNIX time stamp of last logoff of user</td></tr><tr><td align="left">kickoff time column</td><td align="left">int(9)</td><td align="justify">UNIX time stamp of moment user should be kicked off workstation (not enforced)</td></tr><tr><td align="left">pass last set time column</td><td align="left">int(9)</td><td align="justify">UNIX time stamp of moment password was last set</td></tr><tr><td align="left">pass can change time column</td><td align="left">int(9)</td><td align="justify">UNIX time stamp of moment from which password can be changed</td></tr><tr><td align="left">pass must change time column</td><td align="left">int(9)</td><td align="justify">UNIX time stamp of moment on which password must be changed</td></tr><tr><td align="left">username column</td><td align="left">varchar(255)</td><td align="justify">UNIX username</td></tr><tr><td align="left">domain column</td><td align="left">varchar(255)</td><td align="justify">NT domain user belongs to</td></tr><tr><td align="left">nt username column</td><td align="left">varchar(255)</td><td align="justify">NT username</td></tr><tr><td align="left">fullname column</td><td align="left">varchar(255)</td><td align="justify">Full name of user</td></tr><tr><td align="left">home dir column</td><td align="left">varchar(255)</td><td align="justify">UNIX homedir path</td></tr><tr><td align="left">dir drive column</td><td align="left">varchar(2)</td><td align="justify">Directory drive path (e.g., &#8220;<span class="quote">H:</span>&#8221;)</td></tr><tr><td align="left">logon script column</td><td align="left">varchar(255)</td><td align="justify">Batch file to run on client side when logging on</td></tr><tr><td align="left">profile path column</td><td align="left">varchar(255)</td><td align="justify">Path of profile</td></tr><tr><td align="left">acct desc column</td><td align="left">varchar(255)</td><td align="justify">Some ASCII NT user data</td></tr><tr><td align="left">workstations column</td><td align="left">varchar(255)</td><td align="justify">Workstations user can logon to (or NULL for all)</td></tr><tr><td align="left">unknown string column</td><td align="left">varchar(255)</td><td align="justify">Unknown string</td></tr><tr><td align="left">munged dial column</td><td align="left">varchar(255)</td><td align="justify">Unknown</td></tr><tr><td align="left">user sid column</td><td align="left">varchar(255)</td><td align="justify">NT user SID</td></tr><tr><td align="left">group sid column</td><td align="left">varchar(255)</td><td align="justify">NT group SID</td></tr><tr><td align="left">lanman pass column</td><td align="left">varchar(255)</td><td align="justify">Encrypted lanman password</td></tr><tr><td align="left">nt pass column</td><td align="left">varchar(255)</td><td align="justify">Encrypted nt passwd</td></tr><tr><td align="left">plain pass column</td><td align="left">varchar(255)</td><td align="justify">Plaintext password</td></tr><tr><td align="left">acct ctrl column</td><td align="left">int(9)</td><td align="justify">NT user data</td></tr><tr><td align="left">unknown 3 column</td><td align="left">int(9)</td><td align="justify">Unknown</td></tr><tr><td align="left">logon divs column</td><td align="left">int(9)</td><td align="justify">Unknown</td></tr><tr><td align="left">hours len column</td><td align="left">int(9)</td><td align="justify">Unknown</td></tr><tr><td align="left">bad password count column</td><td align="left">int(5)</td><td align="justify">Number of failed password tries before disabling an account</td></tr><tr><td align="left">logon count column</td><td align="left">int(5)</td><td align="justify">Number of logon attempts</td></tr><tr><td align="left">unknown 6 column</td><td align="left">int(9)</td><td align="justify">Unknown</td></tr></tbody></table></div><p>
831 </p><p>
832 You can put a colon (:) after the name of each column, which
833 should specify the column to update when updating the table. You can also
834 specify nothing behind the colon. Then the field data will not be updated. Setting a column name to <i class="parameter"><tt>NULL</tt></i> means the field should not be used.
835 </p><p>An example configuration can be found in <link linkend="mysqlsam">.
836 </p><div class="example"><a name="mysqlsam"></a><p class="title"><b>Example 11.3. Example configuration for the MySQL passdb backend</b></p><table class="simplelist" border="0" summary="Simple list"><tr><td> </td></tr><tr><td><i class="parameter"><tt>[global]</tt></i></td></tr><tr><td><i class="parameter"><tt>passdb backend = mysql:foo</tt></i></td></tr><tr><td><i class="parameter"><tt>foo:mysql user = samba</tt></i></td></tr><tr><td><i class="parameter"><tt>foo:mysql password = abmas</tt></i></td></tr><tr><td><i class="parameter"><tt>foo:mysql database = samba</tt></i></td></tr><tr><td># domain name is static and can't be changed</td></tr><tr><td><i class="parameter"><tt>foo:domain column = 'MYWORKGROUP':</tt></i></td></tr><tr><td># The fullname column comes from several other columns</td></tr><tr><td><i class="parameter"><tt>foo:fullname column = CONCAT(firstname,' ',surname):</tt></i></td></tr><tr><td># Samba should never write to the password columns</td></tr><tr><td><i class="parameter"><tt>foo:lanman pass column = lm_pass:</tt></i></td></tr><tr><td><i class="parameter"><tt>foo:nt pass column = nt_pass:</tt></i></td></tr><tr><td># The unknown 3 column is not stored</td></tr><tr><td><i class="parameter"><tt>foo:unknown 3 column = NULL</tt></i></td></tr></table></div></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2908611"></a>Using Plaintext Passwords or Encrypted Password</h4></div></div><div></div></div><p>
837 <a class="indexterm" name="id2908623"></a>
838 I strongly discourage the use of plaintext passwords, however, you can use them.
839 </p><p>
840 If you would like to use plaintext passwords, set
841 `identifier:lanman pass column' and `identifier:nt pass column' to
842 `NULL' (without the quotes) and `identifier:plain pass column' to the
843 name of the column containing the plaintext passwords.
844 </p><p>
845 If you use encrypted passwords, set the 'identifier:plain pass
846 column' to 'NULL' (without the quotes). This is the default.
847 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2908650"></a>Getting Non-Column Data from the Table</h4></div></div><div></div></div><p>
848 It is possible to have not all data in the database by making some `constant'.
849 </p><p>
850 For example, you can set `identifier:fullname column' to
851 something like <b class="command">CONCAT(Firstname,' ',Surname)</b>
852 </p><p>
853 Or, set `identifier:workstations column' to:
854 <b class="command">NULL</b></p><p>See the MySQL documentation for more language constructs.</p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="XMLpassdb"></a>XML</h3></div></div><div></div></div><p>
855 <a class="indexterm" name="id2908711"></a>
856 This module requires libxml2 to be installed.</p><p>The usage of pdb_xml is fairly straightforward. To export data, use:
857 </p><p>
858 <a class="indexterm" name="id2908732"></a>
859 <tt class="prompt">$ </tt> <b class="userinput"><tt>pdbedit -e xml:filename</tt></b>
860 </p><p>
861 (where filename is the name of the file to put the data in)
862 </p><p>
863 To import data, use:
864 <tt class="prompt">$ </tt> <b class="userinput"><tt>pdbedit -i xml:filename</tt></b>
865 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2908781"></a>Common Errors</h2></div></div><div></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2908788"></a>Users Cannot Logon</h3></div></div><div></div></div><p>&#8220;<span class="quote">I've installed Samba, but now I can't log on with my UNIX account! </span>&#8221;</p><p>Make sure your user has been added to the current Samba <a class="indexterm" name="id2908806"></a><i class="parameter"><tt>passdb backend</tt></i>. Read the section <link linkend="acctmgmttools"> for details.</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2908830"></a>Users Being Added to the Wrong Backend Database</h3></div></div><div></div></div><p>
866 A few complaints have been received from users that just moved to Samba-3. The following
867 <tt class="filename">smb.conf</tt> file entries were causing problems, new accounts were being added to the old
868 smbpasswd file, not to the tdbsam passdb.tdb file:
869 </p><p>
870 </p><table class="simplelist" border="0" summary="Simple list"><tr><td> </td></tr><tr><td><i class="parameter"><tt>[global]</tt></i></td></tr><tr><td>...</td></tr><tr><td><i class="parameter"><tt>passdb backend = smbpasswd, tdbsam</tt></i></td></tr><tr><td>...</td></tr></table><p>
871 </p><p>
872 Samba will add new accounts to the first entry in the <span class="emphasis"><em>passdb backend</em></span>
873 parameter entry. If you want to update to the tdbsam, then change the entry to:
874 </p><p>
875 </p><table class="simplelist" border="0" summary="Simple list"><tr><td><i class="parameter"><tt>passdb backend = tdbsam, smbpasswd</tt></i></td></tr></table><p>
876 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2908922"></a>Configuration of <i class="parameter"><tt>auth methods</tt></i></h3></div></div><div></div></div><p>
877 When explicitly setting an <a class="indexterm" name="id2908940"></a><i class="parameter"><tt>auth methods</tt></i> parameter,
878 <i class="parameter"><tt>guest</tt></i> must be specified as the first entry on the line,
879 for example, <a class="indexterm" name="id2908962"></a><i class="parameter"><tt>auth methods</tt></i> = guest sam.
880 </p><p>
881 This is the exact opposite of the requirement for the <a class="indexterm" name="id2908981"></a><i class="parameter"><tt>passdb backend</tt></i>
882 option, where it must be the <span class="emphasis"><em>LAST</em></span> parameter on the line.
883 </p></div></div></div><div class="navfooter"><hr><table width="100%" summary="Navigation footer"><tr><td width="40%" align="left"><a accesskey="p" href="NetworkBrowsing.html">Prev</a> </td><td width="20%" align="center"><a accesskey="u" href="optional.html">Up</a></td><td width="40%" align="right"> <a accesskey="n" href="groupmapping.html">Next</a></td></tr><tr><td width="40%" align="left" valign="top">Chapter 10. Network Browsing </td><td width="20%" align="center"><a accesskey="h" href="index.html">Home</a></td><td width="40%" align="right" valign="top"> Chapter 12. Group Mapping MS Windows and UNIX</td></tr></table></div></body></html>