Fixing index problems.
[Samba/gebeck_regimport.git] / docs / Samba3-HOWTO / TOSHARG-Passdb.xml
blob34bf2604debeeca0412c6d7dc1e3a08feaa3f2e8
1 <?xml version="1.0" encoding="iso-8859-1"?>
2 <!DOCTYPE chapter PUBLIC "-//Samba-Team//DTD DocBook V4.2-Based Variant V1.0//EN" "http://www.samba.org/samba/DTD/samba-doc">
3 <chapter id="passdb">
4 <chapterinfo>
5         &author.jelmer;
6         &author.jht;
7         &author.jerry;
8         &author.jeremy;
9         <author>&person.gd;<contrib>LDAP updates</contrib></author>
10         <author>
11                 <firstname>Olivier (lem)</firstname><surname>Lemaire</surname>
12                 <affiliation>
13                         <orgname>IDEALX</orgname>
14                         <address><email>olem@IDEALX.org</email></address>
15                 </affiliation>
16         </author>
17         
18         <pubdate>May 24, 2003</pubdate>
19 </chapterinfo>
20 <title>Account Information Databases</title>
22 <para>
23 <indexterm><primary>account backends</primary></indexterm>
24 <indexterm><primary>password backends</primary></indexterm>
25 <indexterm><primary>scalability</primary></indexterm>
26 <indexterm><primary>ADS</primary></indexterm>
27 Samba-3 implements a new capability to work concurrently with multiple account backends.
28 The possible new combinations of password backends allows Samba-3 a degree of flexibility
29 and scalability that previously could be achieved only with MS Windows Active Directory (ADS).
30 This chapter describes the new functionality and how to get the most out of it.
31 </para>
33 <para>
34 <indexterm><primary>passdb backend</primary></indexterm>
35 <indexterm><primary>smbpasswd</primary></indexterm>
36 <indexterm><primary>tdbsam</primary></indexterm>
37 <indexterm><primary>ldapsam</primary></indexterm>
38 <indexterm><primary>LDAP</primary></indexterm>
39 <indexterm><primary>single repository</primary></indexterm>
40 The three passdb backends that are fully maintained (actively supported) by the Samba Team are:
41 <literal>smbpasswd</literal> (being obsoleted), <literal>tdbsam</literal> (a tdb based binary file format),
42 and <literal>ldapsam</literal> (LDAP directory).  Of these, only the <literal>ldapsam</literal> backend
43 stores both POSIX (UNIX) and Samba user and group account information in a single repository. The
44 <literal>smbpasswd</literal> and <literal>tdbsam</literal> backends store only Samba user accounts.
45 </para>
47 <para>
48 In a strict sense, there are three supported account storage and access systems. One of these is considered
49 obsolete (smbpasswd). It is recommended to use <literal>tdbsam</literal> method for all simple systems. Use
50 the <literal>ldapsam</literal> for larger and more complex networks.
51 </para>
53 <para>
54 <indexterm><primary>passdb backend</primary></indexterm>
55 <indexterm><primary>account storage mechanisms</primary></indexterm>
56 <indexterm><primary>account storage system</primary></indexterm>
57 <indexterm><primary>user and trust accounts</primary></indexterm>
58 <indexterm><primary>machine trust accounts</primary></indexterm>
59 <indexterm><primary>computer accounts</primary></indexterm>
60 <indexterm><primary>interdomain trust accounts</primary></indexterm>
61 In a strict and literal sense, the passdb backends are account storage mechanisms (or methods) alone. The choice
62 of terminology can be misleading, however we are stuck with this choice of wording. This chapter documents the
63 nature of the account storage system with a focus on user and trust accounts. Trust accounts have two forms,
64 machine trust accounts (computer accounts) and interdomain trust accounts. These are all treated as user-like
65 entities.
66 </para>
68 <sect1>
69 <title>Features and Benefits</title>
71 <para>
72 Samba-3 provides for complete backward compatibility with Samba-2.2.x functionality
73 as follows:
74 <indexterm><primary>SAM backend</primary><secondary>smbpasswd</secondary></indexterm>
75 <indexterm><primary>SAM backend</primary><secondary>ldapsam_compat</secondary></indexterm>
76 <indexterm><primary>encrypted passwords</primary></indexterm>
77 </para>
79 <sect2>
80         <title>Backward Compatibility Account Storage Systems</title>
82 <variablelist>
83         <varlistentry><term>Plaintext</term>
84                 <listitem>
85                         <para>
86 <indexterm><primary>plaintext</primary></indexterm>
87 <indexterm><primary>plaintext authentication</primary></indexterm>
88 <indexterm><primary>/etc/passwd</primary></indexterm>
89 <indexterm><primary>/etc/shadow</primary></indexterm>
90 <indexterm><primary>PAM</primary></indexterm>
91                         This isn't really a backend at all, but is listed here for simplicity.  Samba can be configured to pass
92                         plaintext authentication requests to the traditional UNIX/Linux <filename>/etc/passwd</filename> and
93                         <filename>/etc/shadow</filename>-style subsystems.  On systems that have Pluggable Authentication Modules
94                         (PAM) support, all PAM modules are supported. The behavior is just as it was with Samba-2.2.x, and the
95                         protocol limitations imposed by MS Windows clients apply likewise. Please refer to <link
96                         linkend="passdbtech">Technical Information</link>, for more information regarding the limitations of plaintext
97                         password usage.
98                         </para>
99                 </listitem>
100         </varlistentry>
102         <varlistentry><term>smbpasswd</term>
103                 <listitem>
104                         <para>
105 <indexterm><primary>smbpasswd</primary></indexterm>
106 <indexterm><primary>LanMan passwords</primary></indexterm>
107 <indexterm><primary>NT-encrypted passwords</primary></indexterm>
108 <indexterm><primary>SAM</primary></indexterm>
109                         This option allows continued use of the <filename>smbpasswd</filename>
110                         file that maintains a plain ASCII (text) layout that includes the MS Windows
111                         LanMan and NT-encrypted passwords as well as a field that stores some
112                         account information. This form of password backend does not store any of
113                         the MS Windows NT/200x SAM (Security Account Manager) information required to
114                         provide the extended controls that are needed for more comprehensive 
115                         interoperation with MS Windows NT4/200x servers.
116                         </para>
118                         <para>
119                         This backend should be used only for backward compatibility with older
120                         versions of Samba. It may be deprecated in future releases.
121                         </para>
122                 </listitem>
123         </varlistentry>
125         <varlistentry><term>ldapsam_compat (Samba-2.2 LDAP Compatibility)</term>
126                 <listitem>
127                         <para>
128 <indexterm><primary>ldapsam_compat</primary></indexterm>
129 <indexterm><primary>Samba-2.2.x LDAP schema</primary></indexterm>
130 <indexterm><primary>OpenLDAP backend</primary></indexterm>
131                         There is a password backend option that allows continued operation with
132                         an existing OpenLDAP backend that uses the Samba-2.2.x LDAP schema extension.
133                         This option is provided primarily as a migration tool, although there is
134                         no reason to force migration at this time. This tool will eventually
135                         be deprecated.
136                         </para>
137                 </listitem>
138         </varlistentry>
139 </variablelist>
141 </sect2>
143 <sect2>
144 <title>New Account Storage Systems</title>
146 <para>
147 Samba-3 introduces a number of new password backend capabilities.
148 <indexterm><primary>SAM backend</primary><secondary>tdbsam</secondary></indexterm>
149 <indexterm><primary>SAM backend</primary><secondary>ldapsam</secondary></indexterm>
150 <indexterm><primary>SAM backend</primary><secondary>mysqlsam</secondary></indexterm>
151 <indexterm><primary>SAM backend</primary><secondary>xmlsam</secondary></indexterm>
152 </para>
154 <variablelist>
155         <varlistentry><term>tdbsam</term>
156                 <listitem>
157                         <para>
158 <indexterm><primary>rich database backend</primary></indexterm>
159 <indexterm><primary>PDC</primary></indexterm>
160 <indexterm><primary>BDC</primary></indexterm>
161                         This backend provides a rich database backend for local servers. This
162                         backend is not suitable for multiple domain controllers (i.e., PDC + one
163                         or more BDC) installations.
164                         </para>
166                         <para>
167 <indexterm><primary>extended SAM</primary></indexterm>
168 <indexterm><primary>TDB</primary></indexterm>
169 <indexterm><primary>binary format TDB</primary></indexterm>
170 <indexterm><primary>trivial database</primary></indexterm>
171 <indexterm><primary>system access controls</primary></indexterm>
172 <indexterm><primary>MS Windows NT4/200x</primary></indexterm>
173                         The <emphasis>tdbsam</emphasis> password backend stores the old <emphasis>
174                         smbpasswd</emphasis> information plus the extended MS Windows NT/200x
175                         SAM information into a binary format TDB (trivial database) file.
176                         The inclusion of the extended information makes it possible for Samba-3
177                         to implement the same account and system access controls that are possible
178                         with MS Windows NT4/200x-based systems.
179                         </para>
181                         <para>
182 <indexterm><primary>simple operation</primary></indexterm>
183 <indexterm><primary>OpenLDAP</primary></indexterm>
184 <indexterm><primary>ADS</primary></indexterm>
185                         The inclusion of the <emphasis>tdbsam</emphasis> capability is a direct
186                         response to user requests to allow simple site operation without the overhead
187                         of the complexities of running OpenLDAP. It is recommended to use this only
188                         for sites that have fewer than 250 users. For larger sites or implementations,
189                         the use of OpenLDAP or of Active Directory integration is strongly recommended.
190                         </para>
191                 </listitem>
192         </varlistentry>
194         <varlistentry><term>ldapsam</term>
195                 <listitem>
196                         <para>
197 <indexterm><primary>rich directory backend</primary></indexterm>
198 <indexterm><primary>distributed account</primary></indexterm>
199                         This provides a rich directory backend for distributed account installation.    
200                         </para>
202                         <para>
203 <indexterm><primary>LDAP</primary></indexterm>
204 <indexterm><primary>OpenLDAP</primary></indexterm>
205 <indexterm><primary>Samba schema</primary></indexterm>
206 <indexterm><primary>schema file</primary></indexterm>
207 <indexterm><primary>examples/LDAP</primary></indexterm>
208                         Samba-3 has a new and extended LDAP implementation that requires configuration
209                         of OpenLDAP with a new format Samba schema. The new format schema file is
210                         included in the <filename class="directory">examples/LDAP</filename> directory of the Samba distribution.
211                         </para>
213                         <para>
214 <indexterm><primary>expands control abilities</primary></indexterm>
215 <indexterm><primary>profile</primary></indexterm>
216 <indexterm><primary>home directories</primary></indexterm>
217 <indexterm><primary>account access controls</primary></indexterm>
218 <indexterm><primary>greater scalability</primary></indexterm>
219                         The new LDAP implementation significantly expands the control abilities that
220                         were possible with prior versions of Samba. It is now possible to specify
221                         <quote>per-user</quote> profile settings, home directories, account access controls, and
222                         much more. Corporate sites will see that the Samba Team has listened to their
223                         requests both for capability and greater scalability.
224                         </para>
225                 </listitem>
226         </varlistentry>
228         <varlistentry><term>mysqlsam (MySQL-based backend)</term>
229                 <listitem>
230                         <para>
231 <indexterm><primary>MySQL-based SAM</primary></indexterm>
232 <indexterm><primary>database backend</primary></indexterm>
233                         It is expected that the MySQL-based SAM will be very popular in some corners.
234                         This database backend will be of considerable interest to sites that want to
235                         leverage existing MySQL technology.
236                         </para>
237                 </listitem>
238         </varlistentry>
240         <varlistentry><term>pgsqlsam (PostGreSQL-based backend)</term>
241                 <listitem>
242                         <para>
243 <indexterm><primary>PostgreSQL database</primary></indexterm>
244 <indexterm><primary>mysqlsam</primary></indexterm>
245                                 Stores user information in a PostgreSQL database.  This backend is largely undocumented at 
246                                 the moment, though its configuration is very similar to that of the mysqlsam backend.
247                         </para>
248                 </listitem>
249         </varlistentry>
251         <varlistentry><term>xmlsam (XML-based datafile)</term>
252                 <listitem>
253                         <para>
254 <indexterm><primary>pdbedit</primary></indexterm>
255 <indexterm><primary>XML format</primary></indexterm>
256 <indexterm><primary>pdb2pdb</primary></indexterm>
257                         Allows the account and password data to be stored in an XML format
258                         data file. This backend cannot be used for normal operation, it can only 
259                         be used in conjunction with <command>pdbedit</command>'s pdb2pdb 
260                         functionality. The Document Type Definition (DTD) file that is used 
261                         might be subject to changes in the future. (See the XML <ulink
262                         url="http://www.brics.dk/~amoeller/XML/schemas/">reference</ulink> for a definition
263                         of XML terms.)
264                         </para>
266                         <para>
267 <indexterm><primary>account migration</primary></indexterm>
268 <indexterm><primary>database backends</primary></indexterm>
269 <indexterm><primary>backend format</primary></indexterm>
270                         The <parameter>xmlsam</parameter> option can be useful for account migration between database
271                         backends or backups. Use of this tool allows the data to be edited before migration
272                         into another backend format.
273                         </para>
274                 </listitem>
275         </varlistentry>
277 </variablelist>
279 </sect2>
281 </sect1>
283 <sect1 id="passdbtech">
284         <title>Technical Information</title>
286         <para>
287 <indexterm><primary>plaintext passwords</primary></indexterm>
288 <indexterm><primary>encrypted passwords</primary></indexterm>
289         Old Windows clients send plaintext passwords over the wire. Samba can check these
290         passwords by encrypting them and comparing them to the hash stored in the UNIX user database.
291         </para>
293         <para>
294 <indexterm><primary>encrypted passwords</primary></indexterm>   
295 <indexterm><primary>LanMan</primary></indexterm>
296 <indexterm><primary>plaintext passwords</primary></indexterm>
297 <indexterm><primary>registry</primary></indexterm>
298         Newer Windows clients send encrypted passwords (LanMan and NT hashes) instead of plaintext passwords over
299         the wire. The newest clients will send only encrypted passwords and refuse to send plaintext passwords unless
300         their registry is tweaked.
301         </para>
303         <para>
304 <indexterm><primary>UNIX-style encrypted passwords</primary></indexterm>
305 <indexterm><primary>converted</primary></indexterm>
306         Many people ask why Samba can not simply use the UNIX password database. Windows requires
307         passwords that are encrypted in its own format.  The UNIX passwords can't be converted to 
308         UNIX-style encrypted passwords. Because of that, you can't use the standard UNIX user
309         database, and you have to store the LanMan and NT hashes somewhere else.
310         </para>
311         
312         <para>
313 <indexterm><primary>differently encrypted passwords</primary></indexterm>
314 <indexterm><primary>profile</primary></indexterm>
315 <indexterm><primary>workstations</primary></indexterm>
316 <indexterm><primary>tdbsam</primary></indexterm>
317         In addition to differently encrypted passwords, Windows also stores certain data for each
318         user that is not stored in a UNIX user database: for example, workstations the user may logon from,
319         the location where the user's profile is stored, and so on. Samba retrieves and stores this
320         information using a <smbconfoption name="passdb backend"/>. Commonly available backends are LDAP,
321         tdbsam, plain text file, and MySQL. For more information, see the man page for &smb.conf; regarding the 
322         <smbconfoption name="passdb backend"/> parameter.
323         </para>
326         <figure id="idmap-sid2uid">
327                 <title>IDMAP: Resolution of SIDs to UIDs.</title>
328                 <imagefile scale="40">idmap-sid2uid</imagefile>
329         </figure>
331         <para>
332         <indexterm><primary>SID</primary></indexterm>
333 <indexterm><primary>UID</primary></indexterm>
334 <indexterm><primary>SID</primary></indexterm>
335         The resolution of SIDs to UIDs is fundamental to correct operation of Samba. In both cases shown, if winbindd
336         is not running or cannot be contacted, then only local SID/UID resolution is possible. See <link
337         linkend="idmap-sid2uid">resolution of SIDs to UIDs</link> and <link linkend="idmap-uid2sid">resolution of UIDs
338         to SIDs</link> diagrams.
339         </para>
341         <figure id="idmap-uid2sid">
342                 <title>IDMAP: Resolution of UIDs to SIDs.</title>
343                 <imagefile scale="50">idmap-uid2sid</imagefile>
344         </figure>
346         <sect2>
347         <title>Important Notes About Security</title>
348                 
349                 <para>
350 <indexterm><primary>SMB password encryption</primary></indexterm>
351 <indexterm><primary>clear-text passwords</primary></indexterm>
352 <indexterm><primary>hashed password equivalent</primary></indexterm>
353 <indexterm><primary>LDAP</primary></indexterm>
354 <indexterm><primary>MYSQL</primary></indexterm>
355 <indexterm><primary>secret</primary></indexterm>
356                 The UNIX and SMB password encryption techniques seem similar on the surface. This
357                 similarity is, however, only skin deep. The UNIX scheme typically sends clear-text
358                 passwords over the network when logging in. This is bad. The SMB encryption scheme
359                 never sends the clear-text password over the network, but it does store the 16-byte 
360                 hashed values on disk. This is also bad. Why? Because the 16 byte hashed values
361                 are a <quote>password equivalent.</quote> You cannot derive the user's password from them, but
362                 they could potentially be used in a modified client to gain access to a server.
363                 This would require considerable technical knowledge on behalf of the attacker but
364                 is perfectly possible. You should therefore treat the data stored in whatever passdb
365                 backend you use (smbpasswd file, LDAP, MYSQL) as though it contained the clear-text
366                 passwords of all your users. Its contents must be kept secret, and the file should
367                 be protected accordingly.
368                 </para>
369                 
370                 <para>
371 <indexterm><primary>password scheme</primary></indexterm>
372 <indexterm><primary>plaintext passwords</primary></indexterm>
373 <indexterm><primary>compatible</primary></indexterm>
374                 Ideally, we would like a password scheme that involves neither plaintext passwords
375                 on the network nor plaintext passwords on disk. Unfortunately, this is not available because Samba is stuck with
376                 having to be compatible with other SMB systems (Windows NT, Windows for Workgroups, Windows 9x/Me).
377                 </para>
379                 <para>
380 <indexterm><primary>encrypted passwords</primary></indexterm>
381 <indexterm><primary>plaintext passwords</primary></indexterm>
382                 Windows NT 4.0 Service Pack 3 changed the default setting so plaintext passwords
383                 are disabled from being sent over the wire. This mandates either the use of encrypted
384                 password support or editing the Windows NT registry to re-enable plaintext passwords.
385                 </para>
386                 
387                 <para>
388 <indexterm><primary>domain security</primary></indexterm>
389 <indexterm><primary>domain environment</primary></indexterm>
390                 The following versions of Microsoft Windows do not support full domain security protocols,
391                 although they may log onto a domain environment:
392                 </para>
394                 <itemizedlist>
395                         <listitem><para>MS DOS Network client 3.0 with the basic network redirector installed.</para></listitem>
396                         <listitem><para>Windows 95 with the network redirector update installed.</para></listitem>
397                         <listitem><para>Windows 98 [Second Edition].</para></listitem>
398                         <listitem><para>Windows Me.</para></listitem>
399                 </itemizedlist>
401                 <note>
402                 <para>
403 <indexterm><primary>Windows XP Home</primary></indexterm>
404 <indexterm><primary>domain member</primary></indexterm>
405 <indexterm><primary>domain logons</primary></indexterm>
406                 MS Windows XP Home does not have facilities to become a domain member, and it cannot participate in domain logons.
407                 </para>
408                 </note>
410                 <para>
411                 The following versions of MS Windows fully support domain security protocols.
412                 </para>
414                 <itemizedlist>
415                         <listitem><para>Windows NT 3.5x.</para></listitem>
416                         <listitem><para>Windows NT 4.0.</para></listitem>
417                         <listitem><para>Windows 2000 Professional.</para></listitem>
418                         <listitem><para>Windows 200x Server/Advanced Server.</para></listitem>
419                         <listitem><para>Windows XP Professional.</para></listitem>
420                 </itemizedlist>
421                         
422                 <para>
423 <indexterm><primary>SMB/CIFS</primary></indexterm>
424 <indexterm><primary>authentication</primary></indexterm>
425 <indexterm><primary>challenge/response mechanis</primary></indexterm>
426 <indexterm><primary>clear-text</primary></indexterm>
427 <indexterm><primary>encrypted</primary></indexterm>
428 <indexterm><primary>negotiate</primary></indexterm>
429                 All current releases of Microsoft SMB/CIFS clients support authentication via the
430                 SMB challenge/response mechanism described here. Enabling clear-text authentication
431                 does not disable the ability of the client to participate in encrypted authentication.
432                 Instead, it allows the client to negotiate either plaintext or encrypted password
433                 handling.
434                 </para>
436                 <para>
437 <indexterm><primary>cached encrypted password</primary></indexterm>
438 <indexterm><primary>plaintext passwords</primary></indexterm>
439 <indexterm><primary>registry change</primary></indexterm>
440 <indexterm><primary>auto-reconnect</primary></indexterm>
441 <indexterm><primary>encrypted passwords</primary></indexterm>
442                 MS Windows clients will cache the encrypted password alone. Where plaintext passwords
443                 are re-enabled through the appropriate registry change, the plaintext password is never
444                 cached. This means that in the event that a network connections should become disconnected
445                 (broken), only the cached (encrypted) password will be sent to the resource server to
446                 effect an auto-reconnect. If the resource server does not support encrypted passwords, the
447                 auto-reconnect will fail. Use of encrypted passwords is strongly advised.
448                 </para>
450                 <sect3>
451                 <title>Advantages of Encrypted Passwords</title>
453                         <itemizedlist>
454                                 <listitem><para>
455 <indexterm><primary>passed across the network</primary></indexterm>
456 <indexterm><primary>network sniffer</primary></indexterm>
457 <indexterm><primary>SMB server</primary></indexterm>
458                                 Plaintext passwords are not passed across the network. Someone using a network sniffer
459                                 cannot just record passwords going to the SMB server.
460                                 </para></listitem>
462                                 <listitem><para>
463 <indexterm><primary>not stored anywhere</primary></indexterm>
464 <indexterm><primary>memory</primary></indexterm>
465 <indexterm><primary>disk</primary></indexterm>
466                                 Plaintext passwords are not stored anywhere in memory or on disk.
467                                 </para></listitem>
468                          
469                                 <listitem><para>
470 <indexterm><primary>encrypted passwords</primary></indexterm>
471 <indexterm><primary>user-level security</primary></indexterm>
472 <indexterm><primary>password prompt</primary></indexterm>
473 <indexterm><primary>SMB encryption</primary></indexterm>
474                                 Windows NT does not like talking to a server that does not support encrypted passwords. It will refuse to
475                                 browse the server if the server is also in user-level security mode. It will insist on prompting the user for
476                                 the password on each connection, which is very annoying. The only thing you can do to stop this is to use SMB
477                                 encryption.
478                                 </para></listitem>
480                                 <listitem><para>
481 <indexterm><primary>encrypted password</primary></indexterm>
482 <indexterm><primary>automatic reconnects</primary></indexterm>
483                                 Encrypted password support allows automatic share (resource) reconnects.
484                                 </para></listitem>
486                                 <listitem><para>
487 <indexterm><primary>PDC</primary></indexterm>
488 <indexterm><primary>BDC</primary></indexterm>
489                                 Encrypted passwords are essential for PDC/BDC operation.
490                                 </para></listitem>
491                         </itemizedlist>
492                 </sect3>
495                 <sect3>
496                 <title>Advantages of Non-Encrypted Passwords</title>
498                         <itemizedlist>
499                                 <listitem><para>
500 <indexterm><primary>cached in memory</primary></indexterm>
501                                 Plaintext passwords are not kept on disk and are not cached in memory.
502                                 </para></listitem>
503                                 
504                                 <listitem><para>
505 <indexterm><primary>Login</primary></indexterm>
506 <indexterm><primary>FTP</primary></indexterm>
507                                 Plaintext passwords use the same password file as other UNIX services, such as Login and FTP.
508                                 </para></listitem>
509                                 
510                                 <listitem><para>
511 <indexterm><primary>Telnet</primary></indexterm>
512 <indexterm><primary>FTP</primary></indexterm>
513                                 Use of other services (such as Telnet and FTP) that send plaintext passwords over
514                                 the network makes sending them for SMB is not such a big deal.
515                                 </para></listitem>
516                         </itemizedlist>
517                 </sect3>
518         </sect2>
520         <sect2>
521         <title>Mapping User Identifiers between MS Windows and UNIX</title>
523         <para>
524 <indexterm><primary>UID</primary></indexterm>
525 <indexterm><primary>SID</primary></indexterm>
526 <indexterm><primary>mapping</primary></indexterm>
527         Every operation in UNIX/Linux requires a user identifier (UID), just as in
528         MS Windows NT4/200x this requires a security identifier (SID). Samba provides
529         two means for mapping an MS Windows user to a UNIX/Linux UID.
530         </para>
532         <para>
533 <indexterm><primary>Samba SAM</primary></indexterm>
534 <indexterm><primary>SAM</primary></indexterm>
535 <indexterm><primary>UID</primary></indexterm>
536 <indexterm><primary>account information database</primary></indexterm>
537 <indexterm><primary>local user account</primary></indexterm>
538         First, all Samba SAM database accounts require a UNIX/Linux UID that the account will map to. As users are
539         added to the account information database, Samba will call the <smbconfoption name="add user script"/>
540         interface to add the account to the Samba host OS. In essence all accounts in the local SAM require a local
541         user account.
542         </para>
544         <para>
545         <indexterm><primary>idmap uid</primary></indexterm>
546         <indexterm><primary>idmap gid</primary></indexterm>
547         <indexterm><primary>UID</primary></indexterm>
548         <indexterm><primary>SAM</primary></indexterm>
549         <indexterm><primary>foreign domain</primary></indexterm>
550         <indexterm><primary>non-member Windows client</primary></indexterm>
551         <indexterm><primary>SID</primary></indexterm>
552         The second way to map Windows SID to UNIX UID is via the <emphasis>idmap uid</emphasis> and
553         <emphasis>idmap gid</emphasis> parameters in &smb.conf;.  Please refer to the man page for information about
554         these parameters.  These parameters are essential when mapping users from a remote (non-member Windows client
555         or a member of a foreign domain) SAM server.
556         </para>
558         </sect2>
560         <sect2 id="idmapbackend">
561         <title>Mapping Common UIDs/GIDs on Distributed Machines</title>
563         <para>
564 <indexterm><primary>UID</primary></indexterm>
565 <indexterm><primary>GID</primary></indexterm>
566 <indexterm><primary>BDC</primary></indexterm>
567 <indexterm><primary>domain member servers</primary></indexterm>
568 <indexterm><primary>NFS</primary></indexterm>
569 <indexterm><primary>rsync</primary></indexterm>
570         Samba-3 has a special facility that makes it possible to maintain identical UIDs and GIDs
571         on all servers in a distributed network. A distributed network is one where there exists
572         a PDC, one or more BDCs, and/or one or more domain member servers. Why is this important?
573         This is important if files are being shared over more than one protocol (e.g., NFS) and where
574         users are copying files across UNIX/Linux systems using tools such as <command>rsync</command>.
575         </para>
577         <para>
578 <indexterm><primary>LDAP-based</primary></indexterm>
579 <indexterm><primary>idmap backend</primary></indexterm>
580 <indexterm><primary>UID</primary></indexterm>
581 <indexterm><primary>GID</primary></indexterm>
582 <indexterm><primary>LDAP</primary></indexterm>
583 <indexterm><primary>SAM backend</primary></indexterm>
584 <indexterm><primary>LDAP idmap Backend</primary></indexterm>
585         <indexterm><primary>idmap backend</primary></indexterm>
586         The special facility is enabled using a parameter called <parameter>idmap backend</parameter>.
587         The default setting for this parameter is an empty string. Technically it is possible to use
588         an LDAP-based idmap backend for UIDs and GIDs, but it makes most sense when this is done for
589         network configurations that also use LDAP for the SAM backend.
590         <link linkend="idmapbackendexample">Example Configuration with the LDAP idmap Backend</link>
591         shows that configuration.
592         </para>
594 <indexterm><primary>SAM backend</primary><secondary>ldapsam</secondary></indexterm>
595 <example id="idmapbackendexample">
596 <title>Example Configuration with the LDAP idmap Backend</title>
597 <smbconfblock>
598 <smbconfsection name="[global]"/>
599 <smbconfoption name="idmap backend">ldap:ldap://ldap-server.quenya.org:636</smbconfoption>
600 <smbconfcomment>Alternatively, this could be specified as:</smbconfcomment>
601 <smbconfoption name="idmap backend">ldap:ldaps://ldap-server.quenya.org</smbconfoption>
602 </smbconfblock>
603 </example>
605         <para>
606         A network administrator who wants to make significant use of LDAP backends will sooner or later be
607         exposed to the excellent work done by PADL Software. PADL <ulink url="http://www.padl.com"/> have
608         produced and released to open source an array of tools that might be of interest. These tools include:
609         </para>
611         <itemizedlist>
612                 <listitem>
613                 <para>
614                 <emphasis>nss_ldap:</emphasis> An LDAP name service switch (NSS) module to provide native
615                 name service support for AIX, Linux, Solaris, and other operating systems. This tool
616                 can be used for centralized storage and retrieval of UIDs and GIDs.
617                 </para>
618                 </listitem>
620                 <listitem>
621                 <para>
622                 <emphasis>pam_ldap:</emphasis> A PAM module that provides LDAP integration for UNIX/Linux
623                 system access authentication.
624                 </para>
625                 </listitem>
626                 <listitem>
627                 <para>
628                 <emphasis>idmap_ad:</emphasis> An IDMAP backend that supports the Microsoft Services for
629                 UNIX RFC 2307 schema available from the PADL Web 
630                 <ulink url="http://www.padl.com/download/xad_oss_plugins.tar.gz">site</ulink>.
631                 </para>
632                 </listitem>
633         </itemizedlist>
635         </sect2>
637         <sect2>
638         <title>Regarding LDAP Directories and Windows Computer Accounts</title>
640                 <para>
641                 Samba doesn't provide a turnkey solution to LDAP. It is best to deal with the design and configuration
642                 of an LDAP directory prior to integration with Samba. A working knowledge of LDAP makes Samba integration
643                 easy, and the lack of a working knowledge of LDAP can make it one a frustrating experience.
644                 </para>
646                 <para>
647                 Computer (machine) accounts can be placed where ever you like in an LDAP directory subject to some
648                 constraints that are described in this chapter.
649                 </para>
651                 <para>
652                 The POSIX and sambaSamAccount components of computer (machine) accounts are both used by Samba.
653                 That is, machine  accounts are treated inside Samba in the same way that Windows NT4/200X treats
654                 them. A user account and a machine account are indistinquishable from each other, except that
655                 the machine account ends in a $ character, as do trust accounts.
656                 </para>
658                 <para>
659                 The need for Windows user, group, machine, trust, and other accounts to be tied to a valid UNIX UID
660                 is a design decision that was made a long way back in the history of Samba development. It is
661                 unlikely that this decision will be reversed or changed during the remaining life of the
662                 Samba-3.x series.
663                 </para>
665                 <para>
666                 The resolution of a UID from the Windows SID is achieved within Samba through a mechanism that
667                 must refer back to the host operating system on which Samba is running. The
668                 NSS is the preferred mechanism that shields applications (like Samba) from the
669                 need to know everything about every host OS it runs on.
670                 </para>
672                 <para>
673                 Samba asks the host OS to provide a UID via the <quote>passwd</quote>, <quote>shadow</quote>,
674                 and <quote>group</quote> facilities in the NSS control (configuration) file. The best tool
675                 for achieving this is left up to the UNIX administrator to determine. It is not imposed by
676                 Samba. Samba provides winbindd with its support libraries as one method. It is
677                 possible to do this via LDAP, and for that Samba provides the appropriate hooks so that
678                 all account entities can be located in an LDAP directory.
679                 </para>
681                 <para>
682                 For many the weapon of choice is to use the PADL nss_ldap utility. This utility must
683                 be configured so that computer accounts can be resolved to a POSIX/UNIX account UID. That
684                 is fundamentally an LDAP design question.  The information provided on the Samba list and
685                 in the documentation is directed at providing working examples only. The design
686                 of an LDAP directory is a complex subject that is beyond the scope of this documentation.
687                 </para>
689         </sect2>
691 </sect1>
693 <sect1 id="acctmgmttools">
694 <title>Account Management Tools</title>
696 <para>
697 <indexterm><primary>pdbedit</primary></indexterm>
698 Samba provides two tools for management of user and machine accounts:
699 <command>smbpasswd</command> and <command>pdbedit</command>. 
700 </para>
701         <sect2>
702         <title>The <emphasis>smbpasswd</emphasis> Command</title>
703         
704                 <para>
705                 The smbpasswd utility is similar to the <command>passwd</command>
706                 and <command>yppasswd</command> programs. It maintains the two 32 byte password
707                 fields in the passdb backend.
708                 </para>
710                 <para>
711                 <command>smbpasswd</command> works in a client-server mode where it contacts the
712                 local smbd to change the user's password on its behalf. This has enormous benefits.
713                 </para>
715                 <para>
716                 <command>smbpasswd</command> has the capability to change passwords on Windows NT
717                 servers (this only works when the request is sent to the NT PDC
718                 if changing an NT domain user's password).
719                 </para>
721                 <para>
722                 <command>smbpasswd</command> can be used to:
723 <indexterm><primary>User Management</primary></indexterm>
724 <indexterm><primary>User Accounts</primary><secondary>Adding/Deleting</secondary></indexterm>
725                 
726                 </para>
728                 <itemizedlist>
729                         <listitem><para><emphasis>add</emphasis> user or machine accounts.</para></listitem>
730                         <listitem><para><emphasis>delete</emphasis> user or machine accounts.</para></listitem>
731                         <listitem><para><emphasis>enable</emphasis> user or machine accounts.</para></listitem>
732                         <listitem><para><emphasis>disable</emphasis> user or machine accounts.</para></listitem>
733                         <listitem><para><emphasis>set to NULL</emphasis> user passwords.</para></listitem>
734                         <listitem><para><emphasis>manage</emphasis> interdomain trust accounts.</para></listitem>
735                 </itemizedlist>
736                 
737                 <para>
738                 To run smbpasswd as a normal user, just type:
739                 </para>
740                 
741                 <para>
742 <screen>
743 &prompt;<userinput>smbpasswd</userinput>
744 <prompt>Old SMB password: </prompt><userinput><replaceable>secret</replaceable></userinput>
745 </screen>
746                 For <replaceable>secret</replaceable>, type the old value here or press return if
747                 there is no old password.
748 <screen>
749 <prompt>New SMB Password: </prompt><userinput><replaceable>new secret</replaceable></userinput>
750 <prompt>Repeat New SMB Password: </prompt><userinput><replaceable>new secret</replaceable></userinput>
751 </screen>
752                 </para>
753                 
754                 <para>
755                 If the old value does not match the current value stored for that user, or the two
756                 new values do not match each other, then the password will not be changed.
757                 </para>
758                 
759                 <para>
760                 When invoked by an ordinary user, the command will allow only the user to change his or her own
761                 SMB password.
762                 </para>
763                 
764                 <para>
765                 When run by root, <command>smbpasswd</command> may take an optional argument specifying
766                 the username whose SMB password you wish to change. When run as root, <command>smbpasswd</command>
767                 does not prompt for or check the old password value, thus allowing root to set passwords 
768                 for users who have forgotten their passwords.
769                 </para>
770                 
771                 <para>
772                 <command>smbpasswd</command> is designed to work in the way familiar to UNIX
773                 users who use the <command>passwd</command> or <command>yppasswd</command> commands.
774                 While designed for administrative use, this tool provides essential user-level
775                 password change capabilities.
776                 </para>
778                 <para>
779                 For more details on using <command>smbpasswd</command>, refer to the man page (the
780                 definitive reference).
781                 </para>
782         </sect2>
784         <sect2 id="pdbeditthing">
785         <title>The <emphasis>pdbedit</emphasis> Command</title>
787                 <para>
788 <indexterm><primary>pdbedit</primary></indexterm>
789                 <command>pdbedit</command> is a tool that can be used only by root. It is used to
790                 manage the passdb backend. <command>pdbedit</command> can be used to:
791 <indexterm><primary>User Management</primary></indexterm>
792 <indexterm><primary>User Accounts</primary><secondary>Adding/Deleting</secondary></indexterm>
794                 </para>
796                 <itemizedlist>
797                         <listitem><para>add, remove, or modify user accounts.</para></listitem>
798                         <listitem><para>list user accounts.</para></listitem>
799                         <listitem><para>migrate user accounts.</para></listitem>
800                 </itemizedlist>
802                 <para>
803 <indexterm><primary>pdbedit</primary></indexterm>
804                 The <command>pdbedit</command> tool is the only one that can manage the account
805                 security and policy settings. It is capable of all operations that smbpasswd can
806                 do as well as a superset of them.
807                 </para>
809                 <para>
810 <indexterm><primary>pdbedit</primary></indexterm>
811                 One particularly important purpose of the <command>pdbedit</command> is to allow
812                 the migration of account information from one passdb backend to another. See the
813                 <link linkend="XMLpassdb">XML</link> password backend section of this chapter.
814                 </para>
816                 <para>
817                 The following is an example of the user account information that is stored in
818                 a tdbsam password backend. This listing was produced by running:
819                 </para>
821 <screen>
822 &prompt;<userinput>pdbedit -Lv met</userinput>
823 UNIX username:        met
824 NT username:
825 Account Flags:        [UX         ]
826 User SID:             S-1-5-21-1449123459-1407424037-3116680435-2004
827 Primary Group SID:    S-1-5-21-1449123459-1407424037-3116680435-1201
828 Full Name:            Melissa E Terpstra
829 Home Directory:       \\frodo\met\Win9Profile
830 HomeDir Drive:        H:
831 Logon Script:         scripts\logon.bat
832 Profile Path:         \\frodo\Profiles\met
833 Domain:               &example.workgroup;
834 Account desc:
835 Workstations:         melbelle
836 Munged dial:
837 Logon time:           0
838 Logoff time:          Mon, 18 Jan 2038 20:14:07 GMT
839 Kickoff time:         Mon, 18 Jan 2038 20:14:07 GMT
840 Password last set:    Sat, 14 Dec 2002 14:37:03 GMT
841 Password can change:  Sat, 14 Dec 2002 14:37:03 GMT
842 Password must change: Mon, 18 Jan 2038 20:14:07 GMT
843 </screen>
845                 <para>
846 <indexterm><primary>pdbedit</primary></indexterm>
847                 The <command>pdbedit</command> tool allows migration of authentication (account)
848                 databases from one backend to another. For example, to migrate accounts from an
849                 old <filename>smbpasswd</filename> database to a <parameter>tdbsam</parameter>
850                 backend:
851                 </para>
853                 <procedure>
854                         <step><para>
855                         Set the <smbconfoption name="passdb backend">tdbsam, smbpasswd</smbconfoption>.
856                         </para></step>
858                         <step><para>
859                         Execute:
860 <screen>
861 &rootprompt;<userinput>pdbedit -i smbpasswd -e tdbsam</userinput>
862 </screen>
863                         </para></step>
865                         <step><para>
866                         Remove the <parameter>smbpasswd</parameter> from the passdb backend
867                         configuration in &smb.conf;.
868                         </para></step>
869                 </procedure>
871         </sect2>
872 </sect1>
874 <sect1>
875 <title>Password Backends</title>
877 <para>
878 Samba offers the greatest flexibility in backend account database design of any SMB/CIFS server
879 technology available today. The flexibility is immediately obvious as one begins to explore this
880 capability.
881 </para>
883 <para>
884 It is possible to specify not only multiple password backends, but even multiple
885 backends of the same type. For example, to use two different tdbsam databases:
886 </para>
888 <para>
889 <smbconfblock>
890         <smbconfoption name="passdb backend">tdbsam:/etc/samba/passdb.tdb tdbsam:/etc/samba/old-passdb.tdb</smbconfoption>
891 </smbconfblock>
892 </para>
895         <sect2>
896         <title>Plaintext</title>
898                 <para>
899                 Older versions of Samba retrieved user information from the UNIX user database 
900                 and eventually some other fields from the file <filename>/etc/samba/smbpasswd</filename>
901                 or <filename>/etc/smbpasswd</filename>. When password encryption is disabled, no 
902                 SMB-specific data is stored at all. Instead, all operations are conducted via the way
903                 that the Samba host OS will access its <filename>/etc/passwd</filename> database.
904                 On Linux systems, for example, all operations are done via PAM.
905                 </para>
907         </sect2>
909         <sect2>
910         <title>smbpasswd: Encrypted Password Database</title>
912                 <para>
913 <indexterm><primary>SAM backend</primary><secondary>smbpasswd</secondary></indexterm>
914                 Traditionally, when configuring <smbconfoption name="encrypt passwords">yes</smbconfoption> in Samba's &smb.conf; file, user account
915                 information such as username, LM/NT password hashes, password change times, and account
916                 flags have been stored in the <filename>smbpasswd(5)</filename> file. There are several
917                 disadvantages to this approach for sites with large numbers of users (counted
918                 in the thousands).
919                 </para>
921                 <itemizedlist>
922                 <listitem><para>
923                 The first problem is that all lookups must be performed sequentially. Given that
924                 there are approximately two lookups per domain logon (one for a normal
925                 session connection such as when mapping a network drive or printer), this
926                 is a performance bottleneck for large sites. What is needed is an indexed approach
927                 such as used in databases.
928                 </para></listitem>
930                 <listitem><para>
931                 The second problem is that administrators who desire to replicate an smbpasswd file
932                 to more than one Samba server are left to use external tools such as
933                 <command>rsync(1)</command> and <command>ssh(1)</command> and write custom,
934                 in-house scripts.
935                 </para></listitem>
937                 <listitem><para>
938                 Finally, the amount of information that is stored in an smbpasswd entry leaves
939                 no room for additional attributes such as a home directory, password expiration time,
940                 or even a relative identifier (RID).
941                 </para></listitem>
942                 </itemizedlist>
944                 <para>
945                 As a result of these deficiencies, a more robust means of storing user attributes
946                 used by smbd was developed. The API that defines access to user accounts
947                 is commonly referred to as the samdb interface (previously, this was called the passdb
948                 API and is still so named in the Samba CVS trees). 
949                 </para>
951                 <para>
952                 Samba provides an enhanced set of passdb backends that overcome the deficiencies
953                 of the smbpasswd plaintext database. These are tdbsam, ldapsam, and xmlsam.
954                 Of these, ldapsam will be of most interest to large corporate or enterprise sites.
955                 </para>
957         </sect2>
959         <sect2>
960         <title>tdbsam</title>
962         <para>
963 <indexterm><primary>SAM backend</primary><secondary>tdbsam</secondary></indexterm>
964                 Samba can store user and machine account data in a <quote>TDB</quote> (trivial database).
965                 Using this backend does not require any additional configuration. This backend is
966                 recommended for new installations that do not require LDAP.
967                 </para>
969                 <para>
970                 As a general guide, the Samba Team does not recommend using the tdbsam backend for sites
971                 that have 250 or more users. Additionally, tdbsam is not capable of scaling for use
972                 in sites that require PDB/BDC implementations that require replication of the account
973                 database. Clearly, for reason of scalability, the use of ldapsam should be encouraged.
974                 </para>
976                 <para>
977                 The recommendation of a 250-user limit is purely based on the notion that this
978                 would generally involve a site that has routed networks, possibly spread across
979                 more than one physical location. The Samba Team has not at this time established
980                 the performance-based scalability limits of the tdbsam architecture.
981                 </para>
983         </sect2>
985         <sect2>
986         <title>ldapsam</title>
988                 <para>
989 <indexterm><primary>SAM backend</primary><secondary>ldapsam</secondary></indexterm>
990                 There are a few points to stress that the ldapsam does not provide. The LDAP
991                 support referred to in this documentation does not include:
992                 </para>
994                 <itemizedlist>
995                         <listitem><para>A means of retrieving user account information from
996                         a Windows 200x Active Directory server.</para></listitem>
997                         <listitem><para>A means of replacing /etc/passwd.</para></listitem>
998                 </itemizedlist>
1000                 <para>
1001                 The second item can be accomplished by using LDAP NSS and PAM modules. LGPL
1002                 versions of these libraries can be obtained from 
1003                 <ulink url="http://www.padl.com/">PADL Software</ulink>.
1004                 More information about the configuration of these packages may be found in
1005                 <ulink url="http://safari.oreilly.com/?XmlId=1-56592-491-6">
1006                 <emphasis>LDAP, System Administration</emphasis> by Gerald Carter, Chapter 6, Replacing NIS"</ulink>.
1007                 </para>
1009                 <para>
1010                 This document describes how to use an LDAP directory for storing Samba user
1011                 account information traditionally stored in the smbpasswd(5) file. It is
1012                 assumed that the reader already has a basic understanding of LDAP concepts
1013                 and has a working directory server already installed. For more information
1014                 on LDAP architectures and directories, please refer to the following sites:
1015                 </para>
1017                 <itemizedlist>
1018                         <listitem><para><ulink url="http://www.openldap.org/">OpenLDAP</ulink></para></listitem>
1019                         <listitem><para><ulink url="http://iplanet.netscape.com/directory">Sun iPlanet Directory Server</ulink></para></listitem>
1020                 </itemizedlist>
1022                 <para>
1023                 Two additional Samba resources that may prove to be helpful are:
1024                 </para>
1026                 <itemizedlist>
1027                         <listitem><para>The <ulink url="http://www.unav.es/cti/ldap-smb/ldap-smb-3-howto.html">Samba-PDC-LDAP-HOWTO</ulink>
1028                         maintained by Ignacio Coupeau.</para></listitem>
1030                         <listitem><para>The NT migration scripts from <ulink url="http://samba.idealx.org/">IDEALX</ulink> that are
1031                         geared to manage users and groups in such a Samba-LDAP domain controller configuration.
1032                         </para></listitem>
1033                 </itemizedlist>
1035                 <sect3>
1036                 <title>Supported LDAP Servers</title>
1038                         <para>
1039                         The LDAP ldapsam code was developed and tested using the OpenLDAP 2.0 and 2.1 server and
1040                         client libraries. The same code should work with Netscape's Directory Server and client SDK.
1041                         However, there are bound to be compile errors and bugs. These should not be hard to fix.
1042                         Please submit fixes via the process outlined in <link linkend="bugreport">Reporting Bugs</link>.
1043                         </para>
1045                 </sect3>
1047                 <sect3>
1048                 <title>Schema and Relationship to the RFC 2307 posixAccount</title>
1051                         <para>
1052                         Samba-3.0 includes the necessary schema file for OpenLDAP 2.0 in
1053                         <filename>examples/LDAP/samba.schema</filename>. The sambaSamAccount ObjectClass is given here:
1054                         </para>
1056 <para>
1057 <programlisting>
1058 ObjectClass (1.3.6.1.4.1.7165.2.2.6 NAME 'sambaSamAccount' SUP top AUXILIARY
1059     DESC 'Samba-3.0 Auxiliary SAM Account'
1060     MUST ( uid $ sambaSID )
1061     MAY  ( cn $ sambaLMPassword $ sambaNTPassword $ sambaPwdLastSet $
1062           sambaLogonTime $ sambaLogoffTime $ sambaKickoffTime $
1063           sambaPwdCanChange $ sambaPwdMustChange $ sambaAcctFlags $
1064           displayName $ sambaHomePath $ sambaHomeDrive $ sambaLogonScript $
1065           sambaProfilePath $ description $ sambaUserWorkstations $
1066           sambaPrimaryGroupSID $ sambaDomainName ))
1067 </programlisting>
1068 </para>
1070                         <para>
1071                         The <filename>samba.schema</filename> file has been formatted for OpenLDAP 2.0/2.1.
1072                         The Samba Team owns the OID space used by the above schema and recommends its use.
1073                         If you translate the schema to be used with Netscape DS, please submit the modified
1074                         schema file as a patch to <ulink url="mailto:jerry@samba.org">jerry@samba.org</ulink>.
1075                         </para>
1077                         <para>
1078                         Just as the smbpasswd file is meant to store information that provides information additional to  a
1079                         user's <filename>/etc/passwd</filename> entry, so is the sambaSamAccount object
1080                         meant to supplement the UNIX user account information. A sambaSamAccount is an
1081                         <constant>AUXILIARY</constant> ObjectClass, so it can be used to augment existing
1082                         user account information in the LDAP directory, thus providing information needed
1083                         for Samba account handling. However, there are several fields (e.g., uid) that overlap
1084                         with the posixAccount ObjectClass outlined in RFC2307. This is by design.
1085                         </para>
1087                         <!--olem: we should perhaps have a note about shadowAccounts too as many
1088                         systems use them, isn'it ? -->
1090                         <para>
1091                         In order to store all user account information (UNIX and Samba) in the directory,
1092                         it is necessary to use the sambaSamAccount and posixAccount ObjectClasses in
1093                         combination. However, smbd will still obtain the user's UNIX account
1094                         information via the standard C library calls, such as getpwnam().
1095                         This means that the Samba server must also have the LDAP NSS library installed
1096                         and functioning correctly. This division of information makes it possible to
1097                         store all Samba account information in LDAP, but still maintain UNIX account
1098                         information in NIS while the network is transitioning to a full LDAP infrastructure.
1099                         </para>
1100                 </sect3>
1102                 <sect3>
1103                 <title>OpenLDAP Configuration</title>
1105                         <para>
1106                         To include support for the sambaSamAccount object in an OpenLDAP directory
1107                         server, first copy the samba.schema file to slapd's configuration directory.
1108                         The samba.schema file can be found in the directory <filename>examples/LDAP</filename>
1109                         in the Samba source distribution.
1110                         </para>
1112 <para>
1113 <screen>
1114 &rootprompt;<userinput>cp samba.schema /etc/openldap/schema/</userinput>
1115 </screen>
1116 </para>
1118                         <para>
1119                         Next, include the <filename>samba.schema</filename> file in <filename>slapd.conf</filename>.
1120                         The sambaSamAccount object contains two attributes that depend on other schema
1121                         files. The <parameter>uid</parameter> attribute is defined in <filename>cosine.schema</filename> and
1122                         the <parameter>displayName</parameter> attribute is defined in the <filename>inetorgperson.schema</filename>
1123                         file. Both of these must be included before the <filename>samba.schema</filename> file.
1124                         </para>
1126 <para>
1127 <programlisting>
1128 ## /etc/openldap/slapd.conf
1130 ## schema files (core.schema is required by default)
1131 include            /etc/openldap/schema/core.schema
1133 ## needed for sambaSamAccount
1134 include            /etc/openldap/schema/cosine.schema
1135 include            /etc/openldap/schema/inetorgperson.schema
1136 include            /etc/openldap/schema/nis.schema
1137 include            /etc/openldap/schema/samba.schema
1138 ....
1139 </programlisting>
1140 </para>
1142                 <para>
1143                 It is recommended that you maintain some indices on some of the most useful attributes,
1144                 as in the following example, to speed up searches made on sambaSamAccount ObjectClasses
1145                 (and possibly posixAccount and posixGroup as well):
1146                 </para>
1148 <para>
1149 <programlisting>
1150 # Indices to maintain
1151 ## required by OpenLDAP
1152 index objectclass             eq
1154 index cn                      pres,sub,eq
1155 index sn                      pres,sub,eq
1156 ## required to support pdb_getsampwnam
1157 index uid                     pres,sub,eq
1158 ## required to support pdb_getsambapwrid()
1159 index displayName             pres,sub,eq
1161 ## uncomment these if you are storing posixAccount and
1162 ## posixGroup entries in the directory as well
1163 ##index uidNumber               eq
1164 ##index gidNumber               eq
1165 ##index memberUid               eq
1167 index   sambaSID              eq
1168 index   sambaPrimaryGroupSID  eq
1169 index   sambaDomainName       eq
1170 index   default               sub
1171 </programlisting>
1172 </para>
1174                 <para>
1175                 Create the new index by executing:
1176                 </para>
1178 <para>
1179 <screen>
1180 &rootprompt;./sbin/slapindex -f slapd.conf
1181 </screen>
1182 </para>
1184                 <para>
1185                 Remember to restart slapd after making these changes:
1186                 </para>
1188 <para>
1189 <screen>
1190 &rootprompt;<userinput>/etc/init.d/slapd restart</userinput>
1191 </screen>
1192 </para>
1194                 </sect3>
1196                 <sect3>
1197                 <title>Initialize the LDAP Database</title>
1199                 <para>
1200                 Before you can add accounts to the LDAP database, you must create the account containers
1201                 that they will be stored in. The following LDIF file should be modified to match your
1202                 needs (DNS entries, and so on):
1203                 </para>
1204                 
1205 <para>
1206 <programlisting>
1207 # Organization for Samba Base
1208 dn: dc=quenya,dc=org
1209 objectclass: dcObject
1210 objectclass: organization
1211 dc: quenya
1212 o: Quenya Org Network
1213 description: The Samba-3 Network LDAP Example
1215 # Organizational Role for Directory Management
1216 dn: cn=Manager,dc=quenya,dc=org
1217 objectclass: organizationalRole
1218 cn: Manager
1219 description: Directory Manager
1221 # Setting up container for users
1222 dn: ou=People,dc=quenya,dc=org
1223 objectclass: top
1224 objectclass: organizationalUnit
1225 ou: People
1227 # Setting up admin handle for People OU
1228 dn: cn=admin,ou=People,dc=quenya,dc=org
1229 cn: admin
1230 objectclass: top
1231 objectclass: organizationalRole
1232 objectclass: simpleSecurityObject
1233 userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz
1235 # Setting up container for groups
1236 dn: ou=Groups,dc=quenya,dc=org
1237 objectclass: top
1238 objectclass: organizationalUnit
1239 ou: Groups
1241 # Setting up admin handle for Groups OU
1242 dn: cn=admin,ou=Groups,dc=quenya,dc=org
1243 cn: admin
1244 objectclass: top
1245 objectclass: organizationalRole
1246 objectclass: simpleSecurityObject
1247 userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz
1249 # Setting up container for computers
1250 dn: ou=Computers,dc=quenya,dc=org
1251 objectclass: top
1252 objectclass: organizationalUnit
1253 ou: Computers
1255 # Setting up admin handle for Computers OU
1256 dn: cn=admin,ou=Computers,dc=quenya,dc=org
1257 cn: admin
1258 objectclass: top
1259 objectclass: organizationalRole
1260 objectclass: simpleSecurityObject
1261 userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz
1262 </programlisting>
1263 </para>
1265                 <para>
1266                 The userPassword shown above should be generated using <command>slappasswd</command>.
1267                 </para>
1269                 <para>
1270                 The following command will then load the contents of the LDIF file into the LDAP
1271                 database.
1272                 </para>
1274 <para>
1275 <screen>
1276 &prompt;<userinput>slapadd -v -l initldap.dif</userinput>
1277 </screen>
1278 </para>
1280                 <para>
1281                 Do not forget to secure your LDAP server with an adequate access control list
1282                 as well as an admin password.
1283                 </para>
1285                 <note>
1286                 <para>
1287                 Before Samba can access the LDAP server, you need to store the LDAP admin password
1288                 in the Samba-3 <filename>secrets.tdb</filename> database by:
1289 <screen>
1290 &rootprompt;<userinput>smbpasswd -w <replaceable>secret</replaceable></userinput>
1291 </screen>
1292                 </para>
1293                 </note>
1295                 </sect3>
1297                 <sect3>
1298                 <title>Configuring Samba</title>
1300                         <para>
1301                         The following parameters are available in smb.conf only if your
1302                         version of Samba was built with LDAP support. Samba automatically builds with LDAP support if the
1303                         LDAP libraries are found.
1304                         </para>
1306                         <para>LDAP-related smb.conf options are 
1307                         <smbconfoption name="passdb backend">ldapsam:url</smbconfoption>,
1308                         <smbconfoption name="ldap admin dn"/>,
1309                         <smbconfoption name="ldap delete dn"/>,
1310                         <smbconfoption name="ldap filter"/>,
1311                         <smbconfoption name="ldap group suffix"/>,
1312                         <smbconfoption name="ldap idmap suffix"/>,
1313                         <smbconfoption name="ldap machine suffix"/>,
1314                         <smbconfoption name="ldap passwd sync"/>,
1315                         <smbconfoption name="ldap ssl"/>,
1316                         <smbconfoption name="ldap suffix"/>,
1317                         <smbconfoption name="ldap user suffix"/>,
1318                 </para>
1320                         <para>
1321                         These are described in the &smb.conf; man
1322                         page and so are not repeated here. However, a <link linkend="confldapex">sample &smb.conf; file</link> for
1323                         use with an LDAP directory could appear as in Example 10.4.1.
1324                         </para>
1326 <example id="confldapex">
1327 <title>Configuration with LDAP</title>
1328 <smbconfblock>
1329 <smbconfsection name="[global]"/>
1330 <smbconfoption name="security">user</smbconfoption>
1331 <smbconfoption name="encrypt passwords">yes</smbconfoption>
1332 <smbconfoption name="netbios name">MORIA</smbconfoption>
1333 <smbconfoption name="workgroup">NOLDOR</smbconfoption>
1335 <smbconfcomment>ldap related parameters</smbconfcomment>
1337 <smbconfcomment>define the DN to use when binding to the directory servers</smbconfcomment>
1338 <smbconfcomment>The password for this DN is not stored in smb.conf. Rather it</smbconfcomment>
1339 <smbconfcomment>must be set by using 'smbpasswd -w secretpw' to store the</smbconfcomment>
1340 <smbconfcomment>passphrase in the secrets.tdb file. If the "ldap admin dn" values</smbconfcomment>
1341 <smbconfcomment>change, this password will need to be reset.</smbconfcomment>
1342 <smbconfoption name="ldap admin dn">"cn=Manager,dc=quenya,dc=org"</smbconfoption>
1344 <smbconfcomment>Define the SSL option when connecting to the directory</smbconfcomment>
1345 <smbconfcomment>('off', 'start tls', or 'on' (default))</smbconfcomment>
1346 <smbconfoption name="ldap ssl">start tls</smbconfoption>
1348 <smbconfcomment>syntax: passdb backend = ldapsam:ldap://server-name[:port]</smbconfcomment>
1349 <smbconfoption name="passdb backend">ldapsam:ldap://frodo.quenya.org</smbconfoption>
1351 <smbconfcomment>smbpasswd -x delete the entire dn-entry</smbconfcomment>
1352 <smbconfoption name="ldap delete dn">no</smbconfoption>
1354 <smbconfcomment>the machine and user suffix added to the base suffix</smbconfcomment>
1355 <smbconfcomment>wrote WITHOUT quotes. NULL suffixes by default</smbconfcomment>
1356 <smbconfoption name="ldap user suffix">ou=People</smbconfoption>
1357 <smbconfoption name="ldap group suffix">ou=Groups</smbconfoption>
1358 <smbconfoption name="ldap machine suffix">ou=Computers</smbconfoption>
1360 <smbconfcomment>Trust UNIX account information in LDAP</smbconfcomment>
1361 <smbconfcomment> (see the smb.conf man page for details)</smbconfcomment>
1363 <smbconfcomment> specify the base DN to use when searching the directory</smbconfcomment>
1364 <smbconfoption name="ldap suffix">dc=quenya,dc=org</smbconfoption>
1366 <smbconfcomment> generally the default ldap search filter is ok</smbconfcomment>
1367 <smbconfoption name="ldap filter">(uid=%u)</smbconfoption>
1368 </smbconfblock>
1369 </example>
1371                 </sect3>
1373                 <sect3>
1374                 <title>Accounts and Groups Management</title>
1376                         <para>
1377 <indexterm><primary>User Management</primary></indexterm>
1378 <indexterm><primary>User Accounts</primary><secondary>Adding/Deleting</secondary></indexterm>
1380                         Because user accounts are managed through the sambaSamAccount ObjectClass, you should
1381                         modify your existing administration tools to deal with sambaSamAccount attributes.
1382                         </para>
1384                         <para>
1385                         Machine accounts are managed with the sambaSamAccount ObjectClass, just
1386                         like user accounts. However, it is up to you to store those accounts
1387                         in a different tree of your LDAP namespace. You should use
1388                         <quote>ou=Groups,dc=quenya,dc=org</quote> to store groups and
1389                         <quote>ou=People,dc=quenya,dc=org</quote> to store users. Just configure your
1390                         NSS and PAM accordingly (usually, in the <filename>/etc/openldap/sldap.conf</filename>
1391                         configuration file).
1392                         </para>
1394                         <para>
1395                         In Samba-3, the group management system is based on POSIX
1396                         groups. This means that Samba makes use of the posixGroup ObjectClass.
1397                         For now, there is no NT-like group system management (global and local
1398                         groups). Samba-3 knows only about <constant>Domain Groups</constant>
1399                         and, unlike MS Windows 2000 and Active Directory, Samba-3 does not
1400                         support nested groups. 
1401                         </para>
1403                 </sect3>
1405                 <sect3>
1406                 <title>Security and sambaSamAccount</title>
1409                         <para>
1410                         There are two important points to remember when discussing the security
1411                         of sambaSamAccount entries in the directory.
1412                         </para>
1414                         <itemizedlist>
1415                                 <listitem><para><emphasis>Never</emphasis> retrieve the SambaLMPassword or
1416                                 SambaNTPassword attribute values over an unencrypted LDAP session.</para></listitem>
1417                                 <listitem><para><emphasis>Never</emphasis> allow non-admin users to
1418                                 view the SambaLMPassword or SambaNTPassword attribute values.</para></listitem>
1419                         </itemizedlist>
1421                         <para>
1422                         These password hashes are clear-text equivalents and can be used to impersonate
1423                         the user without deriving the original clear-text strings. For more information
1424                         on the details of LM/NT password hashes, refer to <link linkend="passdb">the Account Information
1425                         Database section</link>.
1426                         </para>
1428                         <para>
1429                         To remedy the first security issue, the <smbconfoption name="ldap ssl"/> &smb.conf; parameter defaults
1430                         to require an encrypted session (<smbconfoption name="ldap ssl">on</smbconfoption>) using
1431                         the default port of <constant>636</constant>
1432                         when contacting the directory server. When using an OpenLDAP server, it
1433                         is possible to use the StartTLS LDAP extended  operation in the place of
1434                         LDAPS. In either case, you are strongly discouraged to disable this security
1435                         (<smbconfoption name="ldap ssl">off</smbconfoption>).
1436                         </para>
1438                         <para>
1439                         Note that the LDAPS protocol is deprecated in favor of the LDAPv3 StartTLS
1440                         extended operation. However, the OpenLDAP library still provides support for
1441                         the older method of securing communication between clients and servers.
1442                         </para>
1444                         <para>
1445                         The second security precaution is to prevent non-administrative users from
1446                         harvesting password hashes from the directory. This can be done using the
1447                         following ACL in <filename>slapd.conf</filename>:
1448                         </para>
1450 <para>
1451 <programlisting>
1452 ## allow the "ldap admin dn" access, but deny everyone else
1453 access to attrs=SambaLMPassword,SambaNTPassword
1454      by dn="cn=Samba Admin,ou=People,dc=quenya,dc=org" write
1455      by * none
1456 </programlisting>
1457 </para>
1459                 </sect3>
1461                 <sect3>
1462                 <title>LDAP Special Attributes for sambaSamAccounts</title>
1464                         <para> The sambaSamAccount ObjectClass is composed of the attributes shown in next tables: <link
1465                         linkend="attribobjclPartA">Part A</link>, and <link linkend="attribobjclPartB">Part B</link>. 
1466                         </para>
1468                         <para>
1469                         <table frame="all" id="attribobjclPartA">
1470                                 <title>Attributes in the sambaSamAccount ObjectClass (LDAP), Part A</title>
1471                         <tgroup cols="2" align="justify">
1472                                         <colspec align="left"/>
1473                                         <colspec align="justify" colwidth="1*"/>
1474                         <tbody>
1475                                 <row><entry><constant>sambaLMPassword</constant></entry><entry>The LanMan password 16-byte hash stored as a character
1476                                                 representation of a hexadecimal string.</entry></row>
1477                                 <row><entry><constant>sambaNTPassword</constant></entry><entry>The NT password 16-byte hash stored as a character
1478                                                 representation of a hexadecimal string.</entry></row>
1479                                 <row><entry><constant>sambaPwdLastSet</constant></entry><entry>The integer time in seconds since 1970 when the
1480                                                 <constant>sambaLMPassword</constant> and <constant>sambaNTPassword</constant> attributes were last set.
1481                                 </entry></row>
1483                                 <row><entry><constant>sambaAcctFlags</constant></entry><entry>String of 11 characters surrounded by square brackets [ ]
1484                                                 representing account flags such as U (user), W (workstation), X (no password expiration),
1485                                                 I (domain trust account), H (home dir required), S (server trust account),
1486                                                 and D (disabled).</entry></row>
1488                                 <row><entry><constant>sambaLogonTime</constant></entry><entry>Integer value currently unused.</entry></row>
1490                                 <row><entry><constant>sambaLogoffTime</constant></entry><entry>Integer value currently unused.</entry></row>
1492                                 <row><entry><constant>sambaKickoffTime</constant></entry><entry>Specifies the time (UNIX time format) when the user
1493                                 will be locked down and cannot login any longer. If this attribute is omitted, then the account will never expire.
1494                                 Using this attribute together with shadowExpire of the shadowAccount ObjectClass will enable accounts to        
1495                                 expire completely on an exact date.</entry></row>
1497                                 <row><entry><constant>sambaPwdCanChange</constant></entry><entry>Specifies the time (UNIX time format) after which the user is allowed to
1498                                 change his password. If attribute is not set, the user will be free to change his password whenever he wants.</entry></row>
1500                                 <row><entry><constant>sambaPwdMustChange</constant></entry><entry>Specifies the time (UNIX time format) when the user is
1501                                 forced to change his password. If this value is set to 0, the user will have to change his password at first login.
1502                                 If this attribute is not set, then the password will never expire.</entry></row>
1504                                 <row><entry><constant>sambaHomeDrive</constant></entry><entry>Specifies the drive letter to which to map the
1505                                 UNC path specified by sambaHomePath. The drive letter must be specified in the form <quote>X:</quote>
1506                                 where X is the letter of the drive to map. Refer to the <quote>logon drive</quote> parameter in the
1507                                 smb.conf(5) man page for more information.</entry></row>
1509                                 <row><entry><constant>sambaLogonScript</constant></entry><entry>The sambaLogonScript property specifies the path of
1510                                 the user's logon script, .CMD, .EXE, or .BAT file. The string can be null. The path
1511                                 is relative to the netlogon share. Refer to the <smbconfoption name="logon script"/> parameter in the
1512                                 &smb.conf; man page for more information.</entry></row>
1514                                 <row><entry><constant>sambaProfilePath</constant></entry><entry>Specifies a path to the user's profile.
1515                                 This value can be a null string, a local absolute path, or a UNC path. Refer to the
1516                                 <smbconfoption name="logon path"/> parameter in the &smb.conf; man page for more information.</entry></row>
1518                                 <row><entry><constant>sambaHomePath</constant></entry><entry>The sambaHomePath property specifies the path of
1519                                 the home directory for the user. The string can be null. If sambaHomeDrive is set and specifies
1520                                 a drive letter, sambaHomePath should be a UNC path. The path must be a network
1521                                 UNC path of the form <filename>\\server\share\directory</filename>. This value can be a null string.
1522                                 Refer to the <command>logon home</command> parameter in the &smb.conf; man page for more information.
1523                                 </entry></row>
1524                         </tbody>
1525                         </tgroup></table>
1526                         </para>
1527                         <para>
1528                         <table frame="all" id="attribobjclPartB">
1529                                 <title>Attributes in the sambaSamAccount ObjectClass (LDAP), Part B</title>
1530                         <tgroup cols="2" align="justify">
1531                                         <colspec align="left"/>
1532                                         <colspec align="justify" colwidth="1*"/>
1533                         <tbody>
1534                                 <row><entry><constant>sambaUserWorkstations</constant></entry><entry>Here you can give a comma-separated list of machines
1535                                 on which the user is allowed to login. You may observe problems when you try to connect to a Samba domain member.
1536                                 Because domain members are not in this list, the domain controllers will reject them. Where this attribute is omitted,
1537                                 the default implies no restrictions.
1538                                 </entry></row>
1540                                 <row><entry><constant>sambaSID</constant></entry><entry>The security identifier(SID) of the user.
1541                                 The Windows equivalent of UNIX UIDs.</entry></row>
1543                                 <row><entry><constant>sambaPrimaryGroupSID</constant></entry><entry>The security identifier (SID) of the primary group
1544                                 of the user.</entry></row>
1546                                 <row><entry><constant>sambaDomainName</constant></entry><entry>Domain the user is part of.</entry></row>
1547                         </tbody>
1548                         </tgroup></table>
1549                         </para>
1551                         <para>
1552                         The majority of these parameters are only used when Samba is acting as a PDC of
1553                         a domain (refer to <link linkend="samba-pdc">Domain Control</link>, for details on
1554                         how to configure Samba as a PDC). The following four attributes
1555                         are only stored with the sambaSamAccount entry if the values are non-default values:
1556                         </para>
1558                         <itemizedlist>
1559                                 <listitem><para>sambaHomePath</para></listitem>
1560                                 <listitem><para>sambaLogonScript</para></listitem>
1561                                 <listitem><para>sambaProfilePath</para></listitem>
1562                                 <listitem><para>sambaHomeDrive</para></listitem>
1563                         </itemizedlist>
1565                         <para>
1566                         These attributes are only stored with the sambaSamAccount entry if
1567                         the values are non-default values. For example, assume MORIA has now been
1568                         configured as a PDC and that <smbconfoption name="logon home">\\%L\%u</smbconfoption> was defined in
1569                         its &smb.conf; file. When a user named <quote>becky</quote> logs on to the domain,
1570                         the <smbconfoption name="logon home"/> string is expanded to \\MORIA\becky.
1571                         If the smbHome attribute exists in the entry <quote>uid=becky,ou=People,dc=samba,dc=org</quote>,
1572                         this value is used. However, if this attribute does not exist, then the value
1573                         of the <smbconfoption name="logon home"/> parameter is used in its place. Samba
1574                         will only write the attribute value to the directory entry if the value is
1575                         something other than the default (e.g., <filename>\\MOBY\becky</filename>).
1576                         </para>
1578                 </sect3>
1580                 <sect3>
1581                 <title>Example LDIF Entries for a sambaSamAccount</title>
1583                         <para>
1584                         The following is a working LDIF that demonstrates the use of the SambaSamAccount ObjectClass:
1585                         </para>
1587         <para>
1588         <programlisting>
1589         dn: uid=guest2, ou=People,dc=quenya,dc=org
1590         sambaLMPassword: 878D8014606CDA29677A44EFA1353FC7
1591         sambaPwdMustChange: 2147483647
1592         sambaPrimaryGroupSID: S-1-5-21-2447931902-1787058256-3961074038-513
1593         sambaNTPassword: 552902031BEDE9EFAAD3B435B51404EE
1594         sambaPwdLastSet: 1010179124
1595         sambaLogonTime: 0
1596         objectClass: sambaSamAccount
1597         uid: guest2
1598         sambaKickoffTime: 2147483647
1599         sambaAcctFlags: [UX         ]
1600         sambaLogoffTime: 2147483647
1601         sambaSID: S-1-5-21-2447931902-1787058256-3961074038-5006
1602         sambaPwdCanChange: 0
1603 </programlisting>
1604         </para>
1606                         <para>
1607                         The following is an LDIF entry for using both the sambaSamAccount and
1608                         posixAccount ObjectClasses:
1609                         </para>
1611                         <para>
1612         <programlisting>
1613         dn: uid=gcarter, ou=People,dc=quenya,dc=org
1614         sambaLogonTime: 0
1615         displayName: Gerald Carter
1616         sambaLMPassword: 552902031BEDE9EFAAD3B435B51404EE
1617         sambaPrimaryGroupSID: S-1-5-21-2447931902-1787058256-3961074038-1201
1618         objectClass: posixAccount
1619         objectClass: sambaSamAccount
1620         sambaAcctFlags: [UX         ]
1621         userPassword: {crypt}BpM2ej8Rkzogo
1622         uid: gcarter
1623         uidNumber: 9000
1624         cn: Gerald Carter
1625         loginShell: /bin/bash
1626         logoffTime: 2147483647
1627         gidNumber: 100
1628         sambaKickoffTime: 2147483647
1629         sambaPwdLastSet: 1010179230
1630         sambaSID: S-1-5-21-2447931902-1787058256-3961074038-5004
1631         homeDirectory: /home/moria/gcarter
1632         sambaPwdCanChange: 0
1633         sambaPwdMustChange: 2147483647
1634         sambaNTPassword: 878D8014606CDA29677A44EFA1353FC7
1635 </programlisting>
1636         </para>
1638                 </sect3>
1640                 <sect3>
1641                 <title>Password Synchronization</title>
1643                 <para>
1644                 Samba-3 and later can update the non-Samba (LDAP) password stored with an account. When
1645                 using pam_ldap, this allows changing both UNIX and Windows passwords at once.
1646                 </para>
1648                 <para>The <smbconfoption name="ldap passwd sync"/> options can have the  values shown in
1649                 <link linkend="ldappwsync">Table 10.3</link>.</para>
1651                 <table frame="all" id="ldappwsync">
1652                         <title>Possible <emphasis>ldap passwd sync</emphasis> Values</title>
1653                 <tgroup cols="2">
1654                         <colspec align="left" colwidth="1*"/>
1655                         <colspec align="justify" colwidth="4*"/>
1656                 <thead>
1657                         <row><entry align="left">Value</entry><entry align="center">Description</entry></row>
1658                 </thead>
1659                 <tbody>
1660                 <row><entry>yes</entry><entry><para>When the user changes his password, update
1661                                <constant>SambaNTPassword</constant>, <constant>SambaLMPassword</constant>,
1662                                and the <constant>password</constant> fields.</para></entry></row>
1664                 <row><entry>no</entry><entry><para>Only update <constant>SambaNTPassword</constant> and <constant>SambaLMPassword</constant>.</para></entry></row>
1666                 <row><entry>only</entry><entry><para>Only update the LDAP password and let the LDAP server worry about the other fields.
1667                         This option is only available on some LDAP servers and only when the LDAP server
1668                         supports LDAP_EXOP_X_MODIFY_PASSWD.</para></entry></row>
1669                 </tbody>
1670                 </tgroup>
1671                 </table>
1674                 <para>More information can be found in the &smb.conf; man page.</para>
1676                 </sect3>
1678         </sect2>
1680         <sect2>
1681         <title>MySQL</title>
1683         <para>
1684 <indexterm><primary>SAM backend</primary><secondary>mysqlsam</secondary></indexterm>
1685         Every so often someone comes along with a great new idea. Storing user accounts in a
1686         SQL backend is one of them. Those who want to do this are in the best position to know what the
1687         specific benefits are to them. This may sound like a cop-out, but in truth we cannot attempt
1688         to document every little detail of why certain things of marginal utility to the bulk of
1689         Samba users might make sense to the rest. In any case, the following instructions should help
1690         the determined SQL user to implement a working system.
1691         </para>
1693                 <sect3>
1694                 <title>Creating the Database</title>
1696                         <para>
1697                         You can set up your own table and specify the field names to pdb_mysql (see
1698                         <link linkend="moremysqlpdbe">MySQL field names for MySQL passdb backend</link> for
1699                         the column names) or use the default table. The file
1700                         <filename>examples/pdb/mysql/mysql.dump</filename> contains the correct queries to
1701                         create the required tables. Use the command:
1702 <screen>
1703 &prompt;<userinput>mysql -u<replaceable>username</replaceable> -h<replaceable>hostname</replaceable> -p<replaceable>password</replaceable> \
1704         <replaceable>databasename</replaceable> &lt; <filename>/path/to/samba/examples/pdb/mysql/mysql.dump</filename></userinput>
1705 </screen>
1706                         </para>
1707                 </sect3>
1709                 <sect3>
1710                 <title>Configuring</title>
1712                         <para>This plug-in lacks some good documentation, but here is some brief information. Add the following to the
1713                         <smbconfoption name="passdb backend"/> variable in your &smb.conf;:
1714 <smbconfblock>
1715 <smbconfoption name="passdb backend">[other-plugins] mysql:identifier [other-plugins]</smbconfoption>
1716 </smbconfblock>
1717                         </para>
1719                         <para>The identifier can be any string you like, as long as it does not collide with 
1720                         the identifiers of other plugins or other instances of pdb_mysql. If you 
1721                         specify multiple pdb_mysql.so entries in <smbconfoption name="passdb backend"/>, you also need to 
1722                         use different identifiers.
1723                         </para>
1725                         <para>
1726                         Additional options can be given through the &smb.conf; file in the <smbconfsection name="[global]"/> section.
1727                         Refer to <link linkend="mysqlpbe">Basic smb.conf Options for MySQL passdb Backend</link>.
1728                         </para>
1730                         <table frame="all" id="mysqlpbe">
1731                                 <title>Basic smb.conf Options for MySQL passdb Backend</title>
1732                                 <tgroup cols="2">
1733                                         <colspec align="left"/>
1734                                         <colspec align="justify" colwidth="1*"/>
1735                                 <thead>
1736                                         <row><entry>Field</entry><entry>Contents</entry></row>
1737                                 </thead>
1738                                 <tbody>
1739                                         <row><entry>mysql host</entry><entry>Host name, defaults to `localhost'</entry></row>
1740                                         <row><entry>mysql password</entry><entry></entry></row>
1741                                         <row><entry>mysql user</entry><entry>Defaults to `samba'</entry></row>
1742                                         <row><entry>mysql database</entry><entry>Defaults to `samba'</entry></row>
1743                                         <row><entry>mysql port</entry><entry>Defaults to 3306</entry></row>
1744                                         <row><entry>table</entry><entry>Name of the table containing the users</entry></row>
1745                                 </tbody>
1746                                 </tgroup>
1747                         </table>
1749                         <warning>
1750                         <para>
1751                         Since the password for the MySQL user is stored in the &smb.conf; file, you should make the &smb.conf; file 
1752                         readable only to the user who runs Samba. This is considered a security bug and will soon be fixed.
1753                         </para>
1754                         </warning>
1756                         <para>Names of the columns are given in <link linkend="moremysqlpdbe">MySQL field names for MySQL
1757                         passdb backend</link>.  The default column names can be found in the example table dump.
1758                          </para>
1760                 <para>
1761                         <table frame="all" id="moremysqlpdbe">
1762                                 <title>MySQL field names for MySQL passdb backend</title>
1763                                 <tgroup cols="3" align="justify">
1764                                         <colspec align="left"/>
1765                                         <colspec align="left"/>
1766                                         <colspec align="justify" colwidth="1*"/>
1767                         <thead>         
1768                                 <row><entry>Field</entry><entry>Type</entry><entry>Contents</entry></row>
1769                         </thead>
1770                         <tbody>
1771                                 <row><entry>logon time column</entry><entry>int(9)</entry><entry>UNIX timestamp of last logon of user</entry></row>
1772                                 <row><entry>logoff time column</entry><entry>int(9)</entry><entry>UNIX timestamp of last logoff of user</entry></row>
1773                                 <row><entry>kickoff time column</entry><entry>int(9)</entry><entry>UNIX timestamp of moment user should be kicked off workstation (not enforced)</entry></row>
1774                                 <row><entry>pass last set time column</entry><entry>int(9)</entry><entry>UNIX timestamp of moment password was last set</entry></row>
1775                                 <row><entry>pass can change time column</entry><entry>int(9)</entry><entry>UNIX timestamp of moment from which password can be changed</entry></row>
1776                                 <row><entry>pass must change time column</entry><entry>int(9)</entry><entry>UNIX timestamp of moment on which password must be changed</entry></row>
1777                                 <row><entry>username column</entry><entry>varchar(255)</entry><entry>UNIX username</entry></row>
1778                                 <row><entry>domain column</entry><entry>varchar(255)</entry><entry>NT domain user belongs to</entry></row>
1779                                 <row><entry>nt username column</entry><entry>varchar(255)</entry><entry>NT username</entry></row>
1780                                 <row><entry>fullname column</entry><entry>varchar(255)</entry><entry>Full name of user</entry></row>
1781                                 <row><entry>home dir column</entry><entry>varchar(255)</entry><entry>UNIX homedir path (equivalent of the <smbconfoption name="logon home"/> parameter.</entry></row>
1782                                 <row><entry>dir drive column</entry><entry>varchar(2)</entry><entry>Directory drive path (e.g., <quote>H:</quote>)</entry></row>
1783                                 <row><entry>logon script column</entry><entry>varchar(255)</entry><entry>Batch file to run on client side when logging on</entry></row>
1784                                 <row><entry>profile path column</entry><entry>varchar(255)</entry><entry>Path of profile</entry></row>
1785                                 <row><entry>acct desc column</entry><entry>varchar(255)</entry><entry>Some ASCII NT user data</entry></row>
1786                                 <row><entry>workstations column</entry><entry>varchar(255)</entry><entry>Workstations user can logon to (or NULL for all)</entry></row>
1787                                 <row><entry>unknown string column</entry><entry>varchar(255)</entry><entry>Unknown string</entry></row>
1788                                 <row><entry>munged dial column</entry><entry>varchar(255)</entry><entry>Unknown</entry></row>
1789                                 <row><entry>user sid column</entry><entry>varchar(255)</entry><entry>NT user SID</entry></row>
1790                                 <row><entry>group sid column</entry><entry>varchar(255)</entry><entry>NT group SID</entry></row>
1791                                 <row><entry>lanman pass column</entry><entry>varchar(255)</entry><entry>Encrypted lanman password</entry></row>
1792                                 <row><entry>nt pass column</entry><entry>varchar(255)</entry><entry>Encrypted nt passwd</entry></row>
1793                                 <row><entry>plain pass column</entry><entry>varchar(255)</entry><entry>Plaintext password</entry></row>
1794                                 <row><entry>acct ctrl column</entry><entry>int(9)</entry><entry>NT user data</entry></row>
1795                                 <row><entry>unknown 3 column</entry><entry>int(9)</entry><entry>Unknown</entry></row>
1796                                 <row><entry>logon divs column</entry><entry>int(9)</entry><entry>Unknown</entry></row>
1797                                 <row><entry>hours len column</entry><entry>int(9)</entry><entry>Unknown</entry></row>
1798                                 <row><entry>bad password count column</entry><entry>int(5)</entry><entry>Number of failed password tries before disabling an account</entry></row>
1799                                 <row><entry>logon count column</entry><entry>int(5)</entry><entry>Number of logon attempts</entry></row>
1800                                 <row><entry>unknown 6 column</entry><entry>int(9)</entry><entry>Unknown</entry></row>
1801                         </tbody></tgroup>
1802                 </table>
1803                 </para>
1805                         <para>
1806                         You can put a colon (:) after the name of each column, which 
1807                         should specify the column to update when updating the table. You can also specify nothing behind the colon, in which case the field data will not be updated. Setting a column name to <parameter>NULL</parameter> means the field should not be used.
1808                         </para>
1810                         <para><link linkend="mysqlsam">An example configuration</link> is shown in <link
1811                         linkend="mysqlsam">Example Configuration for the MySQL passdb Backend</link>.
1812                         </para>
1814                         <example id="mysqlsam">
1815                         <title>Example Configuration for the MySQL passdb Backend</title>
1816                         <smbconfblock>
1817                         <smbconfsection name="[global]"/>
1818                         <smbconfoption name="passdb backend">mysql:foo</smbconfoption>
1819                         <smbconfoption name="foo:mysql user">samba</smbconfoption>
1820                         <smbconfoption name="foo:mysql password">abmas</smbconfoption>
1821                         <smbconfoption name="foo:mysql database">samba</smbconfoption>
1822                         <smbconfcomment>domain name is static and can't be changed</smbconfcomment>
1823                         <smbconfoption name="foo:domain column">'MYWORKGROUP':</smbconfoption>
1824                         <smbconfcomment>The fullname column comes from several other columns</smbconfcomment>
1825                         <smbconfoption name="foo:fullname column">CONCAT(firstname,' ',surname):</smbconfoption>
1826                         <smbconfcomment>Samba should never write to the password columns</smbconfcomment>
1827                         <smbconfoption name="foo:lanman pass column">lm_pass:</smbconfoption>
1828                         <smbconfoption name="foo:nt pass column">nt_pass:</smbconfoption>
1829                         <smbconfcomment>The unknown 3 column is not stored</smbconfcomment>
1830                         <smbconfoption name="foo:unknown 3 column">NULL</smbconfoption>
1831                         </smbconfblock>
1832                         </example>
1833                 </sect3>
1835                 <sect3>
1836                 <title>Using Plaintext Passwords or Encrypted Password</title>
1838                         <para>
1839 <indexterm><primary>encrypted passwords</primary></indexterm>
1840                         I strongly discourage the use of plaintext passwords; however, you can use them.
1841                         </para>
1843                         <para>
1844                         If you would like to use plaintext passwords, set
1845                         `identifier:lanman pass column' and `identifier:nt pass column' to
1846                         `NULL' (without the quotes) and `identifier:plain pass column' to the
1847                         name of the column containing the plaintext passwords. 
1848                         </para>
1850                         <para>
1851                         If you use encrypted passwords, set the 'identifier:plain pass
1852                         column' to 'NULL' (without the quotes). This is the default.
1853                         </para>
1855                 </sect3>
1857                 <sect3>
1858                 <title>Getting Non-Column Data from the Table</title>
1860                         <para>
1861                         It is possible to have not all data in the database by making some "constant."
1862                         </para>
1864                         <para>
1865                         For example, you can set `identifier:fullname column' to
1866                         something like <?latex \linebreak ?><command>CONCAT(Firstname,' ',Surname)</command>
1867                         </para>
1869                         <para>
1870                         Or, set `identifier:workstations column' to:
1871                         <command>NULL</command></para>.
1873                         <para>See the MySQL documentation for more language constructs.</para>
1875                 </sect3>
1876         </sect2>
1878         <sect2 id="XMLpassdb">
1879         <title>XML</title>
1881         <para>
1882 <indexterm><primary>SAM backend</primary><secondary>xmlsam</secondary></indexterm>
1883                 This module requires libxml2 to be installed.</para>
1885                 <para>The usage of pdb_xml is fairly straightforward. To export data, use:
1886                 </para>
1888                 <para>
1889 <indexterm><primary>pdbedit</primary></indexterm>
1890                         <prompt>$ </prompt> <userinput>pdbedit -e xml:filename</userinput>
1891                 </para>
1893                 <para>
1894                 where filename is the name of the file to put the data in.
1895                 </para>
1897                 <para>
1898                 To import data, use:
1899                 <prompt>$ </prompt> <userinput>pdbedit -i xml:filename</userinput>
1900                 </para>
1901         </sect2>
1902 </sect1>
1904 <sect1>
1905 <title>Common Errors</title>
1907         <sect2>
1908                 <title>Users Cannot Logon</title>
1910                 <para><quote>I've installed Samba, but now I can't log on with my UNIX account! </quote></para>
1912                 <para>Make sure your user has been added to the current Samba <smbconfoption name="passdb backend"/>. 
1913                 Read the <link linkend="acctmgmttools">Account Management Tools,</link> for details.</para>
1915         </sect2>
1917         <sect2>
1918         <title>Users Being Added to the Wrong Backend Database</title>
1920         <para>
1921         A few complaints have been received from users who just moved to Samba-3. The following
1922         &smb.conf; file entries were causing problems: new accounts were being added to the old
1923         smbpasswd file, not to the tdbsam passdb.tdb file:
1924         </para>
1926         <para>
1927         <smbconfblock>
1928         <smbconfsection name="[global]"/>
1929         <member>...</member>
1930         <smbconfoption name="passdb backend">smbpasswd, tdbsam</smbconfoption>
1931         <member>...</member>
1932         </smbconfblock>
1933         </para>
1935         <para>
1936         Samba will add new accounts to the first entry in the <emphasis>passdb backend</emphasis>
1937         parameter entry. If you want to update to the tdbsam, then change the entry to:
1938         </para>
1940         <para>
1941 <smbconfblock>
1942 [globals]
1944 <smbconfoption name="passdb backend">tdbsam, smbpasswd</smbconfoption>
1946 </smbconfblock>
1947         </para>
1949         </sect2>
1951         <sect2>
1952         <title>Configuration of <parameter>auth methods</parameter></title>
1954         <para>
1955         When explicitly setting an <smbconfoption name="auth methods"/> parameter,
1956         <parameter>guest</parameter> must be specified as the first entry on the line &smbmdash;
1957         for example, <smbconfoption name="auth methods">guest sam</smbconfoption>.
1958         </para>
1960         </sect2>
1962 </sect1>
1964 </chapter>