More copy edits and content updates.
[Samba/gebeck_regimport.git] / docs / Samba3-HOWTO / TOSHARG-Passdb.xml
blob4ff0e842de016baf641f15f3de807f337c72b98f
1 <?xml version="1.0" encoding="iso-8859-1"?>
2 <!DOCTYPE chapter PUBLIC "-//Samba-Team//DTD DocBook V4.2-Based Variant V1.0//EN" "http://www.samba.org/samba/DTD/samba-doc">
3 <chapter id="passdb">
4 <chapterinfo>
5         &author.jelmer;
6         &author.jht;
7         &author.jerry;
8         &author.jeremy;
9         <author>&person.gd;<contrib>LDAP updates</contrib></author>
10         <author>
11                 <firstname>Olivier (lem)</firstname><surname>Lemaire</surname>
12                 <affiliation>
13                         <orgname>IDEALX</orgname>
14                         <address><email>olem@IDEALX.org</email></address>
15                 </affiliation>
16         </author>
17         
18         <pubdate>May 24, 2003</pubdate>
19 </chapterinfo>
20 <title>Account Information Databases</title>
22 <para>
23 <indexterm><primary>account backends</primary></indexterm>
24 <indexterm><primary>password backends</primary></indexterm>
25 <indexterm><primary>scalability</primary></indexterm>
26 <indexterm><primary>ADS</primary></indexterm>
27 Samba-3 implements a new capability to work concurrently with multiple account backends.
28 The possible new combinations of password backends allows Samba-3 a degree of flexibility
29 and scalability that previously could be achieved only with MS Windows Active Directory (ADS).
30 This chapter describes the new functionality and how to get the most out of it.
31 </para>
33 <para>
34 <indexterm><primary>passdb backend</primary></indexterm>
35 <indexterm><primary>smbpasswd</primary></indexterm>
36 <indexterm><primary>tdbsam</primary></indexterm>
37 <indexterm><primary>ldapsam</primary></indexterm>
38 <indexterm><primary>LDAP</primary></indexterm>
39 <indexterm><primary>single repository</primary></indexterm>
40 The three passdb backends that are fully maintained (actively supported) by the Samba Team are:
41 <literal>smbpasswd</literal> (being obsoleted), <literal>tdbsam</literal> (a tdb based binary file format),
42 and <literal>ldapsam</literal> (LDAP directory).  Of these, only the <literal>ldapsam</literal> backend
43 stores both POSIX (UNIX) and Samba user and group account information in a single repository. The
44 <literal>smbpasswd</literal> and <literal>tdbsam</literal> backends store only Samba user accounts.
45 </para>
47 <para>
48 In a strict sense, there are three supported account storage and access systems. One of these is considered
49 obsolete (smbpasswd). It is recommended to use <literal>tdbsam</literal> method for all simple systems. Use
50 the <literal>ldapsam</literal> for larger and more complex networks.
51 </para>
53 <para>
54 <indexterm><primary>passdb backend</primary></indexterm>
55 <indexterm><primary>account storage mechanisms</primary></indexterm>
56 <indexterm><primary>account storage system</primary></indexterm>
57 <indexterm><primary>user and trust accounts</primary></indexterm>
58 <indexterm><primary>machine trust accounts</primary></indexterm>
59 <indexterm><primary>computer accounts</primary></indexterm>
60 <indexterm><primary>interdomain trust accounts</primary></indexterm>
61 In a strict and literal sense, the passdb backends are account storage mechanisms (or methods) alone. The choice
62 of terminology can be misleading, however we are stuck with this choice of wording. This chapter documents the
63 nature of the account storage system with a focus on user and trust accounts. Trust accounts have two forms,
64 machine trust accounts (computer accounts) and interdomain trust accounts. These are all treated as user-like
65 entities.
66 </para>
68 <sect1>
69 <title>Features and Benefits</title>
71 <para>
72 Samba-3 provides for complete backward compatibility with Samba-2.2.x functionality
73 as follows:
74 <indexterm><primary>SAM backend</primary><secondary>smbpasswd</secondary></indexterm>
75 <indexterm><primary>SAM backend</primary><secondary>ldapsam_compat</secondary></indexterm>
76 <indexterm><primary>encrypted passwords</primary></indexterm>
77 </para>
79 <sect2>
80         <title>Backward Compatibility Account Storage Systems</title>
82 <variablelist>
83         <varlistentry><term>Plaintext</term>
84                 <listitem>
85                         <para>
86 <indexterm><primary>plaintext</primary></indexterm>
87 <indexterm><primary>plaintext authentication</primary></indexterm>
88 <indexterm><primary>/etc/passwd</primary></indexterm>
89 <indexterm><primary>/etc/shadow</primary></indexterm>
90 <indexterm><primary>PAM</primary></indexterm>
91                         This isn't really a backend at all, but is listed here for simplicity.  Samba can be configured to pass
92                         plaintext authentication requests to the traditional UNIX/Linux <filename>/etc/passwd</filename> and
93                         <filename>/etc/shadow</filename>-style subsystems.  On systems that have Pluggable Authentication Modules
94                         (PAM) support, all PAM modules are supported. The behavior is just as it was with Samba-2.2.x, and the
95                         protocol limitations imposed by MS Windows clients apply likewise. Please refer to <link
96                         linkend="passdbtech">Technical Information</link>, for more information regarding the limitations of plaintext
97                         password usage.
98                         </para>
99                 </listitem>
100         </varlistentry>
102         <varlistentry><term>smbpasswd</term>
103                 <listitem>
104                         <para>
105 <indexterm><primary>smbpasswd</primary></indexterm>
106 <indexterm><primary>LanMan passwords</primary></indexterm>
107 <indexterm><primary>NT-encrypted passwords</primary></indexterm>
108 <indexterm><primary>SAM</primary></indexterm>
109                         This option allows continued use of the <filename>smbpasswd</filename>
110                         file that maintains a plain ASCII (text) layout that includes the MS Windows
111                         LanMan and NT-encrypted passwords as well as a field that stores some
112                         account information. This form of password backend does not store any of
113                         the MS Windows NT/200x SAM (Security Account Manager) information required to
114                         provide the extended controls that are needed for more comprehensive 
115                         interoperation with MS Windows NT4/200x servers.
116                         </para>
118                         <para>
119                         This backend should be used only for backward compatibility with older
120                         versions of Samba. It may be deprecated in future releases.
121                         </para>
122                 </listitem>
123         </varlistentry>
125         <varlistentry><term>ldapsam_compat (Samba-2.2 LDAP Compatibility)</term>
126                 <listitem>
127                         <para>
128 <indexterm><primary>ldapsam_compat</primary></indexterm>
129 <indexterm><primary>Samba-2.2.x LDAP schema</primary></indexterm>
130 <indexterm><primary>OpenLDAP backend</primary></indexterm>
131                         There is a password backend option that allows continued operation with
132                         an existing OpenLDAP backend that uses the Samba-2.2.x LDAP schema extension.
133                         This option is provided primarily as a migration tool, although there is
134                         no reason to force migration at this time. This tool will eventually
135                         be deprecated.
136                         </para>
137                 </listitem>
138         </varlistentry>
139 </variablelist>
141 </sect2>
143 <sect2>
144 <title>New Account Storage Systems</title>
146 <para>
147 Samba-3 introduces a number of new password backend capabilities.
148 <indexterm><primary>SAM backend</primary><secondary>tdbsam</secondary></indexterm>
149 <indexterm><primary>SAM backend</primary><secondary>ldapsam</secondary></indexterm>
150 <indexterm><primary>SAM backend</primary><secondary>mysqlsam</secondary></indexterm>
151 <indexterm><primary>SAM backend</primary><secondary>xmlsam</secondary></indexterm>
152 </para>
154 <variablelist>
155         <varlistentry><term>tdbsam</term>
156                 <listitem>
157                         <para>
158 <indexterm><primary>rich database backend</primary></indexterm>
159 <indexterm><primary>PDC</primary></indexterm>
160 <indexterm><primary>BDC</primary></indexterm>
161                         This backend provides a rich database backend for local servers. This
162                         backend is not suitable for multiple domain controllers (i.e., PDC + one
163                         or more BDC) installations.
164                         </para>
166                         <para>
167 <indexterm><primary>extended SAM</primary></indexterm>
168 <indexterm><primary>TDB</primary></indexterm>
169 <indexterm><primary>binary format TDB</primary></indexterm>
170 <indexterm><primary>trivial database</primary></indexterm>
171 <indexterm><primary>system access controls</primary></indexterm>
172 <indexterm><primary>MS Windows NT4/200x</primary></indexterm>
173                         The <emphasis>tdbsam</emphasis> password backend stores the old <emphasis>
174                         smbpasswd</emphasis> information plus the extended MS Windows NT/200x
175                         SAM information into a binary format TDB (trivial database) file.
176                         The inclusion of the extended information makes it possible for Samba-3
177                         to implement the same account and system access controls that are possible
178                         with MS Windows NT4/200x-based systems.
179                         </para>
181                         <para>
182 <indexterm><primary>simple operation</primary></indexterm>
183 <indexterm><primary>OpenLDAP</primary></indexterm>
184 <indexterm><primary>ADS</primary></indexterm>
185                         The inclusion of the <emphasis>tdbsam</emphasis> capability is a direct
186                         response to user requests to allow simple site operation without the overhead
187                         of the complexities of running OpenLDAP. It is recommended to use this only
188                         for sites that have fewer than 250 users. For larger sites or implementations,
189                         the use of OpenLDAP or of Active Directory integration is strongly recommended.
190                         </para>
191                 </listitem>
192         </varlistentry>
194         <varlistentry><term>ldapsam</term>
195                 <listitem>
196                         <para>
197 <indexterm><primary>rich directory backend</primary></indexterm>
198 <indexterm><primary>distributed account</primary></indexterm>
199                         This provides a rich directory backend for distributed account installation.    
200                         </para>
202                         <para>
203 <indexterm><primary>LDAP</primary></indexterm>
204 <indexterm><primary>OpenLDAP</primary></indexterm>
205 <indexterm><primary>Samba schema</primary></indexterm>
206 <indexterm><primary>schema file</primary></indexterm>
207 <indexterm><primary>examples/LDAP</primary></indexterm>
208                         Samba-3 has a new and extended LDAP implementation that requires configuration
209                         of OpenLDAP with a new format Samba schema. The new format schema file is
210                         included in the <filename class="directory">examples/LDAP</filename> directory of the Samba distribution.
211                         </para>
213                         <para>
214 <indexterm><primary>expands control abilities</primary></indexterm>
215 <indexterm><primary>profile</primary></indexterm>
216 <indexterm><primary>home directories</primary></indexterm>
217 <indexterm><primary>account access controls</primary></indexterm>
218 <indexterm><primary>greater scalability</primary></indexterm>
219                         The new LDAP implementation significantly expands the control abilities that
220                         were possible with prior versions of Samba. It is now possible to specify
221                         <quote>per-user</quote> profile settings, home directories, account access controls, and
222                         much more. Corporate sites will see that the Samba Team has listened to their
223                         requests both for capability and greater scalability.
224                         </para>
225                 </listitem>
226         </varlistentry>
228         <varlistentry><term>mysqlsam (MySQL-based backend)</term>
229                 <listitem>
230                         <para>
231 <indexterm><primary>MySQL-based SAM</primary></indexterm>
232 <indexterm><primary>database backend</primary></indexterm>
233                         It is expected that the MySQL-based SAM will be very popular in some corners.
234                         This database backend will be of considerable interest to sites that want to
235                         leverage existing MySQL technology.
236                         </para>
237                 </listitem>
238         </varlistentry>
240         <varlistentry><term>pgsqlsam (PostGreSQL-based backend)</term>
241                 <listitem>
242                         <para>
243 <indexterm><primary>PostgreSQL database</primary></indexterm>
244 <indexterm><primary>mysqlsam</primary></indexterm>
245                                 Stores user information in a PostgreSQL database.  This backend is largely undocumented at 
246                                 the moment, though its configuration is very similar to that of the mysqlsam backend.
247                         </para>
248                 </listitem>
249         </varlistentry>
251         <varlistentry><term>xmlsam (XML-based datafile)</term>
252                 <listitem>
253                         <para>
254 <indexterm><primary>pdbedit</primary></indexterm>
255 <indexterm><primary>XML format</primary></indexterm>
256 <indexterm><primary>pdb2pdb</primary></indexterm>
257                         Allows the account and password data to be stored in an XML format
258                         data file. This backend cannot be used for normal operation, it can only 
259                         be used in conjunction with <command>pdbedit</command>'s pdb2pdb 
260                         functionality. The Document Type Definition (DTD) file that is used 
261                         might be subject to changes in the future. (See the XML <ulink
262                         url="http://www.brics.dk/~amoeller/XML/schemas/">reference</ulink> for a definition
263                         of XML terms.)
264                         </para>
266                         <para>
267 <indexterm><primary>account migration</primary></indexterm>
268 <indexterm><primary>database backends</primary></indexterm>
269 <indexterm><primary>backend format</primary></indexterm>
270                         The <parameter>xmlsam</parameter> option can be useful for account migration between database
271                         backends or backups. Use of this tool allows the data to be edited before migration
272                         into another backend format.
273                         </para>
274                 </listitem>
275         </varlistentry>
277 </variablelist>
279 </sect2>
281 </sect1>
283 <sect1 id="passdbtech">
284         <title>Technical Information</title>
286         <para>
287 <indexterm><primary>plaintext passwords</primary></indexterm>
288 <indexterm><primary>encrypted passwords</primary></indexterm>
289         Old Windows clients send plaintext passwords over the wire. Samba can check these
290         passwords by encrypting them and comparing them to the hash stored in the UNIX user database.
291         </para>
293         <para>
294 <indexterm><primary>encrypted passwords</primary></indexterm>   
295 <indexterm><primary>LanMan</primary></indexterm>
296 <indexterm><primary>plaintext passwords</primary></indexterm>
297 <indexterm><primary>registry</primary></indexterm>
298         Newer Windows clients send encrypted passwords (LanMan and NT hashes) instead of plaintext passwords over
299         the wire. The newest clients will send only encrypted passwords and refuse to send plaintext passwords unless
300         their registry is tweaked.
301         </para>
303         <para>
304 <indexterm><primary>UNIX-style encrypted passwords</primary></indexterm>
305 <indexterm><primary>converted</primary></indexterm>
306         Many people ask why Samba can not simply use the UNIX password database. Windows requires
307         passwords that are encrypted in its own format.  The UNIX passwords can't be converted to 
308         UNIX-style encrypted passwords. Because of that, you can't use the standard UNIX user
309         database, and you have to store the LanMan and NT hashes somewhere else.
310         </para>
311         
312         <para>
313 <indexterm><primary>differently encrypted passwords</primary></indexterm>
314 <indexterm><primary>profile</primary></indexterm>
315 <indexterm><primary>workstations</primary></indexterm>
316 <indexterm><primary>tdbsam</primary></indexterm>
317         In addition to differently encrypted passwords, Windows also stores certain data for each
318         user that is not stored in a UNIX user database: for example, workstations the user may logon from,
319         the location where the user's profile is stored, and so on. Samba retrieves and stores this
320         information using a <smbconfoption name="passdb backend"/>. Commonly available backends are LDAP,
321         tdbsam, plain text file, and MySQL. For more information, see the man page for &smb.conf; regarding the 
322         <smbconfoption name="passdb backend"/> parameter.
323         </para>
326         <figure id="idmap-sid2uid">
327                 <title>IDMAP: Resolution of SIDs to UIDs.</title>
328                 <imagefile scale="40">idmap-sid2uid</imagefile>
329         </figure>
331         <para>
332         <indexterm><primary>SID</primary></indexterm>
333 <indexterm><primary>UID</primary></indexterm>
334 <indexterm><primary>SID</primary></indexterm>
335         The resolution of SIDs to UIDs is fundamental to correct operation of Samba. In both cases shown, if winbindd
336         is not running or cannot be contacted, then only local SID/UID resolution is possible. See <link
337         linkend="idmap-sid2uid">resolution of SIDs to UIDs</link> and <link linkend="idmap-uid2sid">resolution of UIDs
338         to SIDs</link> diagrams.
339         </para>
341         <figure id="idmap-uid2sid">
342                 <title>IDMAP: Resolution of UIDs to SIDs.</title>
343                 <imagefile scale="50">idmap-uid2sid</imagefile>
344         </figure>
346         <sect2>
347         <title>Important Notes About Security</title>
348                 
349                 <para>
350 <indexterm><primary>SMB password encryption</primary></indexterm>
351 <indexterm><primary>clear-text passwords</primary></indexterm>
352 <indexterm><primary>hashed password equivalent</primary></indexterm>
353 <indexterm><primary>LDAP</primary></indexterm>
354 <indexterm><primary>MYSQL</primary></indexterm>
355 <indexterm><primary>secret</primary></indexterm>
356                 The UNIX and SMB password encryption techniques seem similar on the surface. This
357                 similarity is, however, only skin deep. The UNIX scheme typically sends clear-text
358                 passwords over the network when logging in. This is bad. The SMB encryption scheme
359                 never sends the clear-text password over the network, but it does store the 16-byte 
360                 hashed values on disk. This is also bad. Why? Because the 16 byte hashed values
361                 are a <quote>password equivalent.</quote> You cannot derive the user's password from them, but
362                 they could potentially be used in a modified client to gain access to a server.
363                 This would require considerable technical knowledge on behalf of the attacker but
364                 is perfectly possible. You should therefore treat the data stored in whatever passdb
365                 backend you use (smbpasswd file, LDAP, MYSQL) as though it contained the clear-text
366                 passwords of all your users. Its contents must be kept secret, and the file should
367                 be protected accordingly.
368                 </para>
369                 
370                 <para>
371 <indexterm><primary>password scheme</primary></indexterm>
372 <indexterm><primary>plaintext passwords</primary></indexterm>
373 <indexterm><primary>compatible</primary></indexterm>
374                 Ideally, we would like a password scheme that involves neither plaintext passwords
375                 on the network nor plaintext passwords on disk. Unfortunately, this is not available because Samba is stuck with
376                 having to be compatible with other SMB systems (Windows NT, Windows for Workgroups, Windows 9x/Me).
377                 </para>
379                 <para>
380 <indexterm><primary>encrypted passwords</primary></indexterm>
381 <indexterm><primary>plaintext passwords</primary></indexterm>
382                 Windows NT 4.0 Service Pack 3 changed the default setting so plaintext passwords
383                 are disabled from being sent over the wire. This mandates either the use of encrypted
384                 password support or editing the Windows NT registry to re-enable plaintext passwords.
385                 </para>
386                 
387                 <para>
388 <indexterm><primary>domain security</primary></indexterm>
389 <indexterm><primary>domain environment</primary></indexterm>
390                 The following versions of Microsoft Windows do not support full domain security protocols,
391                 although they may log onto a domain environment:
392                 </para>
394                 <itemizedlist>
395                         <listitem><para>MS DOS Network client 3.0 with the basic network redirector installed.</para></listitem>
396                         <listitem><para>Windows 95 with the network redirector update installed.</para></listitem>
397                         <listitem><para>Windows 98 [Second Edition].</para></listitem>
398                         <listitem><para>Windows Me.</para></listitem>
399                 </itemizedlist>
401                 <note>
402                 <para>
403 <indexterm><primary>Windows XP Home</primary></indexterm>
404 <indexterm><primary>domain member</primary></indexterm>
405 <indexterm><primary>domain logons</primary></indexterm>
406                 MS Windows XP Home does not have facilities to become a domain member, and it cannot participate in domain logons.
407                 </para>
408                 </note>
410                 <para>
411                 The following versions of MS Windows fully support domain security protocols.
412                 </para>
414                 <itemizedlist>
415                         <listitem><para>Windows NT 3.5x.</para></listitem>
416                         <listitem><para>Windows NT 4.0.</para></listitem>
417                         <listitem><para>Windows 2000 Professional.</para></listitem>
418                         <listitem><para>Windows 200x Server/Advanced Server.</para></listitem>
419                         <listitem><para>Windows XP Professional.</para></listitem>
420                 </itemizedlist>
421                         
422                 <para>
423 <indexterm><primary>SMB/CIFS</primary></indexterm>
424 <indexterm><primary>authentication</primary></indexterm>
425 <indexterm><primary>challenge/response mechanis</primary></indexterm>
426 <indexterm><primary>clear-text</primary></indexterm>
427 <indexterm><primary>encrypted</primary></indexterm>
428 <indexterm><primary>negotiate</primary></indexterm>
429                 All current releases of Microsoft SMB/CIFS clients support authentication via the
430                 SMB challenge/response mechanism described here. Enabling clear-text authentication
431                 does not disable the ability of the client to participate in encrypted authentication.
432                 Instead, it allows the client to negotiate either plaintext or encrypted password
433                 handling.
434                 </para>
436                 <para>
437 <indexterm><primary>cached encrypted password</primary></indexterm>
438 <indexterm><primary>plaintext passwords</primary></indexterm>
439 <indexterm><primary>registry change</primary></indexterm>
440 <indexterm><primary>auto-reconnect</primary></indexterm>
441 <indexterm><primary>encrypted passwords</primary></indexterm>
442                 MS Windows clients will cache the encrypted password alone. Where plaintext passwords
443                 are re-enabled through the appropriate registry change, the plaintext password is never
444                 cached. This means that in the event that a network connections should become disconnected
445                 (broken), only the cached (encrypted) password will be sent to the resource server to
446                 effect an auto-reconnect. If the resource server does not support encrypted passwords, the
447                 auto-reconnect will fail. Use of encrypted passwords is strongly advised.
448                 </para>
450                 <sect3>
451                 <title>Advantages of Encrypted Passwords</title>
453                         <itemizedlist>
454                                 <listitem><para>
455 <indexterm><primary>passed across the network</primary></indexterm>
456 <indexterm><primary>network sniffer</primary></indexterm>
457 <indexterm><primary>SMB server</primary></indexterm>
458                                 Plaintext passwords are not passed across the network. Someone using a network sniffer
459                                 cannot just record passwords going to the SMB server.
460                                 </para></listitem>
462                                 <listitem><para>
463 <indexterm><primary>not stored anywhere</primary></indexterm>
464 <indexterm><primary>memory</primary></indexterm>
465 <indexterm><primary>disk</primary></indexterm>
466                                 Plaintext passwords are not stored anywhere in memory or on disk.
467                                 </para></listitem>
468                          
469                                 <listitem><para>
470 <indexterm><primary>encrypted passwords</primary></indexterm>
471 <indexterm><primary>user-level security</primary></indexterm>
472 <indexterm><primary>password prompt</primary></indexterm>
473 <indexterm><primary>SMB encryption</primary></indexterm>
474                                 Windows NT does not like talking to a server that does not support encrypted passwords. It will refuse to
475                                 browse the server if the server is also in user-level security mode. It will insist on prompting the user for
476                                 the password on each connection, which is very annoying. The only thing you can do to stop this is to use SMB
477                                 encryption.
478                                 </para></listitem>
480                                 <listitem><para>
481 <indexterm><primary>encrypted password</primary></indexterm>
482 <indexterm><primary>automatic reconnects</primary></indexterm>
483                                 Encrypted password support allows automatic share (resource) reconnects.
484                                 </para></listitem>
486                                 <listitem><para>
487 <indexterm><primary>PDC</primary></indexterm>
488 <indexterm><primary>BDC</primary></indexterm>
489                                 Encrypted passwords are essential for PDC/BDC operation.
490                                 </para></listitem>
491                         </itemizedlist>
492                 </sect3>
495                 <sect3>
496                 <title>Advantages of Non-Encrypted Passwords</title>
498                         <itemizedlist>
499                                 <listitem><para>
500 <indexterm><primary>cached in memory</primary></indexterm>
501                                 Plaintext passwords are not kept on disk and are not cached in memory.
502                                 </para></listitem>
503                                 
504                                 <listitem><para>
505 <indexterm><primary>Login</primary></indexterm>
506 <indexterm><primary>FTP</primary></indexterm>
507                                 Plaintext passwords use the same password file as other UNIX services, such as Login and FTP.
508                                 </para></listitem>
509                                 
510                                 <listitem><para>
511 <indexterm><primary>Telnet</primary></indexterm>
512 <indexterm><primary>FTP</primary></indexterm>
513                                 Use of other services (such as Telnet and FTP) that send plaintext passwords over
514                                 the network makes sending them for SMB is not such a big deal.
515                                 </para></listitem>
516                         </itemizedlist>
517                 </sect3>
518         </sect2>
520         <sect2>
521         <title>Mapping User Identifiers between MS Windows and UNIX</title>
523         <para>
524 <indexterm><primary>UID</primary></indexterm>
525 <indexterm><primary>SID</primary></indexterm>
526 <indexterm><primary>mapping</primary></indexterm>
527         Every operation in UNIX/Linux requires a user identifier (UID), just as in
528         MS Windows NT4/200x this requires a security identifier (SID). Samba provides
529         two means for mapping an MS Windows user to a UNIX/Linux UID.
530         </para>
532         <para>
533 <indexterm><primary>Samba SAM</primary></indexterm>
534 <indexterm><primary>SAM</primary></indexterm>
535 <indexterm><primary>UID</primary></indexterm>
536 <indexterm><primary>account information database</primary></indexterm>
537 <indexterm><primary>local user account</primary></indexterm>
538         First, all Samba SAM database accounts require a UNIX/Linux UID that the account will map to. As users are
539         added to the account information database, Samba will call the <smbconfoption name="add user script"/>
540         interface to add the account to the Samba host OS. In essence all accounts in the local SAM require a local
541         user account.
542         </para>
544         <para>
545         <indexterm><primary>idmap uid</primary></indexterm>
546         <indexterm><primary>idmap gid</primary></indexterm>
547         <indexterm><primary>UID</primary></indexterm>
548         <indexterm><primary>SAM</primary></indexterm>
549         <indexterm><primary>foreign domain</primary></indexterm>
550         <indexterm><primary>non-member Windows client</primary></indexterm>
551         <indexterm><primary>SID</primary></indexterm>
552         The second way to map Windows SID to UNIX UID is via the <emphasis>idmap uid</emphasis> and
553         <emphasis>idmap gid</emphasis> parameters in &smb.conf;.  Please refer to the man page for information about
554         these parameters.  These parameters are essential when mapping users from a remote (non-member Windows client
555         or a member of a foreign domain) SAM server.
556         </para>
558         </sect2>
560         <sect2 id="idmapbackend">
561         <title>Mapping Common UIDs/GIDs on Distributed Machines</title>
563         <para>
564 <indexterm><primary>UID</primary></indexterm>
565 <indexterm><primary>GID</primary></indexterm>
566 <indexterm><primary>BDC</primary></indexterm>
567 <indexterm><primary>domain member servers</primary></indexterm>
568 <indexterm><primary>NFS</primary></indexterm>
569 <indexterm><primary>rsync</primary></indexterm>
570         Samba-3 has a special facility that makes it possible to maintain identical UIDs and GIDs
571         on all servers in a distributed network. A distributed network is one where there exists
572         a PDC, one or more BDCs, and/or one or more domain member servers. Why is this important?
573         This is important if files are being shared over more than one protocol (e.g., NFS) and where
574         users are copying files across UNIX/Linux systems using tools such as <command>rsync</command>.
575         </para>
577         <para>
578 <indexterm><primary>LDAP-based</primary></indexterm>
579 <indexterm><primary>idmap backend</primary></indexterm>
580 <indexterm><primary>UID</primary></indexterm>
581 <indexterm><primary>GID</primary></indexterm>
582 <indexterm><primary>LDAP</primary></indexterm>
583 <indexterm><primary>SAM backend</primary></indexterm>
584 <indexterm><primary>LDAP idmap Backend</primary></indexterm>
585         <indexterm><primary>idmap backend</primary></indexterm>
586         The special facility is enabled using a parameter called <parameter>idmap backend</parameter>.
587         The default setting for this parameter is an empty string. Technically it is possible to use
588         an LDAP-based idmap backend for UIDs and GIDs, but it makes most sense when this is done for
589         network configurations that also use LDAP for the SAM backend.
590         <link linkend="idmapbackendexample">Example Configuration with the LDAP idmap Backend</link>
591         shows that configuration.
592         </para>
594 <indexterm><primary>SAM backend</primary><secondary>ldapsam</secondary></indexterm>
595 <example id="idmapbackendexample">
596 <title>Example Configuration with the LDAP idmap Backend</title>
597 <smbconfblock>
598 <smbconfsection name="[global]"/>
599 <smbconfoption name="idmap backend">ldap:ldap://ldap-server.quenya.org:636</smbconfoption>
600 <smbconfcomment>Alternatively, this could be specified as:</smbconfcomment>
601 <smbconfoption name="idmap backend">ldap:ldaps://ldap-server.quenya.org</smbconfoption>
602 </smbconfblock>
603 </example>
605         <para>
606 <indexterm><primary>LDAP backends</primary></indexterm>
607 <indexterm><primary>PADL Software</primary></indexterm>
608         A network administrator who wants to make significant use of LDAP backends will sooner or later be
609         exposed to the excellent work done by PADL Software. PADL <ulink url="http://www.padl.com"/> have
610         produced and released to open source an array of tools that might be of interest. These tools include:
611         </para>
613         <itemizedlist>
614                 <listitem>
615                 <para>
616 <indexterm><primary>nss_ldap</primary></indexterm>
617 <indexterm><primary>NSS</primary></indexterm>
618 <indexterm><primary>AIX</primary></indexterm>
619 <indexterm><primary>Linux</primary></indexterm>
620 <indexterm><primary>LDAP</primary></indexterm>
621 <indexterm><primary>Solaris</primary></indexterm>
622 <indexterm><primary>UID</primary></indexterm>
623 <indexterm><primary>GID</primary></indexterm>
624                 <emphasis>nss_ldap:</emphasis> An LDAP name service switch (NSS) module to provide native
625                 name service support for AIX, Linux, Solaris, and other operating systems. This tool
626                 can be used for centralized storage and retrieval of UIDs and GIDs.
627                 </para>
628                 </listitem>
630                 <listitem>
631                 <para>
632 <indexterm><primary>pam_ldap</primary></indexterm>
633 <indexterm><primary>PAM</primary></indexterm>
634 <indexterm><primary>LDAP</primary></indexterm>
635 <indexterm><primary>access authentication</primary></indexterm>
636                 <emphasis>pam_ldap:</emphasis> A PAM module that provides LDAP integration for UNIX/Linux
637                 system access authentication.
638                 </para>
639                 </listitem>
641                 <listitem>
642                 <para>
643 <indexterm><primary>idmap_ad</primary></indexterm>
644 <indexterm><primary>IDMAP backend</primary></indexterm>
645 <indexterm><primary>RFC 2307</primary></indexterm>
646 <indexterm><primary>PADL</primary></indexterm>
647                 <emphasis>idmap_ad:</emphasis> An IDMAP backend that supports the Microsoft Services for
648                 UNIX RFC 2307 schema available from the PADL Web 
649                 <ulink url="http://www.padl.com/download/xad_oss_plugins.tar.gz">site</ulink>.
650                 </para>
651                 </listitem>
652         </itemizedlist>
654         </sect2>
656         <sect2>
657         <title>Comments Regarding LDAP</title>
659         <para>
660 <indexterm><primary>LDAP</primary><secondary>directories</secondary></indexterm>
661 <indexterm><primary>architecture</primary></indexterm>
662 <indexterm><primary>FIM</primary></indexterm>
663 <indexterm><primary>SSO</primary></indexterm>
664         There is much excitement and interest in LDAP directories in the information technology world
665         today. The LDAP architecture was designed to be highly scalable. It was also designed for
666         use across a huge number of potential areas of application encompasing a wide range of operating
667         systems and platforms. LDAP technologies are at the heart of the current generations of Federated
668         Identity Management (FIM) solutions that can underlie a corporate Single Sign-On (SSO) environment.
669         </para>
671         <para>
672 <indexterm><primary>LDAP</primary></indexterm>
673 <indexterm><primary>eDirectory</primary></indexterm>
674 <indexterm><primary>ADS</primary></indexterm>
675 <indexterm><primary>authentication</primary></indexterm>
676         LDAP implementations have been built across a wide variety of platforms. It lies at the core of Microsoft
677         Windows Active Directory services (ADS), Novell's eDirectory, as well as many others. Implementation of the
678         directory services LDAP involves interaction with legacy as well as new generation applications, all of which
679         depend on some form of authentication services.
680         </para>
682         <para>
683 <indexterm><primary>LDAP directory</primary></indexterm>
684 <indexterm><primary>authentication</primary></indexterm>
685 <indexterm><primary>access controls</primary></indexterm>
686 <indexterm><primary>intermediate tools</primary></indexterm>
687 <indexterm><primary>middle-ware</primary></indexterm>
688 <indexterm><primary>central environment</primary></indexterm>
689 <indexterm><primary>infrastructure</primary></indexterm>
690 <indexterm><primary>login shells</primary></indexterm>
691 <indexterm><primary>mail</primary></indexterm>
692 <indexterm><primary>messaging systems</primary></indexterm>
693 <indexterm><primary>quota controls</primary></indexterm>
694 <indexterm><primary>printing systems</primary></indexterm>
695 <indexterm><primary>DNS servers</primary></indexterm>
696 <indexterm><primary>DHCP servers</primary></indexterm>
697         UNIX services can utilize LDAP directory information for authentication and access controls
698         through intermediate tools and utilities. The total environment that consists of the LDAP directory
699         and the middle-ware tools and utilities makes it possible for all user access to the UNIX platform
700         to be managed from a central environment and yet distributed to wherever the point of need may
701         be physically located. Applications that benefit from this infrastructure include: UNIX login 
702         shells, mail and messaging systems, quota controls, printing systems, DNS servers, DHCP servers,
703         and also Samba.
704         </para>
706         <para>
707 <indexterm><primary>LDAP</primary></indexterm>
708 <indexterm><primary>passdb backend</primary></indexterm>
709 <indexterm><primary>scalable</primary></indexterm>
710 <indexterm><primary>SAM backend</primary></indexterm>
711 <indexterm><primary>LDAP directory</primary></indexterm>
712 <indexterm><primary>management costs</primary></indexterm>
713         Many sites are installing LDAP for the first time in order to provide a scalable passdb backend
714         for Samba. Others are faced with the need to adapt an existing LDAP directory to new uses such
715         as for the Samba SAM backend. Whatever your particular need and attraction to Samba may be,
716         decisions made in respect of the design of the LDAP directory structure and its implementation
717         are of a durable nature for the site. These have far-reaching implications that affect long term
718         information systems management costs.
719         </para>
721         <para>
722 <indexterm><primary>LDAP deployment</primary></indexterm>
723 <indexterm><primary>Directory Information Tree</primary><see>DIT</see></indexterm>
724         Do not rush into an LDAP deployment. Take the time to understand how the design of the Directory
725         Information Tree (DIT) may impact current and future site needs, as well as the ability to meet
726         them. The way that Samba SAM information should be stored within the DIT varies from site to site
727         and with each implementation new experience is gained. It is well understood by LDAP veterans that
728         first implementation create awakening, second implementations of LDAP create fear, and 
729         third-generation deployments bring peace and tranquility.
730         </para>
732         <sect3>
733         <title>Caution Regarding LDAP and Samba</title>
735         <para>
736 <indexterm><primary>POSIX identity</primary></indexterm>
737 <indexterm><primary>networking environment</primary></indexterm>
738 <indexterm><primary>user accounts</primary></indexterm>
739 <indexterm><primary>group accounts</primary></indexterm>
740 <indexterm><primary>machine trust accounts</primary></indexterm>
741 <indexterm><primary>interdomain trust accounts</primary></indexterm>
742 <indexterm><primary>intermediate information</primary></indexterm>
743         Samba requires UNIX POSIX identity information as well as a place to store information that is
744         specific to Samba and the Windows networking environment. The most used information that must
745         be dealt with includes: user accounts, group accounts, machine trust accounts, interdomain
746         trust accounts, and intermediate information specific to Samba internals.
747         </para>
749         <para>
750 <indexterm><primary>deployment guidelines</primary></indexterm>
751 <indexterm><primary>HOWTO documents</primary></indexterm>
752 <indexterm><primary>LDAP</primary></indexterm>
753         The example deployment guidelines in this book, as well as other books and HOWTO documents
754         available from the internet may not fit with established directory designs and implementations.
755         The existing DIT may not be able to accomodate the simple information layout proposed in common
756         sources. Additionally, you may find that the common scripts and tools that are used to provision
757         the LDAP directory for use with Samba may not suit your needs.
758         </para>
760         <para>
761 <indexterm><primary>existing LDAP DIT</primary></indexterm>
762         It is not uncommon, for sites that have existing LDAP DITs to find necessity to generate a
763         set of site specific scripts and utilities to make it possible to deploy Samba within the
764         scope of site operations. The way that user and group accounts are distributed throughout
765         the DIT may make this a challenging matter. The solution will of course be rewarding, but
766         the journey to it may be challenging. Take time to understand site needs and do not rush
767         into deployment.
768         </para>
770         <para>
771 <indexterm><primary>scripts</primary></indexterm>
772 <indexterm><primary>tools</primary></indexterm>
773         Above all, do not blindly use scripts and tools that are not suitable for your site. Check
774         and validate all scripts before you execute them to make sure that the existing infrastructure
775         will not be damaged by inadvertent use of an inappropriate tool.
776         </para>
778         </sect3>
780         </sect2>
782         <sect2>
783         <title>LDAP Directories and Windows Computer Accounts</title>
785                 <para>
786 <indexterm><primary>turnkey solution</primary></indexterm>
787 <indexterm><primary>LDAP.</primary></indexterm>
788 <indexterm><primary>frustrating experience</primary></indexterm>
789                 Samba doesn't provide a turnkey solution to LDAP. It is best to deal with the design and
790                 configuration of an LDAP directory prior to integration with Samba. A working knowledge
791                 of LDAP makes Samba integration easy, and the lack of a working knowledge of LDAP can make
792                 it a frustrating experience.
793                 </para>
795                 <para>
796 <indexterm><primary>computer accounts</primary></indexterm>
797 <indexterm><primary>machine accounts</primary></indexterm>
798 <indexterm><primary>LDAP</primary></indexterm>
799                 Computer (machine) accounts can be placed wherever you like in an LDAP directory subject
800                 to some constraints that are described in this chapter.
801                 </para>
803                 <para>
804 <indexterm><primary>POSIX</primary></indexterm>
805 <indexterm><primary>sambaSamAccount</primary></indexterm>
806 <indexterm><primary>computer accounts</primary></indexterm>
807 <indexterm><primary>machine accounts</primary></indexterm>
808 <indexterm><primary>Windows NT4/200X</primary></indexterm>
809 <indexterm><primary>user account</primary></indexterm>
810 <indexterm><primary>trust accounts</primary></indexterm>
811                 The POSIX and sambaSamAccount components of computer (machine) accounts are both used by Samba.
812                 Thus, machine accounts are treated inside Samba in the same way that Windows NT4/200X treats
813                 them. A user account and a machine account are indistinquishable from each other, except that
814                 the machine account ends in a $ character, as do trust accounts.
815                 </para>
817                 <para>
818 <indexterm><primary>user</primary></indexterm>
819 <indexterm><primary>group</primary></indexterm>
820 <indexterm><primary>machine</primary></indexterm>
821 <indexterm><primary>trust</primary></indexterm>
822 <indexterm><primary>UID</primary></indexterm>
823                 The need for Windows user, group, machine, trust, and other accounts to be tied to a valid UNIX
824                 UID is a design decision that was made a long way back in the history of Samba development. It
825                 is unlikely that this decision will be reversed or changed during the remaining life of the
826                 Samba-3.x series.
827                 </para>
829                 <para>
830 <indexterm><primary>UID</primary></indexterm>
831 <indexterm><primary>SID</primary></indexterm>
832 <indexterm><primary>NSS</primary></indexterm>
833                 The resolution of a UID from the Windows SID is achieved within Samba through a mechanism that
834                 must refer back to the host operating system on which Samba is running. The NSS is the preferred
835                 mechanism that shields applications (like Samba) from the need to know everything about every
836                 host OS it runs on.
837                 </para>
839                 <para>
840 <indexterm><primary>UID</primary></indexterm>
841 <indexterm><primary>passwd</primary></indexterm>
842 <indexterm><primary>shadow</primary></indexterm>
843 <indexterm><primary>group</primary></indexterm>
844 <indexterm><primary>NSS</primary></indexterm>
845 <indexterm><primary>winbindd</primary></indexterm>
846 <indexterm><primary>LDAP</primary></indexterm>
847                 Samba asks the host OS to provide a UID via the <quote>passwd</quote>, <quote>shadow</quote>,
848                 and <quote>group</quote> facilities in the NSS control (configuration) file. The best tool
849                 for achieving this is left up to the UNIX administrator to determine. It is not imposed by
850                 Samba. Samba provides winbindd with its support libraries as one method. It is
851                 possible to do this via LDAP, and for that Samba provides the appropriate hooks so that
852                 all account entities can be located in an LDAP directory.
853                 </para>
855                 <para>
856 <indexterm><primary>PADL</primary></indexterm>
857 <indexterm><primary>nss_ldap</primary></indexterm>
858 <indexterm><primary>UID</primary></indexterm>
859 <indexterm><primary>LDAP</primary></indexterm>
860 <indexterm><primary>documentation</primary></indexterm>
861                 For many the weapon of choice is to use the PADL nss_ldap utility. This utility must
862                 be configured so that computer accounts can be resolved to a POSIX/UNIX account UID. That
863                 is fundamentally an LDAP design question.  The information provided on the Samba list and
864                 in the documentation is directed at providing working examples only. The design
865                 of an LDAP directory is a complex subject that is beyond the scope of this documentation.
866                 </para>
868         </sect2>
870 </sect1>
872 <sect1 id="acctmgmttools">
873 <title>Account Management Tools</title>
875 <para>
876 <indexterm><primary>pdbedit</primary></indexterm>
877 <indexterm><primary>machine accounts</primary></indexterm>
878 <indexterm><primary>management tools</primary></indexterm>
879 Samba provides two tools for management of user and machine accounts:
880 <command>smbpasswd</command> and <command>pdbedit</command>. 
881 </para>
883 <para>
884 <indexterm><primary>pdbedit</primary></indexterm>
885 <indexterm><primary>password aging</primary></indexterm>
886 <indexterm><primary>failed logins</primary></indexterm>
887 The <command>pdbedit</command> can be used to manage account policies in addition to
888 Samba user account information. The policy management capability is used to administer
889 domain default settings for password aging and management controls to handle failed login
890 attempts.
891 </para>
893 <para>
894 <indexterm><primary>smbpasswd</primary></indexterm>
895 <indexterm><primary>storage mechanism</primary></indexterm>
896 <indexterm><primary>SambaSAMAccount</primary></indexterm>
897 <indexterm><primary>net</primary></indexterm>
898 Some people are confused when reference is made to <literal>smbpasswd</literal> because the
899 name refers to a storage mechanism for SambaSAMAccount information, but it is also the name
900 of a utility tool. That tool is destined to eventually be replaced by new functionality that
901 is being added to the <command>net</command> toolset (see <link linkend="NetCommand">the Net Command</link>.
902 </para>
904         <sect2>
905         <title>The <command>smbpasswd</command> Tool</title>
906         
907                 <para>
908 <indexterm><primary>smbpasswd</primary></indexterm>
909 <indexterm><primary>passwd</primary></indexterm>
910 <indexterm><primary>yppasswd</primary></indexterm>
911 <indexterm><primary>passdb backend</primary></indexterm>
912 <indexterm><primary>storage methods</primary></indexterm>
913                 The <command>smbpasswd</command> utility is similar to the <command>passwd</command>
914                 and <command>yppasswd</command> programs. It maintains the two 32 byte password
915                 fields in the passdb backend. This utility operates independantly of the actual
916                 account and password storage methods used (as specified by the <parameter>passdb
917                 backend</parameter> in the &smb.conf; file.
918                 </para>
920                 <para>
921 <indexterm><primary>smbpasswd</primary></indexterm>
922 <indexterm><primary>client-server mode</primary></indexterm>
923                 <command>smbpasswd</command> works in a client-server mode where it contacts the
924                 local smbd to change the user's password on its behalf. This has enormous benefits.
925                 </para>
927                 <para>
928 <indexterm><primary>smbpasswd</primary></indexterm>
929 <indexterm><primary>change passwords</primary></indexterm>
930                 <command>smbpasswd</command> has the capability to change passwords on Windows NT
931                 servers (this only works when the request is sent to the NT PDC if changing an NT
932                 domain user's password).
933                 </para>
935                 <para>
936                 <indexterm><primary>user management</primary></indexterm>
937                 <indexterm><primary>user account</primary><secondary>Adding/Deleting</secondary></indexterm>
938                 <command>smbpasswd</command> can be used to:
939                 </para>
941                 <itemizedlist>
942                         <listitem><para><emphasis>add</emphasis> user or machine accounts.</para></listitem>
943                         <listitem><para><emphasis>delete</emphasis> user or machine accounts.</para></listitem>
944                         <listitem><para><emphasis>enable</emphasis> user or machine accounts.</para></listitem>
945                         <listitem><para><emphasis>disable</emphasis> user or machine accounts.</para></listitem>
946                         <listitem><para><emphasis>set to NULL</emphasis> user passwords.</para></listitem>
947                         <listitem><para><emphasis>manage</emphasis> interdomain trust accounts.</para></listitem>
948                 </itemizedlist>
949                 
950                 <para>
951                 To run smbpasswd as a normal user, just type:
952                 </para>
953                 
954                 <para>
955 <screen>
956 &prompt;<userinput>smbpasswd</userinput>
957 <prompt>Old SMB password: </prompt><userinput><replaceable>secret</replaceable></userinput>
958 </screen>
959                 For <replaceable>secret</replaceable>, type the old value here or press return if
960                 there is no old password.
961 <screen>
962 <prompt>New SMB Password: </prompt><userinput><replaceable>new secret</replaceable></userinput>
963 <prompt>Repeat New SMB Password: </prompt><userinput><replaceable>new secret</replaceable></userinput>
964 </screen>
965                 </para>
966                 
967                 <para>
968                 If the old value does not match the current value stored for that user, or the two
969                 new values do not match each other, then the password will not be changed.
970                 </para>
971                 
972                 <para>
973 <indexterm><primary>SMB password</primary></indexterm>
974                 When invoked by an ordinary user, the command will allow only the user to change his or her own
975                 SMB password.
976                 </para>
977                 
978                 <para>
979 <indexterm><primary>smbpasswd</primary></indexterm>
980 <indexterm><primary>SMB password</primary></indexterm>
981                 When run by root, <command>smbpasswd</command> may take an optional argument specifying
982                 the username whose SMB password you wish to change. When run as root, <command>smbpasswd</command>
983                 does not prompt for or check the old password value, thus allowing root to set passwords 
984                 for users who have forgotten their passwords.
985                 </para>
986                 
987                 <para>
988 <indexterm><primary>smbpasswd</primary></indexterm>
989 <indexterm><primary>passwd</primary></indexterm>
990 <indexterm><primary>yppasswd</primary></indexterm>
991 <indexterm><primary>change capabilities</primary></indexterm>
992                 <command>smbpasswd</command> is designed to work in the way familiar to UNIX
993                 users who use the <command>passwd</command> or <command>yppasswd</command> commands.
994                 While designed for administrative use, this tool provides essential user-level
995                 password change capabilities.
996                 </para>
998                 <para>
999 <indexterm><primary>smbpasswd</primary></indexterm>
1000                 For more details on using <command>smbpasswd</command>, refer to the man page (the
1001                 definitive reference).
1002                 </para>
1003         </sect2>
1005         <sect2 id="pdbeditthing">
1006         <title>The <command>pdbedit</command> Tool</title>
1008                 <para>
1009                 <indexterm><primary>pdbedit</primary></indexterm>
1010                 <indexterm><primary>User Management</primary></indexterm>
1011                 <indexterm><primary>account policy</primary></indexterm>
1012                 <indexterm><primary>User Accounts</primary><secondary>Adding/Deleting</secondary></indexterm>
1013                 <command>pdbedit</command> is a tool that can be used only by root. It is used to
1014                 manage the passdb backend, as well as domain-wide account policy settings. <command>pdbedit</command> 
1015                 can be used to:
1016                 </para>
1018                 <itemizedlist>
1019                         <listitem><para>add, remove, or modify user accounts.</para></listitem>
1020                         <listitem><para>list user accounts.</para></listitem>
1021                         <listitem><para>migrate user accounts.</para></listitem>
1022                         <listitem><para>migrate group accounts.</para></listitem>
1023                         <listitem><para>manage account policies.</para></listitem>
1024                         <listitem><para>manage domain access policy settings.</para></listitem>
1025                 </itemizedlist>
1027                 <para>
1028                 <indexterm><primary>Sarbanes-Oxley</primary></indexterm>
1029                 Under the terms of the Sarbanes-Oxley Act of 2002, American businessies and organizations are mandated to
1030                 implement a series of <literal>internal controls</literal> and procedures to communicate, store,
1031                 and protect financial data. The Sarbanes-Oxley Act has far reaching implications in respect of:
1032                 </para>
1034                 <orderedlist>
1035                         <listitem><para>Who has access to information systems that store financial data.</para></listitem>
1036                         <listitem><para>How personal and finacial information is treated among employees and business
1037                                 partners.</para></listitem>
1038                         <listitem><para>How security vulnerabilities are managed.</para></listitem>
1039                         <listitem><para>Security and patch level maintenance for all information systems.</para></listitem>
1040                         <listitem><para>How information systems changes are documented and tracked.</para></listitem>
1041                         <listitem><para>How information access controls are implemented and managed.</para></listitem>
1042                         <listitem><para>Auditability of all information systems in respect of change and security.</para></listitem>
1043                         <listitem><para>Disciplinary procedures and controls to ensure privacy.</para></listitem>
1044                 </orderedlist>
1046                 <para>
1047                 <indexterm><primary>accountability</primary></indexterm>
1048                 <indexterm><primary>compliance</primary></indexterm>
1049                 In short, the Sarbanes-Oxley Act of 2002 is an instrument that enforces accountability in respect of
1050                 business related information systems so as to ensure the compliance of all information systems that
1051                 are used to store personal information and particularly for financial records processing. Similar
1052                 accountabilities are being demanded around the world.
1053                 </para>
1055                 <para>
1056                 <indexterm><primary>laws</primary></indexterm>
1057                 <indexterm><primary>regulations</primary></indexterm>
1058                 <indexterm><primary>pdbedit</primary></indexterm>
1059                 <indexterm><primary>access controls</primary></indexterm>
1060                 <indexterm><primary>manage accounts</primary></indexterm>
1061                 The need to be familiar with the Samba tools and facilities that permit information systems operation
1062                 in compliance with government laws and regulations is clear to all. The <command>pdbedit</command> is
1063                 currently the only Samba tool that provides the capacity to manage account and systems access controls
1064                 and policies. During the remaining life-cycle of the Samba-3 series it is possible the new tools may
1065                 be implemented to aid in this important area.
1066                 </para>
1068                 <para>
1069                 Domain global policy controls available in Windows NT4 compared with Samba
1070                 is shown in <link linkend="policycontrols">NT4 Domain v's Samba Policy Controls</link>.
1071                 </para>
1073                 <table id="policycontrols">
1074                 <title>NT4 Domain v's Samba Policy Controls</title>
1075             <tgroup cols="5">
1076                 <colspec align="left" colwidth="2*"/>
1077                 <colspec align="left" colwidth="2*"/>
1078                 <colspec align="center" colwidth="1*"/>
1079                 <colspec align="center" colwidth="1*"/>
1080                 <colspec align="center" colwidth="1*"/>
1081                 <thead>
1082                     <row>
1083                         <entry><para>NT4 policy Name</para></entry>
1084                         <entry><para>Samba Policy Name</para></entry>
1085                         <entry><para>NT4 Range</para></entry>
1086                         <entry><para>Samba Range</para></entry>
1087                         <entry><para>Samba Default</para></entry>
1088                     </row>
1089                 </thead>
1090                 <tbody>
1091                     <row>
1092                                         <entry><para>Maximum Password Age</para></entry>
1093                                         <entry><para>maximum password age</para></entry>
1094                                         <entry><para>0 - 999 (days)</para></entry>
1095                                         <entry><para>0 - 4294967295 (sec)</para></entry>
1096                                         <entry><para>4294967295</para></entry>
1097                     </row>
1098                     <row>
1099                                         <entry><para>Minimum Password Age</para></entry>
1100                                         <entry><para>minimum password age</para></entry>
1101                                         <entry><para>0 - 999 (days)</para></entry>
1102                                         <entry><para>0 - 4294967295 (sec)</para></entry>
1103                                         <entry><para>0</para></entry>
1104                     </row>
1105                     <row>
1106                                         <entry><para>Mimimum Password Length</para></entry>
1107                                         <entry><para>min password length</para></entry>
1108                                         <entry><para>1 - 14 (Chars)</para></entry>
1109                                         <entry><para>0 - 4294967295 (Chars)</para></entry>
1110                                         <entry><para>5</para></entry>
1111                     </row>
1112                     <row>
1113                                         <entry><para>Password Uniqueness</para></entry>
1114                                         <entry><para>password history</para></entry>
1115                                         <entry><para>0 - 23 (#)</para></entry>
1116                                         <entry><para>0 - 4294967295 (#)</para></entry>
1117                                         <entry><para>0</para></entry>
1118                     </row>
1119                     <row>
1120                                         <entry><para>Account Lockout - Reset count after</para></entry>
1121                                         <entry><para>reset count minutes</para></entry>
1122                                         <entry><para>1 - 99998 (min)</para></entry>
1123                                         <entry><para>0 - 4294967295 (min)</para></entry>
1124                                         <entry><para>30</para></entry>
1125                     </row>
1126                     <row>
1127                                         <entry><para>Lockout after bad logon attempts</para></entry>
1128                                         <entry><para>bad lockout attempt</para></entry>
1129                                         <entry><para>0 - 998 (#)</para></entry>
1130                                         <entry><para>0 - 4294967295 (#)</para></entry>
1131                                         <entry><para>0</para></entry>
1132                     </row>
1133                     <row>
1134                                         <entry><para>*** Not Known ***</para></entry>
1135                                         <entry><para>disconnect time</para></entry>
1136                                         <entry><para>TBA</para></entry>
1137                                         <entry><para>0 - 4294967295</para></entry>
1138                                         <entry><para>0</para></entry>
1139                     </row>
1140                     <row>
1141                                         <entry><para>Lockout Duration</para></entry>
1142                                         <entry><para>lockout duration</para></entry>
1143                                         <entry><para>1 - 99998 (min)</para></entry>
1144                                         <entry><para>0 - 4294967295 (min)</para></entry>
1145                                         <entry><para>30</para></entry>
1146                     </row>
1147                     <row>
1148                                         <entry><para>Users must log on in order to change password</para></entry>
1149                                         <entry><para>user must logon to change password</para></entry>
1150                                         <entry><para>0/1</para></entry>
1151                                         <entry><para>0 - 4294967295</para></entry>
1152                                         <entry><para>0</para></entry>
1153                     </row>
1154                     <row>
1155                                         <entry><para>*** Registry Setting ***</para></entry>
1156                                         <entry><para>refuse machine password change</para></entry>
1157                                         <entry><para>0/1</para></entry>
1158                                         <entry><para>0 - 4294967295</para></entry>
1159                                         <entry><para>0</para></entry>
1160                     </row>
1161                                 </tbody>
1162                         </tgroup>
1163                 </table>
1165                 <para>
1166                 <indexterm><primary>pdbedit</primary></indexterm>
1167 <indexterm><primary>policy settings</primary></indexterm>
1168 <indexterm><primary>account security</primary></indexterm>
1169 <indexterm><primary>smbpasswd</primary></indexterm>
1170                 The <command>pdbedit</command> tool is the only one that can manage the account
1171                 security and policy settings. It is capable of all operations that smbpasswd can
1172                 do as well as a superset of them.
1173                 </para>
1175                 <para>
1176                 <indexterm><primary>pdbedit</primary></indexterm>
1177 <indexterm><primary>account migration</primary></indexterm>
1178 <indexterm><primary>passdb backend</primary></indexterm>
1179                 One particularly important purpose of the <command>pdbedit</command> is to allow
1180                 the migration of account information from one passdb backend to another. See the
1181                 <link linkend="XMLpassdb">XML</link> password backend section of this chapter.
1182                 </para>
1184                 <sect3>
1185                 <title>User Account Management</title>
1187                 <para>
1188 <indexterm><primary>pdbedit</primary></indexterm>
1189 <indexterm><primary>smbpasswd</primary></indexterm>
1190 <indexterm><primary>system accounts</primary></indexterm>
1191 <indexterm><primary>user account</primary></indexterm>
1192 <indexterm><primary>domain user manager</primary></indexterm>
1193 <indexterm><primary>add user script</primary></indexterm>
1194 <indexterm><primary>interface scripts</primary></indexterm>
1195                 The <command>pdbedit</command> tool, like the <command>smbpasswd</command> tool, requires
1196                 that a POSIX user account already exists in the UNIX/Linux system accounts database (backend).
1197                 Neither tool will call out to the operating system to create a user account because this is
1198                 considered to be the responsibility of the system administrator. When the Windows NT4 domain
1199                 user manager is used to add an account, Samba will implement the <literal>add user script</literal>
1200                 (as well as the other interface scripts) to ensure that user, group and machine accounts are
1201                 correctly created and changed. The use of the <command>pdbedit</command> tool does not
1202                 make use of these interface scripts.
1203                 </para>
1205                 <para>
1206 <indexterm><primary>pdbedit</primary></indexterm>
1207 <indexterm><primary>POSIX account</primary></indexterm>
1208                 Before attempting to use the <command>pdbedit</command> tool to manage user and machine
1209                 accounts, make certain that a system (POSIX) account has already been created.
1210                 </para>
1212                 <sect4>
1213                 <title>Listing User and Machine Accounts</title>
1215                 <para>
1216 <indexterm><primary>tdbsam</primary></indexterm>
1217 <indexterm><primary>password backend</primary></indexterm>
1218                 The following is an example of the user account information that is stored in
1219                 a tdbsam password backend. This listing was produced by running:
1220 <screen>
1221 &prompt;<userinput>pdbedit -Lv met</userinput>
1222 UNIX username:        met
1223 NT username:          met
1224 Account Flags:        [U          ]
1225 User SID:             S-1-5-21-1449123459-1407424037-3116680435-2004
1226 Primary Group SID:    S-1-5-21-1449123459-1407424037-3116680435-1201
1227 Full Name:            Melissa E Terpstra
1228 Home Directory:       \\frodo\met\Win9Profile
1229 HomeDir Drive:        H:
1230 Logon Script:         scripts\logon.bat
1231 Profile Path:         \\frodo\Profiles\met
1232 Domain:               &example.workgroup;
1233 Account desc:
1234 Workstations:         melbelle
1235 Munged dial:
1236 Logon time:           0
1237 Logoff time:          Mon, 18 Jan 2038 20:14:07 GMT
1238 Kickoff time:         Mon, 18 Jan 2038 20:14:07 GMT
1239 Password last set:    Sat, 14 Dec 2002 14:37:03 GMT
1240 Password can change:  Sat, 14 Dec 2002 14:37:03 GMT
1241 Password must change: Mon, 18 Jan 2038 20:14:07 GMT
1242 </screen>
1243                 </para>
1245                 <para>
1246 <indexterm><primary>smbpasswd format</primary></indexterm>
1247                 Accounts can also be listed in the older <literal>smbpasswd</literal> format:
1248 <screen>
1249 &rootprompt;<userinput>pdbedit -Lw</userinput>
1250 root:0:84B0D8E14D158FF8417EAF50CFAC29C3:
1251      AF6DD3FD4E2EA8BDE1695A3F05EFBF52:[U          ]:LCT-42681AB8:
1252 jht:1000:6BBC4159020A52741486235A2333E4D2:
1253      CC099521AD554A3C3CF2556274DBCFBC:[U          ]:LCT-40D75B5B:
1254 rcg:1002:E95D4331A6F23AF8AAD3B435B51404EE:
1255      BB0F2C39B04CA6100F0E535DF8314B43:[U          ]:LCT-40D7C5A3:
1256 afw:1003:1AAFA7F9F6DC1DEAAAD3B435B51404EE:
1257      CE92C2F9471594CDC4E7860CA6BC62DB:[T          ]:LCT-40DA501F:
1258 met:1004:A2848CB7E076B435AAD3B435B51404EE:
1259      F25F5D3405085C555236B80B7B22C0D2:[U          ]:LCT-4244FAB8:
1260 aurora$:1005:060DE593EA638B8ACC4A19F14D2FF2BB:
1261      060DE593EA638B8ACC4A19F14D2FF2BB:[W          ]:LCT-4173E5CC:
1262 temptation$:1006:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:
1263      A96703C014E404E33D4049F706C45EE9:[W          ]:LCT-42BF0C57:
1264 vaioboss$:1001:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:
1265      88A30A095160072784C88F811E89F98A:[W          ]:LCT-41C3878D:
1266 frodo$:1008:15891DC6B843ECA41249940C814E316B:
1267      B68EADCCD18E17503D3DAD3E6B0B9A75:[W          ]:LCT-42B7979F:
1268 marvel$:1011:BF709959C3C94E0B3958B7B84A3BB6F3:
1269      C610EFE9A385A3E8AA46ADFD576E6881:[W          ]:LCT-40F07A4
1270 </screen>
1271                 </para>
1273                 </sect4>
1275                 <sect4>
1276                 <title>Adding User Accounts</title>
1278                 <para>
1279 <indexterm><primary>pdbedit</primary></indexterm>
1280 <indexterm><primary>add a user account</primary></indexterm>
1281 <indexterm><primary>standalone server</primary></indexterm>
1282 <indexterm><primary>domain</primary></indexterm>
1283 <indexterm><primary>SambaSAMAccount</primary></indexterm>
1284                 The <command>pdbedit</command> can be used to add a user account to a standalone server
1285                 or to a domain. In the example shown here the account for the user <literal>vlaan</literal>
1286                 has been created before attempting to add the SambaSAMAccount.
1287 <screen>
1288 &rootprompt; pdbedit -a vlaan
1289 new password: secretpw
1290 retype new password: secretpw
1291 Unix username:        vlaan
1292 NT username:          vlaan
1293 Account Flags:        [U          ]
1294 User SID:             S-1-5-21-726309263-4128913605-1168186429-3014
1295 Primary Group SID:    S-1-5-21-726309263-4128913605-1168186429-513
1296 Full Name:            Victor Laan
1297 Home Directory:       \\frodo\vlaan
1298 HomeDir Drive:        H:
1299 Logon Script:         scripts\logon.bat
1300 Profile Path:         \\frodo\profiles\vlaan
1301 Domain:               &example.workgroup;
1302 Account desc:         Guest User
1303 Workstations:
1304 Munged dial:
1305 Logon time:           0
1306 Logoff time:          Mon, 18 Jan 2038 20:14:07 GMT
1307 Kickoff time:         Mon, 18 Jan 2038 20:14:07 GMT
1308 Password last set:    Wed, 29 Jun 2005 19:35:12 GMT
1309 Password can change:  Wed, 29 Jun 2005 19:35:12 GMT
1310 Password must change: Mon, 18 Jan 2038 20:14:07 GMT
1311 Last bad password   : 0
1312 Bad password count  : 0
1313 Logon hours         : FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
1314 </screen>
1315                 </para>
1317                 </sect4>
1319                 <sect4>
1320                 <title>Deleting Accounts</title>
1322                 <para>
1323 <indexterm><primary>account deleted</primary></indexterm>
1324 <indexterm><primary>SambaSAMAccount</primary></indexterm>
1325 <indexterm><primary>pdbedit</primary></indexterm>
1326 <indexterm><primary>passdb backend</primary></indexterm>
1327                 An account can be deleted from the SambaSAMAccount database
1328 <screen>
1329 &rootprompt; pdbedit -x vlaan
1330 </screen>
1331                 The account is removed without further screen output. The account is removed only from the
1332                 SambaSAMAccount (passdb backend) database, it is not removed from the UNIX account backend.
1333                 </para>
1335                 <para>
1336 <indexterm><primary>delete user script</primary></indexterm>
1337 <indexterm><primary>pdbedit</primary></indexterm>
1338                 The use of the NT4 domain user manager to delete an account will trigger the <parameter>delete user
1339                 script</parameter>, but not the <command>pdbedit</command> tool.
1340                 </para>
1342                 </sect4>
1344                 <sect4>
1345                 <title>Changing User Accounts</title>
1347                 <para>
1348 <indexterm><primary>pdbedit</primary></indexterm>
1349                 Refer to the <command>pdbedit</command> man page for a full synopsis of all operations
1350                 that are available with this tool.
1351                 </para>
1353                 <para>
1354 <indexterm><primary>pdbedit</primary></indexterm>
1355                 An example of a simple change in the user account information is the change of the full name
1356                 information shown here:
1357 <screen>
1358 &rootprompt; pdbedit -r --fullname="Victor Aluicious Laan" vlaan
1360 Primary Group SID:    S-1-5-21-726309263-4128913605-1168186429-513
1361 Full Name:            Victor Aluicious Laan
1362 Home Directory:       \\frodo\vlaan
1364 </screen>
1365                 </para>
1367                 <para>
1368 <indexterm><primary>grace time</primary></indexterm>
1369 <indexterm><primary>password expired</primary></indexterm>
1370 <indexterm><primary>expired password</primary></indexterm>
1371                 Let us assume for a moment that a user's password has expired and the user is unable to
1372                 change the password at this time. It may be necessary to give the user additional grace time
1373                 so that it is possible to continue to work with the account and the original password. This
1374                 demonstrates how the password expiration settings may be updated
1375 <screen>
1376 &rootprompt; pdbedit -Lv vlaan
1378 Password last set:    Sun, 09 Sep 2001 22:21:40 GMT
1379 Password can change:  Thu, 03 Jan 2002 15:08:35 GMT
1380 Password must change: Thu, 03 Jan 2002 15:08:35 GMT
1381 Last bad password   : Thu, 03 Jan 2002 15:08:35 GMT
1382 Bad password count  : 2
1384 </screen>
1385 <indexterm><primary>bad logon attempts</primary></indexterm>
1386 <indexterm><primary>lock the account</primary></indexterm>
1387                 The user has recorded 2 bad logon attempts and the next will lock the account, but the
1388                 password is also expired. Here is how this account can be reset:
1389 <screen>
1390 &rootprompt; pdbedit -z vlaan
1392 Password last set:    Sun, 09 Sep 2001 22:21:40 GMT
1393 Password can change:  Thu, 03 Jan 2002 15:08:35 GMT
1394 Password must change: Thu, 03 Jan 2002 15:08:35 GMT
1395 Last bad password   : 0
1396 Bad password count  : 0
1398 </screen>
1399                 The <literal>Password must change:</literal> parameter can be reset like this:
1400 <screen>
1401 &rootprompt; pdbedit --pwd-must-change-time=1200000000 vlaan
1403 Password last set:    Sun, 09 Sep 2001 22:21:40 GMT
1404 Password can change:  Thu, 03 Jan 2002 15:08:35 GMT
1405 Password must change: Thu, 10 Jan 2008 14:20:00 GMT
1407 </screen>
1408                 Another way to use this tools is to set the date like this:
1409 <screen>
1410 &rootprompt; pdbedit --pwd-must-change-time="2010-01-01" \
1411               --time-format="%Y-%m-%d" vlaan
1413 Password last set:    Sun, 09 Sep 2001 22:21:40 GMT
1414 Password can change:  Thu, 03 Jan 2002 15:08:35 GMT
1415 Password must change: Fri, 01 Jan 2010 00:00:00 GMT
1417 </screen>
1418 <indexterm><primary>strptime</primary></indexterm>
1419 <indexterm><primary>time format</primary></indexterm>
1420                 Refer to the strptime man page for specific time format information.
1421                 </para>
1423                 <para>
1424 <indexterm><primary>pdbedit</primary></indexterm>
1425 <indexterm><primary>SambaSAMAccount</primary></indexterm>
1426                 Please refer to the pdbedit man page for further information relating to SambaSAMAccount
1427                 management.
1428                 </para>
1430                 </sect4>
1432                 <sect4>
1433                 <title>Domain Account Policy Managment</title>
1435                 <para>
1436 <indexterm><primary>domain account access policies</primary></indexterm>
1437 <indexterm><primary>access policies</primary></indexterm>
1438                 To view the domain account access policies that may be configured execute:
1439 <screen>
1440 &rootprompt; pdbedit -P ?
1441 No account policy by that name
1442 Account policy names are :
1443 min password length
1444 password history
1445 user must logon to change password
1446 maximum password age
1447 minimum password age
1448 lockout duration
1449 reset count minutes
1450 bad lockout attempt
1451 disconnect time
1452 refuse machine password change
1453 </screen>
1454                 </para>
1456                 <para>
1457                 Commands will be executed to establish controls for our domain as follows:
1458                 </para>
1460                 <orderedlist>
1461                         <listitem><para>min password length = 8 characters.</para></listitem>
1462                         <listitem><para>password history = last 4 passwords.</para></listitem>
1463                         <listitem><para>maximum password age = 90 days.</para></listitem>
1464                         <listitem><para>minimum password age = 7 days.</para></listitem>
1465                         <listitem><para>bad lockout attempt = 8 bad logon attempts.</para></listitem>
1466                         <listitem><para>lockout duration = forever, account must be manually reenabled.</para></listitem>
1467                 </orderedlist>
1469                 <para>
1470                 The following command execution will achieve these settings:
1471 <screen>
1472 &rootprompt; pdbedit -P "min password length" -C 8
1473 account policy value for min password length was 5
1474 account policy value for min password length is now 8
1475 &rootprompt; pdbedit -P "password history" -C 4
1476 account policy value for password history was 0
1477 account policy value for password history is now 4
1478 &rootprompt; pdbedit -P "maximum password age" -C 90
1479 account policy value for maximum password age was 4294967295
1480 account policy value for maximum password age is now 90
1481 &rootprompt; pdbedit -P "minimum password age" -C 7
1482 account policy value for minimum password age was 0
1483 account policy value for minimum password age is now 7
1484 &rootprompt; pdbedit -P "bad lockout attempt" -C 8
1485 account policy value for bad lockout attempt was 0
1486 account policy value for bad lockout attempt is now 8
1487 &rootprompt; pdbedit -P "lockout duration" -C -1
1488 account policy value for lockout duration was 30
1489 account policy value for lockout duration is now 4294967295
1490 </screen>
1491                 </para>
1493 <note><para>
1494 To set the maximum (infinite) lockout time use the value of -1.
1495 </para></note>
1497 <warning><para>
1498 Account policies must be set individually on each PDC and BDC. At this time (Samba 3.0.11 to Samba 3.0.14a)
1499 account policies are not replicated automatically. This may be fixed before Samba 3.0.20 ships or some
1500 time there after.
1501 </para></warning>
1503                 </sect4>
1505                 </sect3>
1507                 <sect3>
1508                 <title>Account Migration</title>
1510                 <para>
1511                 <indexterm><primary>pdbedit</primary></indexterm>
1512 <indexterm><primary>migrate accounts</primary></indexterm>
1513 <indexterm><primary>authentication</primary></indexterm>
1514                 The <command>pdbedit</command> tool allows migration of authentication (account)
1515                 databases from one backend to another. For example, to migrate accounts from an
1516                 old <filename>smbpasswd</filename> database to a <parameter>tdbsam</parameter>
1517                 backend:
1518                 </para>
1520                 <procedure>
1521                         <step><para>
1522                         Set the <smbconfoption name="passdb backend">tdbsam, smbpasswd</smbconfoption>.
1523                         </para></step>
1525                         <step><para>
1526 <indexterm><primary>pdbedit</primary></indexterm>
1527                         Execute:
1528 <screen>
1529 &rootprompt;<userinput>pdbedit -i smbpasswd -e tdbsam</userinput>
1530 </screen>
1531                         </para></step>
1533                         <step><para>
1534 <indexterm><primary>smbpasswd</primary></indexterm>
1535                         Remove the <parameter>smbpasswd</parameter> from the passdb backend
1536                         configuration in &smb.conf;.
1537                         </para></step>
1538                 </procedure>
1540         </sect3>
1541         </sect2>
1542 </sect1>
1544 <sect1>
1545 <title>Password Backends</title>
1547 <para>
1548 <indexterm><primary>account database</primary></indexterm>
1549 <indexterm><primary>SMB/CIFS server</primary></indexterm>
1550 Samba offers the greatest flexibility in backend account database design of any SMB/CIFS server
1551 technology available today. The flexibility is immediately obvious as one begins to explore this
1552 capability.
1553 </para>
1555 <para>
1556 <indexterm><primary>multiple backends</primary></indexterm>
1557 <indexterm><primary>tdbsam databases</primary></indexterm>
1558 It is possible to specify not only multiple password backends, but even multiple
1559 backends of the same type. For example, to use two different <literal>tdbsam</literal> databases:
1561 <smbconfblock>
1562 <smbconfoption name="passdb backend">tdbsam:/etc/samba/passdb.tdb tdbsam:/etc/samba/old-passdb.tdb</smbconfoption>
1563 </smbconfblock>
1565 What is possible, is not always sensible. Be careful to avoid complexity to the point that it
1566 may be said that the solution is <quote>too clever by half!</quote>
1567 </para>
1570         <sect2>
1571         <title>Plaintext</title>
1573                 <para>
1574 <indexterm><primary>user database</primary></indexterm>
1575 <indexterm><primary>/etc/samba/smbpasswd</primary></indexterm>
1576 <indexterm><primary>/etc/smbpasswd</primary></indexterm>
1577 <indexterm><primary>password encryption</primary></indexterm>
1578 <indexterm><primary>/etc/passwd</primary></indexterm>
1579 <indexterm><primary>PAM</primary></indexterm>
1580                 Older versions of Samba retrieved user information from the UNIX user database 
1581                 and eventually some other fields from the file <filename>/etc/samba/smbpasswd</filename>
1582                 or <filename>/etc/smbpasswd</filename>. When password encryption is disabled, no 
1583                 SMB-specific data is stored at all. Instead, all operations are conducted via the way
1584                 that the Samba host OS will access its <filename>/etc/passwd</filename> database.
1585                 On most Linux systems, for example, all user and group resolution is done via PAM.
1586                 </para>
1588         </sect2>
1590         <sect2>
1591         <title>smbpasswd: Encrypted Password Database</title>
1593                 <para>
1594                 <indexterm><primary>SAM backend</primary><secondary>smbpasswd</secondary></indexterm>
1595 <indexterm><primary>user account</primary></indexterm>
1596 <indexterm><primary>LM/NT password hashes</primary></indexterm>
1597 <indexterm><primary>smbpasswd</primary></indexterm>
1598                 Traditionally, when configuring <smbconfoption name="encrypt passwords">yes</smbconfoption>
1599                 in Samba's &smb.conf; file, user account information such as username, LM/NT password hashes,
1600                 password change times, and account flags have been stored in the <filename>smbpasswd(5)</filename>
1601                 file. There are several disadvantages to this approach for sites with large numbers of users
1602                 (counted in the thousands).
1603                 </para>
1605                 <itemizedlist>
1606                 <listitem><para>
1607 <indexterm><primary>lookups</primary></indexterm>
1608                 The first problem is that all lookups must be performed sequentially. Given that
1609                 there are approximately two lookups per domain logon (one during intial logon validation
1610                 and one for a session connection setup, such as when mapping a network drive or printer), this
1611                 is a performance bottleneck for large sites. What is needed is an indexed approach
1612                 such as used in databases.
1613                 </para></listitem>
1615                 <listitem><para>
1616 <indexterm><primary>smbpasswd</primary></indexterm>
1617 <indexterm><primary>replicate</primary></indexterm>
1618 <indexterm><primary>rsync</primary></indexterm>
1619 <indexterm><primary>ssh</primary></indexterm>
1620 <indexterm><primary>custom scripts</primary></indexterm>
1621                 The second problem is that administrators who desire to replicate an smbpasswd file
1622                 to more than one Samba server are left to use external tools such as
1623                 <command>rsync(1)</command> and <command>ssh(1)</command> and write custom,
1624                 in-house scripts.
1625                 </para></listitem>
1627                 <listitem><para>
1628 <indexterm><primary>smbpasswd</primary></indexterm>
1629 <indexterm><primary>home directory</primary></indexterm>
1630 <indexterm><primary>password expiration</primary></indexterm>
1631 <indexterm><primary>relative identifier</primary></indexterm>
1632 <indexterm><primary>relative identifier</primary><see>RID</see></indexterm>
1633                 Finally, the amount of information that is stored in an smbpasswd entry leaves
1634                 no room for additional attributes such as a home directory, password expiration time,
1635                 or even a relative identifier (RID).
1636                 </para></listitem>
1637                 </itemizedlist>
1639                 <para>
1640 <indexterm><primary>user attributes</primary></indexterm>
1641 <indexterm><primary>smbd</primary></indexterm>
1642 <indexterm><primary>API</primary></indexterm>
1643 <indexterm><primary>samdb interface</primary></indexterm>
1644                 As a result of these deficiencies, a more robust means of storing user attributes
1645                 used by smbd was developed. The API that defines access to user accounts
1646                 is commonly referred to as the samdb interface (previously, this was called the passdb
1647                 API and is still so named in the Samba source code trees). 
1648                 </para>
1650                 <para>
1651 <indexterm><primary>passdb backends</primary></indexterm>
1652 <indexterm><primary>smbpasswd plaintext database</primary></indexterm>
1653 <indexterm><primary>tdbsam</primary></indexterm>
1654 <indexterm><primary>ldapsam</primary></indexterm>
1655 <indexterm><primary>xmlsam</primary></indexterm>
1656 <indexterm><primary>enterprise</primary></indexterm>
1657                 Samba provides an enhanced set of passdb backends that overcome the deficiencies
1658                 of the smbpasswd plaintext database. These are tdbsam, ldapsam, and xmlsam.
1659                 Of these, ldapsam will be of most interest to large corporate or enterprise sites.
1660                 </para>
1662         </sect2>
1664         <sect2>
1665         <title>tdbsam</title>
1667                 <para>
1668                 <indexterm><primary>SAM backend</primary><secondary>tdbsam</secondary></indexterm>
1669 <indexterm><primary>trivial database</primary><see>TDB</see></indexterm>
1670 <indexterm><primary>machine account</primary></indexterm>
1671                 Samba can store user and machine account data in a <quote>TDB</quote> (trivial database).
1672                 Using this backend does not require any additional configuration. This backend is
1673                 recommended for new installations that do not require LDAP.
1674                 </para>
1676                 <para>
1677 <indexterm><primary>tdbsam</primary></indexterm>
1678 <indexterm><primary>PDC</primary></indexterm>
1679 <indexterm><primary>BDC</primary></indexterm>
1680 <indexterm><primary>scalability</primary></indexterm>
1681                 As a general guide, the Samba Team does not recommend using the tdbsam backend for sites
1682                 that have 250 or more users. Additionally, tdbsam is not capable of scaling for use
1683                 in sites that require PDB/BDC implementations that require replication of the account
1684                 database. Clearly, for reason of scalability, the use of ldapsam should be encouraged.
1685                 </para>
1687                 <para>
1688 <indexterm><primary>250-user limit</primary></indexterm>
1689 <indexterm><primary>performance-based</primary></indexterm>
1690 <indexterm><primary>tdbsam</primary></indexterm>
1691                 The recommendation of a 250-user limit is purely based on the notion that this
1692                 would generally involve a site that has routed networks, possibly spread across
1693                 more than one physical location. The Samba Team has not at this time established
1694                 the performance-based scalability limits of the tdbsam architecture.
1695                 </para>
1697                 <para>
1698 <indexterm><primary>4,500 user accounts</primary></indexterm>
1699 <indexterm><primary>passdb backend</primary></indexterm>
1700 <indexterm><primary>tdbsam</primary></indexterm>
1701 <indexterm><primary>SambaSAMAccount</primary></indexterm>
1702                 There are sites that have thousands of users and yet require only one server.
1703                 One site recently reported having 4,500 user accounts on one UNIX system and
1704                 reported excellent performance with the <literal>tdbsam</literal> passdb backend.
1705                 The limitation of where the <literal>tdbsam</literal> passdb backend can be used
1706                 is not one pertaining to a limitation in the TDB storage system, it is based
1707                 only on the need for a reliable distribution mechanism for the SambaSAMAccount
1708                 backend.
1709                 </para>
1711         </sect2>
1713         <sect2>
1714         <title>ldapsam</title>
1716                 <para>
1717 <indexterm><primary>LDAP</primary></indexterm>
1718 <indexterm><primary>ldapsam</primary></indexterm>
1719                 <indexterm><primary>SAM backend</primary><secondary>ldapsam</secondary></indexterm>
1720                 There are a few points to stress that the ldapsam does not provide. The LDAP
1721                 support referred to in this documentation does not include:
1722                 </para>
1724                 <itemizedlist>
1725                         <listitem><para>A means of retrieving user account information from
1726                         a Windows 200x Active Directory server.</para></listitem>
1727                         <listitem><para>A means of replacing /etc/passwd.</para></listitem>
1728                 </itemizedlist>
1730                 <para>
1731 <indexterm><primary>LDAP</primary></indexterm>
1732 <indexterm><primary>NSS</primary></indexterm>
1733 <indexterm><primary>PAM</primary></indexterm>
1734 <indexterm><primary>LGPL</primary></indexterm>
1735                 The second item can be accomplished by using LDAP NSS and PAM modules. LGPL versions of these libraries can be
1736                 obtained from <ulink url="http://www.padl.com/">PADL Software</ulink>.  More information about the
1737                 configuration of these packages may be found in <ulink url="http://safari.oreilly.com/?XmlId=1-56592-491-6">
1738                 <emphasis>LDAP, System Administration</emphasis> by Gerald Carter, Chapter 6, Replacing NIS"</ulink>.
1739                 </para>
1741                 <para>
1742 <indexterm><primary>LDAP directory</primary></indexterm>
1743 <indexterm><primary>smbpasswd</primary></indexterm>
1744 <indexterm><primary>directory server</primary></indexterm>
1745                 This document describes how to use an LDAP directory for storing Samba user
1746                 account information traditionally stored in the smbpasswd(5) file. It is
1747                 assumed that the reader already has a basic understanding of LDAP concepts
1748                 and has a working directory server already installed. For more information
1749                 on LDAP architectures and directories, please refer to the following sites:
1750                 </para>
1752                 <itemizedlist>
1753                         <listitem><para><ulink url="http://www.openldap.org/">OpenLDAP</ulink></para></listitem>
1754                         <listitem><para><ulink url="http://www.sun.com/software/products/directory_srvr_ee/index.xml">
1755                                 Sun One Directory Server</ulink></para></listitem>
1756                         <listitem><para><ulink url="http://www.novell.com/products/edirectory/">Novell eDirectory</ulink></para></listitem>
1757                         <listitem><para><ulink url="http://www-306.ibm.com/software/tivoli/products/directory-server/">IBM
1758                                 Tivoli Directory Server</ulink></para></listitem>
1759                         <listitem><para><ulink url="http://www.redhat.com/software/rha/directory/">Red Hat Directory
1760                                 Server</ulink></para></listitem>
1761                         <listitem><para><ulink url="http://www.linuxsecurity.com/content/view/119229">Fedora Directory
1762                                 Server</ulink></para></listitem>
1763                 </itemizedlist>
1765                 <para>
1766                 Two additional Samba resources that may prove to be helpful are:
1767                 </para>
1769                 <itemizedlist>
1770                         <listitem><para>
1771 <indexterm><primary>Samba-PDC-LDAP-HOWTO</primary></indexterm>
1772                         The <ulink url="http://www.unav.es/cti/ldap-smb/ldap-smb-3-howto.html">Samba-PDC-LDAP-HOWTO</ulink>
1773                         maintained by Ignacio Coupeau.
1774                         </para></listitem>
1776                         <listitem><para>
1777 <indexterm><primary>IDEALX</primary></indexterm>
1778 <indexterm><primary>NT migration scripts</primary></indexterm>
1779 <indexterm><primary>smbldap-tools</primary></indexterm>
1780                         The NT migration scripts from <ulink url="http://samba.idealx.org/">IDEALX</ulink> that are
1781                         geared to manage users and groups in such a Samba-LDAP domain controller configuration.
1782                         Idealx also produced the smbldap-tools and the Interactive Console Management tool.
1783                         </para></listitem>
1784                 </itemizedlist>
1786                 <sect3>
1787                 <title>Supported LDAP Servers</title>
1789                         <para>
1790 <indexterm><primary>LDAP</primary></indexterm>
1791 <indexterm><primary>ldapsam</primary></indexterm>
1792 <indexterm><primary>OpenLDAP</primary></indexterm>
1793 <indexterm><primary>Netscape's Directory Server</primary></indexterm>
1794                         The LDAP ldapsam code was developed and tested using the OpenLDAP 2.x server and
1795                         client libraries. The same code should work with Netscape's Directory Server and client SDK.
1796                         However, there are bound to be compile errors and bugs. These should not be hard to fix.
1797                         Please submit fixes via the process outlined in <link linkend="bugreport">Reporting Bugs</link>.
1798                         </para>
1800                         <para>
1801                         Samba is capable of working with any standards compliant LDAP server.
1802                         </para>
1804                 </sect3>
1806                 <sect3>
1807                 <title>Schema and Relationship to the RFC 2307 posixAccount</title>
1810                         <para>
1811                         Samba-3.0 includes the necessary schema file for OpenLDAP 2.x in
1812                         <filename>examples/LDAP/samba.schema</filename> directory of the source code distribution
1813                         tarball. The schema entry for the sambaSamAccount ObjectClass is shown here:
1814 <programlisting>
1815 ObjectClass (1.3.6.1.4.1.7165.2.2.6 NAME 'sambaSamAccount' SUP top AUXILIARY
1816     DESC 'Samba-3.0 Auxiliary SAM Account'
1817     MUST ( uid $ sambaSID )
1818     MAY  ( cn $ sambaLMPassword $ sambaNTPassword $ sambaPwdLastSet $
1819           sambaLogonTime $ sambaLogoffTime $ sambaKickoffTime $
1820           sambaPwdCanChange $ sambaPwdMustChange $ sambaAcctFlags $
1821           displayName $ sambaHomePath $ sambaHomeDrive $ sambaLogonScript $
1822           sambaProfilePath $ description $ sambaUserWorkstations $
1823           sambaPrimaryGroupSID $ sambaDomainName ))
1824 </programlisting>
1825                         </para>
1827                         <para>
1828 <indexterm><primary>samba.schema</primary></indexterm>
1829 <indexterm><primary>OpenLDAP</primary></indexterm>
1830 <indexterm><primary>OID</primary></indexterm>
1831                         The <filename>samba.schema</filename> file has been formatted for OpenLDAP 2.0/2.1.
1832                         The Samba Team owns the OID space used by the above schema and recommends its use.
1833                         If you translate the schema to be used with Netscape DS, please submit the modified
1834                         schema file as a patch to <ulink url="mailto:jerry@samba.org">jerry@samba.org</ulink>.
1835                         </para>
1837                         <para>
1838 <indexterm><primary>smbpasswd</primary></indexterm>
1839 <indexterm><primary>/etc/passwd</primary></indexterm>
1840 <indexterm><primary>sambaSamAccount</primary></indexterm>
1841 <indexterm><primary>AUXILIARY</primary></indexterm>
1842 <indexterm><primary>ObjectClass</primary></indexterm>
1843 <indexterm><primary>LDAP</primary></indexterm>
1844 <indexterm><primary>RFC 2307.</primary></indexterm>
1845                         Just as the smbpasswd file is meant to store information that provides information
1846                         additional to  a user's <filename>/etc/passwd</filename> entry, so is the sambaSamAccount
1847                         object meant to supplement the UNIX user account information. A sambaSamAccount is an
1848                         <constant>AUXILIARY</constant> ObjectClass, so it can be used to augment existing
1849                         user account information in the LDAP directory, thus providing information needed
1850                         for Samba account handling. However, there are several fields (e.g., uid) that overlap
1851                         with the posixAccount ObjectClass outlined in RFC 2307. This is by design.
1852                         </para>
1854                         <para>
1855 <indexterm><primary>account information</primary></indexterm>
1856 <indexterm><primary>sambaSamAccount</primary></indexterm>
1857 <indexterm><primary>posixAccount</primary></indexterm>
1858 <indexterm><primary>ObjectClasses</primary></indexterm>
1859 <indexterm><primary>smbd</primary></indexterm>
1860 <indexterm><primary>getpwnam</primary></indexterm>
1861 <indexterm><primary>LDAP</primary></indexterm>
1862 <indexterm><primary>NIS</primary></indexterm>
1863 <indexterm><primary>NSS</primary></indexterm>
1864                         In order to store all user account information (UNIX and Samba) in the directory,
1865                         it is necessary to use the sambaSamAccount and posixAccount ObjectClasses in
1866                         combination. However, <command>smbd</command> will still obtain the user's UNIX account
1867                         information via the standard C library calls, such as getpwnam().
1868                         This means that the Samba server must also have the LDAP NSS library installed
1869                         and functioning correctly. This division of information makes it possible to
1870                         store all Samba account information in LDAP, but still maintain UNIX account
1871                         information in NIS while the network is transitioning to a full LDAP infrastructure.
1872                         </para>
1873                 </sect3>
1875                 <sect3>
1876                 <title>OpenLDAP Configuration</title>
1878                 <para>
1879 <indexterm><primary>sambaSamAccount</primary></indexterm>
1880 <indexterm><primary>OpenLDAP</primary></indexterm>
1881 <indexterm><primary>slapd</primary></indexterm>
1882 <indexterm><primary>samba.schema</primary></indexterm>
1883                 To include support for the sambaSamAccount object in an OpenLDAP directory
1884                 server, first copy the samba.schema file to slapd's configuration directory.
1885                 The samba.schema file can be found in the directory <filename>examples/LDAP</filename>
1886                 in the Samba source distribution.
1887 <screen>
1888 &rootprompt;<userinput>cp samba.schema /etc/openldap/schema/</userinput>
1889 </screen>
1890                 </para>
1892                 <para>
1893 <indexterm><primary>samba.schema</primary></indexterm>
1894 <indexterm><primary>slapd.conf</primary></indexterm>
1895 <indexterm><primary>sambaSamAccount</primary></indexterm>
1896 <indexterm><primary>cosine.schema</primary></indexterm>
1897 <indexterm><primary>uid</primary></indexterm>
1898 <indexterm><primary>inetorgperson.schema</primary></indexterm>
1899 <indexterm><primary>displayName</primary></indexterm>
1900 <indexterm><primary>attribute</primary></indexterm>
1901                 Next, include the <filename>samba.schema</filename> file in <filename>slapd.conf</filename>.
1902                 The sambaSamAccount object contains two attributes that depend on other schema
1903                 files. The <parameter>uid</parameter> attribute is defined in <filename>cosine.schema</filename> and
1904                 the <parameter>displayName</parameter> attribute is defined in the <filename>inetorgperson.schema</filename>
1905                 file. Both of these must be included before the <filename>samba.schema</filename> file.
1906 <programlisting>
1907 ## /etc/openldap/slapd.conf
1909 ## schema files (core.schema is required by default)
1910 include            /etc/openldap/schema/core.schema
1912 ## needed for sambaSamAccount
1913 include            /etc/openldap/schema/cosine.schema
1914 include            /etc/openldap/schema/inetorgperson.schema
1915 include            /etc/openldap/schema/nis.schema
1916 include            /etc/openldap/schema/samba.schema
1917 ....
1918 </programlisting>
1919                 </para>
1921                 <para>
1922 <indexterm><primary>sambaSamAccount</primary></indexterm>
1923 <indexterm><primary>posixAccount</primary></indexterm>
1924 <indexterm><primary>posixGroup</primary></indexterm>
1925 <indexterm><primary>ObjectClasses</primary></indexterm>
1926                 It is recommended that you maintain some indices on some of the most useful attributes,
1927                 as in the following example, to speed up searches made on sambaSamAccount ObjectClasses
1928                 (and possibly posixAccount and posixGroup as well):
1929                 </para>
1931 <para>
1932 <programlisting>
1933 # Indices to maintain
1934 ## required by OpenLDAP
1935 index objectclass             eq
1937 index cn                      pres,sub,eq
1938 index sn                      pres,sub,eq
1939 ## required to support pdb_getsampwnam
1940 index uid                     pres,sub,eq
1941 ## required to support pdb_getsambapwrid()
1942 index displayName             pres,sub,eq
1944 ## uncomment these if you are storing posixAccount and
1945 ## posixGroup entries in the directory as well
1946 ##index uidNumber               eq
1947 ##index gidNumber               eq
1948 ##index memberUid               eq
1950 index   sambaSID              eq
1951 index   sambaPrimaryGroupSID  eq
1952 index   sambaDomainName       eq
1953 index   default               sub
1954 </programlisting>
1955 </para>
1957                 <para>
1958                 Create the new index by executing:
1959 <screen>
1960 &rootprompt;./sbin/slapindex -f slapd.conf
1961 </screen>
1962                 </para>
1964                 <para>
1965                 Remember to restart slapd after making these changes:
1966 <screen>
1967 &rootprompt;<userinput>/etc/init.d/slapd restart</userinput>
1968 </screen>
1969                 </para>
1971                 </sect3>
1973                 <sect3>
1974                 <title>Initialize the LDAP Database</title>
1976                 <para>
1977 <indexterm><primary>LDAP database</primary></indexterm>
1978 <indexterm><primary>account containers</primary></indexterm>
1979 <indexterm><primary>LDIF file</primary></indexterm>
1980 <indexterm><primary>DNS</primary></indexterm>
1981                 Before you can add accounts to the LDAP database, you must create the account containers
1982                 that they will be stored in. The following LDIF file should be modified to match your
1983                 needs (DNS entries, and so on):
1984 <programlisting>
1985 # Organization for Samba Base
1986 dn: dc=quenya,dc=org
1987 objectclass: dcObject
1988 objectclass: organization
1989 dc: quenya
1990 o: Quenya Org Network
1991 description: The Samba-3 Network LDAP Example
1993 # Organizational Role for Directory Management
1994 dn: cn=Manager,dc=quenya,dc=org
1995 objectclass: organizationalRole
1996 cn: Manager
1997 description: Directory Manager
1999 # Setting up container for Users OU
2000 dn: ou=People,dc=quenya,dc=org
2001 objectclass: top
2002 objectclass: organizationalUnit
2003 ou: People
2005 # Setting up admin handle for People OU
2006 dn: cn=admin,ou=People,dc=quenya,dc=org
2007 cn: admin
2008 objectclass: top
2009 objectclass: organizationalRole
2010 objectclass: simpleSecurityObject
2011 userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz
2013 # Setting up container for groups
2014 dn: ou=Groups,dc=quenya,dc=org
2015 objectclass: top
2016 objectclass: organizationalUnit
2017 ou: Groups
2019 # Setting up admin handle for Groups OU
2020 dn: cn=admin,ou=Groups,dc=quenya,dc=org
2021 cn: admin
2022 objectclass: top
2023 objectclass: organizationalRole
2024 objectclass: simpleSecurityObject
2025 userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz
2027 # Setting up container for computers
2028 dn: ou=Computers,dc=quenya,dc=org
2029 objectclass: top
2030 objectclass: organizationalUnit
2031 ou: Computers
2033 # Setting up admin handle for Computers OU
2034 dn: cn=admin,ou=Computers,dc=quenya,dc=org
2035 cn: admin
2036 objectclass: top
2037 objectclass: organizationalRole
2038 objectclass: simpleSecurityObject
2039 userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz
2040 </programlisting>
2041                 </para>
2043                 <para>
2044 <indexterm><primary>userPassword</primary></indexterm>
2045 <indexterm><primary>slappasswd</primary></indexterm>
2046                 The userPassword shown above should be generated using <command>slappasswd</command>.
2047                 </para>
2049                 <para>
2050 <indexterm><primary>LDIF</primary></indexterm>
2051 <indexterm><primary>LDAP</primary></indexterm>
2052                 The following command will then load the contents of the LDIF file into the LDAP
2053                 database.
2054 <indexterm><primary>slapadd</primary></indexterm>
2055 <screen>
2056 &prompt;<userinput>slapadd -v -l initldap.dif</userinput>
2057 </screen>
2058                 </para>
2060                 <para>
2061                 Do not forget to secure your LDAP server with an adequate access control list
2062                 as well as an admin password.
2063                 </para>
2065                 <note><para>
2066 <indexterm><primary>secrets.tdb</primary></indexterm>
2067                 Before Samba can access the LDAP server, you need to store the LDAP admin password
2068                 in the Samba-3 <filename>secrets.tdb</filename> database by:
2069 <indexterm><primary>smbpasswd</primary></indexterm>
2070 <screen>
2071 &rootprompt;<userinput>smbpasswd -w <replaceable>secret</replaceable></userinput>
2072 </screen>
2073                 </para></note>
2075                 </sect3>
2077                 <sect3>
2078                 <title>Configuring Samba</title>
2080                         <para>
2081 <indexterm><primary>LDAP</primary></indexterm>
2082 <indexterm><primary>smbd</primary></indexterm>
2083                         The following parameters are available in &smb.conf; only if your version of Samba was built with
2084                         LDAP support. Samba automatically builds with LDAP support if the LDAP libraries are found. The 
2085                         best method to verify that Samba was built with LDAP support is:
2086 <screen>
2087 &rootprompt; smbd -b | grep LDAP
2088    HAVE_LDAP_H
2089    HAVE_LDAP
2090    HAVE_LDAP_DOMAIN2HOSTLIST
2091    HAVE_LDAP_INIT
2092    HAVE_LDAP_INITIALIZE
2093    HAVE_LDAP_SET_REBIND_PROC
2094    HAVE_LIBLDAP
2095    LDAP_SET_REBIND_PROC_ARGS
2096 </screen>
2097                         If the build of the <command>smbd</command> command you are using does not produce output
2098                         that includes <literal>HAVE_LDAP_H</literal> it is necessary to discover why the LDAP headers
2099                         and libraries were not found during compilation.
2100                         </para>
2102                         <para>LDAP-related smb.conf options include these:
2103                         <smbconfblock>
2104                         <smbconfoption name="passdb backend">ldapsam:url</smbconfoption>
2105                         <smbconfoption name="ldap admin dn"/>
2106                         <smbconfoption name="ldap delete dn"/>
2107                         <smbconfoption name="ldap filter"/>
2108                         <smbconfoption name="ldap group suffix"/>
2109                         <smbconfoption name="ldap idmap suffix"/>
2110                         <smbconfoption name="ldap machine suffix"/>
2111                         <smbconfoption name="ldap passwd sync"/>
2112                         <smbconfoption name="ldap ssl"/>
2113                         <smbconfoption name="ldap suffix"/>
2114                         <smbconfoption name="ldap user suffix"/>
2115                         <smbconfoption name="ldap replication sleep"/>
2116                         <smbconfoption name="ldap timeout"/>
2117                         <smbconfoption name="ldap page size"/>
2118                         </smbconfblock>
2119                         </para>
2121                         <para>
2122                         These are described in the &smb.conf; man page and so are not repeated here. However, an example 
2123                         for use with an LDAP directory is shown in <link linkend="confldapex">the Configuration with LDAP.</link>
2124                         </para>
2126 <example id="confldapex">
2127 <title>Configuration with LDAP</title>
2128 <smbconfblock>
2129 <smbconfsection name="[global]"/>
2130 <smbconfoption name="security">user</smbconfoption>
2131 <smbconfoption name="encrypt passwords">yes</smbconfoption>
2132 <smbconfoption name="netbios name">MORIA</smbconfoption>
2133 <smbconfoption name="workgroup">NOLDOR</smbconfoption>
2135 <smbconfcomment>LDAP related parameters:</smbconfcomment>
2137 <smbconfcomment>Define the DN used when binding to the LDAP servers.</smbconfcomment>
2138 <smbconfcomment>The password for this DN is not stored in smb.conf</smbconfcomment>
2139 <smbconfcomment>Set it using 'smbpasswd -w secret' to store the</smbconfcomment>
2140 <smbconfcomment>passphrase in the secrets.tdb file.</smbconfcomment>
2141 <smbconfcomment>If the "ldap admin dn" value changes, it must be reset.</smbconfcomment>
2142 <smbconfoption name="ldap admin dn">"cn=Manager,dc=quenya,dc=org"</smbconfoption>
2144 <smbconfcomment>SSL directory connections can be configured by:</smbconfcomment>
2145 <smbconfcomment>('off', 'start tls', or 'on' (default))</smbconfcomment>
2146 <smbconfoption name="ldap ssl">start tls</smbconfoption>
2148 <smbconfcomment>syntax: passdb backend = ldapsam:ldap://server-name[:port]</smbconfcomment>
2149 <smbconfoption name="passdb backend">ldapsam:ldap://frodo.quenya.org</smbconfoption>
2151 <smbconfcomment>smbpasswd -x delete the entire dn-entry</smbconfcomment>
2152 <smbconfoption name="ldap delete dn">no</smbconfoption>
2154 <smbconfcomment>The machine and user suffix are added to the base suffix</smbconfcomment>
2155 <smbconfcomment>wrote WITHOUT quotes. NULL suffixes by default</smbconfcomment>
2156 <smbconfoption name="ldap user suffix">ou=People</smbconfoption>
2157 <smbconfoption name="ldap group suffix">ou=Groups</smbconfoption>
2158 <smbconfoption name="ldap machine suffix">ou=Computers</smbconfoption>
2160 <smbconfcomment>Trust UNIX account information in LDAP</smbconfcomment>
2161 <smbconfcomment> (see the smb.conf man page for details)</smbconfcomment>
2163 <smbconfcomment>Specify the base DN to use when searching the directory</smbconfcomment>
2164 <smbconfoption name="ldap suffix">dc=quenya,dc=org</smbconfoption>
2165 </smbconfblock>
2166 </example>
2168                 </sect3>
2170                 <sect3>
2171                 <title>Accounts and Groups Management</title>
2173                         <para>
2174                         <indexterm><primary>User Management</primary></indexterm>
2175                         <indexterm><primary>User Accounts</primary><secondary>Adding/Deleting</secondary></indexterm>
2176                         Because user accounts are managed through the sambaSamAccount ObjectClass, you should
2177                         modify your existing administration tools to deal with sambaSamAccount attributes.
2178                         </para>
2180                         <para>
2181 <indexterm><primary>sambaSamAccount</primary></indexterm>
2182 <indexterm><primary>/etc/openldap/sldap.conf</primary></indexterm>
2183 <indexterm><primary>NSS</primary></indexterm>
2184                         Machine accounts are managed with the sambaSamAccount ObjectClass, just
2185                         like user accounts. However, it is up to you to store those accounts
2186                         in a different tree of your LDAP namespace. You should use
2187                         <quote>ou=Groups,dc=quenya,dc=org</quote> to store groups and
2188                         <quote>ou=People,dc=quenya,dc=org</quote> to store users. Just configure your
2189                         NSS and PAM accordingly (usually, in the <filename>/etc/openldap/sldap.conf</filename>
2190                         configuration file).
2191                         </para>
2193                         <para>
2194 <indexterm><primary>POSIX</primary></indexterm>
2195 <indexterm><primary>posixGroup</primary></indexterm>
2196 <indexterm><primary>Domain Groups</primary></indexterm>
2197 <indexterm><primary>ADS</primary></indexterm>
2198                         In Samba-3, the group management system is based on POSIX
2199                         groups. This means that Samba makes use of the posixGroup ObjectClass.
2200                         For now, there is no NT-like group system management (global and local
2201                         groups). Samba-3 knows only about <constant>Domain Groups</constant>
2202                         and, unlike MS Windows 2000 and Active Directory, Samba-3 does not
2203                         support nested groups. 
2204                         </para>
2206                 </sect3>
2208                 <sect3>
2209                 <title>Security and sambaSamAccount</title>
2212                         <para>
2213 <indexterm><primary>sambaSAMAccount</primary></indexterm>
2214                         There are two important points to remember when discussing the security
2215                         of sambaSAMAccount entries in the directory.
2216                         </para>
2218                         <itemizedlist>
2219                                 <listitem><para><emphasis>Never</emphasis> retrieve the SambaLMPassword or
2220 <indexterm><primary>SambaNTPassword</primary></indexterm>
2221                                 SambaNTPassword attribute values over an unencrypted LDAP session.</para></listitem>
2222                                 <listitem><para><emphasis>Never</emphasis> allow non-admin users to
2223                                 view the SambaLMPassword or SambaNTPassword attribute values.</para></listitem>
2224                         </itemizedlist>
2226                         <para>
2227 <indexterm><primary>clear-text</primary></indexterm>
2228 <indexterm><primary>impersonate</primary></indexterm>
2229 <indexterm><primary>LM/NT password hashes</primary></indexterm>
2230                         These password hashes are clear-text equivalents and can be used to impersonate
2231                         the user without deriving the original clear-text strings. For more information
2232                         on the details of LM/NT password hashes, refer to <link linkend="passdb">the
2233                         Account Information Database section</link>.
2234                         </para>
2236                         <para>
2237 <indexterm><primary>encrypted session</primary></indexterm>
2238 <indexterm><primary>StartTLS</primary></indexterm>
2239 <indexterm><primary>LDAPS</primary></indexterm>
2240 <indexterm><primary>secure communications</primary></indexterm>
2241                         To remedy the first security issue, the <smbconfoption name="ldap ssl"/> &smb.conf;
2242                         parameter defaults to require an encrypted session (<smbconfoption name="ldap
2243                         ssl">on</smbconfoption>) using the default port of <constant>636</constant> when
2244                         contacting the directory server. When using an OpenLDAP server, it
2245                         is possible to use the StartTLS LDAP extended operation in the place of LDAPS.
2246                         In either case, you are strongly encouraged to use secure communications protocols
2247                         (so do not set <smbconfoption name="ldap ssl">off</smbconfoption>).
2248                         </para>
2250                         <para>
2251 <indexterm><primary>LDAPS</primary></indexterm>
2252 <indexterm><primary>StartTLS</primary></indexterm>
2253 <indexterm><primary>LDAPv3</primary></indexterm>
2254                         Note that the LDAPS protocol is deprecated in favor of the LDAPv3 StartTLS
2255                         extended operation. However, the OpenLDAP library still provides support for
2256                         the older method of securing communication between clients and servers.
2257                         </para>
2259                         <para>
2260 <indexterm><primary>harvesting password hashes</primary></indexterm>
2261 <indexterm><primary>ACL</primary></indexterm>
2262 <indexterm><primary>slapd.conf</primary></indexterm>
2263                         The second security precaution is to prevent non-administrative users from
2264                         harvesting password hashes from the directory. This can be done using the
2265                         following ACL in <filename>slapd.conf</filename>:
2266                         </para>
2268 <para>
2269 <programlisting>
2270 ## allow the "ldap admin dn" access, but deny everyone else
2271 access to attrs=SambaLMPassword,SambaNTPassword
2272      by dn="cn=Samba Admin,ou=People,dc=quenya,dc=org" write
2273      by * none
2274 </programlisting>
2275 </para>
2277                 </sect3>
2279                 <sect3>
2280                 <title>LDAP Special Attributes for sambaSamAccounts</title>
2282                         <para> The sambaSamAccount ObjectClass is composed of the attributes shown in next tables: <link
2283                         linkend="attribobjclPartA">Part A</link>, and <link linkend="attribobjclPartB">Part B</link>. 
2284                         </para>
2286                         <table frame="all" id="attribobjclPartA">
2287                                 <title>Attributes in the sambaSamAccount ObjectClass (LDAP), Part A</title>
2288                         <tgroup cols="2" align="justify">
2289                                         <colspec align="left"/>
2290                                         <colspec align="justify" colwidth="1*"/>
2291                         <tbody>
2292                                 <row><entry><constant>sambaLMPassword</constant></entry><entry>The LanMan password 16-byte hash stored as a character
2293                                                 representation of a hexadecimal string.</entry></row>
2294                                 <row><entry><constant>sambaNTPassword</constant></entry><entry>The NT password 16-byte hash stored as a character
2295                                                 representation of a hexadecimal string.</entry></row>
2296                                 <row><entry><constant>sambaPwdLastSet</constant></entry><entry>The integer time in seconds since 1970 when the
2297                                                 <constant>sambaLMPassword</constant> and <constant>sambaNTPassword</constant> attributes were last set.
2298                                 </entry></row>
2300                                 <row><entry><constant>sambaAcctFlags</constant></entry><entry>String of 11 characters surrounded by square brackets [ ]
2301                                                 representing account flags such as U (user), W (workstation), X (no password expiration),
2302                                                 I (domain trust account), H (home dir required), S (server trust account),
2303                                                 and D (disabled).</entry></row>
2305                                 <row><entry><constant>sambaLogonTime</constant></entry><entry>Integer value currently unused.</entry></row>
2307                                 <row><entry><constant>sambaLogoffTime</constant></entry><entry>Integer value currently unused.</entry></row>
2309                                 <row><entry><constant>sambaKickoffTime</constant></entry><entry>Specifies the time (UNIX time format) when the user
2310                                 will be locked down and cannot login any longer. If this attribute is omitted, then the account will never expire.
2311                                 Using this attribute together with shadowExpire of the shadowAccount ObjectClass will enable accounts to        
2312                                 expire completely on an exact date.</entry></row>
2314                                 <row><entry><constant>sambaPwdCanChange</constant></entry><entry>Specifies the time (UNIX time format)
2315                                 after which the user is allowed to change his password. If attribute is not set, the user will be free
2316                                 to change his password whenever he wants.</entry></row> 
2318                                 <row><entry><constant>sambaPwdMustChange</constant></entry><entry>Specifies the time (UNIX time format) when the user is
2319                                 forced to change his password. If this value is set to 0, the user will have to change his password at first login.
2320                                 If this attribute is not set, then the password will never expire.</entry></row>
2322                                 <row><entry><constant>sambaHomeDrive</constant></entry><entry>Specifies the drive letter to which to map the
2323                                 UNC path specified by sambaHomePath. The drive letter must be specified in the form <quote>X:</quote>
2324                                 where X is the letter of the drive to map. Refer to the <quote>logon drive</quote> parameter in the
2325                                 smb.conf(5) man page for more information.</entry></row>
2327                                 <row><entry><constant>sambaLogonScript</constant></entry><entry>The sambaLogonScript property specifies the path of
2328                                 the user's logon script, .CMD, .EXE, or .BAT file. The string can be null. The path
2329                                 is relative to the netlogon share. Refer to the <smbconfoption name="logon script"/> parameter in the
2330                                 &smb.conf; man page for more information.</entry></row>
2332                                 <row><entry><constant>sambaProfilePath</constant></entry><entry>Specifies a path to the user's profile.
2333                                 This value can be a null string, a local absolute path, or a UNC path. Refer to the
2334                                 <smbconfoption name="logon path"/> parameter in the &smb.conf; man page for more information.</entry></row>
2336                                 <row><entry><constant>sambaHomePath</constant></entry><entry>The sambaHomePath property specifies the path of
2337                                 the home directory for the user. The string can be null. If sambaHomeDrive is set and specifies
2338                                 a drive letter, sambaHomePath should be a UNC path. The path must be a network
2339                                 UNC path of the form <filename>\\server\share\directory</filename>. This value can be a null string.
2340                                 Refer to the <command>logon home</command> parameter in the &smb.conf; man page for more information.
2341                                 </entry></row>
2342                         </tbody>
2343                         </tgroup></table>
2346                         <table frame="all" id="attribobjclPartB">
2347                                 <title>Attributes in the sambaSamAccount ObjectClass (LDAP), Part B</title>
2348                         <tgroup cols="2" align="justify">
2349                                         <colspec align="left"/>
2350                                         <colspec align="justify" colwidth="1*"/>
2351                         <tbody>
2352                                 <row><entry><constant>sambaUserWorkstations</constant></entry><entry>Here you can give a comma-separated list of machines
2353                                 on which the user is allowed to login. You may observe problems when you try to connect to a Samba domain member.
2354                                 Because domain members are not in this list, the domain controllers will reject them. Where this attribute is omitted,
2355                                 the default implies no restrictions.
2356                                 </entry></row>
2358                                 <row><entry><constant>sambaSID</constant></entry><entry>The security identifier(SID) of the user.
2359                                 The Windows equivalent of UNIX UIDs.</entry></row>
2361                                 <row><entry><constant>sambaPrimaryGroupSID</constant></entry><entry>The security identifier (SID) of the primary group
2362                                 of the user.</entry></row>
2364                                 <row><entry><constant>sambaDomainName</constant></entry><entry>Domain the user is part of.</entry></row>
2365                         </tbody>
2366                         </tgroup></table>
2369                         <para>
2370 <indexterm><primary>PDC</primary></indexterm>
2371 <indexterm><primary>sambaSamAccount</primary></indexterm>
2372                         The majority of these parameters are only used when Samba is acting as a PDC of
2373                         a domain (refer to <link linkend="samba-pdc">Domain Control</link>, for details on
2374                         how to configure Samba as a PDC). The following four attributes
2375                         are only stored with the sambaSamAccount entry if the values are non-default values:
2376                         </para>
2378                         <itemizedlist>
2379 <indexterm><primary>sambaHomePath</primary></indexterm>
2380 <indexterm><primary>sambaLogonScript</primary></indexterm>
2381 <indexterm><primary>sambaProfilePath</primary></indexterm>
2382 <indexterm><primary>sambaHomeDrive</primary></indexterm>
2383                                 <listitem><para>sambaHomePath</para></listitem>
2384                                 <listitem><para>sambaLogonScript</para></listitem>
2385                                 <listitem><para>sambaProfilePath</para></listitem>
2386                                 <listitem><para>sambaHomeDrive</para></listitem>
2387                         </itemizedlist>
2389                         <para>
2390 <indexterm><primary>sambaSamAccount</primary></indexterm>
2391 <indexterm><primary>PDC</primary></indexterm>
2392 <indexterm><primary>smbHome</primary></indexterm>
2393                         These attributes are only stored with the sambaSamAccount entry if
2394                         the values are non-default values. For example, assume MORIA has now been
2395                         configured as a PDC and that <smbconfoption name="logon home">\\%L\%u</smbconfoption> was defined in
2396                         its &smb.conf; file. When a user named <quote>becky</quote> logs on to the domain,
2397                         the <smbconfoption name="logon home"/> string is expanded to \\MORIA\becky.
2398                         If the smbHome attribute exists in the entry <quote>uid=becky,ou=People,dc=samba,dc=org</quote>,
2399                         this value is used. However, if this attribute does not exist, then the value
2400                         of the <smbconfoption name="logon home"/> parameter is used in its place. Samba
2401                         will only write the attribute value to the directory entry if the value is
2402                         something other than the default (e.g., <filename>\\MOBY\becky</filename>).
2403                         </para>
2405                 </sect3>
2407                 <sect3>
2408                 <title>Example LDIF Entries for a sambaSamAccount</title>
2410                         <para>
2411                         The following is a working LDIF that demonstrates the use of the SambaSamAccount ObjectClass:
2412 <programlisting>
2413 dn: uid=guest2, ou=People,dc=quenya,dc=org
2414 sambaLMPassword: 878D8014606CDA29677A44EFA1353FC7
2415 sambaPwdMustChange: 2147483647
2416 sambaPrimaryGroupSID: S-1-5-21-2447931902-1787058256-3961074038-513
2417 sambaNTPassword: 552902031BEDE9EFAAD3B435B51404EE
2418 sambaPwdLastSet: 1010179124
2419 sambaLogonTime: 0
2420 objectClass: sambaSamAccount
2421 uid: guest2
2422 sambaKickoffTime: 2147483647
2423 sambaAcctFlags: [UX         ]
2424 sambaLogoffTime: 2147483647
2425 sambaSID: S-1-5-21-2447931902-1787058256-3961074038-5006
2426 sambaPwdCanChange: 0
2427 </programlisting>
2428                         </para>
2430                         <para>
2431                         The following is an LDIF entry for using both the sambaSamAccount and
2432                         posixAccount ObjectClasses:
2433 <programlisting>
2434 dn: uid=gcarter, ou=People,dc=quenya,dc=org
2435 sambaLogonTime: 0
2436 displayName: Gerald Carter
2437 sambaLMPassword: 552902031BEDE9EFAAD3B435B51404EE
2438 sambaPrimaryGroupSID: S-1-5-21-2447931902-1787058256-3961074038-1201
2439 objectClass: posixAccount
2440 objectClass: sambaSamAccount
2441 sambaAcctFlags: [UX         ]
2442 userPassword: {crypt}BpM2ej8Rkzogo
2443 uid: gcarter
2444 uidNumber: 9000
2445 cn: Gerald Carter
2446 loginShell: /bin/bash
2447 logoffTime: 2147483647
2448 gidNumber: 100
2449 sambaKickoffTime: 2147483647
2450 sambaPwdLastSet: 1010179230
2451 sambaSID: S-1-5-21-2447931902-1787058256-3961074038-5004
2452 homeDirectory: /home/moria/gcarter
2453 sambaPwdCanChange: 0
2454 sambaPwdMustChange: 2147483647
2455 sambaNTPassword: 878D8014606CDA29677A44EFA1353FC7
2456 </programlisting>
2457                 </para>
2459                 </sect3>
2461                 <sect3>
2462                 <title>Password Synchronization</title>
2464                 <para>
2465                 Samba-3 and later can update the non-Samba (LDAP) password stored with an account. When
2466                 using pam_ldap, this allows changing both UNIX and Windows passwords at once.
2467                 </para>
2469                 <para>The <smbconfoption name="ldap passwd sync"/> options can have the  values shown in
2470                 <link linkend="ldappwsync">Possible <emphasis>ldap passwd sync</emphasis> Values</link>.</para>
2472                 <table frame="all" id="ldappwsync">
2473                 <title>Possible <parameter>ldap passwd sync</parameter> Values</title>
2474                 <tgroup cols="2">
2475                         <colspec align="left" colwidth="1*"/>
2476                         <colspec align="justify" colwidth="4*"/>
2477                 <thead>
2478                         <row><entry align="left">Value</entry><entry align="center">Description</entry></row>
2479                 </thead>
2480                 <tbody>
2481                 <row><entry>yes</entry><entry><para>When the user changes his password, update
2482                                <constant>SambaNTPassword</constant>, <constant>SambaLMPassword</constant>,
2483                                and the <constant>password</constant> fields.</para></entry></row>
2485                 <row><entry>no</entry><entry><para>Only update <constant>SambaNTPassword</constant> and
2486                                         <constant>SambaLMPassword</constant>.</para></entry></row>
2488                 <row><entry>only</entry><entry><para>Only update the LDAP password and let the LDAP server
2489                         worry about the other fields.  This option is only available on some LDAP servers and
2490                         only when the LDAP server supports LDAP_EXOP_X_MODIFY_PASSWD.</para></entry></row>
2491                 </tbody>
2492                 </tgroup>
2493                 </table>
2496                 <para>More information can be found in the &smb.conf; man page.</para>
2498                 </sect3>
2500         </sect2>
2502         <sect2>
2503         <title>MySQL</title>
2505         <para>
2506         <indexterm><primary>SAM backend</primary><secondary>mysqlsam</secondary></indexterm>
2507 <indexterm><primary>SQL backend</primary></indexterm>
2508         Every so often someone comes along with what seems to them like a great new idea. Storing user accounts
2509         in a SQL backend is one of them. Those who want to do this are in the best position to know what the
2510         specific benefits are to them. This may sound like a cop-out, but in truth we cannot document
2511         every little detail of why certain things of marginal utility to the bulk of Samba users might make sense
2512         to the rest. In any case, the following instructions should help the determined SQL user to implement a
2513         working system. These account storage methods are not actively maintained by the Samba Team.
2514         </para>
2516                 <sect3>
2517                 <title>Creating the Database</title>
2519                         <para>
2520 <indexterm><primary>MySQL</primary></indexterm>
2521                         You can set up your own table and specify the field names to pdb_mysql (see
2522                         <link linkend="moremysqlpdbe">MySQL field names for MySQL passdb backend</link> for
2523                         the column names) or use the default table. The file
2524                         <filename>examples/pdb/mysql/mysql.dump</filename> contains the correct queries to
2525                         create the required tables. Use the command:
2526 <screen>
2527 &rootprompt;<userinput>mysql -u<replaceable>username</replaceable> -h<replaceable>hostname</replaceable> -p<replaceable>password</replaceable> \
2528         <replaceable>databasename</replaceable> &lt; <filename>/path/to/samba/examples/pdb/mysql/mysql.dump</filename></userinput>
2529 </screen>
2530                         </para>
2531                 </sect3>
2533                 <sect3>
2534                 <title>Configuring</title>
2536                         <para>This plug-in lacks some good documentation, but here is some brief information. Add the following to the
2537                         <smbconfoption name="passdb backend"/> variable in your &smb.conf;:
2538 <smbconfblock>
2539 <smbconfoption name="passdb backend">[other-plugins] mysql:identifier [other-plugins]</smbconfoption>
2540 </smbconfblock>
2541                         </para>
2543                         <para>The identifier can be any string you like, as long as it does not collide with 
2544                         the identifiers of other plugins or other instances of pdb_mysql. If you 
2545                         specify multiple pdb_mysql.so entries in <smbconfoption name="passdb backend"/>, you also need to 
2546                         use different identifiers.
2547                         </para>
2549                         <para>
2550                         Additional options can be given through the &smb.conf; file in the <smbconfsection name="[global]"/> section.
2551                         Refer to <link linkend="mysqlpbe">Basic smb.conf Options for MySQL passdb Backend</link>.
2552                         </para>
2554                         <table frame="all" id="mysqlpbe">
2555                                 <title>Basic smb.conf Options for MySQL passdb Backend</title>
2556                                 <tgroup cols="2">
2557                                         <colspec align="left"/>
2558                                         <colspec align="justify" colwidth="1*"/>
2559                                 <thead>
2560                                         <row><entry>Field</entry><entry>Contents</entry></row>
2561                                 </thead>
2562                                 <tbody>
2563                                         <row><entry>mysql host</entry><entry>Host name, defaults to `localhost'</entry></row>
2564                                         <row><entry>mysql password</entry><entry></entry></row>
2565                                         <row><entry>mysql user</entry><entry>Defaults to `samba'</entry></row>
2566                                         <row><entry>mysql database</entry><entry>Defaults to `samba'</entry></row>
2567                                         <row><entry>mysql port</entry><entry>Defaults to 3306</entry></row>
2568                                         <row><entry>table</entry><entry>Name of the table containing the users</entry></row>
2569                                 </tbody>
2570                                 </tgroup>
2571                         </table>
2573                         <warning>
2574                         <para>
2575                         Since the password for the MySQL user is stored in the &smb.conf; file, you should make the &smb.conf; file 
2576                         readable only to the user who runs Samba. This is considered a security bug and will soon be fixed.
2577                         </para>
2578                         </warning>
2580                         <para>Names of the columns are given in <link linkend="moremysqlpdbe">MySQL field names for MySQL
2581                         passdb backend</link>.  The default column names can be found in the example table dump.
2582                          </para>
2584                 <para>
2585                         <table frame="all" id="moremysqlpdbe">
2586                                 <title>MySQL field names for MySQL passdb backend</title>
2587                                 <tgroup cols="3" align="justify">
2588                                         <colspec align="left"/>
2589                                         <colspec align="left"/>
2590                                         <colspec align="justify" colwidth="1*"/>
2591                         <thead>         
2592                                 <row><entry>Field</entry><entry>Type</entry><entry>Contents</entry></row>
2593                         </thead>
2594                         <tbody>
2595                                 <row><entry>logon time column</entry><entry>int(9)</entry><entry>UNIX timestamp of last logon of user</entry></row>
2596                                 <row><entry>logoff time column</entry><entry>int(9)</entry><entry>UNIX timestamp of last logoff of user</entry></row>
2597                                 <row><entry>kickoff time column</entry><entry>int(9)</entry><entry>UNIX timestamp of moment user should be kicked off workstation (not enforced)</entry></row>
2598                                 <row><entry>pass last set time column</entry><entry>int(9)</entry><entry>UNIX timestamp of moment password was last set</entry></row>
2599                                 <row><entry>pass can change time column</entry><entry>int(9)</entry><entry>UNIX timestamp of moment from which password can be changed</entry></row>
2600                                 <row><entry>pass must change time column</entry><entry>int(9)</entry><entry>UNIX timestamp of moment on which password must be changed</entry></row>
2601                                 <row><entry>username column</entry><entry>varchar(255)</entry><entry>UNIX username</entry></row>
2602                                 <row><entry>domain column</entry><entry>varchar(255)</entry><entry>NT domain user belongs to</entry></row>
2603                                 <row><entry>nt username column</entry><entry>varchar(255)</entry><entry>NT username</entry></row>
2604                                 <row><entry>fullname column</entry><entry>varchar(255)</entry><entry>Full name of user</entry></row>
2605                                 <row><entry>home dir column</entry><entry>varchar(255)</entry><entry>UNIX homedir path (equivalent of the <smbconfoption name="logon home"/> parameter.</entry></row>
2606                                 <row><entry>dir drive column</entry><entry>varchar(2)</entry><entry>Directory drive path (e.g., <quote>H:</quote>)</entry></row>
2607                                 <row><entry>logon script column</entry><entry>varchar(255)</entry><entry>Batch file to run on client side when logging on</entry></row>
2608                                 <row><entry>profile path column</entry><entry>varchar(255)</entry><entry>Path of profile</entry></row>
2609                                 <row><entry>acct desc column</entry><entry>varchar(255)</entry><entry>Some ASCII NT user data</entry></row>
2610                                 <row><entry>workstations column</entry><entry>varchar(255)</entry><entry>Workstations user can logon to (or NULL for all)</entry></row>
2611                                 <row><entry>unknown string column</entry><entry>varchar(255)</entry><entry>Unknown string</entry></row>
2612                                 <row><entry>munged dial column</entry><entry>varchar(255)</entry><entry>Unknown</entry></row>
2613                                 <row><entry>user sid column</entry><entry>varchar(255)</entry><entry>NT user SID</entry></row>
2614                                 <row><entry>group sid column</entry><entry>varchar(255)</entry><entry>NT group SID</entry></row>
2615                                 <row><entry>lanman pass column</entry><entry>varchar(255)</entry><entry>Encrypted lanman password</entry></row>
2616                                 <row><entry>nt pass column</entry><entry>varchar(255)</entry><entry>Encrypted nt passwd</entry></row>
2617                                 <row><entry>plain pass column</entry><entry>varchar(255)</entry><entry>Plaintext password</entry></row>
2618                                 <row><entry>acct ctrl column</entry><entry>int(9)</entry><entry>NT user data</entry></row>
2619                                 <row><entry>unknown 3 column</entry><entry>int(9)</entry><entry>Unknown</entry></row>
2620                                 <row><entry>logon divs column</entry><entry>int(9)</entry><entry>Unknown</entry></row>
2621                                 <row><entry>hours len column</entry><entry>int(9)</entry><entry>Unknown</entry></row>
2622                                 <row><entry>bad password count column</entry><entry>int(5)</entry><entry>Number of failed password tries before disabling an account</entry></row>
2623                                 <row><entry>logon count column</entry><entry>int(5)</entry><entry>Number of logon attempts</entry></row>
2624                                 <row><entry>unknown 6 column</entry><entry>int(9)</entry><entry>Unknown</entry></row>
2625                         </tbody></tgroup>
2626                 </table>
2627                 </para>
2629                         <para>
2630                         You can put a colon (:) after the name of each column, which 
2631                         should specify the column to update when updating the table. You can also specify nothing behind the colon, in which case the field data will not be updated. Setting a column name to <parameter>NULL</parameter> means the field should not be used.
2632                         </para>
2634                         <para><link linkend="mysqlsam">An example configuration</link> is shown in <link
2635                         linkend="mysqlsam">Example Configuration for the MySQL passdb Backend</link>.
2636                         </para>
2638                         <example id="mysqlsam">
2639                         <title>Example Configuration for the MySQL passdb Backend</title>
2640                         <smbconfblock>
2641                         <smbconfsection name="[global]"/>
2642                         <smbconfoption name="passdb backend">mysql:foo</smbconfoption>
2643                         <smbconfoption name="foo:mysql user">samba</smbconfoption>
2644                         <smbconfoption name="foo:mysql password">abmas</smbconfoption>
2645                         <smbconfoption name="foo:mysql database">samba</smbconfoption>
2646                         <smbconfcomment>domain name is static and can't be changed</smbconfcomment>
2647                         <smbconfoption name="foo:domain column">'MYWORKGROUP':</smbconfoption>
2648                         <smbconfcomment>The fullname column comes from several other columns</smbconfcomment>
2649                         <smbconfoption name="foo:fullname column">CONCAT(firstname,' ',surname):</smbconfoption>
2650                         <smbconfcomment>Samba should never write to the password columns</smbconfcomment>
2651                         <smbconfoption name="foo:lanman pass column">lm_pass:</smbconfoption>
2652                         <smbconfoption name="foo:nt pass column">nt_pass:</smbconfoption>
2653                         <smbconfcomment>The unknown 3 column is not stored</smbconfcomment>
2654                         <smbconfoption name="foo:unknown 3 column">NULL</smbconfoption>
2655                         </smbconfblock>
2656                         </example>
2657                 </sect3>
2659                 <sect3>
2660                 <title>Using Plaintext Passwords or Encrypted Password</title>
2662                         <para>
2663 <indexterm><primary>encrypted passwords</primary></indexterm>
2664                         I strongly discourage the use of plaintext passwords; however, you can use them.
2665                         </para>
2667                         <para>
2668 <indexterm><primary>plaintext passwords</primary></indexterm>
2669                         If you would like to use plaintext passwords, set
2670                         `identifier:lanman pass column' and `identifier:nt pass column' to
2671                         `NULL' (without the quotes) and `identifier:plain pass column' to the
2672                         name of the column containing the plaintext passwords. 
2673                         </para>
2675                         <para>
2676                         If you use encrypted passwords, set the 'identifier:plain pass
2677                         column' to 'NULL' (without the quotes). This is the default.
2678                         </para>
2680                 </sect3>
2682                 <sect3>
2683                 <title>Getting Non-Column Data from the Table</title>
2685                         <para>
2686                         It is possible to have not all data in the database by making some "constant."
2687                         </para>
2689                         <para>
2690                         For example, you can set `identifier:fullname column' to
2691                         something like <command>CONCAT(Firstname,' ',Surname)</command>
2692                         </para>
2694                         <para>
2695                         Or, set `identifier:workstations column' to:
2696                         <command>NULL</command></para>.
2698                         <para>See the MySQL documentation for more language constructs.</para>
2700                 </sect3>
2701         </sect2>
2703         <sect2 id="XMLpassdb">
2704         <title>XML</title>
2706         <para>
2707 <indexterm><primary>SAM backend</primary><secondary>xmlsam</secondary></indexterm>
2708 <indexterm><primary>libxml2</primary></indexterm>
2709 <indexterm><primary>pdb_xml</primary></indexterm>
2710                 This module requires libxml2 to be installed.</para>
2712                 <para>The usage of pdb_xml is fairly straightforward. To export data, use:
2713                 </para>
2715                 <para>
2716 <indexterm><primary>pdbedit</primary></indexterm>
2717                         <prompt>$ </prompt> <userinput>pdbedit -e xml:filename</userinput>
2718                 </para>
2720                 <para>
2721                 where filename is the name of the file to put the data in.
2722                 </para>
2724                 <para>
2725                 To import data, use:
2726                 <prompt>$ </prompt> <userinput>pdbedit -i xml:filename</userinput>
2727                 </para>
2728         </sect2>
2729 </sect1>
2731 <sect1>
2732 <title>Common Errors</title>
2734         <sect2>
2735                 <title>Users Cannot Logon</title>
2737                 <para><quote>I've installed Samba, but now I can't log on with my UNIX account! </quote></para>
2739                 <para>Make sure your user has been added to the current Samba <smbconfoption name="passdb backend"/>. 
2740                 Read the <link linkend="acctmgmttools">Account Management Tools,</link> for details.</para>
2742         </sect2>
2744         <sect2>
2745         <title>Users Being Added to the Wrong Backend Database</title>
2747         <para>
2748         A few complaints have been received from users who just moved to Samba-3. The following
2749         &smb.conf; file entries were causing problems: new accounts were being added to the old
2750         smbpasswd file, not to the tdbsam passdb.tdb file:
2751         </para>
2753         <para>
2754         <smbconfblock>
2755         <smbconfsection name="[global]"/>
2756         <member>...</member>
2757         <smbconfoption name="passdb backend">smbpasswd, tdbsam</smbconfoption>
2758         <member>...</member>
2759         </smbconfblock>
2760         </para>
2762         <para>
2763         Samba will add new accounts to the first entry in the <emphasis>passdb backend</emphasis>
2764         parameter entry. If you want to update to the tdbsam, then change the entry to:
2765         </para>
2767         <para>
2768 <smbconfblock>
2769 [globals]
2771 <smbconfoption name="passdb backend">tdbsam, smbpasswd</smbconfoption>
2773 </smbconfblock>
2774         </para>
2776         </sect2>
2778         <sect2>
2779         <title>Configuration of <parameter>auth methods</parameter></title>
2781         <para>
2782         When explicitly setting an <smbconfoption name="auth methods"/> parameter,
2783         <parameter>guest</parameter> must be specified as the first entry on the line &smbmdash;
2784         for example, <smbconfoption name="auth methods">guest sam</smbconfoption>.
2785         </para>
2787         </sect2>
2789 </sect1>
2791 </chapter>