From b167f0989d004ba0940196c242c782ac698d1212 Mon Sep 17 00:00:00 2001 From: Gerald Carter Date: Wed, 24 Sep 2003 15:43:12 +0000 Subject: [PATCH] syncing files from 3.0 --- Roadmap | 7 +- WHATSNEW.txt | 133 +++-- docs/docbook/projdoc/passdb.xml | 947 ++++++++++++++++++-------------- docs/roadmap-3.html | 247 +++++++-- 4 files changed, 843 insertions(+), 491 deletions(-) diff --git a/Roadmap b/Roadmap index 4692807eab8..42c63f78098 100644 --- a/Roadmap +++ b/Roadmap @@ -9,13 +9,12 @@ release. The following development objectives for future releases are in progress: ---------------------------------------------------------------------------- -Samba-3.0.0 The Domain Integration Release +Samba-3.0.0 The Domain Integration Release. -Samba-3.0.x Refinments to the User and Group IDMAP facility and +Samba-3.0.x Improvements in Management and Migration tools, & general code stabilization work. -Samba-3.x.x Improvements in Management and Migration tools, - the introduction of further integration capabilities. +Samba-3.x.x Requirements are currently under discussion. Samba-4 Danger Will Robinson, a big code clean up with major system redesign. More will be announced as this work diff --git a/WHATSNEW.txt b/WHATSNEW.txt index 4a3c3e1d0a8..69036fae3c6 100644 --- a/WHATSNEW.txt +++ b/WHATSNEW.txt @@ -1,15 +1,10 @@ - WHATS NEW IN Samba 3.0.0 RC3 - September 8, 2003 + WHATS NEW IN Samba 3.0.0 + September 24, 2003 ============================== -This is the third release candidate snapshot of Samba 3.0.0. A release -candidate implies that the code is very close to a final release, remember -that this is still a non-production release intended for testing purposes. -Use at your own risk. - -The purpose of this release candidate is to get wider testing of the major -new pieces of code in the current Samba 3.0 development tree. -Please refer to the section on "Known Issues" for more details. +This is the first official release of Samba 3.0.0 code base. Work +on the SAMBA_3_0 CVS branch continues. Please refer to the section +on "Known Issues" for more details. Major new features: @@ -19,13 +14,13 @@ Major new features: join a ADS realm as a member server and authenticate users using LDAP/Kerberos. -2) Unicode support. Samba will now negotiate UNICODE on the wire and - internally there is now a much better infrastructure for multi-byte - and UNICODE character sets. +2) Unicode support. Samba will now negotiate UNICODE on the wire + and internally there is now a much better infrastructure for + multi-byte and UNICODE character sets. -3) New authentication system. The internal authentication system has - been almost completely rewritten. Most of the changes are internal, - but the new auth system is also very configurable. +3) New authentication system. The internal authentication system + has been almost completely rewritten. Most of the changes are + internal, but the new auth system is also very configurable. 4) New default filename mangling system. @@ -37,11 +32,11 @@ Major new features: 6) Samba now negotiates NT-style status32 codes on the wire. This improves error handling a lot. -7) Better Windows 2000/XP/2003 printing support including publishing +7) Better Windows 2000/XP/2003 printing support including publishing printer attributes in active directory. -8) New loadable module support for passdb backends and - character sets. +8) New loadable module support for passdb backends and character + sets. 9) New default dual-daemon winbindd support for better performance. @@ -59,6 +54,10 @@ Major new features: 14) Full support for client and server SMB signing to ensure compatibility with default Windows 2003 security settings. +15) Improvement of ACL mapping features based on code donated by + Andreas Grünbacher. + + Plus lots of other improvements! @@ -82,12 +81,65 @@ License. ###################################################################### -Changes since 3.0rc2 +Changes since 3.0rc4 #################### Please refer to the CVS log for the SAMBA_3_0 branch for complete details: +1) Fix bug that prevented restoring filenames of length + >100 characters. +2) Fix bug that prevented fast path code in strchr_m + from being used. +3) Make sure we store the desired access flag on incoming + SAMR rpc calls. +4) Fix smbd crash when dealing with mangled file names. +5) Ensure that the group comment field is not overwritten + if it already exists. +6) Fix bug that prevented 'net rpc join' from working + with mixed mode AD domains (bug 442). +7) Fix crash in smbd when a Samba PDC is not able to + enumerate trusted domains (bug 450). +8) Fix crash bug found by the Samba4 testsuite. +9) Fix bug that prevented smbd from returning an ACL list + if one of the SIDs could not be resolved (bug 470). +10) Remove -P option from smbclient printing scripts since it + has a different meaning in Samba 3.0 (bug 473). +11) Sync smbldap-tools with latest version +12) Cleanup some warnings produced by the Sun C compiler. +13) Several fixes for SWAT relating to international character + sets. + + +Changes since 3.0rc3 +#################### + +1) Fix incorrect error message in testparm.c regarding 'map system'. +2) Protect against core dump if ioctl for print job sends invalid + fid. +3) Fix bug in generic hash cacluation. +4) Remove references to unused 'strip dot' parameter +5) Fix CPU burn bug in multi-byte character conversion. +6) Use opt_target_workgroup instead of lp_workgroup() in vampire + code so we can override the value in smb.conf with the -w option. +7) Display an error if we can't create a posix account for the + user when running 'net rpc vampire' (bug 323). +8) Fix UTF8 conversion bugs in LDAP passdb and idmap code (bug 296). +9) Fix smbd crash when changing the machine trust account password + (bug 273). +10) Remove getpwnam() calls from init_sam_from_xxx(). This means + that %u & %g will no longer expand in the "login ..." set of + smb.conf options, but %U and %G still do. The payback is that + winbindd local accounts for users work with 'wbinfo -u' + when winbind is running on a Samba PDC. +11) Fix unitiailized timestamp where merging print_jobs and + lpq listing. +12) Fix bug in debian packaging files affecting non-i386 platforms. + + +Changes since 3.0rc2 +#################### + 1) Remove Perl module dependencies in generated RedHat 8/9 RPMS. 2) Update mount helper to take synonyms for file_mode and dir_mode (fmask and dmask). @@ -560,11 +612,12 @@ Removed Parameters (order alphabetically): * domain guest group * force unknown acl user * nt smb support - * post script + * postscript * printer driver * printer driver file * printer driver location * status + * strip dot * total print jobs * use rhosts * valid chars @@ -655,7 +708,7 @@ New Parameters (new parameters have been grouped by function): General Configuration --------------------- * preload modules - * privatedir + * private dir Modified Parameters (changes in behavior): @@ -681,24 +734,24 @@ ${lock directory}/*tdb before upgrading to Samba 3.0. Samba will upgrade databases as they are opened (if necessary), but downgrading from 3.0 to 2.2 is an unsupported path. -Name Description Backup? ----- ----------- ------- -account_policy User policy settings yes -gencache Generic caching db no -group_mapping Mapping table from Windows yes - groups/SID to unix groups -winbindd_idmap ID map table from SIDS to UNIX yes - uids/gids. -namecache Name resolution cache entries no -netsamlogon_cache Cache of NET_USER_INFO_3 structure no - returned as part of a successful - net_sam_logon request -printing/*.tdb Cached output from 'lpq no - command' created on a per print - service basis -registry Read-only samba registry skeleton no - that provides support for exporting - various db tables via the winreg RPCs +Name Description Backup? +---- ----------- ------- +account_policy User policy settings yes +gencache Generic caching db no +group_mapping Mapping table from Windows yes + groups/SID to unix groups +winbindd_idmap ID map table from SIDS to UNIX yes + uids/gids. +namecache Name resolution cache entries no +netsamlogon_cache Cache of NET_USER_INFO_3 structure no + returned as part of a successful + net_sam_logon request +printing/*.tdb Cached output from 'lpq no + command' created on a per print + service basis +registry Read-only samba registry skeleton no + that provides support for exporting + various db tables via the winreg RPCs Changes in Behavior diff --git a/docs/docbook/projdoc/passdb.xml b/docs/docbook/projdoc/passdb.xml index 75d46af33b4..1e0fcc6e2bf 100644 --- a/docs/docbook/projdoc/passdb.xml +++ b/docs/docbook/projdoc/passdb.xml @@ -1,9 +1,10 @@ &author.jelmer; + &author.jht; &author.jerry; &author.jeremy; - &author.jht; + &person.gd;LDAP updates Olivier (lem)Lemaire @@ -17,27 +18,27 @@ Account Information Databases -Samba 3 implements a new capability to work concurrently with multiple account backends. -The possible new combinations of password backends allows Samba 3 a degree of flexibility +Samba-3 implements a new capability to work concurrently with multiple account backends. +The possible new combinations of password backends allows Samba-3 a degree of flexibility and scalability that previously could be achieved only with MS Windows Active Directory. This chapter describes the new functionality and how to get the most out of it. -In the course of development of Samba-3, a number of requests were received to provide the +In the development of Samba-3, a number of requests were received to provide the ability to migrate MS Windows NT4 SAM accounts to Samba-3 without the need to provide -matching UNIX/Linux accounts. We called this the Non UNIX Accounts (NUA) +matching UNIX/Linux accounts. We called this the Non-UNIX Accounts (NUA) capability. The intent was that an administrator could decide to use the tdbsam -backend and by simply specifying passdb backendtdbsam_nua +backend and by simply specifying passdb backendtdbsam_nua, this would allow Samba-3 to implement a solution that did not use UNIX accounts per se. Late in the development cycle, the team doing this work hit upon some obstacles that prevents this -solution from being used. Given the delays with Samba-3 release a decision was made to NOT -deliver this functionality until a better method of recognising NT Group SIDs from NT User -SIDs could be found. This feature may thus return during the life cycle for the Samba-3 series. +solution from being used. Given the delays with the Samba-3 release, a decision was made to not +deliver this functionality until a better method of recognizing NT Group SIDs from NT User +SIDs could be found. This feature may return during the life cycle for the Samba-3 series. -Samba-3 does NOT support Non-UNIX Account (NUA) operation for user accounts. +Samba-3 does not support Non-UNIX Account (NUA) operation for user accounts. Samba-3 does support NUA operation for machine accounts. @@ -45,52 +46,58 @@ Samba-3 does support NUA operation for machine accounts. Features and Benefits -Samba-3 provides for complete backwards compatibility with Samba-2.2.x functionality +Samba-3 provides for complete backward compatibility with Samba-2.2.x functionality as follows: +SAM backendsmbpasswd +SAM backendldapsam_compat +encrypted passwords + + - Backwards Compatibility Backends + Backward Compatibility Backends - Plain Text: + Plain Text This option uses nothing but the UNIX/Linux /etc/passwd - style back end. On systems that have PAM (Pluggable Authentication Modules) - support all PAM modules are supported. The behaviour is just as it was with + style backend. On systems that have Pluggable Authentication Modules (PAM) + support, all PAM modules are supported. The behavior is just as it was with Samba-2.2.x, and the protocol limitations imposed by MS Windows clients - apply likewise. + apply likewise. Please refer to for more information + regarding the limitations of Plain Text password usage. - smbpasswd: + smbpasswd - This option allows continues use of the smbpasswd + This option allows continued use of the smbpasswd file that maintains a plain ASCII (text) layout that includes the MS Windows LanMan and NT encrypted passwords as well as a field that stores some - account information. This form of password backend does NOT store any of - the MS Windows NT/200x SAM (Security Account Manager) information needed to + account information. This form of password backend does not store any of + the MS Windows NT/200x SAM (Security Account Manager) information required to provide the extended controls that are needed for more comprehensive - interoperation with MS Windows NT4 / 200x servers. + interoperation with MS Windows NT4/200x servers. - This backend should be used only for backwards compatibility with older + This backend should be used only for backward compatibility with older versions of Samba. It may be deprecated in future releases. - ldapsam_compat (Samba-2.2 LDAP Compatibility): + ldapsam_compat (Samba-2.2 LDAP Compatibility) There is a password backend option that allows continued operation with - a existing OpenLDAP backend that uses the Samba-2.2.x LDAP schema extension. + an existing OpenLDAP backend that uses the Samba-2.2.x LDAP schema extension. This option is provided primarily as a migration tool, although there is - no reason to force migration at this time. Note that this tool will eventually + no reason to force migration at this time. This tool will eventually be deprecated. @@ -99,44 +106,46 @@ as follows: - - New Backends - -Samba-3 introduces the following new password backend capabilities: +Samba-3 introduces a number of new password backend capabilities. +SAM backendtdbsam +SAM backendldapsam +SAM backendmysqlsam +SAM backendxmlsam - + +New Backends - tdbsam: + tdbsam This backend provides a rich database backend for local servers. This - backend is NOT suitable for multiple domain controller (ie: PDC + one + backend is not suitable for multiple Domain Controllers (i.e., PDC + one or more BDC) installations. The tdbsam password backend stores the old - smbpasswd information PLUS the extended MS Windows NT / 200x + smbpasswd information plus the extended MS Windows NT / 200x SAM information into a binary format TDB (trivial database) file. The inclusion of the extended information makes it possible for Samba-3 to implement the same account and system access controls that are possible - with MS Windows NT4 and MS Windows 200x based systems. + with MS Windows NT4/200x-based systems. The inclusion of the tdbsam capability is a direct response to user requests to allow simple site operation without the overhead of the complexities of running OpenLDAP. It is recommended to use this only - for sites that have fewer than 250 users. For larger sites or implementations + for sites that have fewer than 250 users. For larger sites or implementations, the use of OpenLDAP or of Active Directory integration is strongly recommended. - ldapsam: + ldapsam This provides a rich directory backend for distributed account installation. @@ -144,41 +153,42 @@ Samba-3 introduces the following new password backend capabilities: Samba-3 has a new and extended LDAP implementation that requires configuration - of OpenLDAP with a new format samba schema. The new format schema file is + of OpenLDAP with a new format Samba schema. The new format schema file is included in the examples/LDAP directory of the Samba distribution. The new LDAP implementation significantly expands the control abilities that were possible with prior versions of Samba. It is now possible to specify - "per user" profile settings, home directories, account access controls, and - much more. Corporate sites will see that the Samba-Team has listened to their + per user profile settings, home directories, account access controls, and + much more. Corporate sites will see that the Samba Team has listened to their requests both for capability and to allow greater scalability. - mysqlsam (MySQL based backend): + mysqlsam (MySQL based backend) - It is expected that the MySQL based SAM will be very popular in some corners. - This database backend will be on considerable interest to sites that want to + It is expected that the MySQL-based SAM will be very popular in some corners. + This database backend will be of considerable interest to sites that want to leverage existing MySQL technology. - xmlsam (XML based datafile): + xmlsam (XML based datafile) +pdbedit Allows the account and password data to be stored in an XML format - data file. This backend can not be used for normal operation, it can only + data file. This backend cannot be used for normal operation, it can only be used in conjunction with pdbedit's pdb2pdb functionality. The DTD that is used might be subject to changes in the future. - The xmlsam option can be useful for account migration between database + The xmlsam option can be useful for account migration between database backends or backups. Use of this tool will allow the data to be edited before migration into another backend format. @@ -191,89 +201,93 @@ Samba-3 introduces the following new password backend capabilities: - + Technical Information - Old windows clients send plain text passwords over the wire. Samba can check these - passwords by crypting them and comparing them to the hash stored in the unix user database. + Old Windows clients send plain text passwords over the wire. Samba can check these + passwords by encrypting them and comparing them to the hash stored in the UNIX user database. - + - Newer windows clients send encrypted passwords (so-called Lanman and NT hashes) over +encrypted passwords + Newer Windows clients send encrypted passwords (so-called Lanman and NT hashes) over the wire, instead of plain text passwords. The newest clients will send only encrypted passwords and refuse to send plain text passwords, unless their registry is tweaked. - These passwords can't be converted to unix style encrypted passwords. Because of that, - you can't use the standard unix user database, and you have to store the Lanman and NT + These passwords can't be converted to UNIX-style encrypted passwords. Because of that, + you can't use the standard UNIX user database, and you have to store the Lanman and NT hashes somewhere else. - In addition to differently encrypted passwords, windows also stores certain data for each - user that is not stored in a unix user database. e.g: workstations the user may logon from, - the location where the users' profile is stored, and so on. Samba retrieves and stores this - information using a passdb backend. Commonly available backends are LDAP, plain text - file, MySQL and nisplus. For more information, see the man page for &smb.conf; regarding the + In addition to differently encrypted passwords, Windows also stores certain data for each + user that is not stored in a UNIX user database. For example, workstations the user may logon from, + the location where the user's profile is stored, and so on. Samba retrieves and stores this + information using a passdb backend. Commonly available backends are LDAP, plain text + file, and MySQL. For more information, see the man page for &smb.conf; regarding the passdb backend parameter. -
IDMAP - - - - -
+ IDMAP: Resolution of SIDs to UIDs.idmap-sid2uid + + +SID + The resolution of SIDs to UIDs is fundamental to correct operation of Samba. In both cases shown, if winbindd is not running, or cannot + be contacted, then only local SID/UID resolution is possible. See and + . + + + IDMAP: Resolution of UIDs to SIDs.idmap-uid2sid Important Notes About Security - The unix and SMB password encryption techniques seem similar on the surface. This - similarity is, however, only skin deep. The unix scheme typically sends clear text + The UNIX and SMB password encryption techniques seem similar on the surface. This + similarity is, however, only skin deep. The UNIX scheme typically sends cleartext passwords over the network when logging in. This is bad. The SMB encryption scheme never sends the cleartext password over the network but it does store the 16 byte hashed values on disk. This is also bad. Why? Because the 16 byte hashed values - are a "password equivalent". You cannot derive the user's password from them, but + are a password equivalent. You cannot derive the user's password from them, but they could potentially be used in a modified client to gain access to a server. This would require considerable technical knowledge on behalf of the attacker but - is perfectly possible. You should thus treat the data stored in whatever passdb - backend you use (smbpasswd file, ldap, mysql) as though it contained the cleartext - passwords of all your users. Its contents must be kept secret, and the file should + is perfectly possible. You should thus treat the datastored in whatever passdb + backend you use (smbpasswd file, LDAP, MYSQL) as though it contained the cleartext + passwords of all your users. Its contents must be kept secret and the file should be protected accordingly. - Ideally we would like a password scheme that involves neither plain text passwords - on the net nor on disk. Unfortunately this is not available as Samba is stuck with - having to be compatible with other SMB systems (WinNT, WfWg, Win95 etc). + Ideally, we would like a password scheme that involves neither plain text passwords + on the network nor on disk. Unfortunately, this is not available as Samba is stuck with + having to be compatible with other SMB systems (Windows NT, Windows for Workgroups, Windows 9x/Me). - Windows NT 4.0 Service pack 3 changed the default setting so that plaintext passwords + Windows NT 4.0 Service Pack 3 changed the default setting so plaintext passwords are disabled from being sent over the wire. This mandates either the use of encrypted - password support or edit the Windows NT registry to re-enable plaintext passwords. + password support or editing the Windows NT registry to re-enable plaintext passwords. - The following versions of MS Windows do not support full domain security protocols, + The following versions of Microsoft Windows do not support full domain security protocols, although they may log onto a domain environment: - MS DOS Network client 3.0 with the basic network redirector installed - Windows 95 with the network redirector update installed - Windows 98 [se] - Windows Me + MS DOS Network client 3.0 with the basic network redirector installed. + Windows 95 with the network redirector update installed. + Windows 98 [Second Edition]. + Windows Me. - MS Windows XP Home does not have facilities to become a domain member and it can - not participate in domain logons. + MS Windows XP Home does not have facilities to become a Domain Member and it cannot participate in domain logons. @@ -282,44 +296,44 @@ Samba-3 introduces the following new password backend capabilities: - Windows NT 3.5x - Windows NT 4.0 - Windows 2000 Professional - Windows 200x Server/Advanced Server - Windows XP Professional + Windows NT 3.5x. + Windows NT 4.0. + Windows 2000 Professional. + Windows 200x Server/Advanced Server. + Windows XP Professional. - All current release of Microsoft SMB/CIFS clients support authentication via the - SMB Challenge/Response mechanism described here. Enabling clear text authentication + All current releases of Microsoft SMB/CIFS clients support authentication via the + SMB Challenge/Response mechanism described here. Enabling cleartext authentication does not disable the ability of the client to participate in encrypted authentication. - Instead, it allows the client to negotiate either plain text _or_ encrypted password + Instead, it allows the client to negotiate either plain text or encrypted password handling. MS Windows clients will cache the encrypted password alone. Where plain text passwords - are re-enabled, through the appropriate registry change, the plain text password is NEVER + are re-enabled through the appropriate registry change, the plain text password is never cached. This means that in the event that a network connections should become disconnected - (broken) only the cached (encrypted) password will be sent to the resource server to - affect a auto-reconnect. If the resource server does not support encrypted passwords the - auto-reconnect will fail. USE OF ENCRYPTED PASSWORDS IS STRONGLY ADVISED. + (broken), only the cached (encrypted) password will be sent to the resource server to + effect an auto-reconnect. If the resource server does not support encrypted passwords the + auto-reconnect will fail. Use of encrypted passwords is strongly advised. Advantages of Encrypted Passwords - Plain text passwords are not passed across + Plaintext passwords are not passed across the network. Someone using a network sniffer cannot just record passwords going to the SMB server. - Plain text passwords are not stored anywhere in + Plaintext passwords are not stored anywhere in memory or on disk. - WinNT doesn't like talking to a server + Windows NT does not like talking to a server that does not support encrypted passwords. It will refuse - to browse the server if the server is also in user level + to browse the server if the server is also in User Level security mode. It will insist on prompting the user for the password on each connection, which is very annoying. The only things you can do to stop this is to use SMB encryption. @@ -335,18 +349,18 @@ Samba-3 introduces the following new password backend capabilities: - Advantages of non-encrypted passwords + Advantages of Non-Encrypted Passwords - Plain text passwords are not kept - on disk, and are NOT cached in memory. + Plaintext passwords are not kept + on disk, and are not cached in memory. - Uses same password file as other unix - services such as login and ftp + Uses same password file as other UNIX + services such as Login and FTP. - Use of other services (such as telnet and ftp) which - send plain text passwords over the net, so sending them for SMB - isn't such a big deal. + Use of other services (such as Telnet and FTP) that + send plain text passwords over the network, so sending them for SMB + is not such a big deal. @@ -356,12 +370,12 @@ Samba-3 introduces the following new password backend capabilities: Every operation in UNIX/Linux requires a user identifier (UID), just as in - MS Windows NT4 / 200x this requires a Security Identifier (SID). Samba provides + MS Windows NT4/200x this requires a Security Identifier (SID). Samba provides two means for mapping an MS Windows user to a UNIX/Linux UID. - Firstly, all Samba SAM (Security Account Manager database) accounts require + First, all Samba SAM (Security Account Manager database) accounts require a UNIX/Linux UID that the account will map to. As users are added to the account information database, Samba will call the add user script interface to add the account to the Samba host OS. In essence all accounts in @@ -369,8 +383,8 @@ Samba-3 introduces the following new password backend capabilities: - The second way to affect Windows SID to UNIX UID mapping is via the - idmap uid, idmap gid parameters in &smb.conf;. + The second way to effect Windows SID to UNIX UID mapping is via the + idmap uid and idmap gid parameters in &smb.conf;. Please refer to the man page for information about these parameters. These parameters are essential when mapping users from a remote SAM server. @@ -383,24 +397,62 @@ Samba-3 introduces the following new password backend capabilities: Samba-3 has a special facility that makes it possible to maintain identical UIDs and GIDs on all servers in a distributed network. A distributed network is one where there exists - a PDC, one or more BDCs and/or one or more domain member servers. Why is this important? - This is important if files are being shared over more than one protocol (eg: NFS) and where + a PDC, one or more BDCs and/or one or more Domain Member servers. Why is this important? + This is important if files are being shared over more than one protocol (e.g., NFS) and where users are copying files across UNIX/Linux systems using tools such as rsync. The special facility is enabled using a parameter called idmap backend. - The default setting for this parameter is an empty string. Administrators should NOT set this - parameter except when an LDAP based passdb backend is in use. An example of use is: + The default setting for this parameter is an empty string. Technically it is possible to use + an LDAP based idmap backend for UIDs and GIDs, but it makes most sense when this is done for + network configurations that also use LDAP for the SAM backend. A sample use is shown in + . +SAM backendldapsam +Example configuration with the LDAP idmap backend +SAM backendxmlsam [global] -idmap backendldapsam://ldap-server.quenya.org:636 +idmap backendldapsam:ldap://ldap-server.quenya.org:636 +Alternately, this could be specified as: +idmap backendldapsam:ldaps://ldap-server.quenya.org + + A network administrator who wants to make significant use of LDAP backends will sooner or later be + exposed to the excellent work done by PADL Software. PADL have + produced and released to open source an array of tools that might be of interest. These tools include: + + + + + + nss_ldap: An LDAP Name Service Switch module to provide native + name service support for AIX, Linux, Solaris, and other operating systems. This tool + can be used for centralized storage and retrieval of UIDs/GIDs. + + + + + + pam_ldap: A PAM module that provides LDAP integration for UNIX/Linux + system access authentication. + + + + + idmap_ad: An IDMAP backend that supports the Microsoft Services for + UNIX RFC 2307 schema available from their web + site. + + + + +
@@ -408,25 +460,25 @@ Samba-3 introduces the following new password backend capabilities: Account Management Tools -Samba provides two (2) tools for management of User and machine accounts. These tools are +pdbedit +Samba provides two tools for management of user and machine accounts. These tools are called smbpasswd and pdbedit. A third tool is under -development but is NOT expected to ship in time for Samba-3.0.0. The new tool will be a TCL/TK -GUI tool that looks much like the MS Windows NT4 Domain User Manager - hopefully this will +development but is not expected to ship in time for Samba-3.0.0. The new tool will be a TCL/TK +GUI tool that looks much like the MS Windows NT4 Domain User Manager. Hopefully this will be announced in time for the Samba-3.0.1 release. The <emphasis>smbpasswd</emphasis> Command - The smbpasswd utility is a utility similar to the passwd - or yppasswd programs. It maintains the two 32 byte password + The smbpasswd utility is similar to the passwd + or yppasswd programs. It maintains the two 32 byte password fields in the passdb backend. smbpasswd works in a client-server mode where it contacts the - local smbd to change the user's password on its behalf. This has enormous benefits - as follows: + local smbd to change the user's password on its behalf. This has enormous benefits. @@ -437,15 +489,18 @@ be announced in time for the Samba-3.0.1 release. smbpasswd can be used to: - +User Management +User AccountsAdding/Deleting + + - add user or machine accounts - delete user or machine accounts - enable user or machine accounts - disable user or machine accounts - set to NULL user passwords - manage interdomain trust accounts + add user or machine accounts. + delete user or machine accounts. + enable user or machine accounts. + disable user or machine accounts. + set to NULL user passwords. + manage interdomain trust accounts. @@ -457,8 +512,8 @@ be announced in time for the Samba-3.0.1 release. &prompt;smbpasswd Old SMB password: secret - For secret type old value here - or hit return if - there was no old password + For secret, type old value here or press return if + there is no old password. New SMB Password: new secret Repeat New SMB Password: new secret @@ -471,13 +526,13 @@ be announced in time for the Samba-3.0.1 release. - When invoked by an ordinary user it will only allow change of their own + When invoked by an ordinary user, the command will only allow the user to change his or her own SMB password. - When run by root smbpasswd may take an optional argument, specifying - the user name whose SMB password you wish to change. When run as root, smbpasswd + When run by root, smbpasswd may take an optional argument specifying + the user name whose SMB password you wish to change. When run as root, smbpasswd does not prompt for or check the old password value, thus allowing root to set passwords for users who have forgotten their passwords. @@ -485,37 +540,43 @@ be announced in time for the Samba-3.0.1 release. smbpasswd is designed to work in the way familiar to UNIX users who use the passwd or yppasswd commands. - While designed for administrative use, this tool provides essential user level + While designed for administrative use, this tool provides essential User Level password change capabilities. - For more details on using smbpasswd refer to the man page (the + For more details on using smbpasswd, refer to the man page (the definitive reference). - + The <emphasis>pdbedit</emphasis> Command +pdbedit pdbedit is a tool that can be used only by root. It is used to manage the passdb backend. pdbedit can be used to: +User Management +User AccountsAdding/Deleting + - add, remove or modify user accounts - listing user accounts - migrate user accounts + add, remove or modify user accounts. + list user accounts. + migrate user accounts. +pdbedit The pdbedit tool is the only one that can manage the account security and policy settings. It is capable of all operations that smbpasswd can do as well as a super set of them. +pdbedit One particularly important purpose of the pdbedit is to allow the migration of account information from one passdb backend to another. See the XML password backend section of this chapter. @@ -551,6 +612,7 @@ Password must change: Mon, 18 Jan 2038 20:14:07 GMT +pdbedit The pdbedit tool allows migration of authentication (account) databases from one backend to another. For example: To migrate accounts from an old smbpasswd database to a tdbsam @@ -594,43 +656,45 @@ backends of the same type. For example, to use two different tdbsam databases: -passdb backendtdbsam:/etc/samba/passdb.tdb, tdbsam:/etc/samba/old-passdb.tdb + passdb backendtdbsam:/etc/samba/passdb.tdb \ + tdbsam:/etc/samba/old-passdb.tdb - Plain Text + Plaintext - Older versions of Samba retrieved user information from the unix user database + Older versions of Samba retrieved user information from the UNIX user database and eventually some other fields from the file /etc/samba/smbpasswd or /etc/smbpasswd. When password encryption is disabled, no SMB specific data is stored at all. Instead all operations are conducted via the way that the Samba host OS will access its /etc/passwd database. - eg: On Linux systems that is done via PAM. + Linux systems For example, all operations are done via PAM. - smbpasswd - Encrypted Password Database + smbpasswd &smbmdash; Encrypted Password Database +SAM backendsmbpasswd Traditionally, when configuring encrypt passwordsyes in Samba's &smb.conf; file, user account information such as username, LM/NT password hashes, password change times, and account - flags have been stored in the smbpasswd(5) file. There are several - disadvantages to this approach for sites with very large numbers of users (counted + flags have been stored in the smbpasswd(5) file. There are several + disadvantages to this approach for sites with large numbers of users (counted in the thousands). - The first is that all lookups must be performed sequentially. Given that + The first problem is that all lookups must be performed sequentially. Given that there are approximately two lookups per domain logon (one for a normal session connection such as when mapping a network drive or printer), this - is a performance bottleneck for large sites. What is needed is an indexed approach - such as is used in databases. + is a performance bottleneck for large sites. What is needed is an indexed approach + such as used in databases. @@ -641,7 +705,7 @@ backends of the same type. For example, to use two different tdbsam databases: - And finally, the amount of information which is stored in an smbpasswd entry leaves + Finally, the amount of information that is stored in an smbpasswd entry leaves no room for additional attributes such as a home directory, password expiration time, or even a Relative Identifier (RID). @@ -649,15 +713,15 @@ backends of the same type. For example, to use two different tdbsam databases: As a result of these deficiencies, a more robust means of storing user attributes - used by smbd was developed. The API which defines access to user accounts + used by smbd was developed. The API which defines access to user accounts is commonly referred to as the samdb interface (previously this was called the passdb API, and is still so named in the Samba CVS trees). Samba provides an enhanced set of passdb backends that overcome the deficiencies - of the smbpasswd plain text database. These are tdbsam, ldapsam, and xmlsam. - Of these ldapsam will be of most interest to large corporate or enterprise sites. + of the smbpasswd plain text database. These are tdbsam, ldapsam and xmlsam. + Of these, ldapsam will be of most interest to large corporate or enterprise sites. @@ -665,26 +729,36 @@ backends of the same type. For example, to use two different tdbsam databases: tdbsam - Samba can store user and machine account data in a "TDB" (Trivial Database). - Using this backend doesn't require any additional configuration. This backend is + +SAM backendtdbsam + Samba can store user and machine account data in a TDB (Trivial Database). + Using this backend does not require any additional configuration. This backend is recommended for new installations that do not require LDAP. - As a general guide the Samba-Team does NOT recommend using the tdbsam backend for sites + As a general guide, the Samba Team does not recommend using the tdbsam backend for sites that have 250 or more users. Additionally, tdbsam is not capable of scaling for use - in sites that require PDB/BDC implementations that requires replication of the account + in sites that require PDB/BDC implementations that require replication of the account database. Clearly, for reason of scalability, the use of ldapsam should be encouraged. + + The recommendation of a 250 user limit is purely based on the notion that this + would generally involve a site that has routed networks, possibly spread across + more than one physical location. The Samba Team has not at this time established + the performance based scalability limits of the tdbsam architecture. + + ldapsam +SAM backendldapsam There are a few points to stress that the ldapsam does not provide. The LDAP - support referred to in the this documentation does not include: + support referred to in this documentation does not include: @@ -694,32 +768,29 @@ backends of the same type. For example, to use two different tdbsam databases: - The second item can be accomplished by using LDAP NSS and PAM modules. LGPL - versions of these libraries can be obtained from PADL Software - (http://www.padl.com/). More - information about the configuration of these packages may be found at "LDAP, - System Administration; Gerald Carter, O'Reilly; Chapter 6: Replacing NIS". - Refer to - http://safari.oreilly.com/?XmlId=1-56592-491-6 for those who might wish to know - more about configuration and administration of an OpenLDAP server. + The second item can be accomplished by using LDAP NSS and PAM modules. LGPL + versions of these libraries can be obtained from + PADL Software. + More information about the configuration of these packages may be found at + + LDAP, System Administration; Gerald Carter by O'Reilly; Chapter 6: Replacing NIS." This document describes how to use an LDAP directory for storing Samba user - account information traditionally stored in the smbpasswd(5) file. It is + account information traditionally stored in the smbpasswd(5) file. It is assumed that the reader already has a basic understanding of LDAP concepts - and has a working directory server already installed. For more information - on LDAP architectures and Directories, please refer to the following sites. + and has a working directory server already installed. For more information + on LDAP architectures and directories, please refer to the following sites: - OpenLDAP - http://www.openldap.org/ - iPlanet Directory Server - - http://iplanet.netscape.com/directory + OpenLDAP + Sun iPlanet Directory Server - Two additional Samba resources which may prove to be helpful are + Two additional Samba resources which may prove to be helpful are: @@ -736,9 +807,9 @@ backends of the same type. For example, to use two different tdbsam databases: The LDAP ldapsam code has been developed and tested using the OpenLDAP 2.0 and 2.1 server and - client libraries. The same code should work with Netscape's Directory Server and client SDK. + client libraries. The same code should work with Netscape's Directory Server and client SDK. However, there are bound to be compile errors and bugs. These should not be hard to fix. - Please submit fixes via Bug reporting facility. + Please submit fixes via the process outlined in . @@ -748,14 +819,14 @@ backends of the same type. For example, to use two different tdbsam databases: - Samba 3.0 includes the necessary schema file for OpenLDAP 2.0 in - examples/LDAP/samba.schema. The sambaSamAccount objectclass is given here: + Samba-3.0 includes the necessary schema file for OpenLDAP 2.0 in + examples/LDAP/samba.schema. The sambaSamAccount objectclass is given here: -objectclass ( 1.3.6.1.4.1.7165.2.2.6 NAME 'sambaSamAccount' SUP top AUXILIARY - DESC 'Samba 3.0 Auxiliary SAM Account' +objectclass (1.3.6.1.4.1.7165.2.2.6 NAME 'sambaSamAccount' SUP top AUXILIARY + DESC 'Samba-3.0 Auxiliary SAM Account' MUST ( uid $ sambaSID ) MAY ( cn $ sambaLMPassword $ sambaNTPassword $ sambaPwdLastSet $ sambaLogonTime $ sambaLogoffTime $ sambaKickoffTime $ @@ -768,19 +839,19 @@ objectclass ( 1.3.6.1.4.1.7165.2.2.6 NAME 'sambaSamAccount' SUP top AUXILIARY The samba.schema file has been formatted for OpenLDAP 2.0/2.1. - The OID's are owned by the Samba Team and as such is legal to be openly published. - If you translate the schema to be used with Netscape DS, please - submit the modified schema file as a patch to - jerry@samba.org. + The Samba Team owns the OID space used by the above schema and recommends its use. + If you translate the schema to be used with Netscape DS, please submit the modified + schema file as a patch to jerry@samba.org. - Just as the smbpasswd file is meant to store information which supplements a + Just as the smbpasswd file is meant to store information that provides information additional to a user's /etc/passwd entry, so is the sambaSamAccount object - meant to supplement the UNIX user account information. A sambaSamAccount is a - STRUCTURAL objectclass so it can be stored individually - in the directory. However, there are several fields (e.g. uid) which overlap - with the posixAccount objectclass outlined in RFC2307. This is by design. + meant to supplement the UNIX user account information. A sambaSamAccount is a + AUXILIARY objectclass so it can be used to augment existing + user account information in the LDAP directory, thus providing information needed + for Samba account handling. However, there are several fields (e.g., uid) that overlap + with the posixAccount objectclass outlined in RFC2307. This is by design. + + + +SAMBA - opening windows to a wider world + + + + + + + + + + + + + + + + + + + + - + @@ -79,7 +184,7 @@ for a stable 3.0 release. - + @@ -87,7 +192,7 @@ for a stable 3.0 release. - + @@ -102,16 +207,16 @@ for a stable 3.0 release. - - + + - - + + @@ -119,48 +224,52 @@ for a stable 3.0 release. 4.0 PDC to a Samba PDC - - + + - - + + - - + + - + - - + + - + - - - + + + - + + - + + + + @@ -171,9 +280,10 @@ for a stable 3.0 release. - + + @@ -185,19 +295,34 @@ for a stable 3.0 release. - - - + + + - - - + + + + + + + + + + + + + + + + + +
+ + + samba + + +

+ =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= +


+

Roadmap to 3.0

-

Page Last Updated : 5 Mar, 2003 -

Estimated shipdate : When it is ready. -

Current Alpha Release : Samba-3.0alpha22 +

Page Last Updated : 12th Sep, 2003 +

Current Beta Release : Samba-3.0.0rc4

Road to 3.0

    -
  • (5th Mar, 2003) Samba-3.0alpha22 RPMS for Redhat 6.x, 7.x and 8.0 available -

    Binary packages for RedHat Linux 6.x, 7.x and 8.0 systems of the Samba 3.0alpha22 - release are ready for download from the - Binary_Packages/RedHat directory. +

  • (12th Sep, 2003) The fourth release candidate of Samba 3.0.0 is available for download +

    Samba-3.0.0rc4 is now available in source form from samba.org. See the + Release Notes for more details. +

  • +
+
    +
  • (8th Sep, 2003) The third release candidate of Samba 3.0.0 is available for download +

    Samba-3.0.0rc3 is now available in source form from samba.org. See the + Release Notes for more details. +

  • +
+
    +
  • (29th Aug, 2003) The second release candidate of Samba 3.0.0 is available for download +

    Samba-3.0.0rc2 is now available in source form from samba.org. See the + Release Notes for more details. +

  • +
+
    +
  • (16th Aug, 2003) The first release candidate of Samba 3.0.0 is available for download +

    Samba-3.0.0rc1 is now available in source form from samba.org. See the + Release Notes for more details. +

  • +
+
    +
  • (16th Jul, 2003) The third beta release of Samba 3.0.0 is available for download +

    Samba-3.0.0beta3 is now available in source form from samba.org. See the + Release Notes for more details. This + could be the last beta release before moving onto 3.0.0 release candidates. +

  • +
+
    +
  • (1st Jul, 2003) The second beta release of Samba 3.0.0 is available for download +

    Samba-3.0.0beta2 is now available in source form from samba.org. See the + Release Notes for more details. +

  • +
+
    +
  • (7th Jun, 2003) The first beta release of Samba 3.0.0 is available for download +

    Samba-3.0.0beta1 is now available in source form from samba.org. See the + Release Notes for more details. +

  • +
+
    +
  • (14th May, 2003) The Feature Freeze is in place with the 3.0alpha24 release +

    The 3.0alpha24 release is provided to aid developers in testing Samba + in preparation for the first beta release of 3.0 tenatively planned for May 26. + Refer to the main page on samba.org + for download locations.

    -
  • (26th Nov, 2002) Samba-3.0alpha21 RPMS for Redhat 7.x and 8.0 available -

    Binary packages for RedHat Linux 7.x and 8.0 systems of the Samba 3.0alpha21 - release are ready for download from the - Binary_Packages/RedHat directory. +

  • (5th May, 2003) Feature Freeze and Samba 3.0 beta release dates +

    The Samba Team has agreed to push the feature freeze for Samba 3.0 + development to May 12, 2003. Following this will be two weeks of testing + with the first planned beta release of Samba 3.0 on May 26. Following + the open-ended beta period will be preview (preX) releases, followed by + release candidate builds (rcX) and finally 3.0.0. There is no estimated + shipping date on the initial stable 3.0.0 release. +

    Here is the mail + sent to samba-technical describing the reasons for the delay.

+
    -
  • (26th Sept, 2002) SAMBA_3_0 cvs branch -

    With the release of 3.0alpha20, the SAMBA_3_0 cvs branch is now being - officially maintained in an effort to stabilize certain features. If you would - like to continue to test the soon-to-be-3.0 code base, please use this branch - tag when checking out the cvs tree. +

  • (31st Mar, 2003) Samba-3.0alpha23 RPMS for Redhat 6.x, 7.x and 8.0 available +

    Binary packages for RedHat Linux 6.x, 7.x and 8.0 systems of the Samba 3.0alpha23 + release are ready for download from the + Binary_Packages/RedHat directory. +

+

Roadmap Overview

This is a feature list/roadmap for the 3.0 release. A lot of discussion has gone on about this. Implementation is a separate discussion :-) If a feature is already done, I marked it as "Req". It should be obvious from this roadmap that one the major hurdles for releasing the 3.0 code base -is the completion of documentation updates. +is the completion of documentation updates.

  • X = done @@ -71,7 +176,7 @@ for a stable 3.0 release.
yes X XoX
yes X XoX
yes X XoX
Windows NT 4.0 Style Trust Relationship yes XooXX
NTLMv2 yes XooXX
yes XooXX
Winbind working with Samba PDC yes XooXX
Loadable RPC implementations yes XooXX
hook for utilizing a centralized winbindd id map databaseUtilizing a centralized winbindd id map database yesooXX o
Group Mapping support(privileges need some work, etc...)Mapping between Windows and UNIX groups yesoooXXX
Publishing printers in AD (probably will make 3.0 but will not delay release)Publishing printers in AD yes XX oo
 
Stackable VFS no XoX X
SAM replication (full implementation still lacks some decoding work; post 3.0) no
SMB signing (needs more research; not a show stopper) no---XXX
schannel, ntlmv2 sign & seal (needs more research) noin-progress--XXX
alternative backend for WINS database (there is a patch that still needs some work)noin-progress--
Group policy objects, profiles, and SYSVOL replication protocolsnoin-progress--
@@ -207,9 +332,33 @@ Plus the following interesting, but non-show stopping projects
  • background updates of print queues via a dedicated process
  • WINS replication with Windows NT WINS servers -
  • alternative backend for WINS database (there is a patch that still needs some work)
- + + + + + +


=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= + + + + samba - opening windows to a wider world + + + + + + +
+
+ + +
+
+ + + + -- 2.34.1