include updates
[tomato.git] / release / src-rt-6.x.4708 / router / samba-3.0.25b / docs / htmldocs / Samba3-HOWTO / passdb.html
blobbc4dc230fc6d3be0d23b6b63a6fb039e75780a26
1 <html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Chapter 11. Account Information Databases</title><link rel="stylesheet" href="samba.css" type="text/css"><meta name="generator" content="DocBook XSL Stylesheets V1.71.0"><link rel="start" href="index.html" title="The Official Samba-3 HOWTO and Reference Guide"><link rel="up" href="optional.html" title="Part III. Advanced Configuration"><link rel="prev" href="NetworkBrowsing.html" title="Chapter 10. Network Browsing"><link rel="next" href="groupmapping.html" title="Chapter 12. Group Mapping: MS Windows and UNIX"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table width="100%" summary="Navigation header"><tr><th colspan="3" align="center">Chapter 11. Account Information Databases</th></tr><tr><td width="20%" align="left"><a accesskey="p" href="NetworkBrowsing.html">Prev</a> </td><th width="60%" align="center">Part III. Advanced Configuration</th><td width="20%" align="right"> <a accesskey="n" href="groupmapping.html">Next</a></td></tr></table><hr></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="passdb"></a>Chapter 11. Account Information Databases</h2></div><div><div class="author"><h3 class="author"><span class="firstname">Jelmer</span> <span class="othername">R.</span> <span class="surname">Vernooij</span></h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><code class="email">&lt;<a href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</code></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><code class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</code></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Gerald</span> <span class="othername">(Jerry)</span> <span class="surname">Carter</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><code class="email">&lt;<a href="mailto:jerry@samba.org">jerry@samba.org</a>&gt;</code></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Jeremy</span> <span class="surname">Allison</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><code class="email">&lt;<a href="mailto:jra@samba.org">jra@samba.org</a>&gt;</code></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Guenther</span> <span class="surname">Deschner</span></h3><span class="contrib">LDAP updates</span><div class="affiliation"><span class="orgname">SuSE<br></span><div class="address"><p><code class="email">&lt;<a href="mailto:gd@suse.de">gd@suse.de</a>&gt;</code></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Olivier (lem)</span> <span class="surname">Lemaire</span></h3><div class="affiliation"><span class="orgname">IDEALX<br></span><div class="address"><p><code class="email">&lt;<a href="mailto:olem@IDEALX.org">olem@IDEALX.org</a>&gt;</code></p></div></div></div></div><div><p class="pubdate">May 24, 2003</p></div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><span class="sect1"><a href="passdb.html#id351371">Features and Benefits</a></span></dt><dd><dl><dt><span class="sect2"><a href="passdb.html#id351406">Backward Compatibility Account Storage Systems</a></span></dt><dt><span class="sect2"><a href="passdb.html#id351576">New Account Storage Systems</a></span></dt></dl></dd><dt><span class="sect1"><a href="passdb.html#passdbtech">Technical Information</a></span></dt><dd><dl><dt><span class="sect2"><a href="passdb.html#id352102">Important Notes About Security</a></span></dt><dt><span class="sect2"><a href="passdb.html#id352583">Mapping User Identifiers between MS Windows and UNIX</a></span></dt><dt><span class="sect2"><a href="passdb.html#idmapbackend">Mapping Common UIDs/GIDs on Distributed Machines</a></span></dt><dt><span class="sect2"><a href="passdb.html#id353101">Comments Regarding LDAP</a></span></dt><dt><span class="sect2"><a href="passdb.html#id353484">LDAP Directories and Windows Computer Accounts</a></span></dt></dl></dd><dt><span class="sect1"><a href="passdb.html#acctmgmttools">Account Management Tools</a></span></dt><dd><dl><dt><span class="sect2"><a href="passdb.html#id353897">The <code class="literal">smbpasswd</code> Tool</a></span></dt><dt><span class="sect2"><a href="passdb.html#pdbeditthing">The <code class="literal">pdbedit</code> Tool</a></span></dt></dl></dd><dt><span class="sect1"><a href="passdb.html#id356265">Password Backends</a></span></dt><dd><dl><dt><span class="sect2"><a href="passdb.html#id356336">Plaintext</a></span></dt><dt><span class="sect2"><a href="passdb.html#id356408">smbpasswd: Encrypted Password Database</a></span></dt><dt><span class="sect2"><a href="passdb.html#id356653">tdbsam</a></span></dt><dt><span class="sect2"><a href="passdb.html#id356799">ldapsam</a></span></dt></dl></dd><dt><span class="sect1"><a href="passdb.html#id359200">Common Errors</a></span></dt><dd><dl><dt><span class="sect2"><a href="passdb.html#id359206">Users Cannot Logon</a></span></dt><dt><span class="sect2"><a href="passdb.html#id359237">Configuration of <em class="parameter"><code>auth methods</code></em></a></span></dt></dl></dd></dl></div><p>
2 <a class="indexterm" name="id351186"></a>
3 <a class="indexterm" name="id351193"></a>
4 <a class="indexterm" name="id351200"></a>
5 <a class="indexterm" name="id351206"></a>
6 Samba-3 implements a new capability to work concurrently with multiple account backends.
7 The possible new combinations of password backends allows Samba-3 a degree of flexibility
8 and scalability that previously could be achieved only with MS Windows Active Directory (ADS).
9 This chapter describes the new functionality and how to get the most out of it.
10 </p><p>
11 <a class="indexterm" name="id351219"></a>
12 <a class="indexterm" name="id351226"></a>
13 <a class="indexterm" name="id351233"></a>
14 <a class="indexterm" name="id351240"></a>
15 <a class="indexterm" name="id351246"></a>
16 <a class="indexterm" name="id351253"></a>
17 The three passdb backends that are fully maintained (actively supported) by the Samba Team are:
18 <code class="literal">smbpasswd</code> (being obsoleted), <code class="literal">tdbsam</code> (a tdb-based binary file format),
19 and <code class="literal">ldapsam</code> (LDAP directory). Of these, only the <code class="literal">ldapsam</code> backend
20 stores both POSIX (UNIX) and Samba user and group account information in a single repository. The
21 <code class="literal">smbpasswd</code> and <code class="literal">tdbsam</code> backends store only Samba user accounts.
22 </p><p>
23 In a strict sense, there are three supported account storage and access systems. One of these is considered
24 obsolete (smbpasswd). It is recommended to use the <code class="literal">tdbsam</code> method for all simple systems. Use
25 <code class="literal">ldapsam</code> for larger and more complex networks.
26 </p><p>
27 <a class="indexterm" name="id351318"></a>
28 <a class="indexterm" name="id351325"></a>
29 <a class="indexterm" name="id351332"></a>
30 <a class="indexterm" name="id351339"></a>
31 <a class="indexterm" name="id351346"></a>
32 <a class="indexterm" name="id351352"></a>
33 <a class="indexterm" name="id351359"></a>
34 In a strict and literal sense, the passdb backends are account storage mechanisms (or methods) alone. The choice
35 of terminology can be misleading, however we are stuck with this choice of wording. This chapter documents the
36 nature of the account storage system with a focus on user and trust accounts. Trust accounts have two forms,
37 machine trust accounts (computer accounts) and interdomain trust accounts. These are all treated as user-like
38 entities.
39 </p><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id351371"></a>Features and Benefits</h2></div></div></div><p>
40 Samba-3 provides for complete backward compatibility with Samba-2.2.x functionality
41 as follows:
42 <a class="indexterm" name="id351380"></a>
43 <a class="indexterm" name="id351389"></a>
44 <a class="indexterm" name="id351398"></a>
45 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id351406"></a>Backward Compatibility Account Storage Systems</h3></div></div></div><div class="variablelist"><dl><dt><span class="term">Plaintext</span></dt><dd><p>
46 <a class="indexterm" name="id351423"></a>
47 <a class="indexterm" name="id351430"></a>
48 <a class="indexterm" name="id351437"></a>
49 <a class="indexterm" name="id351443"></a>
50 <a class="indexterm" name="id351450"></a>
51 This isn't really a backend at all, but is listed here for simplicity. Samba can be configured to pass
52 plaintext authentication requests to the traditional UNIX/Linux <code class="filename">/etc/passwd</code> and
53 <code class="filename">/etc/shadow</code>-style subsystems. On systems that have Pluggable Authentication Modules
54 (PAM) support, all PAM modules are supported. The behavior is just as it was with Samba-2.2.x, and the
55 protocol limitations imposed by MS Windows clients apply likewise. Please refer to <a href="passdb.html#passdbtech" title="Technical Information">Technical Information</a>, for more information regarding the limitations of plaintext
56 password usage.
57 </p></dd><dt><span class="term">smbpasswd</span></dt><dd><p>
58 <a class="indexterm" name="id351493"></a>
59 <a class="indexterm" name="id351500"></a>
60 <a class="indexterm" name="id351507"></a>
61 <a class="indexterm" name="id351514"></a>
62 This option allows continued use of the <code class="filename">smbpasswd</code>
63 file that maintains a plain ASCII (text) layout that includes the MS Windows
64 LanMan and NT-encrypted passwords as well as a field that stores some
65 account information. This form of password backend does not store any of
66 the MS Windows NT/200x SAM (Security Account Manager) information required to
67 provide the extended controls that are needed for more comprehensive
68 interoperation with MS Windows NT4/200x servers.
69 </p><p>
70 This backend should be used only for backward compatibility with older
71 versions of Samba. It may be deprecated in future releases.
72 </p></dd><dt><span class="term">ldapsam_compat (Samba-2.2 LDAP Compatibility)</span></dt><dd><p>
73 <a class="indexterm" name="id351547"></a>
74 <a class="indexterm" name="id351554"></a>
75 <a class="indexterm" name="id351561"></a>
76 There is a password backend option that allows continued operation with
77 an existing OpenLDAP backend that uses the Samba-2.2.x LDAP schema extension.
78 This option is provided primarily as a migration tool, although there is
79 no reason to force migration at this time. This tool will eventually
80 be deprecated.
81 </p></dd></dl></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id351576"></a>New Account Storage Systems</h3></div></div></div><p>
82 Samba-3 introduces a number of new password backend capabilities.
83 <a class="indexterm" name="id351584"></a>
84 <a class="indexterm" name="id351593"></a>
85 </p><div class="variablelist"><dl><dt><span class="term">tdbsam</span></dt><dd><p>
86 <a class="indexterm" name="id351614"></a>
87 <a class="indexterm" name="id351621"></a>
88 <a class="indexterm" name="id351628"></a>
89 This backend provides a rich database backend for local servers. This
90 backend is not suitable for multiple domain controllers (i.e., PDC + one
91 or more BDC) installations.
92 </p><p>
93 <a class="indexterm" name="id351639"></a>
94 <a class="indexterm" name="id351646"></a>
95 <a class="indexterm" name="id351653"></a>
96 <a class="indexterm" name="id351659"></a>
97 <a class="indexterm" name="id351666"></a>
98 <a class="indexterm" name="id351673"></a>
99 The <span class="emphasis"><em>tdbsam</em></span> password backend stores the old <span class="emphasis"><em>
100 smbpasswd</em></span> information plus the extended MS Windows NT/200x
101 SAM information into a binary format TDB (trivial database) file.
102 The inclusion of the extended information makes it possible for Samba-3
103 to implement the same account and system access controls that are possible
104 with MS Windows NT4/200x-based systems.
105 </p><p>
106 <a class="indexterm" name="id351693"></a>
107 <a class="indexterm" name="id351700"></a>
108 <a class="indexterm" name="id351707"></a>
109 The inclusion of the <span class="emphasis"><em>tdbsam</em></span> capability is a direct
110 response to user requests to allow simple site operation without the overhead
111 of the complexities of running OpenLDAP. It is recommended to use this only
112 for sites that have fewer than 250 users. For larger sites or implementations,
113 the use of OpenLDAP or of Active Directory integration is strongly recommended.
114 </p></dd><dt><span class="term">ldapsam</span></dt><dd><p>
115 <a class="indexterm" name="id351732"></a>
116 <a class="indexterm" name="id351739"></a>
117 This provides a rich directory backend for distributed account installation.
118 </p><p>
119 <a class="indexterm" name="id351750"></a>
120 <a class="indexterm" name="id351757"></a>
121 <a class="indexterm" name="id351764"></a>
122 <a class="indexterm" name="id351770"></a>
123 <a class="indexterm" name="id351777"></a>
124 Samba-3 has a new and extended LDAP implementation that requires configuration
125 of OpenLDAP with a new format Samba schema. The new format schema file is
126 included in the <code class="filename">examples/LDAP</code> directory of the Samba distribution.
127 </p><p>
128 <a class="indexterm" name="id351797"></a>
129 <a class="indexterm" name="id351804"></a>
130 <a class="indexterm" name="id351811"></a>
131 <a class="indexterm" name="id351818"></a>
132 <a class="indexterm" name="id351825"></a>
133 The new LDAP implementation significantly expands the control abilities that
134 were possible with prior versions of Samba. It is now possible to specify
135 &#8220;<span class="quote">per-user</span>&#8221; profile settings, home directories, account access controls, and
136 much more. Corporate sites will see that the Samba Team has listened to their
137 requests both for capability and greater scalability.
138 </p></dd></dl></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="passdbtech"></a>Technical Information</h2></div></div></div><p>
139 <a class="indexterm" name="id351856"></a>
140 <a class="indexterm" name="id351863"></a>
141 Old Windows clients send plaintext passwords over the wire. Samba can check these
142 passwords by encrypting them and comparing them to the hash stored in the UNIX user database.
143 </p><p>
144 <a class="indexterm" name="id351874"></a>
145 <a class="indexterm" name="id351881"></a>
146 <a class="indexterm" name="id351888"></a>
147 <a class="indexterm" name="id351895"></a>
148 Newer Windows clients send encrypted passwords (LanMan and NT hashes) instead of plaintext passwords over
149 the wire. The newest clients will send only encrypted passwords and refuse to send plaintext passwords unless
150 their registry is tweaked.
151 </p><p>
152 <a class="indexterm" name="id351907"></a>
153 <a class="indexterm" name="id351914"></a>
154 Many people ask why Samba cannot simply use the UNIX password database. Windows requires
155 passwords that are encrypted in its own format. The UNIX passwords can't be converted to
156 UNIX-style encrypted passwords. Because of that, you can't use the standard UNIX user
157 database, and you have to store the LanMan and NT hashes somewhere else.
158 </p><p>
159 <a class="indexterm" name="id351927"></a>
160 <a class="indexterm" name="id351934"></a>
161 <a class="indexterm" name="id351941"></a>
162 <a class="indexterm" name="id351948"></a>
163 In addition to differently encrypted passwords, Windows also stores certain data for each
164 user that is not stored in a UNIX user database: for example, workstations the user may logon from,
165 the location where the user's profile is stored, and so on. Samba retrieves and stores this
166 information using a <a class="indexterm" name="id351957"></a>passdb backend. Commonly available backends are LDAP,
167 tdbsam, and plain text file. For more information, see the man page for <code class="filename">smb.conf</code> regarding the
168 <a class="indexterm" name="id351971"></a>passdb backend parameter.
169 </p><div class="figure"><a name="idmap-sid2uid"></a><p class="title"><b>Figure 11.1. IDMAP: Resolution of SIDs to UIDs.</b></p><div class="figure-contents"><div class="mediaobject"><img src="images/idmap-sid2uid.png" width="216" alt="IDMAP: Resolution of SIDs to UIDs."></div></div></div><br class="figure-break"><p>
170 <a class="indexterm" name="id352022"></a>
171 <a class="indexterm" name="id352029"></a>
172 <a class="indexterm" name="id352036"></a>
173 The resolution of SIDs to UIDs is fundamental to correct operation of Samba. In both cases shown, if winbindd
174 is not running or cannot be contacted, then only local SID/UID resolution is possible. See <a href="passdb.html#idmap-sid2uid" title="Figure 11.1. IDMAP: Resolution of SIDs to UIDs.">resolution of SIDs to UIDs</a> and <a href="passdb.html#idmap-uid2sid" title="Figure 11.2. IDMAP: Resolution of UIDs to SIDs.">resolution of UIDs
175 to SIDs</a> diagrams.
176 </p><div class="figure"><a name="idmap-uid2sid"></a><p class="title"><b>Figure 11.2. IDMAP: Resolution of UIDs to SIDs.</b></p><div class="figure-contents"><div class="mediaobject"><img src="images/idmap-uid2sid.png" width="270" alt="IDMAP: Resolution of UIDs to SIDs."></div></div></div><br class="figure-break"><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id352102"></a>Important Notes About Security</h3></div></div></div><p>
177 <a class="indexterm" name="id352110"></a>
178 <a class="indexterm" name="id352117"></a>
179 <a class="indexterm" name="id352124"></a>
180 <a class="indexterm" name="id352131"></a>
181 <a class="indexterm" name="id352137"></a>
182 The UNIX and SMB password encryption techniques seem similar on the surface. This
183 similarity is, however, only skin deep. The UNIX scheme typically sends clear-text
184 passwords over the network when logging in. This is bad. The SMB encryption scheme
185 never sends the clear-text password over the network, but it does store the 16-byte
186 hashed values on disk. This is also bad. Why? Because the 16 byte hashed values
187 are a &#8220;<span class="quote">password equivalent.</span>&#8221; You cannot derive the user's password from them, but
188 they could potentially be used in a modified client to gain access to a server.
189 This would require considerable technical knowledge on behalf of the attacker but
190 is perfectly possible. You should therefore treat the data stored in whatever passdb
191 backend you use (smbpasswd file, LDAP) as though it contained the clear-text
192 passwords of all your users. Its contents must be kept secret, and the file should
193 be protected accordingly.
194 </p><p>
195 <a class="indexterm" name="id352159"></a>
196 <a class="indexterm" name="id352166"></a>
197 <a class="indexterm" name="id352172"></a>
198 Ideally, we would like a password scheme that involves neither plaintext passwords
199 on the network nor plaintext passwords on disk. Unfortunately, this is not available because Samba is stuck with
200 having to be compatible with other SMB systems (Windows NT, Windows for Workgroups, Windows 9x/Me).
201 </p><p>
202 <a class="indexterm" name="id352185"></a>
203 <a class="indexterm" name="id352192"></a>
204 Windows NT 4.0 Service Pack 3 changed the default setting so plaintext passwords
205 are disabled from being sent over the wire. This mandates either the use of encrypted
206 password support or editing the Windows NT registry to re-enable plaintext passwords.
207 </p><p>
208 <a class="indexterm" name="id352204"></a>
209 <a class="indexterm" name="id352211"></a>
210 The following versions of Microsoft Windows do not support full domain security protocols,
211 although they may log onto a domain environment:
212 </p><div class="itemizedlist"><ul type="disc"><li><p>MS DOS Network client 3.0 with the basic network redirector installed.</p></li><li><p>Windows 95 with the network redirector update installed.</p></li><li><p>Windows 98 [Second Edition].</p></li><li><p>Windows Me.</p></li></ul></div><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
213 <a class="indexterm" name="id352247"></a>
214 <a class="indexterm" name="id352254"></a>
215 <a class="indexterm" name="id352260"></a>
216 MS Windows XP Home does not have facilities to become a domain member, and it cannot participate in domain logons.
217 </p></div><p>
218 The following versions of MS Windows fully support domain security protocols.
219 </p><div class="itemizedlist"><ul type="disc"><li><p>Windows NT 3.5x.</p></li><li><p>Windows NT 4.0.</p></li><li><p>Windows 2000 Professional.</p></li><li><p>Windows 200x Server/Advanced Server.</p></li><li><p>Windows XP Professional.</p></li></ul></div><p>
220 <a class="indexterm" name="id352303"></a>
221 <a class="indexterm" name="id352310"></a>
222 <a class="indexterm" name="id352316"></a>
223 <a class="indexterm" name="id352323"></a>
224 <a class="indexterm" name="id352330"></a>
225 <a class="indexterm" name="id352337"></a>
226 All current releases of Microsoft SMB/CIFS clients support authentication via the
227 SMB challenge/response mechanism described here. Enabling clear-text authentication
228 does not disable the ability of the client to participate in encrypted authentication.
229 Instead, it allows the client to negotiate either plaintext or encrypted password
230 handling.
231 </p><p>
232 <a class="indexterm" name="id352350"></a>
233 <a class="indexterm" name="id352357"></a>
234 <a class="indexterm" name="id352364"></a>
235 <a class="indexterm" name="id352371"></a>
236 <a class="indexterm" name="id352377"></a>
237 MS Windows clients will cache the encrypted password alone. Where plaintext passwords
238 are re-enabled through the appropriate registry change, the plaintext password is never
239 cached. This means that in the event that a network connections should become disconnected
240 (broken), only the cached (encrypted) password will be sent to the resource server to
241 effect an auto-reconnect. If the resource server does not support encrypted passwords, the
242 auto-reconnect will fail. Use of encrypted passwords is strongly advised.
243 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id352390"></a>Advantages of Encrypted Passwords</h4></div></div></div><div class="itemizedlist"><ul type="disc"><li><p>
244 <a class="indexterm" name="id352401"></a>
245 <a class="indexterm" name="id352408"></a>
246 <a class="indexterm" name="id352415"></a>
247 Plaintext passwords are not passed across the network. Someone using a network sniffer
248 cannot just record passwords going to the SMB server.
249 </p></li><li><p>
250 <a class="indexterm" name="id352427"></a>
251 <a class="indexterm" name="id352434"></a>
252 <a class="indexterm" name="id352441"></a>
253 Plaintext passwords are not stored anywhere in memory or on disk.
254 </p></li><li><p>
255 <a class="indexterm" name="id352453"></a>
256 <a class="indexterm" name="id352459"></a>
257 <a class="indexterm" name="id352466"></a>
258 <a class="indexterm" name="id352473"></a>
259 Windows NT does not like talking to a server that does not support encrypted passwords. It will refuse to
260 browse the server if the server is also in user-level security mode. It will insist on prompting the user for
261 the password on each connection, which is very annoying. The only thing you can do to stop this is to use SMB
262 encryption.
263 </p></li><li><p>
264 <a class="indexterm" name="id352487"></a>
265 <a class="indexterm" name="id352494"></a>
266 Encrypted password support allows automatic share (resource) reconnects.
267 </p></li><li><p>
268 <a class="indexterm" name="id352506"></a>
269 <a class="indexterm" name="id352512"></a>
270 Encrypted passwords are essential for PDC/BDC operation.
271 </p></li></ul></div></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id352523"></a>Advantages of Non-Encrypted Passwords</h4></div></div></div><div class="itemizedlist"><ul type="disc"><li><p>
272 <a class="indexterm" name="id352534"></a>
273 Plaintext passwords are not kept on disk and are not cached in memory.
274 </p></li><li><p>
275 <a class="indexterm" name="id352546"></a>
276 <a class="indexterm" name="id352552"></a>
277 Plaintext passwords use the same password file as other UNIX services, such as Login and FTP.
278 </p></li><li><p>
279 <a class="indexterm" name="id352564"></a>
280 <a class="indexterm" name="id352571"></a>
281 Use of other services (such as Telnet and FTP) that send plaintext passwords over
282 the network makes sending them for SMB not such a big deal.
283 </p></li></ul></div></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id352583"></a>Mapping User Identifiers between MS Windows and UNIX</h3></div></div></div><p>
284 <a class="indexterm" name="id352591"></a>
285 <a class="indexterm" name="id352598"></a>
286 <a class="indexterm" name="id352604"></a>
287 Every operation in UNIX/Linux requires a user identifier (UID), just as in
288 MS Windows NT4/200x this requires a security identifier (SID). Samba provides
289 two means for mapping an MS Windows user to a UNIX/Linux UID.
290 </p><p>
291 <a class="indexterm" name="id352616"></a>
292 <a class="indexterm" name="id352623"></a>
293 <a class="indexterm" name="id352630"></a>
294 <a class="indexterm" name="id352636"></a>
295 <a class="indexterm" name="id352643"></a>
296 First, all Samba SAM database accounts require a UNIX/Linux UID that the account will map to. As users are
297 added to the account information database, Samba will call the <a class="indexterm" name="id352652"></a>add user script
298 interface to add the account to the Samba host OS. In essence all accounts in the local SAM require a local
299 user account.
300 </p><p>
301 <a class="indexterm" name="id352663"></a>
302 <a class="indexterm" name="id352670"></a>
303 <a class="indexterm" name="id352676"></a>
304 <a class="indexterm" name="id352683"></a>
305 <a class="indexterm" name="id352690"></a>
306 <a class="indexterm" name="id352696"></a>
307 <a class="indexterm" name="id352703"></a>
308 The second way to map Windows SID to UNIX UID is via the <span class="emphasis"><em>idmap uid</em></span> and
309 <span class="emphasis"><em>idmap gid</em></span> parameters in <code class="filename">smb.conf</code>. Please refer to the man page for information about
310 these parameters. These parameters are essential when mapping users from a remote (non-member Windows client
311 or a member of a foreign domain) SAM server.
312 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="idmapbackend"></a>Mapping Common UIDs/GIDs on Distributed Machines</h3></div></div></div><p>
313 <a class="indexterm" name="id352739"></a>
314 <a class="indexterm" name="id352746"></a>
315 <a class="indexterm" name="id352752"></a>
316 <a class="indexterm" name="id352759"></a>
317 <a class="indexterm" name="id352765"></a>
318 <a class="indexterm" name="id352772"></a>
319 Samba-3 has a special facility that makes it possible to maintain identical UIDs and GIDs
320 on all servers in a distributed network. A distributed network is one where there exists
321 a PDC, one or more BDCs, and/or one or more domain member servers. Why is this important?
322 This is important if files are being shared over more than one protocol (e.g., NFS) and where
323 users are copying files across UNIX/Linux systems using tools such as <code class="literal">rsync</code>.
324 </p><p>
325 <a class="indexterm" name="id352791"></a>
326 <a class="indexterm" name="id352798"></a>
327 <a class="indexterm" name="id352805"></a>
328 <a class="indexterm" name="id352812"></a>
329 <a class="indexterm" name="id352818"></a>
330 <a class="indexterm" name="id352825"></a>
331 <a class="indexterm" name="id352832"></a>
332 <a class="indexterm" name="id352838"></a>
333 The special facility is enabled using a parameter called <em class="parameter"><code>idmap backend</code></em>.
334 The default setting for this parameter is an empty string. Technically it is possible to use
335 an LDAP-based idmap backend for UIDs and GIDs, but it makes most sense when this is done for
336 network configurations that also use LDAP for the SAM backend.
337 <a href="passdb.html#idmapbackendexample" title="Example 11.1. Example Configuration with the LDAP idmap Backend">Example Configuration with the LDAP idmap Backend</a>
338 shows that configuration.
339 </p><a class="indexterm" name="id352863"></a><div class="example"><a name="idmapbackendexample"></a><p class="title"><b>Example 11.1. Example Configuration with the LDAP idmap Backend</b></p><div class="example-contents"><table class="simplelist" border="0" summary="Simple list"><tr><td> </td></tr><tr><td><em class="parameter"><code>[global]</code></em></td></tr><tr><td><a class="indexterm" name="id352896"></a><em class="parameter"><code>idmap backend = ldap:ldap://ldap-server.quenya.org:636</code></em></td></tr><tr><td># Alternatively, this could be specified as:</td></tr><tr><td><a class="indexterm" name="id352912"></a><em class="parameter"><code>idmap backend = ldap:ldaps://ldap-server.quenya.org</code></em></td></tr></table></div></div><br class="example-break"><p>
340 <a class="indexterm" name="id352928"></a>
341 <a class="indexterm" name="id352935"></a>
342 A network administrator who wants to make significant use of LDAP backends will sooner or later be
343 exposed to the excellent work done by PADL Software. PADL <a href="http://www.padl.com" target="_top">http://www.padl.com</a> have
344 produced and released to open source an array of tools that might be of interest. These tools include:
345 </p><div class="itemizedlist"><ul type="disc"><li><p>
346 <a class="indexterm" name="id352956"></a>
347 <a class="indexterm" name="id352963"></a>
348 <a class="indexterm" name="id352970"></a>
349 <a class="indexterm" name="id352976"></a>
350 <a class="indexterm" name="id352983"></a>
351 <a class="indexterm" name="id352990"></a>
352 <a class="indexterm" name="id352996"></a>
353 <a class="indexterm" name="id353003"></a>
354 <span class="emphasis"><em>nss_ldap:</em></span> An LDAP name service switch (NSS) module to provide native
355 name service support for AIX, Linux, Solaris, and other operating systems. This tool
356 can be used for centralized storage and retrieval of UIDs and GIDs.
357 </p></li><li><p>
358 <a class="indexterm" name="id353021"></a>
359 <a class="indexterm" name="id353028"></a>
360 <a class="indexterm" name="id353035"></a>
361 <a class="indexterm" name="id353042"></a>
362 <span class="emphasis"><em>pam_ldap:</em></span> A PAM module that provides LDAP integration for UNIX/Linux
363 system access authentication.
364 </p></li><li><p>
365 <a class="indexterm" name="id353059"></a>
366 <a class="indexterm" name="id353066"></a>
367 <a class="indexterm" name="id353073"></a>
368 <a class="indexterm" name="id353080"></a>
369 <span class="emphasis"><em>idmap_ad:</em></span> An IDMAP backend that supports the Microsoft Services for
370 UNIX RFC 2307 schema available from the PADL Web
371 <a href="http://www.padl.com/download/xad_oss_plugins.tar.gz" target="_top">site</a>.
372 </p></li></ul></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id353101"></a>Comments Regarding LDAP</h3></div></div></div><p>
373 <a class="indexterm" name="id353109"></a>
374 <a class="indexterm" name="id353118"></a>
375 <a class="indexterm" name="id353125"></a>
376 <a class="indexterm" name="id353132"></a>
377 There is much excitement and interest in LDAP directories in the information technology world
378 today. The LDAP architecture was designed to be highly scalable. It was also designed for
379 use across a huge number of potential areas of application encompassing a wide range of operating
380 systems and platforms. LDAP technologies are at the heart of the current generations of Federated
381 Identity Management (FIM) solutions that can underlie a corporate Single Sign-On (SSO) environment.
382 </p><p>
383 <a class="indexterm" name="id353146"></a>
384 <a class="indexterm" name="id353152"></a>
385 <a class="indexterm" name="id353159"></a>
386 <a class="indexterm" name="id353166"></a>
387 LDAP implementations have been built across a wide variety of platforms. It lies at the core of Microsoft
388 Windows Active Directory services (ADS), Novell's eDirectory, as well as many others. Implementation of the
389 directory services LDAP involves interaction with legacy as well as new generation applications, all of which
390 depend on some form of authentication services.
391 </p><p>
392 <a class="indexterm" name="id353179"></a>
393 <a class="indexterm" name="id353186"></a>
394 <a class="indexterm" name="id353193"></a>
395 <a class="indexterm" name="id353199"></a>
396 <a class="indexterm" name="id353206"></a>
397 <a class="indexterm" name="id353213"></a>
398 <a class="indexterm" name="id353220"></a>
399 <a class="indexterm" name="id353227"></a>
400 <a class="indexterm" name="id353233"></a>
401 <a class="indexterm" name="id353240"></a>
402 <a class="indexterm" name="id353247"></a>
403 <a class="indexterm" name="id353254"></a>
404 <a class="indexterm" name="id353261"></a>
405 <a class="indexterm" name="id353267"></a>
406 UNIX services can utilize LDAP directory information for authentication and access controls
407 through intermediate tools and utilities. The total environment that consists of the LDAP directory
408 and the middle-ware tools and utilities makes it possible for all user access to the UNIX platform
409 to be managed from a central environment and yet distributed to wherever the point of need may
410 be physically located. Applications that benefit from this infrastructure include: UNIX login
411 shells, mail and messaging systems, quota controls, printing systems, DNS servers, DHCP servers,
412 and also Samba.
413 </p><p>
414 <a class="indexterm" name="id353288"></a>
415 <a class="indexterm" name="id353294"></a>
416 <a class="indexterm" name="id353301"></a>
417 <a class="indexterm" name="id353308"></a>
418 <a class="indexterm" name="id353315"></a>
419 <a class="indexterm" name="id353322"></a>
420 Many sites are installing LDAP for the first time in order to provide a scalable passdb backend
421 for Samba. Others are faced with the need to adapt an existing LDAP directory to new uses such
422 as for the Samba SAM backend. Whatever your particular need and attraction to Samba may be,
423 decisions made in respect of the design of the LDAP directory structure and its implementation
424 are of a durable nature for the site. These have far-reaching implications that affect long-term
425 information systems management costs.
426 </p><p>
427 <a class="indexterm" name="id353336"></a>
428 <a class="indexterm" name="id353343"></a>
429 Do not rush into an LDAP deployment. Take the time to understand how the design of the Directory
430 Information Tree (DIT) may impact current and future site needs, as well as the ability to meet
431 them. The way that Samba SAM information should be stored within the DIT varies from site to site
432 and with each implementation new experience is gained. It is well understood by LDAP veterans that
433 first implementations create awakening, second implementations of LDAP create fear, and
434 third-generation deployments bring peace and tranquility.
435 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id353358"></a>Caution Regarding LDAP and Samba</h4></div></div></div><p>
436 <a class="indexterm" name="id353366"></a>
437 <a class="indexterm" name="id353372"></a>
438 <a class="indexterm" name="id353379"></a>
439 <a class="indexterm" name="id353386"></a>
440 <a class="indexterm" name="id353393"></a>
441 <a class="indexterm" name="id353400"></a>
442 <a class="indexterm" name="id353406"></a>
443 Samba requires UNIX POSIX identity information as well as a place to store information that is
444 specific to Samba and the Windows networking environment. The most used information that must
445 be dealt with includes: user accounts, group accounts, machine trust accounts, interdomain
446 trust accounts, and intermediate information specific to Samba internals.
447 </p><p>
448 <a class="indexterm" name="id353420"></a>
449 <a class="indexterm" name="id353427"></a>
450 <a class="indexterm" name="id353433"></a>
451 The example deployment guidelines in this book, as well as other books and HOWTO documents
452 available from the internet may not fit with established directory designs and implementations.
453 The existing DIT may not be able to accommodate the simple information layout proposed in common
454 sources. Additionally, you may find that the common scripts and tools that are used to provision
455 the LDAP directory for use with Samba may not suit your needs.
456 </p><p>
457 <a class="indexterm" name="id353447"></a>
458 It is not uncommon, for sites that have existing LDAP DITs to find necessity to generate a
459 set of site-specific scripts and utilities to make it possible to deploy Samba within the
460 scope of site operations. The way that user and group accounts are distributed throughout
461 the DIT may make this a challenging matter. The solution will, of course, be rewarding, but
462 the journey to it may be challenging. Take time to understand site needs and do not rush
463 into deployment.
464 </p><p>
465 <a class="indexterm" name="id353465"></a>
466 <a class="indexterm" name="id353472"></a>
467 Above all, do not blindly use scripts and tools that are not suitable for your site. Check
468 and validate all scripts before you execute them to make sure that the existing infrastructure
469 will not be damaged by inadvertent use of an inappropriate tool.
470 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id353484"></a>LDAP Directories and Windows Computer Accounts</h3></div></div></div><p>
471 <a class="indexterm" name="id353492"></a>
472 <a class="indexterm" name="id353499"></a>
473 <a class="indexterm" name="id353506"></a>
474 Samba doesn't provide a turnkey solution to LDAP. It is best to deal with the design and
475 configuration of an LDAP directory prior to integration with Samba. A working knowledge
476 of LDAP makes Samba integration easy, and the lack of a working knowledge of LDAP can make
477 it a frustrating experience.
478 </p><p>
479 <a class="indexterm" name="id353519"></a>
480 <a class="indexterm" name="id353526"></a>
481 <a class="indexterm" name="id353532"></a>
482 Computer (machine) accounts can be placed wherever you like in an LDAP directory subject
483 to some constraints that are described in this chapter.
484 </p><p>
485 <a class="indexterm" name="id353544"></a>
486 <a class="indexterm" name="id353551"></a>
487 <a class="indexterm" name="id353557"></a>
488 <a class="indexterm" name="id353564"></a>
489 <a class="indexterm" name="id353571"></a>
490 <a class="indexterm" name="id353578"></a>
491 <a class="indexterm" name="id353585"></a>
492 The POSIX and sambaSamAccount components of computer (machine) accounts are both used by Samba.
493 Thus, machine accounts are treated inside Samba in the same way that Windows NT4/200X treats
494 them. A user account and a machine account are indistinquishable from each other, except that
495 the machine account ends in a $ character, as do trust accounts.
496 </p><p>
497 <a class="indexterm" name="id353598"></a>
498 <a class="indexterm" name="id353604"></a>
499 <a class="indexterm" name="id353611"></a>
500 <a class="indexterm" name="id353618"></a>
501 <a class="indexterm" name="id353625"></a>
502 The need for Windows user, group, machine, trust, and other accounts to be tied to a valid UNIX
503 UID is a design decision that was made a long way back in the history of Samba development. It
504 is unlikely that this decision will be reversed or changed during the remaining life of the
505 Samba-3.x series.
506 </p><p>
507 <a class="indexterm" name="id353637"></a>
508 <a class="indexterm" name="id353644"></a>
509 <a class="indexterm" name="id353650"></a>
510 The resolution of a UID from the Windows SID is achieved within Samba through a mechanism that
511 must refer back to the host operating system on which Samba is running. The NSS is the preferred
512 mechanism that shields applications (like Samba) from the need to know everything about every
513 host OS it runs on.
514 </p><p>
515 <a class="indexterm" name="id353663"></a>
516 <a class="indexterm" name="id353670"></a>
517 <a class="indexterm" name="id353676"></a>
518 <a class="indexterm" name="id353683"></a>
519 <a class="indexterm" name="id353690"></a>
520 <a class="indexterm" name="id353696"></a>
521 <a class="indexterm" name="id353703"></a>
522 Samba asks the host OS to provide a UID via the &#8220;<span class="quote">passwd</span>&#8221;, &#8220;<span class="quote">shadow</span>&#8221;,
523 and &#8220;<span class="quote">group</span>&#8221; facilities in the NSS control (configuration) file. The best tool
524 for achieving this is left up to the UNIX administrator to determine. It is not imposed by
525 Samba. Samba provides winbindd with its support libraries as one method. It is
526 possible to do this via LDAP, and for that Samba provides the appropriate hooks so that
527 all account entities can be located in an LDAP directory.
528 </p><p>
529 <a class="indexterm" name="id353728"></a>
530 <a class="indexterm" name="id353735"></a>
531 <a class="indexterm" name="id353742"></a>
532 <a class="indexterm" name="id353748"></a>
533 <a class="indexterm" name="id353755"></a>
534 For many the weapon of choice is to use the PADL nss_ldap utility. This utility must
535 be configured so that computer accounts can be resolved to a POSIX/UNIX account UID. That
536 is fundamentally an LDAP design question. The information provided on the Samba list and
537 in the documentation is directed at providing working examples only. The design
538 of an LDAP directory is a complex subject that is beyond the scope of this documentation.
539 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="acctmgmttools"></a>Account Management Tools</h2></div></div></div><p>
540 <a class="indexterm" name="id353781"></a>
541 <a class="indexterm" name="id353787"></a>
542 <a class="indexterm" name="id353794"></a>
543 Samba provides two tools for management of user and machine accounts:
544 <code class="literal">smbpasswd</code> and <code class="literal">pdbedit</code>.
545 </p><p>
546 <a class="indexterm" name="id353816"></a>
547 <a class="indexterm" name="id353823"></a>
548 <a class="indexterm" name="id353830"></a>
549 The <code class="literal">pdbedit</code> can be used to manage account policies in addition to
550 Samba user account information. The policy management capability is used to administer
551 domain default settings for password aging and management controls to handle failed login
552 attempts.
553 </p><p>
554 <a class="indexterm" name="id353848"></a>
555 <a class="indexterm" name="id353855"></a>
556 <a class="indexterm" name="id353862"></a>
557 <a class="indexterm" name="id353869"></a>
558 Some people are confused when reference is made to <code class="literal">smbpasswd</code> because the
559 name refers to a storage mechanism for SambaSAMAccount information, but it is also the name
560 of a utility tool. That tool is destined to eventually be replaced by new functionality that
561 is being added to the <code class="literal">net</code> toolset (see <a href="NetCommand.html" title="Chapter 13. Remote and Local Management: The Net Command">the Net Command</a>.
562 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id353897"></a>The <code class="literal">smbpasswd</code> Tool</h3></div></div></div><p>
563 <a class="indexterm" name="id353911"></a>
564 <a class="indexterm" name="id353917"></a>
565 <a class="indexterm" name="id353924"></a>
566 <a class="indexterm" name="id353931"></a>
567 <a class="indexterm" name="id353938"></a>
568 The <code class="literal">smbpasswd</code> utility is similar to the <code class="literal">passwd</code>
569 and <code class="literal">yppasswd</code> programs. It maintains the two 32 byte password
570 fields in the passdb backend. This utility operates independently of the actual
571 account and password storage methods used (as specified by the <em class="parameter"><code>passdb
572 backend</code></em> in the <code class="filename">smb.conf</code> file.
573 </p><p>
574 <a class="indexterm" name="id353980"></a>
575 <a class="indexterm" name="id353986"></a>
576 <code class="literal">smbpasswd</code> works in a client-server mode where it contacts the
577 local smbd to change the user's password on its behalf. This has enormous benefits.
578 </p><p>
579 <a class="indexterm" name="id354004"></a>
580 <a class="indexterm" name="id354010"></a>
581 <code class="literal">smbpasswd</code> has the capability to change passwords on Windows NT
582 servers (this only works when the request is sent to the NT PDC if changing an NT
583 domain user's password).
584 </p><p>
585 <a class="indexterm" name="id354028"></a>
586 <a class="indexterm" name="id354034"></a>
587 <code class="literal">smbpasswd</code> can be used to:
588 </p><div class="itemizedlist"><ul type="disc"><li><p><span class="emphasis"><em>add</em></span> user or machine accounts.</p></li><li><p><span class="emphasis"><em>delete</em></span> user or machine accounts.</p></li><li><p><span class="emphasis"><em>enable</em></span> user or machine accounts.</p></li><li><p><span class="emphasis"><em>disable</em></span> user or machine accounts.</p></li><li><p><span class="emphasis"><em>set to NULL</em></span> user passwords.</p></li><li><p><span class="emphasis"><em>manage</em></span> interdomain trust accounts.</p></li></ul></div><p>
589 To run smbpasswd as a normal user, just type:
590 </p><p>
591 </p><pre class="screen">
592 <code class="prompt">$ </code><strong class="userinput"><code>smbpasswd</code></strong>
593 <code class="prompt">Old SMB password: </code><strong class="userinput"><code><em class="replaceable"><code>secret</code></em></code></strong>
594 </pre><p>
595 For <em class="replaceable"><code>secret</code></em>, type the old value here or press return if
596 there is no old password.
597 </p><pre class="screen">
598 <code class="prompt">New SMB Password: </code><strong class="userinput"><code><em class="replaceable"><code>new secret</code></em></code></strong>
599 <code class="prompt">Repeat New SMB Password: </code><strong class="userinput"><code><em class="replaceable"><code>new secret</code></em></code></strong>
600 </pre><p>
601 </p><p>
602 If the old value does not match the current value stored for that user, or the two
603 new values do not match each other, then the password will not be changed.
604 </p><p>
605 <a class="indexterm" name="id354170"></a>
606 When invoked by an ordinary user, the command will allow only the user to change his or her own
607 SMB password.
608 </p><p>
609 <a class="indexterm" name="id354181"></a>
610 <a class="indexterm" name="id354188"></a>
611 When run by root, <code class="literal">smbpasswd</code> may take an optional argument specifying
612 the username whose SMB password you wish to change. When run as root, <code class="literal">smbpasswd</code>
613 does not prompt for or check the old password value, thus allowing root to set passwords
614 for users who have forgotten their passwords.
615 </p><p>
616 <a class="indexterm" name="id354212"></a>
617 <a class="indexterm" name="id354218"></a>
618 <a class="indexterm" name="id354225"></a>
619 <a class="indexterm" name="id354232"></a>
620 <code class="literal">smbpasswd</code> is designed to work in the way familiar to UNIX
621 users who use the <code class="literal">passwd</code> or <code class="literal">yppasswd</code> commands.
622 While designed for administrative use, this tool provides essential user-level
623 password change capabilities.
624 </p><p>
625 <a class="indexterm" name="id354261"></a>
626 For more details on using <code class="literal">smbpasswd</code>, refer to the man page (the
627 definitive reference).
628 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="pdbeditthing"></a>The <code class="literal">pdbedit</code> Tool</h3></div></div></div><p>
629 <a class="indexterm" name="id354295"></a>
630 <a class="indexterm" name="id354302"></a>
631 <a class="indexterm" name="id354308"></a>
632 <a class="indexterm" name="id354315"></a>
633 <code class="literal">pdbedit</code> is a tool that can be used only by root. It is used to
634 manage the passdb backend, as well as domain-wide account policy settings. <code class="literal">pdbedit</code>
635 can be used to:
636 </p><div class="itemizedlist"><ul type="disc"><li><p>add, remove, or modify user accounts.</p></li><li><p>list user accounts.</p></li><li><p>migrate user accounts.</p></li><li><p>migrate group accounts.</p></li><li><p>manage account policies.</p></li><li><p>manage domain access policy settings.</p></li></ul></div><p>
637 <a class="indexterm" name="id354371"></a>
638 Under the terms of the Sarbanes-Oxley Act of 2002, American businesses and organizations are mandated to
639 implement a series of <code class="literal">internal controls</code> and procedures to communicate, store,
640 and protect financial data. The Sarbanes-Oxley Act has far reaching implications in respect of:
641 </p><div class="orderedlist"><ol type="1"><li><p>Who has access to information systems that store financial data.</p></li><li><p>How personal and financial information is treated among employees and business
642 partners.</p></li><li><p>How security vulnerabilities are managed.</p></li><li><p>Security and patch level maintenance for all information systems.</p></li><li><p>How information systems changes are documented and tracked.</p></li><li><p>How information access controls are implemented and managed.</p></li><li><p>Auditability of all information systems in respect of change and security.</p></li><li><p>Disciplinary procedures and controls to ensure privacy.</p></li></ol></div><p>
643 <a class="indexterm" name="id354437"></a>
644 <a class="indexterm" name="id354444"></a>
645 In short, the Sarbanes-Oxley Act of 2002 is an instrument that enforces accountability in respect of
646 business related information systems so as to ensure the compliance of all information systems that
647 are used to store personal information and particularly for financial records processing. Similar
648 accountabilities are being demanded around the world.
649 </p><p>
650 <a class="indexterm" name="id354457"></a>
651 <a class="indexterm" name="id354464"></a>
652 <a class="indexterm" name="id354470"></a>
653 <a class="indexterm" name="id354477"></a>
654 <a class="indexterm" name="id354484"></a>
655 The need to be familiar with the Samba tools and facilities that permit information systems operation
656 in compliance with government laws and regulations is clear to all. The <code class="literal">pdbedit</code> is
657 currently the only Samba tool that provides the capacity to manage account and systems access controls
658 and policies. During the remaining life-cycle of the Samba-3 series it is possible the new tools may
659 be implemented to aid in this important area.
660 </p><p>
661 Domain global policy controls available in Windows NT4 compared with Samba
662 is shown in <a href="passdb.html#policycontrols" title="Table 11.1. NT4 Domain v's Samba Policy Controls">NT4 Domain v's Samba Policy Controls</a>.
663 </p><div class="table"><a name="policycontrols"></a><p class="title"><b>Table 11.1. NT4 Domain v's Samba Policy Controls</b></p><div class="table-contents"><table summary="NT4 Domain v's Samba Policy Controls" border="1"><colgroup><col align="left"><col align="left"><col align="center"><col align="center"><col align="center"></colgroup><thead><tr><th align="left"><p>NT4 policy Name</p></th><th align="left"><p>Samba Policy Name</p></th><th align="center"><p>NT4 Range</p></th><th align="center"><p>Samba Range</p></th><th align="center"><p>Samba Default</p></th></tr></thead><tbody><tr><td align="left"><p>Maximum Password Age</p></td><td align="left"><p>maximum password age</p></td><td align="center"><p>0 - 999 (days)</p></td><td align="center"><p>0 - 4294967295 (sec)</p></td><td align="center"><p>4294967295</p></td></tr><tr><td align="left"><p>Minimum Password Age</p></td><td align="left"><p>minimum password age</p></td><td align="center"><p>0 - 999 (days)</p></td><td align="center"><p>0 - 4294967295 (sec)</p></td><td align="center"><p>0</p></td></tr><tr><td align="left"><p>Mimimum Password Length</p></td><td align="left"><p>min password length</p></td><td align="center"><p>1 - 14 (Chars)</p></td><td align="center"><p>0 - 4294967295 (Chars)</p></td><td align="center"><p>5</p></td></tr><tr><td align="left"><p>Password Uniqueness</p></td><td align="left"><p>password history</p></td><td align="center"><p>0 - 23 (#)</p></td><td align="center"><p>0 - 4294967295 (#)</p></td><td align="center"><p>0</p></td></tr><tr><td align="left"><p>Account Lockout - Reset count after</p></td><td align="left"><p>reset count minutes</p></td><td align="center"><p>1 - 99998 (min)</p></td><td align="center"><p>0 - 4294967295 (min)</p></td><td align="center"><p>30</p></td></tr><tr><td align="left"><p>Lockout after bad logon attempts</p></td><td align="left"><p>bad lockout attempt</p></td><td align="center"><p>0 - 998 (#)</p></td><td align="center"><p>0 - 4294967295 (#)</p></td><td align="center"><p>0</p></td></tr><tr><td align="left"><p>*** Not Known ***</p></td><td align="left"><p>disconnect time</p></td><td align="center"><p>TBA</p></td><td align="center"><p>0 - 4294967295</p></td><td align="center"><p>0</p></td></tr><tr><td align="left"><p>Lockout Duration</p></td><td align="left"><p>lockout duration</p></td><td align="center"><p>1 - 99998 (min)</p></td><td align="center"><p>0 - 4294967295 (min)</p></td><td align="center"><p>30</p></td></tr><tr><td align="left"><p>Users must log on in order to change password</p></td><td align="left"><p>user must logon to change password</p></td><td align="center"><p>0/1</p></td><td align="center"><p>0 - 4294967295</p></td><td align="center"><p>0</p></td></tr><tr><td align="left"><p>*** Registry Setting ***</p></td><td align="left"><p>refuse machine password change</p></td><td align="center"><p>0/1</p></td><td align="center"><p>0 - 4294967295</p></td><td align="center"><p>0</p></td></tr></tbody></table></div></div><br class="table-break"><p>
664 <a class="indexterm" name="id354852"></a>
665 <a class="indexterm" name="id354859"></a>
666 <a class="indexterm" name="id354866"></a>
667 <a class="indexterm" name="id354873"></a>
668 The <code class="literal">pdbedit</code> tool is the only one that can manage the account
669 security and policy settings. It is capable of all operations that smbpasswd can
670 do as well as a superset of them.
671 </p><p>
672 <a class="indexterm" name="id354890"></a>
673 <a class="indexterm" name="id354897"></a>
674 <a class="indexterm" name="id354904"></a>
675 One particularly important purpose of the <code class="literal">pdbedit</code> is to allow
676 the migration of account information from one passdb backend to another.
677 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id354919"></a>User Account Management</h4></div></div></div><p>
678 <a class="indexterm" name="id354927"></a>
679 <a class="indexterm" name="id354933"></a>
680 <a class="indexterm" name="id354940"></a>
681 <a class="indexterm" name="id354947"></a>
682 <a class="indexterm" name="id354954"></a>
683 <a class="indexterm" name="id354961"></a>
684 <a class="indexterm" name="id354967"></a>
685 The <code class="literal">pdbedit</code> tool, like the <code class="literal">smbpasswd</code> tool, requires
686 that a POSIX user account already exists in the UNIX/Linux system accounts database (backend).
687 Neither tool will call out to the operating system to create a user account because this is
688 considered to be the responsibility of the system administrator. When the Windows NT4 domain
689 user manager is used to add an account, Samba will implement the <code class="literal">add user script</code>
690 (as well as the other interface scripts) to ensure that user, group and machine accounts are
691 correctly created and changed. The use of the <code class="literal">pdbedit</code> tool does not
692 make use of these interface scripts.
693 </p><p>
694 <a class="indexterm" name="id355006"></a>
695 <a class="indexterm" name="id355013"></a>
696 Before attempting to use the <code class="literal">pdbedit</code> tool to manage user and machine
697 accounts, make certain that a system (POSIX) account has already been created.
698 </p><div class="sect4" lang="en"><div class="titlepage"><div><div><h5 class="title"><a name="id355028"></a>Listing User and Machine Accounts</h5></div></div></div><p>
699 <a class="indexterm" name="id355036"></a>
700 <a class="indexterm" name="id355043"></a>
701 The following is an example of the user account information that is stored in
702 a tdbsam password backend. This listing was produced by running:
703 </p><pre class="screen">
704 <code class="prompt">$ </code><strong class="userinput"><code>pdbedit -Lv met</code></strong>
705 UNIX username: met
706 NT username: met
707 Account Flags: [U ]
708 User SID: S-1-5-21-1449123459-1407424037-3116680435-2004
709 Primary Group SID: S-1-5-21-1449123459-1407424037-3116680435-1201
710 Full Name: Melissa E Terpstra
711 Home Directory: \\frodo\met\Win9Profile
712 HomeDir Drive: H:
713 Logon Script: scripts\logon.bat
714 Profile Path: \\frodo\Profiles\met
715 Domain: MIDEARTH
716 Account desc:
717 Workstations: melbelle
718 Munged dial:
719 Logon time: 0
720 Logoff time: Mon, 18 Jan 2038 20:14:07 GMT
721 Kickoff time: Mon, 18 Jan 2038 20:14:07 GMT
722 Password last set: Sat, 14 Dec 2002 14:37:03 GMT
723 Password can change: Sat, 14 Dec 2002 14:37:03 GMT
724 Password must change: Mon, 18 Jan 2038 20:14:07 GMT
725 </pre><p>
726 </p><p>
727 <a class="indexterm" name="id355083"></a>
728 Accounts can also be listed in the older <code class="literal">smbpasswd</code> format:
729 </p><pre class="screen">
730 <code class="prompt">root# </code><strong class="userinput"><code>pdbedit -Lw</code></strong>
731 root:0:84B0D8E14D158FF8417EAF50CFAC29C3:
732 AF6DD3FD4E2EA8BDE1695A3F05EFBF52:[U ]:LCT-42681AB8:
733 jht:1000:6BBC4159020A52741486235A2333E4D2:
734 CC099521AD554A3C3CF2556274DBCFBC:[U ]:LCT-40D75B5B:
735 rcg:1002:E95D4331A6F23AF8AAD3B435B51404EE:
736 BB0F2C39B04CA6100F0E535DF8314B43:[U ]:LCT-40D7C5A3:
737 afw:1003:1AAFA7F9F6DC1DEAAAD3B435B51404EE:
738 CE92C2F9471594CDC4E7860CA6BC62DB:[T ]:LCT-40DA501F:
739 met:1004:A2848CB7E076B435AAD3B435B51404EE:
740 F25F5D3405085C555236B80B7B22C0D2:[U ]:LCT-4244FAB8:
741 aurora$:1005:060DE593EA638B8ACC4A19F14D2FF2BB:
742 060DE593EA638B8ACC4A19F14D2FF2BB:[W ]:LCT-4173E5CC:
743 temptation$:1006:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:
744 A96703C014E404E33D4049F706C45EE9:[W ]:LCT-42BF0C57:
745 vaioboss$:1001:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:
746 88A30A095160072784C88F811E89F98A:[W ]:LCT-41C3878D:
747 frodo$:1008:15891DC6B843ECA41249940C814E316B:
748 B68EADCCD18E17503D3DAD3E6B0B9A75:[W ]:LCT-42B7979F:
749 marvel$:1011:BF709959C3C94E0B3958B7B84A3BB6F3:
750 C610EFE9A385A3E8AA46ADFD576E6881:[W ]:LCT-40F07A4
751 </pre><p>
752 <a class="indexterm" name="id355122"></a>
753 <a class="indexterm" name="id355128"></a>
754 <a class="indexterm" name="id355135"></a>
755 <a class="indexterm" name="id355142"></a>
756 <a class="indexterm" name="id355148"></a>
757 <a class="indexterm" name="id355155"></a>
758 The account information that was returned by this command in order from left to right
759 consists of the following colon separated data:
760 </p><div class="itemizedlist"><ul type="disc"><li><p>Login ID.</p></li><li><p>UNIX UID.</p></li><li><p>Microsoft LanManager password hash (password converted to upper-case then hashed.</p></li><li><p>Microsoft NT password hash (hash of the case-preserved password).</p></li><li><p>Samba SAM Account Flags.</p></li><li><p>The LCT data (password last change time).</p></li></ul></div><p>
761 <a class="indexterm" name="id355203"></a>
762 <a class="indexterm" name="id355209"></a>
763 The Account Flags parameters are documented in the <code class="literal">pdbedit</code> man page, and are
764 briefly documented in <a href="passdb.html#TOSHARG-acctflags" title="Account Flags Management">the Account Flags Management section</a>.
765 </p><p>
766 <a class="indexterm" name="id355234"></a>
767 The LCT data consists of 8 hexadecimal characters representing the time since January 1, 1970, of
768 the time when the password was last changed.
769 </p></div><div class="sect4" lang="en"><div class="titlepage"><div><div><h5 class="title"><a name="id355244"></a>Adding User Accounts</h5></div></div></div><p>
770 <a class="indexterm" name="id355252"></a>
771 <a class="indexterm" name="id355259"></a>
772 <a class="indexterm" name="id355266"></a>
773 <a class="indexterm" name="id355272"></a>
774 <a class="indexterm" name="id355279"></a>
775 The <code class="literal">pdbedit</code> can be used to add a user account to a standalone server
776 or to a domain. In the example shown here the account for the user <code class="literal">vlaan</code>
777 has been created before attempting to add the SambaSAMAccount.
778 </p><pre class="screen">
779 <code class="prompt">root# </code> pdbedit -a vlaan
780 new password: secretpw
781 retype new password: secretpw
782 Unix username: vlaan
783 NT username: vlaan
784 Account Flags: [U ]
785 User SID: S-1-5-21-726309263-4128913605-1168186429-3014
786 Primary Group SID: S-1-5-21-726309263-4128913605-1168186429-513
787 Full Name: Victor Laan
788 Home Directory: \\frodo\vlaan
789 HomeDir Drive: H:
790 Logon Script: scripts\logon.bat
791 Profile Path: \\frodo\profiles\vlaan
792 Domain: MIDEARTH
793 Account desc: Guest User
794 Workstations:
795 Munged dial:
796 Logon time: 0
797 Logoff time: Mon, 18 Jan 2038 20:14:07 GMT
798 Kickoff time: Mon, 18 Jan 2038 20:14:07 GMT
799 Password last set: Wed, 29 Jun 2005 19:35:12 GMT
800 Password can change: Wed, 29 Jun 2005 19:35:12 GMT
801 Password must change: Mon, 18 Jan 2038 20:14:07 GMT
802 Last bad password : 0
803 Bad password count : 0
804 Logon hours : FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
805 </pre><p>
806 </p></div><div class="sect4" lang="en"><div class="titlepage"><div><div><h5 class="title"><a name="id355321"></a>Deleting Accounts</h5></div></div></div><p>
807 <a class="indexterm" name="id355329"></a>
808 <a class="indexterm" name="id355336"></a>
809 <a class="indexterm" name="id355342"></a>
810 <a class="indexterm" name="id355349"></a>
811 An account can be deleted from the SambaSAMAccount database
812 </p><pre class="screen">
813 <code class="prompt">root# </code> pdbedit -x vlaan
814 </pre><p>
815 The account is removed without further screen output. The account is removed only from the
816 SambaSAMAccount (passdb backend) database, it is not removed from the UNIX account backend.
817 </p><p>
818 <a class="indexterm" name="id355373"></a>
819 <a class="indexterm" name="id355380"></a>
820 The use of the NT4 domain user manager to delete an account will trigger the <em class="parameter"><code>delete user
821 script</code></em>, but not the <code class="literal">pdbedit</code> tool.
822 </p></div><div class="sect4" lang="en"><div class="titlepage"><div><div><h5 class="title"><a name="id355402"></a>Changing User Accounts</h5></div></div></div><p>
823 <a class="indexterm" name="id355409"></a>
824 Refer to the <code class="literal">pdbedit</code> man page for a full synopsis of all operations
825 that are available with this tool.
826 </p><p>
827 <a class="indexterm" name="id355426"></a>
828 An example of a simple change in the user account information is the change of the full name
829 information shown here:
830 </p><pre class="screen">
831 <code class="prompt">root# </code> pdbedit -r --fullname="Victor Aluicious Laan" vlaan
833 Primary Group SID: S-1-5-21-726309263-4128913605-1168186429-513
834 Full Name: Victor Aluicious Laan
835 Home Directory: \\frodo\vlaan
837 </pre><p>
838 </p><p>
839 <a class="indexterm" name="id355450"></a>
840 <a class="indexterm" name="id355457"></a>
841 <a class="indexterm" name="id355464"></a>
842 Let us assume for a moment that a user's password has expired and the user is unable to
843 change the password at this time. It may be necessary to give the user additional grace time
844 so that it is possible to continue to work with the account and the original password. This
845 demonstrates how the password expiration settings may be updated
846 </p><pre class="screen">
847 <code class="prompt">root# </code> pdbedit -Lv vlaan
849 Password last set: Sun, 09 Sep 2001 22:21:40 GMT
850 Password can change: Thu, 03 Jan 2002 15:08:35 GMT
851 Password must change: Thu, 03 Jan 2002 15:08:35 GMT
852 Last bad password : Thu, 03 Jan 2002 15:08:35 GMT
853 Bad password count : 2
855 </pre><p>
856 <a class="indexterm" name="id355487"></a>
857 <a class="indexterm" name="id355494"></a>
858 The user has recorded 2 bad logon attempts and the next will lock the account, but the
859 password is also expired. Here is how this account can be reset:
860 </p><pre class="screen">
861 <code class="prompt">root# </code> pdbedit -z vlaan
863 Password last set: Sun, 09 Sep 2001 22:21:40 GMT
864 Password can change: Thu, 03 Jan 2002 15:08:35 GMT
865 Password must change: Thu, 03 Jan 2002 15:08:35 GMT
866 Last bad password : 0
867 Bad password count : 0
869 </pre><p>
870 The <code class="literal">Password must change:</code> parameter can be reset like this:
871 </p><pre class="screen">
872 <code class="prompt">root# </code> pdbedit --pwd-must-change-time=1200000000 vlaan
874 Password last set: Sun, 09 Sep 2001 22:21:40 GMT
875 Password can change: Thu, 03 Jan 2002 15:08:35 GMT
876 Password must change: Thu, 10 Jan 2008 14:20:00 GMT
878 </pre><p>
879 Another way to use this tools is to set the date like this:
880 </p><pre class="screen">
881 <code class="prompt">root# </code> pdbedit --pwd-must-change-time="2010-01-01" \
882 --time-format="%Y-%m-%d" vlaan
884 Password last set: Sun, 09 Sep 2001 22:21:40 GMT
885 Password can change: Thu, 03 Jan 2002 15:08:35 GMT
886 Password must change: Fri, 01 Jan 2010 00:00:00 GMT
888 </pre><p>
889 <a class="indexterm" name="id355549"></a>
890 <a class="indexterm" name="id355556"></a>
891 Refer to the strptime man page for specific time format information.
892 </p><p>
893 <a class="indexterm" name="id355567"></a>
894 <a class="indexterm" name="id355574"></a>
895 Please refer to the pdbedit man page for further information relating to SambaSAMAccount
896 management.
897 </p><div class="sect5" lang="en"><div class="titlepage"><div><div><h6 class="title"><a name="TOSHARG-acctflags"></a>Account Flags Management</h6></div></div></div><p>
898 <a class="indexterm" name="id355594"></a>
899 <a class="indexterm" name="id355600"></a>
900 <a class="indexterm" name="id355609"></a>
901 <a class="indexterm" name="id355616"></a>
902 The Samba SAM account flags are properly called the ACB (account control block) within
903 the Samba source code. In some parts of the Samba source code they are referred to as the
904 account encode_bits, and also as the account control flags.
905 </p><p>
906 <a class="indexterm" name="id355628"></a>
907 <a class="indexterm" name="id355635"></a>
908 <a class="indexterm" name="id355642"></a>
909 <a class="indexterm" name="id355649"></a>
910 <a class="indexterm" name="id355655"></a>
911 The manual adjustment of user, machine (workstation or server) or an inter-domain trust
912 account account flgas should not be necessary under normal conditions of use of Samba. On the other hand,
913 where this information becomes corrupted for some reason, the ability to correct the damaged data is certainly
914 useful. The tool of choice by which such correction can be affected is the <code class="literal">pdbedit</code> utility.
915 </p><p>
916 <a class="indexterm" name="id355675"></a>
917 <a class="indexterm" name="id355682"></a>
918 There have been a few requests for information regarding the account flags from developers
919 who are creating their own Samba management tools. An example of a need for information regarding
920 the proper management of the account flags is evident when developing scripts that will be used
921 to manage an LDAP directory.
922 </p><p>
923 <a class="indexterm" name="id355694"></a>
924 <a class="indexterm" name="id355701"></a>
925 The account flag field can contain up to 16 characters. Presently, only 11 are in use.
926 These are listed in <a href="passdb.html#accountflags" title="Table 11.2. Samba SAM Account Control Block Flags">Samba SAM Account Control Block Flags</a>.
927 The order in which the flags are specified to the <code class="literal">pdbedit</code> command is not important.
928 In fact, they can be set without problem in any order in the SambaAcctFlags record in the LDAP directory.
929 </p><div class="table"><a name="accountflags"></a><p class="title"><b>Table 11.2. Samba SAM Account Control Block Flags</b></p><div class="table-contents"><table summary="Samba SAM Account Control Block Flags" border="1"><colgroup><col><col></colgroup><thead><tr><th align="center">Flag</th><th align="center">Description</th></tr></thead><tbody><tr><td align="center">D</td><td align="left">Account is disabled.</td></tr><tr><td align="center">H</td><td align="left">A home directory is required.</td></tr><tr><td align="center">I</td><td align="left">An inter-domain trust account.</td></tr><tr><td align="center">L</td><td align="left">Account has been auto-locked.</td></tr><tr><td align="center">M</td><td align="left">An MNS (Microsoft network service) logon account.</td></tr><tr><td align="center">N</td><td align="left">Password not required.</td></tr><tr><td align="center">S</td><td align="left">A server trust account.</td></tr><tr><td align="center">T</td><td align="left">Temporary duplicate account entry.</td></tr><tr><td align="center">U</td><td align="left">A normal user account.</td></tr><tr><td align="center">W</td><td align="left">A workstation trust account.</td></tr><tr><td align="center">X</td><td align="left">Password does not expire.</td></tr></tbody></table></div></div><br class="table-break"><p>
930 <a class="indexterm" name="id355922"></a>
931 <a class="indexterm" name="id355929"></a>
932 An example of use of the <code class="literal">pdbedit</code> utility to set the account control flags
933 is shown here:
934 </p><pre class="screen">
935 <code class="prompt">root# </code> pdbedit -r -c "[DLX]" jra
936 Unix username: jht
937 NT username: jht
938 Account Flags: [DHULX ]
939 User SID: S-1-5-21-729263-4123605-1186429-3000
940 Primary Group SID: S-1-5-21-729263-4123605-1186429-513
941 Full Name: John H Terpstra,Utah Office
942 Home Directory: \\aurora\jht
943 HomeDir Drive: H:
944 Logon Script: scripts\logon.bat
945 Profile Path: \\aurora\profiles\jht
946 Domain: MIDEARTH
947 Account desc: BluntObject
948 Workstations:
949 Logon time: 0
950 Logoff time: Mon, 18 Jan 2038 20:14:07 GMT
951 Kickoff time: 0
952 Password last set: Sun, 03 Jul 2005 23:19:18 GMT
953 Password can change: Sun, 03 Jul 2005 23:19:18 GMT
954 Password must change: Mon, 18 Jan 2038 20:14:07 GMT
955 Last bad password : 0
956 Bad password count : 0
957 Logon hours : FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
958 </pre><p>
959 <a class="indexterm" name="id355961"></a>
960 The flags can be reset to the default settings by executing:
961 </p><pre class="screen">
962 <code class="prompt">root# </code> pdbedit -r -c "[]" jra
963 Unix username: jht
964 NT username: jht
965 Account Flags: [U ]
966 User SID: S-1-5-21-729263-4123605-1186429-3000
967 Primary Group SID: S-1-5-21-729263-4123605-1186429-513
968 Full Name: John H Terpstra,Utah Office
969 Home Directory: \\aurora\jht
970 HomeDir Drive: H:
971 Logon Script: scripts\logon.bat
972 Profile Path: \\aurora\profiles\jht
973 Domain: MIDEARTH
974 Account desc: BluntObject
975 Workstations:
976 Logon time: 0
977 Logoff time: Mon, 18 Jan 2038 20:14:07 GMT
978 Kickoff time: 0
979 Password last set: Sun, 03 Jul 2005 23:19:18 GMT
980 Password can change: Sun, 03 Jul 2005 23:19:18 GMT
981 Password must change: Mon, 18 Jan 2038 20:14:07 GMT
982 Last bad password : 0
983 Bad password count : 0
984 Logon hours : FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
985 </pre><p>
986 </p></div></div><div class="sect4" lang="en"><div class="titlepage"><div><div><h5 class="title"><a name="id355998"></a>Domain Account Policy Managment</h5></div></div></div><p>
987 <a class="indexterm" name="id356006"></a>
988 <a class="indexterm" name="id356012"></a>
989 To view the domain account access policies that may be configured execute:
990 </p><pre class="screen">
991 <code class="prompt">root# </code> pdbedit -P ?
992 No account policy by that name
993 Account policy names are :
994 min password length
995 password history
996 user must logon to change password
997 maximum password age
998 minimum password age
999 lockout duration
1000 reset count minutes
1001 bad lockout attempt
1002 disconnect time
1003 refuse machine password change
1004 </pre><p>
1005 </p><p>
1006 Commands will be executed to establish controls for our domain as follows:
1007 </p><div class="orderedlist"><ol type="1"><li><p>min password length = 8 characters.</p></li><li><p>password history = last 4 passwords.</p></li><li><p>maximum password age = 90 days.</p></li><li><p>minimum password age = 7 days.</p></li><li><p>bad lockout attempt = 8 bad logon attempts.</p></li><li><p>lockout duration = forever, account must be manually reenabled.</p></li></ol></div><p>
1008 The following command execution will achieve these settings:
1009 </p><pre class="screen">
1010 <code class="prompt">root# </code> pdbedit -P "min password length" -C 8
1011 account policy value for min password length was 5
1012 account policy value for min password length is now 8
1013 <code class="prompt">root# </code> pdbedit -P "password history" -C 4
1014 account policy value for password history was 0
1015 account policy value for password history is now 4
1016 <code class="prompt">root# </code> pdbedit -P "maximum password age" -C 7776000
1017 account policy value for maximum password age was 4294967295
1018 account policy value for maximum password age is now 7776000
1019 <code class="prompt">root# </code> pdbedit -P "minimum password age" -C 7
1020 account policy value for minimum password age was 0
1021 account policy value for minimum password age is now 7
1022 <code class="prompt">root# </code> pdbedit -P "bad lockout attempt" -C 8
1023 account policy value for bad lockout attempt was 0
1024 account policy value for bad lockout attempt is now 8
1025 <code class="prompt">root# </code> pdbedit -P "lockout duration" -C -1
1026 account policy value for lockout duration was 30
1027 account policy value for lockout duration is now 4294967295
1028 </pre><p>
1029 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
1030 To set the maximum (infinite) lockout time use the value of -1.
1031 </p></div><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>
1032 Account policies must be set individually on each PDC and BDC. At this time (Samba 3.0.11 to Samba 3.0.14a)
1033 account policies are not replicated automatically. This may be fixed before Samba 3.0.20 ships or some
1034 time there after.
1035 </p></div></div></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id356140"></a>Account Migration</h4></div></div></div><p>
1036 <a class="indexterm" name="id356148"></a>
1037 <a class="indexterm" name="id356155"></a>
1038 <a class="indexterm" name="id356162"></a>
1039 The <code class="literal">pdbedit</code> tool allows migration of authentication (account)
1040 databases from one backend to another. For example, to migrate accounts from an
1041 old <code class="filename">smbpasswd</code> database to a <em class="parameter"><code>tdbsam</code></em>
1042 backend:
1043 </p><div class="procedure"><ol type="1"><li><p>
1044 Set the <a class="indexterm" name="id356197"></a>passdb backend = tdbsam, smbpasswd.
1045 </p></li><li><p>
1046 <a class="indexterm" name="id356210"></a>
1047 Execute:
1048 </p><pre class="screen">
1049 <code class="prompt">root# </code><strong class="userinput"><code>pdbedit -i smbpasswd -e tdbsam</code></strong>
1050 </pre><p>
1051 </p></li><li><p>
1052 <a class="indexterm" name="id356240"></a>
1053 Remove the <em class="parameter"><code>smbpasswd</code></em> from the passdb backend
1054 configuration in <code class="filename">smb.conf</code>.
1055 </p></li></ol></div></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id356265"></a>Password Backends</h2></div></div></div><p>
1056 <a class="indexterm" name="id356272"></a>
1057 <a class="indexterm" name="id356279"></a>
1058 Samba offers the greatest flexibility in backend account database design of any SMB/CIFS server
1059 technology available today. The flexibility is immediately obvious as one begins to explore this
1060 capability.
1061 </p><p>
1062 <a class="indexterm" name="id356291"></a>
1063 <a class="indexterm" name="id356298"></a>
1064 It is possible to specify not only multiple password backends, but even multiple
1065 backends of the same type. For example, to use two different <code class="literal">tdbsam</code> databases:
1067 </p><table class="simplelist" border="0" summary="Simple list"><tr><td><a class="indexterm" name="id356317"></a><em class="parameter"><code>passdb backend = tdbsam:/etc/samba/passdb.tdb tdbsam:/etc/samba/old-passdb.tdb</code></em></td></tr></table><p>
1069 What is possible is not always sensible. Be careful to avoid complexity to the point that it
1070 may be said that the solution is &#8220;<span class="quote">too clever by half!</span>&#8221;
1071 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id356336"></a>Plaintext</h3></div></div></div><p>
1072 <a class="indexterm" name="id356344"></a>
1073 <a class="indexterm" name="id356351"></a>
1074 <a class="indexterm" name="id356358"></a>
1075 <a class="indexterm" name="id356364"></a>
1076 <a class="indexterm" name="id356371"></a>
1077 <a class="indexterm" name="id356378"></a>
1078 Older versions of Samba retrieved user information from the UNIX user database
1079 and eventually some other fields from the file <code class="filename">/etc/samba/smbpasswd</code>
1080 or <code class="filename">/etc/smbpasswd</code>. When password encryption is disabled, no
1081 SMB-specific data is stored at all. Instead, all operations are conducted via the way
1082 that the Samba host OS will access its <code class="filename">/etc/passwd</code> database.
1083 On most Linux systems, for example, all user and group resolution is done via PAM.
1084 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id356408"></a>smbpasswd: Encrypted Password Database</h3></div></div></div><p>
1085 <a class="indexterm" name="id356416"></a>
1086 <a class="indexterm" name="id356425"></a>
1087 <a class="indexterm" name="id356432"></a>
1088 <a class="indexterm" name="id356438"></a>
1089 Traditionally, when configuring <a class="indexterm" name="id356446"></a>encrypt passwords = yes
1090 in Samba's <code class="filename">smb.conf</code> file, user account information such as username, LM/NT password hashes,
1091 password change times, and account flags have been stored in the <code class="filename">smbpasswd(5)</code>
1092 file. There are several disadvantages to this approach for sites with large numbers of users
1093 (counted in the thousands).
1094 </p><div class="itemizedlist"><ul type="disc"><li><p>
1095 <a class="indexterm" name="id356473"></a>
1096 The first problem is that all lookups must be performed sequentially. Given that
1097 there are approximately two lookups per domain logon (one during intial logon validation
1098 and one for a session connection setup, such as when mapping a network drive or printer), this
1099 is a performance bottleneck for large sites. What is needed is an indexed approach
1100 such as that used in databases.
1101 </p></li><li><p>
1102 <a class="indexterm" name="id356488"></a>
1103 <a class="indexterm" name="id356495"></a>
1104 <a class="indexterm" name="id356501"></a>
1105 <a class="indexterm" name="id356508"></a>
1106 <a class="indexterm" name="id356515"></a>
1107 The second problem is that administrators who desire to replicate an smbpasswd file
1108 to more than one Samba server are left to use external tools such as
1109 <code class="literal">rsync(1)</code> and <code class="literal">ssh(1)</code> and write custom,
1110 in-house scripts.
1111 </p></li><li><p>
1112 <a class="indexterm" name="id356540"></a>
1113 <a class="indexterm" name="id356546"></a>
1114 <a class="indexterm" name="id356553"></a>
1115 <a class="indexterm" name="id356560"></a>
1116 <a class="indexterm" name="id356567"></a>
1117 Finally, the amount of information that is stored in an smbpasswd entry leaves
1118 no room for additional attributes such as a home directory, password expiration time,
1119 or even a relative identifier (RID).
1120 </p></li></ul></div><p>
1121 <a class="indexterm" name="id356582"></a>
1122 <a class="indexterm" name="id356589"></a>
1123 <a class="indexterm" name="id356595"></a>
1124 <a class="indexterm" name="id356602"></a>
1125 As a result of these deficiencies, a more robust means of storing user attributes
1126 used by smbd was developed. The API that defines access to user accounts
1127 is commonly referred to as the samdb interface (previously, this was called the passdb
1128 API and is still so named in the Samba source code trees).
1129 </p><p>
1130 <a class="indexterm" name="id356615"></a>
1131 <a class="indexterm" name="id356622"></a>
1132 <a class="indexterm" name="id356628"></a>
1133 <a class="indexterm" name="id356635"></a>
1134 <a class="indexterm" name="id356642"></a>
1135 Samba provides an enhanced set of passdb backends that overcome the deficiencies
1136 of the smbpasswd plaintext database. These are tdbsam and ldapsam.
1137 Of these, ldapsam will be of most interest to large corporate or enterprise sites.
1138 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id356653"></a>tdbsam</h3></div></div></div><p>
1139 <a class="indexterm" name="id356661"></a>
1140 <a class="indexterm" name="id356670"></a>
1141 <a class="indexterm" name="id356679"></a>
1142 Samba can store user and machine account data in a &#8220;<span class="quote">TDB</span>&#8221; (trivial database).
1143 Using this backend does not require any additional configuration. This backend is
1144 recommended for new installations that do not require LDAP.
1145 </p><p>
1146 <a class="indexterm" name="id356694"></a>
1147 <a class="indexterm" name="id356701"></a>
1148 <a class="indexterm" name="id356708"></a>
1149 <a class="indexterm" name="id356714"></a>
1150 As a general guide, the Samba Team does not recommend using the tdbsam backend for sites
1151 that have 250 or more users. Additionally, tdbsam is not capable of scaling for use
1152 in sites that require PDB/BDC implementations that require replication of the account
1153 database. Clearly, for reason of scalability, the use of ldapsam should be encouraged.
1154 </p><p>
1155 <a class="indexterm" name="id356727"></a>
1156 <a class="indexterm" name="id356734"></a>
1157 <a class="indexterm" name="id356741"></a>
1158 The recommendation of a 250-user limit is purely based on the notion that this
1159 would generally involve a site that has routed networks, possibly spread across
1160 more than one physical location. The Samba Team has not at this time established
1161 the performance-based scalability limits of the tdbsam architecture.
1162 </p><p>
1163 <a class="indexterm" name="id356754"></a>
1164 <a class="indexterm" name="id356760"></a>
1165 <a class="indexterm" name="id356767"></a>
1166 <a class="indexterm" name="id356774"></a>
1167 There are sites that have thousands of users and yet require only one server.
1168 One site recently reported having 4,500 user accounts on one UNIX system and
1169 reported excellent performance with the <code class="literal">tdbsam</code> passdb backend.
1170 The limitation of where the <code class="literal">tdbsam</code> passdb backend can be used
1171 is not one pertaining to a limitation in the TDB storage system, it is based
1172 only on the need for a reliable distribution mechanism for the SambaSAMAccount
1173 backend.
1174 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id356799"></a>ldapsam</h3></div></div></div><p>
1175 <a class="indexterm" name="id356806"></a>
1176 <a class="indexterm" name="id356813"></a>
1177 <a class="indexterm" name="id356820"></a>
1178 There are a few points to stress that the ldapsam does not provide. The LDAP
1179 support referred to in this documentation does not include:
1180 </p><div class="itemizedlist"><ul type="disc"><li><p>A means of retrieving user account information from
1181 a Windows 200x Active Directory server.</p></li><li><p>A means of replacing /etc/passwd.</p></li></ul></div><p>
1182 <a class="indexterm" name="id356847"></a>
1183 <a class="indexterm" name="id356854"></a>
1184 <a class="indexterm" name="id356860"></a>
1185 <a class="indexterm" name="id356867"></a>
1186 The second item can be accomplished by using LDAP NSS and PAM modules. LGPL versions of these libraries can be
1187 obtained from <a href="http://www.padl.com/" target="_top">PADL Software</a>. More information about the
1188 configuration of these packages may be found in <a href="http://safari.oreilly.com/?XmlId=1-56592-491-6" target="_top">
1189 <span class="emphasis"><em>LDAP, System Administration</em></span> by Gerald Carter, Chapter 6, Replacing NIS"</a>.
1190 </p><p>
1191 <a class="indexterm" name="id356895"></a>
1192 <a class="indexterm" name="id356901"></a>
1193 <a class="indexterm" name="id356908"></a>
1194 This document describes how to use an LDAP directory for storing Samba user
1195 account information traditionally stored in the smbpasswd(5) file. It is
1196 assumed that the reader already has a basic understanding of LDAP concepts
1197 and has a working directory server already installed. For more information
1198 on LDAP architectures and directories, please refer to the following sites:
1199 </p><div class="itemizedlist"><ul type="disc"><li><p><a href="http://www.openldap.org/" target="_top">OpenLDAP</a></p></li><li><p><a href="http://www.sun.com/software/products/directory_srvr_ee/index.xml" target="_top">
1200 Sun One Directory Server</a></p></li><li><p><a href="http://www.novell.com/products/edirectory/" target="_top">Novell eDirectory</a></p></li><li><p><a href="http://www-306.ibm.com/software/tivoli/products/directory-server/" target="_top">IBM
1201 Tivoli Directory Server</a></p></li><li><p><a href="http://www.redhat.com/software/rha/directory/" target="_top">Red Hat Directory
1202 Server</a></p></li><li><p><a href="http://www.linuxsecurity.com/content/view/119229" target="_top">Fedora Directory
1203 Server</a></p></li></ul></div><p>
1204 Two additional Samba resources that may prove to be helpful are:
1205 </p><div class="itemizedlist"><ul type="disc"><li><p>
1206 <a class="indexterm" name="id356981"></a>
1207 The <a href="http://www.unav.es/cti/ldap-smb/ldap-smb-3-howto.html" target="_top">Samba-PDC-LDAP-HOWTO</a>
1208 maintained by Ignacio Coupeau.
1209 </p></li><li><p>
1210 <a class="indexterm" name="id356999"></a>
1211 <a class="indexterm" name="id357006"></a>
1212 <a class="indexterm" name="id357013"></a>
1213 The NT migration scripts from <a href="http://samba.idealx.org/" target="_top">IDEALX</a> that are
1214 geared to manage users and groups in such a Samba-LDAP domain controller configuration.
1215 Idealx also produced the smbldap-tools and the Interactive Console Management tool.
1216 </p></li></ul></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id357030"></a>Supported LDAP Servers</h4></div></div></div><p>
1217 <a class="indexterm" name="id357037"></a>
1218 <a class="indexterm" name="id357044"></a>
1219 <a class="indexterm" name="id357051"></a>
1220 <a class="indexterm" name="id357058"></a>
1221 The LDAP ldapsam code was developed and tested using the OpenLDAP 2.x server and
1222 client libraries. The same code should work with Netscape's Directory Server and client SDK.
1223 However, there are bound to be compile errors and bugs. These should not be hard to fix.
1224 Please submit fixes via the process outlined in <a href="bugreport.html" title="Chapter 40. Reporting Bugs">Reporting Bugs</a>.
1225 </p><p>
1226 Samba is capable of working with any standards-compliant LDAP server.
1227 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id357080"></a>Schema and Relationship to the RFC 2307 posixAccount</h4></div></div></div><p>
1228 Samba-3.0 includes the necessary schema file for OpenLDAP 2.x in the
1229 <code class="filename">examples/LDAP/samba.schema</code> directory of the source code distribution
1230 tarball. The schema entry for the sambaSamAccount ObjectClass is shown here:
1231 </p><pre class="programlisting">
1232 ObjectClass (1.3.6.1.4.1.7165.2.2.6 NAME 'sambaSamAccount' SUP top AUXILIARY
1233 DESC 'Samba-3.0 Auxiliary SAM Account'
1234 MUST ( uid $ sambaSID )
1235 MAY ( cn $ sambaLMPassword $ sambaNTPassword $ sambaPwdLastSet $
1236 sambaLogonTime $ sambaLogoffTime $ sambaKickoffTime $
1237 sambaPwdCanChange $ sambaPwdMustChange $ sambaAcctFlags $
1238 displayName $ sambaHomePath $ sambaHomeDrive $ sambaLogonScript $
1239 sambaProfilePath $ description $ sambaUserWorkstations $
1240 sambaPrimaryGroupSID $ sambaDomainName ))
1241 </pre><p>
1242 </p><p>
1243 <a class="indexterm" name="id357110"></a>
1244 <a class="indexterm" name="id357116"></a>
1245 <a class="indexterm" name="id357123"></a>
1246 The <code class="filename">samba.schema</code> file has been formatted for OpenLDAP 2.0/2.1.
1247 The Samba Team owns the OID space used by the above schema and recommends its use.
1248 If you translate the schema to be used with Netscape DS, please submit the modified
1249 schema file as a patch to <a href="mailto:jerry@samba.org" target="_top">jerry@samba.org</a>.
1250 </p><p>
1251 <a class="indexterm" name="id357147"></a>
1252 <a class="indexterm" name="id357154"></a>
1253 <a class="indexterm" name="id357161"></a>
1254 <a class="indexterm" name="id357168"></a>
1255 <a class="indexterm" name="id357174"></a>
1256 <a class="indexterm" name="id357181"></a>
1257 <a class="indexterm" name="id357188"></a>
1258 Just as the smbpasswd file is meant to store information that provides information
1259 additional to a user's <code class="filename">/etc/passwd</code> entry, so is the sambaSamAccount
1260 object meant to supplement the UNIX user account information. A sambaSamAccount is an
1261 <code class="constant">AUXILIARY</code> ObjectClass, so it can be used to augment existing
1262 user account information in the LDAP directory, thus providing information needed
1263 for Samba account handling. However, there are several fields (e.g., uid) that overlap
1264 with the posixAccount ObjectClass outlined in RFC 2307. This is by design.
1265 </p><p>
1266 <a class="indexterm" name="id357212"></a>
1267 <a class="indexterm" name="id357219"></a>
1268 <a class="indexterm" name="id357226"></a>
1269 <a class="indexterm" name="id357233"></a>
1270 <a class="indexterm" name="id357239"></a>
1271 <a class="indexterm" name="id357246"></a>
1272 <a class="indexterm" name="id357253"></a>
1273 <a class="indexterm" name="id357260"></a>
1274 <a class="indexterm" name="id357266"></a>
1275 In order to store all user account information (UNIX and Samba) in the directory,
1276 it is necessary to use the sambaSamAccount and posixAccount ObjectClasses in
1277 combination. However, <code class="literal">smbd</code> will still obtain the user's UNIX account
1278 information via the standard C library calls, such as getpwnam().
1279 This means that the Samba server must also have the LDAP NSS library installed
1280 and functioning correctly. This division of information makes it possible to
1281 store all Samba account information in LDAP, but still maintain UNIX account
1282 information in NIS while the network is transitioning to a full LDAP infrastructure.
1283 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id357286"></a>OpenLDAP Configuration</h4></div></div></div><p>
1284 <a class="indexterm" name="id357294"></a>
1285 <a class="indexterm" name="id357301"></a>
1286 <a class="indexterm" name="id357308"></a>
1287 <a class="indexterm" name="id357314"></a>
1288 To include support for the sambaSamAccount object in an OpenLDAP directory
1289 server, first copy the samba.schema file to slapd's configuration directory.
1290 The samba.schema file can be found in the directory <code class="filename">examples/LDAP</code>
1291 in the Samba source distribution.
1292 </p><pre class="screen">
1293 <code class="prompt">root# </code><strong class="userinput"><code>cp samba.schema /etc/openldap/schema/</code></strong>
1294 </pre><p>
1295 </p><p>
1296 <a class="indexterm" name="id357348"></a>
1297 <a class="indexterm" name="id357355"></a>
1298 <a class="indexterm" name="id357362"></a>
1299 <a class="indexterm" name="id357369"></a>
1300 <a class="indexterm" name="id357376"></a>
1301 <a class="indexterm" name="id357382"></a>
1302 <a class="indexterm" name="id357389"></a>
1303 <a class="indexterm" name="id357396"></a>
1304 Next, include the <code class="filename">samba.schema</code> file in <code class="filename">slapd.conf</code>.
1305 The sambaSamAccount object contains two attributes that depend on other schema
1306 files. The <em class="parameter"><code>uid</code></em> attribute is defined in <code class="filename">cosine.schema</code> and
1307 the <em class="parameter"><code>displayName</code></em> attribute is defined in the <code class="filename">inetorgperson.schema</code>
1308 file. Both of these must be included before the <code class="filename">samba.schema</code> file.
1309 </p><pre class="programlisting">
1310 ## /etc/openldap/slapd.conf
1312 ## schema files (core.schema is required by default)
1313 include /etc/openldap/schema/core.schema
1315 ## needed for sambaSamAccount
1316 include /etc/openldap/schema/cosine.schema
1317 include /etc/openldap/schema/inetorgperson.schema
1318 include /etc/openldap/schema/nis.schema
1319 include /etc/openldap/schema/samba.schema
1320 ....
1321 </pre><p>
1322 </p><p>
1323 <a class="indexterm" name="id357458"></a>
1324 <a class="indexterm" name="id357465"></a>
1325 <a class="indexterm" name="id357471"></a>
1326 <a class="indexterm" name="id357478"></a>
1327 It is recommended that you maintain some indices on some of the most useful attributes,
1328 as in the following example, to speed up searches made on sambaSamAccount ObjectClasses
1329 (and possibly posixAccount and posixGroup as well):
1330 </p><p>
1331 </p><pre class="programlisting">
1332 # Indices to maintain
1333 ## required by OpenLDAP
1334 index objectclass eq
1336 index cn pres,sub,eq
1337 index sn pres,sub,eq
1338 ## required to support pdb_getsampwnam
1339 index uid pres,sub,eq
1340 ## required to support pdb_getsambapwrid()
1341 index displayName pres,sub,eq
1343 ## uncomment these if you are storing posixAccount and
1344 ## posixGroup entries in the directory as well
1345 ##index uidNumber eq
1346 ##index gidNumber eq
1347 ##index memberUid eq
1349 index sambaSID eq
1350 index sambaPrimaryGroupSID eq
1351 index sambaDomainName eq
1352 index default sub
1353 </pre><p>
1354 </p><p>
1355 Create the new index by executing:
1356 </p><pre class="screen">
1357 <code class="prompt">root# </code>./sbin/slapindex -f slapd.conf
1358 </pre><p>
1359 </p><p>
1360 Remember to restart slapd after making these changes:
1361 </p><pre class="screen">
1362 <code class="prompt">root# </code><strong class="userinput"><code>/etc/init.d/slapd restart</code></strong>
1363 </pre><p>
1364 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id357539"></a>Initialize the LDAP Database</h4></div></div></div><p>
1365 <a class="indexterm" name="id357547"></a>
1366 <a class="indexterm" name="id357553"></a>
1367 <a class="indexterm" name="id357560"></a>
1368 <a class="indexterm" name="id357567"></a>
1369 Before you can add accounts to the LDAP database, you must create the account containers
1370 that they will be stored in. The following LDIF file should be modified to match your
1371 needs (DNS entries, and so on):
1372 </p><pre class="programlisting">
1373 # Organization for Samba Base
1374 dn: dc=quenya,dc=org
1375 objectclass: dcObject
1376 objectclass: organization
1377 dc: quenya
1378 o: Quenya Org Network
1379 description: The Samba-3 Network LDAP Example
1381 # Organizational Role for Directory Management
1382 dn: cn=Manager,dc=quenya,dc=org
1383 objectclass: organizationalRole
1384 cn: Manager
1385 description: Directory Manager
1387 # Setting up container for Users OU
1388 dn: ou=People,dc=quenya,dc=org
1389 objectclass: top
1390 objectclass: organizationalUnit
1391 ou: People
1393 # Setting up admin handle for People OU
1394 dn: cn=admin,ou=People,dc=quenya,dc=org
1395 cn: admin
1396 objectclass: top
1397 objectclass: organizationalRole
1398 objectclass: simpleSecurityObject
1399 userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz
1401 # Setting up container for groups
1402 dn: ou=Groups,dc=quenya,dc=org
1403 objectclass: top
1404 objectclass: organizationalUnit
1405 ou: Groups
1407 # Setting up admin handle for Groups OU
1408 dn: cn=admin,ou=Groups,dc=quenya,dc=org
1409 cn: admin
1410 objectclass: top
1411 objectclass: organizationalRole
1412 objectclass: simpleSecurityObject
1413 userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz
1415 # Setting up container for computers
1416 dn: ou=Computers,dc=quenya,dc=org
1417 objectclass: top
1418 objectclass: organizationalUnit
1419 ou: Computers
1421 # Setting up admin handle for Computers OU
1422 dn: cn=admin,ou=Computers,dc=quenya,dc=org
1423 cn: admin
1424 objectclass: top
1425 objectclass: organizationalRole
1426 objectclass: simpleSecurityObject
1427 userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz
1428 </pre><p>
1429 </p><p>
1430 <a class="indexterm" name="id357608"></a>
1431 <a class="indexterm" name="id357614"></a>
1432 The userPassword shown above should be generated using <code class="literal">slappasswd</code>.
1433 </p><p>
1434 <a class="indexterm" name="id357631"></a>
1435 <a class="indexterm" name="id357638"></a>
1436 The following command will then load the contents of the LDIF file into the LDAP
1437 database.
1438 <a class="indexterm" name="id357646"></a>
1439 </p><pre class="screen">
1440 <code class="prompt">$ </code><strong class="userinput"><code>slapadd -v -l initldap.dif</code></strong>
1441 </pre><p>
1442 </p><p>
1443 Do not forget to secure your LDAP server with an adequate access control list
1444 as well as an admin password.
1445 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
1446 <a class="indexterm" name="id357677"></a>
1447 Before Samba can access the LDAP server, you need to store the LDAP admin password
1448 in the Samba-3 <code class="filename">secrets.tdb</code> database by:
1449 <a class="indexterm" name="id357690"></a>
1450 </p><pre class="screen">
1451 <code class="prompt">root# </code><strong class="userinput"><code>smbpasswd -w <em class="replaceable"><code>secret</code></em></code></strong>
1452 </pre><p>
1453 </p></div></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id357718"></a>Configuring Samba</h4></div></div></div><p>
1454 <a class="indexterm" name="id357725"></a>
1455 <a class="indexterm" name="id357732"></a>
1456 The following parameters are available in <code class="filename">smb.conf</code> only if your version of Samba was built with
1457 LDAP support. Samba automatically builds with LDAP support if the LDAP libraries are found. The
1458 best method to verify that Samba was built with LDAP support is:
1459 </p><pre class="screen">
1460 <code class="prompt">root# </code> smbd -b | grep LDAP
1461 HAVE_LDAP_H
1462 HAVE_LDAP
1463 HAVE_LDAP_DOMAIN2HOSTLIST
1464 HAVE_LDAP_INIT
1465 HAVE_LDAP_INITIALIZE
1466 HAVE_LDAP_SET_REBIND_PROC
1467 HAVE_LIBLDAP
1468 LDAP_SET_REBIND_PROC_ARGS
1469 </pre><p>
1470 If the build of the <code class="literal">smbd</code> command you are using does not produce output
1471 that includes <code class="literal">HAVE_LDAP_H</code> it is necessary to discover why the LDAP headers
1472 and libraries were not found during compilation.
1473 </p><p>LDAP-related smb.conf options include these:
1474 </p><table class="simplelist" border="0" summary="Simple list"><tr><td><a class="indexterm" name="id357783"></a><em class="parameter"><code>passdb backend = ldapsam:url</code></em></td></tr><tr><td><a class="indexterm" name="id357796"></a><em class="parameter"><code>ldap admin dn</code></em></td></tr><tr><td><a class="indexterm" name="id357808"></a><em class="parameter"><code>ldap delete dn</code></em></td></tr><tr><td><a class="indexterm" name="id357821"></a><em class="parameter"><code>ldap filter</code></em></td></tr><tr><td><a class="indexterm" name="id357833"></a><em class="parameter"><code>ldap group suffix</code></em></td></tr><tr><td><a class="indexterm" name="id357846"></a><em class="parameter"><code>ldap idmap suffix</code></em></td></tr><tr><td><a class="indexterm" name="id357858"></a><em class="parameter"><code>ldap machine suffix</code></em></td></tr><tr><td><a class="indexterm" name="id357871"></a><em class="parameter"><code>ldap passwd sync</code></em></td></tr><tr><td><a class="indexterm" name="id357883"></a><em class="parameter"><code>ldap ssl</code></em></td></tr><tr><td><a class="indexterm" name="id357896"></a><em class="parameter"><code>ldap suffix</code></em></td></tr><tr><td><a class="indexterm" name="id357908"></a><em class="parameter"><code>ldap user suffix</code></em></td></tr><tr><td><a class="indexterm" name="id357921"></a><em class="parameter"><code>ldap replication sleep</code></em></td></tr><tr><td><a class="indexterm" name="id357933"></a><em class="parameter"><code>ldap timeout</code></em></td></tr><tr><td><a class="indexterm" name="id357946"></a><em class="parameter"><code>ldap page size</code></em></td></tr></table><p>
1475 </p><p>
1476 These are described in the <code class="filename">smb.conf</code> man page and so are not repeated here. However, an example
1477 for use with an LDAP directory is shown in <a href="passdb.html#confldapex" title="Example 11.2. Configuration with LDAP">the Configuration with LDAP.</a>
1478 </p><div class="example"><a name="confldapex"></a><p class="title"><b>Example 11.2. Configuration with LDAP</b></p><div class="example-contents"><table class="simplelist" border="0" summary="Simple list"><tr><td> </td></tr><tr><td><em class="parameter"><code>[global]</code></em></td></tr><tr><td><a class="indexterm" name="id358001"></a><em class="parameter"><code>security = user</code></em></td></tr><tr><td><a class="indexterm" name="id358014"></a><em class="parameter"><code>encrypt passwords = yes</code></em></td></tr><tr><td><a class="indexterm" name="id358026"></a><em class="parameter"><code>netbios name = MORIA</code></em></td></tr><tr><td><a class="indexterm" name="id358039"></a><em class="parameter"><code>workgroup = NOLDOR</code></em></td></tr><tr><td># LDAP related parameters:</td></tr><tr><td># Define the DN used when binding to the LDAP servers.</td></tr><tr><td># The password for this DN is not stored in smb.conf</td></tr><tr><td># Set it using 'smbpasswd -w secret' to store the</td></tr><tr><td># passphrase in the secrets.tdb file.</td></tr><tr><td># If the "ldap admin dn" value changes, it must be reset.</td></tr><tr><td><a class="indexterm" name="id358074"></a><em class="parameter"><code>ldap admin dn = "cn=Manager,dc=quenya,dc=org"</code></em></td></tr><tr><td># SSL directory connections can be configured by:</td></tr><tr><td># ('off', 'start tls', or 'on' (default))</td></tr><tr><td><a class="indexterm" name="id358094"></a><em class="parameter"><code>ldap ssl = start tls</code></em></td></tr><tr><td># syntax: passdb backend = ldapsam:ldap://server-name[:port]</td></tr><tr><td><a class="indexterm" name="id358110"></a><em class="parameter"><code>passdb backend = ldapsam:ldap://frodo.quenya.org</code></em></td></tr><tr><td># smbpasswd -x delete the entire dn-entry</td></tr><tr><td><a class="indexterm" name="id358127"></a><em class="parameter"><code>ldap delete dn = no</code></em></td></tr><tr><td># The machine and user suffix are added to the base suffix</td></tr><tr><td># wrote WITHOUT quotes. NULL suffixes by default</td></tr><tr><td><a class="indexterm" name="id358147"></a><em class="parameter"><code>ldap user suffix = ou=People</code></em></td></tr><tr><td><a class="indexterm" name="id358160"></a><em class="parameter"><code>ldap group suffix = ou=Groups</code></em></td></tr><tr><td><a class="indexterm" name="id358172"></a><em class="parameter"><code>ldap machine suffix = ou=Computers</code></em></td></tr><tr><td># Trust UNIX account information in LDAP</td></tr><tr><td># (see the smb.conf man page for details)</td></tr><tr><td># Specify the base DN to use when searching the directory</td></tr><tr><td><a class="indexterm" name="id358196"></a><em class="parameter"><code>ldap suffix = dc=quenya,dc=org</code></em></td></tr></table></div></div><br class="example-break"></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id358211"></a>Accounts and Groups Management</h4></div></div></div><p>
1479 <a class="indexterm" name="id358219"></a>
1480 <a class="indexterm" name="id358226"></a>
1481 Because user accounts are managed through the sambaSamAccount ObjectClass, you should
1482 modify your existing administration tools to deal with sambaSamAccount attributes.
1483 </p><p>
1484 <a class="indexterm" name="id358240"></a>
1485 <a class="indexterm" name="id358247"></a>
1486 <a class="indexterm" name="id358254"></a>
1487 Machine accounts are managed with the sambaSamAccount ObjectClass, just
1488 like user accounts. However, it is up to you to store those accounts
1489 in a different tree of your LDAP namespace. You should use
1490 &#8220;<span class="quote">ou=Groups,dc=quenya,dc=org</span>&#8221; to store groups and
1491 &#8220;<span class="quote">ou=People,dc=quenya,dc=org</span>&#8221; to store users. Just configure your
1492 NSS and PAM accordingly (usually, in the <code class="filename">/etc/openldap/sldap.conf</code>
1493 configuration file).
1494 </p><p>
1495 <a class="indexterm" name="id358280"></a>
1496 <a class="indexterm" name="id358287"></a>
1497 <a class="indexterm" name="id358294"></a>
1498 <a class="indexterm" name="id358300"></a>
1499 In Samba-3, the group management system is based on POSIX
1500 groups. This means that Samba makes use of the posixGroup ObjectClass.
1501 For now, there is no NT-like group system management (global and local
1502 groups). Samba-3 knows only about <code class="constant">Domain Groups</code>
1503 and, unlike MS Windows 2000 and Active Directory, Samba-3 does not
1504 support nested groups.
1505 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id358316"></a>Security and sambaSamAccount</h4></div></div></div><p>
1506 <a class="indexterm" name="id358323"></a>
1507 There are two important points to remember when discussing the security
1508 of sambaSAMAccount entries in the directory.
1509 </p><div class="itemizedlist"><ul type="disc"><li><p><span class="emphasis"><em>Never</em></span> retrieve the SambaLMPassword or
1510 <a class="indexterm" name="id358341"></a>
1511 SambaNTPassword attribute values over an unencrypted LDAP session.</p></li><li><p><span class="emphasis"><em>Never</em></span> allow non-admin users to
1512 view the SambaLMPassword or SambaNTPassword attribute values.</p></li></ul></div><p>
1513 <a class="indexterm" name="id358360"></a>
1514 <a class="indexterm" name="id358367"></a>
1515 <a class="indexterm" name="id358374"></a>
1516 These password hashes are clear-text equivalents and can be used to impersonate
1517 the user without deriving the original clear-text strings. For more information
1518 on the details of LM/NT password hashes, refer to <a href="passdb.html" title="Chapter 11. Account Information Databases">the
1519 Account Information Database section</a>.
1520 </p><p>
1521 <a class="indexterm" name="id358393"></a>
1522 <a class="indexterm" name="id358400"></a>
1523 <a class="indexterm" name="id358406"></a>
1524 <a class="indexterm" name="id358413"></a>
1525 To remedy the first security issue, the <a class="indexterm" name="id358420"></a>ldap ssl <code class="filename">smb.conf</code>
1526 parameter defaults to require an encrypted session (<a class="indexterm" name="id358434"></a>ldap ssl = on) using the default port of <code class="constant">636</code> when
1527 contacting the directory server. When using an OpenLDAP server, it
1528 is possible to use the StartTLS LDAP extended operation in the place of LDAPS.
1529 In either case, you are strongly encouraged to use secure communications protocols
1530 (so do not set <a class="indexterm" name="id358447"></a>ldap ssl = off).
1531 </p><p>
1532 <a class="indexterm" name="id358457"></a>
1533 <a class="indexterm" name="id358464"></a>
1534 <a class="indexterm" name="id358471"></a>
1535 Note that the LDAPS protocol is deprecated in favor of the LDAPv3 StartTLS
1536 extended operation. However, the OpenLDAP library still provides support for
1537 the older method of securing communication between clients and servers.
1538 </p><p>
1539 <a class="indexterm" name="id358483"></a>
1540 <a class="indexterm" name="id358490"></a>
1541 <a class="indexterm" name="id358496"></a>
1542 The second security precaution is to prevent non-administrative users from
1543 harvesting password hashes from the directory. This can be done using the
1544 following ACL in <code class="filename">slapd.conf</code>:
1545 </p><p>
1546 </p><pre class="programlisting">
1547 ## allow the "ldap admin dn" access, but deny everyone else
1548 access to attrs=SambaLMPassword,SambaNTPassword
1549 by dn="cn=Samba Admin,ou=People,dc=quenya,dc=org" write
1550 by * none
1551 </pre><p>
1552 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id358523"></a>LDAP Special Attributes for sambaSamAccounts</h4></div></div></div><p> The sambaSamAccount ObjectClass is composed of the attributes shown in next tables: <a href="passdb.html#attribobjclPartA" title="Table 11.3. Attributes in the sambaSamAccount ObjectClass (LDAP), Part A">Part A</a>, and <a href="passdb.html#attribobjclPartB" title="Table 11.4. Attributes in the sambaSamAccount ObjectClass (LDAP), Part B">Part B</a>.
1553 </p><div class="table"><a name="attribobjclPartA"></a><p class="title"><b>Table 11.3. Attributes in the sambaSamAccount ObjectClass (LDAP), Part A</b></p><div class="table-contents"><table summary="Attributes in the sambaSamAccount ObjectClass (LDAP), Part A" border="1"><colgroup><col align="left"><col align="justify"></colgroup><tbody><tr><td align="left"><code class="constant">sambaLMPassword</code></td><td align="justify">The LanMan password 16-byte hash stored as a character
1554 representation of a hexadecimal string.</td></tr><tr><td align="left"><code class="constant">sambaNTPassword</code></td><td align="justify">The NT password 16-byte hash stored as a character
1555 representation of a hexadecimal string.</td></tr><tr><td align="left"><code class="constant">sambaPwdLastSet</code></td><td align="justify">The integer time in seconds since 1970 when the
1556 <code class="constant">sambaLMPassword</code> and <code class="constant">sambaNTPassword</code> attributes were last set.
1557 </td></tr><tr><td align="left"><code class="constant">sambaAcctFlags</code></td><td align="justify">String of 11 characters surrounded by square brackets [ ]
1558 representing account flags such as U (user), W (workstation), X (no password expiration),
1559 I (domain trust account), H (home dir required), S (server trust account),
1560 and D (disabled).</td></tr><tr><td align="left"><code class="constant">sambaLogonTime</code></td><td align="justify">Integer value currently unused.</td></tr><tr><td align="left"><code class="constant">sambaLogoffTime</code></td><td align="justify">Integer value currently unused.</td></tr><tr><td align="left"><code class="constant">sambaKickoffTime</code></td><td align="justify">Specifies the time (UNIX time format) when the user
1561 will be locked down and cannot login any longer. If this attribute is omitted, then the account will never expire.
1562 Using this attribute together with shadowExpire of the shadowAccount ObjectClass will enable accounts to
1563 expire completely on an exact date.</td></tr><tr><td align="left"><code class="constant">sambaPwdCanChange</code></td><td align="justify">Specifies the time (UNIX time format)
1564 after which the user is allowed to change his password. If this attribute is not set, the user will be free
1565 to change his password whenever he wants.</td></tr><tr><td align="left"><code class="constant">sambaPwdMustChange</code></td><td align="justify">Specifies the time (UNIX time format) when the user is
1566 forced to change his password. If this value is set to 0, the user will have to change his password at first login.
1567 If this attribute is not set, then the password will never expire.</td></tr><tr><td align="left"><code class="constant">sambaHomeDrive</code></td><td align="justify">Specifies the drive letter to which to map the
1568 UNC path specified by sambaHomePath. The drive letter must be specified in the form &#8220;<span class="quote">X:</span>&#8221;
1569 where X is the letter of the drive to map. Refer to the &#8220;<span class="quote">logon drive</span>&#8221; parameter in the
1570 smb.conf(5) man page for more information.</td></tr><tr><td align="left"><code class="constant">sambaLogonScript</code></td><td align="justify">The sambaLogonScript property specifies the path of
1571 the user's logon script, .CMD, .EXE, or .BAT file. The string can be null. The path
1572 is relative to the netlogon share. Refer to the <a class="indexterm" name="id358694"></a>logon script parameter in the
1573 <code class="filename">smb.conf</code> man page for more information.</td></tr><tr><td align="left"><code class="constant">sambaProfilePath</code></td><td align="justify">Specifies a path to the user's profile.
1574 This value can be a null string, a local absolute path, or a UNC path. Refer to the
1575 <a class="indexterm" name="id358717"></a>logon path parameter in the <code class="filename">smb.conf</code> man page for more information.</td></tr><tr><td align="left"><code class="constant">sambaHomePath</code></td><td align="justify">The sambaHomePath property specifies the path of
1576 the home directory for the user. The string can be null. If sambaHomeDrive is set and specifies
1577 a drive letter, sambaHomePath should be a UNC path. The path must be a network
1578 UNC path of the form <code class="filename">\\server\share\directory</code>. This value can be a null string.
1579 Refer to the <code class="literal">logon home</code> parameter in the <code class="filename">smb.conf</code> man page for more information.
1580 </td></tr></tbody></table></div></div><br class="table-break"><div class="table"><a name="attribobjclPartB"></a><p class="title"><b>Table 11.4. Attributes in the sambaSamAccount ObjectClass (LDAP), Part B</b></p><div class="table-contents"><table summary="Attributes in the sambaSamAccount ObjectClass (LDAP), Part B" border="1"><colgroup><col align="left"><col align="justify"></colgroup><tbody><tr><td align="left"><code class="constant">sambaUserWorkstations</code></td><td align="justify">Here you can give a comma-separated list of machines
1581 on which the user is allowed to login. You may observe problems when you try to connect to a Samba domain member.
1582 Because domain members are not in this list, the domain controllers will reject them. Where this attribute is omitted,
1583 the default implies no restrictions.
1584 </td></tr><tr><td align="left"><code class="constant">sambaSID</code></td><td align="justify">The security identifier(SID) of the user.
1585 The Windows equivalent of UNIX UIDs.</td></tr><tr><td align="left"><code class="constant">sambaPrimaryGroupSID</code></td><td align="justify">The security identifier (SID) of the primary group
1586 of the user.</td></tr><tr><td align="left"><code class="constant">sambaDomainName</code></td><td align="justify">Domain the user is part of.</td></tr></tbody></table></div></div><br class="table-break"><p>
1587 <a class="indexterm" name="id358833"></a>
1588 <a class="indexterm" name="id358839"></a>
1589 The majority of these parameters are only used when Samba is acting as a PDC of
1590 a domain (refer to <a href="samba-pdc.html" title="Chapter 4. Domain Control">Domain Control</a>, for details on
1591 how to configure Samba as a PDC). The following four attributes
1592 are only stored with the sambaSamAccount entry if the values are non-default values:
1593 </p><div class="itemizedlist"><a class="indexterm" name="id358858"></a><a class="indexterm" name="id358865"></a><a class="indexterm" name="id358872"></a><a class="indexterm" name="id358879"></a><ul type="disc"><li><p>sambaHomePath</p></li><li><p>sambaLogonScript</p></li><li><p>sambaProfilePath</p></li><li><p>sambaHomeDrive</p></li></ul></div><p>
1594 <a class="indexterm" name="id358907"></a>
1595 <a class="indexterm" name="id358914"></a>
1596 <a class="indexterm" name="id358920"></a>
1597 These attributes are only stored with the sambaSamAccount entry if
1598 the values are non-default values. For example, assume MORIA has now been
1599 configured as a PDC and that <a class="indexterm" name="id358929"></a>logon home = \\%L\%u was defined in
1600 its <code class="filename">smb.conf</code> file. When a user named &#8220;<span class="quote">becky</span>&#8221; logs on to the domain,
1601 the <a class="indexterm" name="id358946"></a>logon home string is expanded to \\MORIA\becky.
1602 If the smbHome attribute exists in the entry &#8220;<span class="quote">uid=becky,ou=People,dc=samba,dc=org</span>&#8221;,
1603 this value is used. However, if this attribute does not exist, then the value
1604 of the <a class="indexterm" name="id358958"></a>logon home parameter is used in its place. Samba
1605 will only write the attribute value to the directory entry if the value is
1606 something other than the default (e.g., <code class="filename">\\MOBY\becky</code>).
1607 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id358975"></a>Example LDIF Entries for a sambaSamAccount</h4></div></div></div><p>
1608 The following is a working LDIF that demonstrates the use of the SambaSamAccount ObjectClass:
1609 </p><pre class="programlisting">
1610 dn: uid=guest2, ou=People,dc=quenya,dc=org
1611 sambaLMPassword: 878D8014606CDA29677A44EFA1353FC7
1612 sambaPwdMustChange: 2147483647
1613 sambaPrimaryGroupSID: S-1-5-21-2447931902-1787058256-3961074038-513
1614 sambaNTPassword: 552902031BEDE9EFAAD3B435B51404EE
1615 sambaPwdLastSet: 1010179124
1616 sambaLogonTime: 0
1617 objectClass: sambaSamAccount
1618 uid: guest2
1619 sambaKickoffTime: 2147483647
1620 sambaAcctFlags: [UX ]
1621 sambaLogoffTime: 2147483647
1622 sambaSID: S-1-5-21-2447931902-1787058256-3961074038-5006
1623 sambaPwdCanChange: 0
1624 </pre><p>
1625 </p><p>
1626 The following is an LDIF entry for using both the sambaSamAccount and
1627 posixAccount ObjectClasses:
1628 </p><pre class="programlisting">
1629 dn: uid=gcarter, ou=People,dc=quenya,dc=org
1630 sambaLogonTime: 0
1631 displayName: Gerald Carter
1632 sambaLMPassword: 552902031BEDE9EFAAD3B435B51404EE
1633 sambaPrimaryGroupSID: S-1-5-21-2447931902-1787058256-3961074038-1201
1634 objectClass: posixAccount
1635 objectClass: sambaSamAccount
1636 sambaAcctFlags: [UX ]
1637 userPassword: {crypt}BpM2ej8Rkzogo
1638 uid: gcarter
1639 uidNumber: 9000
1640 cn: Gerald Carter
1641 loginShell: /bin/bash
1642 logoffTime: 2147483647
1643 gidNumber: 100
1644 sambaKickoffTime: 2147483647
1645 sambaPwdLastSet: 1010179230
1646 sambaSID: S-1-5-21-2447931902-1787058256-3961074038-5004
1647 homeDirectory: /home/moria/gcarter
1648 sambaPwdCanChange: 0
1649 sambaPwdMustChange: 2147483647
1650 sambaNTPassword: 878D8014606CDA29677A44EFA1353FC7
1651 </pre><p>
1652 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id359011"></a>Password Synchronization</h4></div></div></div><p>
1653 Samba-3 and later can update the non-Samba (LDAP) password stored with an account. When
1654 using pam_ldap, this allows changing both UNIX and Windows passwords at once.
1655 </p><p>The <a class="indexterm" name="id359024"></a>ldap passwd sync options can have the values shown in
1656 <a href="passdb.html#ldappwsync" title="Table 11.5. Possible ldap passwd sync Values">Possible <span class="emphasis"><em>ldap passwd sync</em></span> Values</a>.</p><div class="table"><a name="ldappwsync"></a><p class="title"><b>Table 11.5. Possible <em class="parameter"><code>ldap passwd sync</code></em> Values</b></p><div class="table-contents"><table summary="Possible ldap passwd sync Values" border="1"><colgroup><col align="left"><col align="justify"></colgroup><thead><tr><th align="left">Value</th><th align="center">Description</th></tr></thead><tbody><tr><td align="left">yes</td><td align="justify"><p>When the user changes his password, update
1657 <code class="constant">SambaNTPassword</code>, <code class="constant">SambaLMPassword</code>,
1658 and the <code class="constant">password</code> fields.</p></td></tr><tr><td align="left">no</td><td align="justify"><p>Only update <code class="constant">SambaNTPassword</code> and
1659 <code class="constant">SambaLMPassword</code>.</p></td></tr><tr><td align="left">only</td><td align="justify"><p>Only update the LDAP password and let the LDAP server
1660 worry about the other fields. This option is only available on some LDAP servers and
1661 only when the LDAP server supports LDAP_EXOP_X_MODIFY_PASSWD.</p></td></tr></tbody></table></div></div><br class="table-break"><p>More information can be found in the <code class="filename">smb.conf</code> man page.</p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id359153"></a>Using OpenLDAP Overlay for Password Syncronization</h4></div></div></div><p>
1662 Howard Chu has written a special overlay called <code class="literal">smbk5pwd</code>. This tool modifies the
1663 <code class="literal">SambaNTPassword</code>, <code class="literal">SambaLMPassword</code> and <code class="literal">Heimdal</code>
1664 hashes in an OpenLDAP entry when an LDAP_EXOP_X_MODIFY_PASSWD operation is performed.
1665 </p><p>
1666 The overlay is shipped with OpenLDAP-2.3 and can be found in the
1667 <code class="filename">contrib/slapd-modules/smbk5pwd</code> subdirectory. This module can also be used with
1668 OpenLDAP-2.2.
1669 </p></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id359200"></a>Common Errors</h2></div></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id359206"></a>Users Cannot Logon</h3></div></div></div><p>&#8220;<span class="quote">I've installed Samba, but now I can't log on with my UNIX account! </span>&#8221;</p><p>Make sure your user has been added to the current Samba <a class="indexterm" name="id359219"></a>passdb backend.
1670 Read the <a href="passdb.html#acctmgmttools" title="Account Management Tools">Account Management Tools,</a> for details.</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id359237"></a>Configuration of <em class="parameter"><code>auth methods</code></em></h3></div></div></div><p>
1671 When explicitly setting an <a class="indexterm" name="id359250"></a>auth methods parameter,
1672 <em class="parameter"><code>guest</code></em> must be specified as the first entry on the line
1673 for example, <a class="indexterm" name="id359266"></a>auth methods = guest sam.
1674 </p></div></div></div><div class="navfooter"><hr><table width="100%" summary="Navigation footer"><tr><td width="40%" align="left"><a accesskey="p" href="NetworkBrowsing.html">Prev</a> </td><td width="20%" align="center"><a accesskey="u" href="optional.html">Up</a></td><td width="40%" align="right"> <a accesskey="n" href="groupmapping.html">Next</a></td></tr><tr><td width="40%" align="left" valign="top">Chapter 10. Network Browsing </td><td width="20%" align="center"><a accesskey="h" href="index.html">Home</a></td><td width="40%" align="right" valign="top"> Chapter 12. Group Mapping: MS Windows and UNIX</td></tr></table></div></body></html>