summaryrefslogtreecommitdiffstats
path: root/docs/htmldocs/Samba-HOWTO-Collection.html
blob: 5429e4da051dccc2304096aa808e802b7fcd80b4 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
5416
5417
5418
5419
5420
5421
5422
5423
5424
5425
5426
5427
5428
5429
5430
5431
5432
5433
5434
5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
5458
5459
5460
5461
5462
5463
5464
5465
5466
5467
5468
5469
5470
5471
5472
5473
5474
5475
5476
5477
5478
5479
5480
5481
5482
5483
5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
5505
5506
5507
5508
5509
5510
5511
5512
5513
5514
5515
5516
5517
5518
5519
5520
5521
5522
5523
5524
5525
5526
5527
5528
5529
5530
5531
5532
5533
5534
5535
5536
5537
5538
5539
5540
5541
5542
5543
5544
5545
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
5620
5621
5622
5623
5624
5625
5626
5627
5628
5629
5630
5631
5632
5633
5634
5635
5636
5637
5638
5639
5640
5641
5642
5643
5644
5645
5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
5710
5711
5712
5713
5714
5715
5716
5717
5718
5719
5720
5721
5722
5723
5724
5725
5726
5727
5728
5729
5730
5731
5732
5733
5734
5735
5736
5737
5738
5739
5740
5741
5742
5743
5744
5745
5746
5747
5748
5749
5750
5751
5752
5753
5754
5755
5756
5757
5758
5759
5760
5761
5762
5763
5764
5765
5766
5767
5768
5769
5770
5771
5772
5773
5774
5775
5776
5777
5778
5779
5780
5781
5782
5783
5784
5785
5786
5787
5788
5789
5790
5791
5792
5793
5794
5795
5796
5797
5798
5799
5800
5801
5802
5803
5804
5805
5806
5807
5808
5809
5810
5811
5812
5813
5814
5815
5816
5817
5818
5819
5820
5821
5822
5823
5824
5825
5826
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836
5837
5838
5839
5840
5841
5842
5843
5844
5845
5846
5847
5848
5849
5850
5851
5852
5853
5854
5855
5856
5857
5858
5859
5860
5861
5862
5863
5864
5865
5866
5867
5868
5869
5870
5871
5872
5873
5874
5875
5876
5877
5878
5879
5880
5881
5882
5883
5884
5885
5886
5887
5888
5889
5890
5891
5892
5893
5894
5895
5896
5897
5898
5899
5900
5901
5902
5903
5904
5905
5906
5907
5908
5909
5910
5911
5912
5913
5914
5915
5916
5917
5918
5919
5920
5921
5922
5923
5924
5925
5926
5927
5928
5929
5930
5931
5932
5933
5934
5935
5936
5937
5938
5939
5940
5941
5942
5943
5944
5945
5946
5947
5948
5949
5950
5951
5952
5953
5954
5955
5956
5957
5958
5959
5960
5961
5962
5963
5964
5965
5966
5967
5968
5969
5970
5971
5972
5973
5974
5975
5976
5977
5978
5979
5980
5981
5982
5983
5984
5985
5986
5987
5988
5989
5990
5991
5992
5993
5994
5995
5996
5997
5998
5999
6000
6001
6002
6003
6004
6005
6006
6007
6008
6009
6010
6011
6012
6013
6014
6015
6016
6017
6018
6019
6020
6021
6022
6023
6024
6025
6026
6027
6028
6029
6030
6031
6032
6033
6034
6035
6036
6037
6038
6039
6040
6041
6042
6043
6044
6045
6046
6047
6048
6049
6050
6051
6052
6053
6054
6055
6056
6057
6058
6059
6060
6061
6062
6063
6064
6065
6066
6067
6068
6069
6070
6071
6072
6073
6074
6075
6076
6077
6078
6079
6080
6081
6082
6083
6084
6085
6086
6087
6088
6089
6090
6091
6092
6093
6094
6095
6096
6097
6098
6099
6100
6101
6102
6103
6104
6105
6106
6107
6108
6109
6110
6111
6112
6113
6114
6115
6116
6117
6118
6119
6120
6121
6122
6123
6124
6125
6126
6127
6128
6129
6130
6131
6132
6133
6134
6135
6136
6137
6138
6139
6140
6141
6142
6143
6144
6145
6146
6147
6148
6149
6150
6151
6152
6153
6154
6155
6156
6157
6158
6159
6160
6161
6162
6163
6164
6165
6166
6167
6168
6169
6170
6171
6172
6173
6174
6175
6176
6177
6178
6179
6180
6181
6182
6183
6184
6185
6186
6187
6188
6189
6190
6191
6192
6193
6194
6195
6196
6197
6198
6199
6200
6201
6202
6203
6204
6205
6206
6207
6208
6209
6210
6211
6212
6213
6214
6215
6216
6217
6218
6219
6220
6221
6222
6223
6224
6225
6226
6227
6228
6229
6230
6231
6232
6233
6234
6235
6236
6237
6238
6239
6240
6241
6242
6243
6244
6245
6246
6247
6248
6249
6250
6251
6252
6253
6254
6255
6256
6257
6258
6259
6260
6261
6262
6263
6264
6265
6266
6267
6268
6269
6270
6271
6272
6273
6274
6275
6276
6277
6278
6279
6280
6281
6282
6283
6284
6285
6286
6287
6288
6289
6290
6291
6292
6293
6294
6295
6296
6297
6298
6299
6300
6301
6302
6303
6304
6305
6306
6307
6308
6309
6310
6311
6312
6313
6314
6315
6316
6317
6318
6319
6320
6321
6322
6323
6324
6325
6326
6327
6328
6329
6330
6331
6332
6333
6334
6335
6336
6337
6338
6339
6340
6341
6342
6343
6344
6345
6346
6347
6348
6349
6350
6351
6352
6353
6354
6355
6356
6357
6358
6359
6360
6361
6362
6363
6364
6365
6366
6367
6368
6369
6370
6371
6372
6373
6374
6375
6376
6377
6378
6379
6380
6381
6382
6383
6384
6385
6386
6387
6388
6389
6390
6391
6392
6393
6394
6395
6396
6397
6398
6399
6400
6401
6402
6403
6404
6405
6406
6407
6408
6409
6410
6411
6412
6413
6414
6415
6416
6417
6418
6419
6420
6421
6422
6423
6424
6425
6426
6427
6428
6429
6430
6431
6432
6433
6434
6435
6436
6437
6438
6439
6440
6441
6442
6443
6444
6445
6446
6447
6448
6449
6450
6451
6452
6453
6454
6455
6456
6457
6458
6459
6460
6461
6462
6463
6464
6465
6466
6467
6468
6469
6470
6471
6472
6473
6474
6475
6476
6477
6478
6479
6480
6481
6482
6483
6484
6485
6486
6487
6488
6489
6490
6491
6492
6493
6494
6495
6496
6497
6498
6499
6500
6501
6502
6503
6504
6505
6506
6507
6508
6509
6510
6511
6512
6513
6514
6515
6516
6517
6518
6519
6520
6521
6522
6523
6524
6525
6526
6527
6528
6529
6530
6531
6532
6533
6534
6535
6536
6537
6538
6539
6540
6541
6542
6543
6544
6545
6546
6547
6548
6549
6550
6551
6552
6553
6554
6555
6556
6557
6558
6559
6560
6561
6562
6563
6564
6565
6566
6567
6568
6569
6570
6571
6572
6573
6574
6575
6576
6577
6578
6579
6580
6581
6582
6583
6584
6585
6586
6587
6588
6589
6590
6591
6592
6593
6594
6595
6596
6597
6598
6599
6600
6601
6602
6603
6604
6605
6606
6607
6608
6609
6610
6611
6612
6613
6614
6615
6616
6617
6618
6619
6620
6621
6622
6623
6624
6625
6626
6627
6628
6629
6630
6631
6632
6633
6634
6635
6636
6637
6638
6639
6640
6641
6642
6643
6644
6645
6646
6647
6648
6649
6650
6651
6652
6653
6654
6655
6656
6657
6658
6659
6660
6661
6662
6663
6664
6665
6666
6667
6668
6669
6670
6671
6672
6673
6674
6675
6676
6677
6678
6679
6680
6681
6682
6683
6684
6685
6686
6687
6688
6689
6690
6691
6692
6693
6694
6695
6696
6697
6698
6699
6700
6701
6702
6703
6704
6705
6706
6707
6708
6709
6710
6711
6712
6713
6714
6715
6716
6717
6718
6719
6720
6721
6722
6723
6724
6725
6726
6727
6728
6729
6730
6731
6732
6733
6734
6735
6736
6737
6738
6739
6740
6741
6742
6743
6744
6745
6746
6747
6748
6749
6750
6751
6752
6753
6754
6755
6756
6757
6758
6759
6760
6761
6762
6763
6764
6765
6766
6767
6768
6769
6770
6771
6772
6773
6774
6775
6776
6777
6778
6779
6780
6781
6782
6783
6784
6785
6786
6787
6788
6789
6790
6791
6792
6793
6794
6795
6796
6797
6798
6799
6800
6801
6802
6803
6804
6805
6806
6807
6808
6809
6810
6811
6812
6813
6814
6815
6816
6817
6818
6819
6820
6821
6822
6823
6824
6825
6826
6827
6828
6829
6830
6831
6832
6833
6834
6835
6836
6837
6838
6839
6840
6841
6842
6843
6844
6845
6846
6847
6848
6849
6850
6851
6852
6853
6854
6855
6856
6857
6858
6859
6860
6861
6862
6863
6864
6865
6866
6867
6868
6869
6870
6871
6872
6873
6874
6875
6876
6877
6878
6879
6880
6881
6882
6883
6884
6885
6886
6887
6888
6889
6890
6891
6892
6893
6894
6895
6896
6897
6898
6899
6900
6901
6902
6903
6904
6905
6906
6907
6908
6909
6910
6911
6912
6913
6914
6915
6916
6917
6918
6919
6920
6921
6922
6923
6924
6925
6926
6927
6928
6929
6930
6931
6932
6933
6934
6935
6936
6937
6938
6939
6940
6941
6942
6943
6944
6945
6946
6947
6948
6949
6950
6951
6952
6953
6954
6955
6956
6957
6958
6959
6960
6961
6962
6963
6964
6965
6966
6967
6968
6969
6970
6971
6972
6973
6974
6975
6976
6977
6978
6979
6980
6981
6982
6983
6984
6985
6986
6987
6988
6989
6990
6991
6992
6993
6994
6995
6996
6997
6998
6999
7000
7001
7002
7003
7004
7005
7006
7007
7008
7009
7010
7011
7012
7013
7014
7015
7016
7017
7018
7019
7020
7021
7022
7023
7024
7025
7026
7027
7028
7029
7030
7031
7032
7033
7034
7035
7036
7037
7038
7039
7040
7041
7042
7043
7044
7045
7046
7047
7048
7049
7050
7051
7052
7053
7054
7055
7056
7057
7058
7059
7060
7061
7062
7063
7064
7065
7066
7067
7068
7069
7070
7071
7072
7073
7074
7075
7076
7077
7078
7079
7080
7081
7082
7083
7084
7085
7086
7087
7088
7089
7090
7091
7092
7093
7094
7095
7096
7097
7098
7099
7100
7101
7102
7103
7104
7105
7106
7107
7108
7109
7110
7111
7112
7113
7114
7115
7116
7117
7118
7119
7120
7121
7122
7123
7124
7125
7126
7127
7128
7129
7130
7131
7132
7133
7134
7135
7136
7137
7138
7139
7140
7141
7142
7143
7144
7145
7146
7147
7148
7149
7150
7151
7152
7153
7154
7155
7156
7157
7158
7159
7160
7161
7162
7163
7164
7165
7166
7167
7168
7169
7170
7171
7172
7173
7174
7175
7176
7177
7178
7179
7180
7181
7182
7183
7184
7185
7186
7187
7188
7189
7190
7191
7192
7193
7194
7195
7196
7197
7198
7199
7200
7201
7202
7203
7204
7205
7206
7207
7208
7209
7210
7211
7212
7213
7214
7215
7216
7217
7218
7219
7220
7221
7222
7223
7224
7225
7226
7227
7228
7229
7230
7231
7232
7233
7234
7235
7236
7237
7238
7239
7240
7241
7242
7243
7244
7245
7246
7247
7248
7249
7250
7251
7252
7253
7254
7255
7256
7257
7258
7259
7260
7261
7262
7263
7264
7265
7266
7267
7268
7269
7270
7271
7272
7273
7274
7275
7276
7277
7278
7279
7280
7281
7282
7283
7284
7285
7286
7287
7288
7289
7290
7291
7292
7293
7294
7295
7296
7297
7298
7299
7300
7301
7302
7303
7304
7305
7306
7307
7308
7309
7310
7311
7312
7313
7314
7315
7316
7317
7318
7319
7320
7321
7322
7323
7324
7325
7326
7327
7328
7329
7330
7331
7332
7333
7334
7335
7336
7337
7338
7339
7340
7341
7342
7343
7344
7345
7346
7347
7348
7349
7350
7351
7352
7353
7354
7355
7356
7357
7358
7359
7360
7361
7362
7363
7364
7365
7366
7367
7368
7369
7370
7371
7372
7373
7374
7375
7376
7377
7378
7379
7380
7381
7382
7383
7384
7385
7386
7387
7388
7389
7390
7391
7392
7393
7394
7395
7396
7397
7398
7399
7400
7401
7402
7403
7404
7405
7406
7407
7408
7409
7410
7411
7412
7413
7414
7415
7416
7417
7418
7419
7420
7421
7422
7423
7424
7425
7426
7427
7428
7429
7430
7431
7432
7433
7434
7435
7436
7437
7438
7439
7440
7441
7442
7443
7444
7445
7446
7447
7448
7449
7450
7451
7452
7453
7454
7455
7456
7457
7458
7459
7460
7461
7462
7463
7464
7465
7466
7467
7468
7469
7470
7471
7472
7473
7474
7475
7476
7477
7478
7479
7480
7481
7482
7483
7484
7485
7486
7487
7488
7489
7490
7491
7492
7493
7494
7495
7496
7497
7498
7499
7500
7501
7502
7503
7504
7505
7506
7507
7508
7509
7510
7511
7512
7513
7514
7515
7516
7517
7518
7519
7520
7521
7522
7523
7524
7525
7526
7527
7528
7529
7530
7531
7532
7533
7534
7535
7536
7537
7538
7539
7540
7541
7542
7543
7544
7545
7546
7547
7548
7549
7550
7551
7552
7553
7554
7555
7556
7557
7558
7559
7560
7561
7562
7563
7564
7565
7566
7567
7568
7569
7570
7571
7572
7573
7574
7575
7576
7577
7578
7579
7580
7581
7582
7583
7584
7585
7586
7587
7588
7589
7590
7591
7592
7593
7594
7595
7596
7597
7598
7599
7600
7601
7602
7603
7604
7605
7606
7607
7608
7609
7610
7611
7612
7613
7614
7615
7616
7617
7618
7619
7620
7621
7622
7623
7624
7625
7626
7627
7628
7629
7630
7631
7632
7633
7634
7635
7636
7637
7638
7639
7640
7641
7642
7643
7644
7645
7646
7647
7648
7649
7650
7651
7652
7653
7654
7655
7656
7657
7658
7659
7660
7661
7662
7663
7664
7665
7666
7667
7668
7669
7670
7671
7672
7673
7674
7675
7676
7677
7678
7679
7680
7681
7682
7683
7684
7685
7686
7687
7688
7689
7690
7691
7692
7693
7694
7695
7696
7697
7698
7699
7700
7701
7702
7703
7704
7705
7706
7707
7708
7709
7710
7711
7712
7713
7714
7715
7716
7717
7718
7719
7720
7721
7722
7723
7724
7725
7726
7727
7728
7729
7730
7731
7732
7733
7734
7735
7736
7737
7738
7739
7740
7741
7742
7743
7744
7745
7746
7747
7748
7749
7750
7751
7752
7753
7754
7755
7756
7757
7758
7759
7760
7761
7762
7763
7764
7765
7766
7767
7768
7769
7770
7771
7772
7773
7774
7775
7776
7777
7778
7779
7780
7781
7782
7783
7784
7785
7786
7787
7788
7789
7790
7791
7792
7793
7794
7795
7796
7797
7798
7799
7800
7801
7802
7803
7804
7805
7806
7807
7808
7809
7810
7811
7812
7813
7814
7815
7816
7817
7818
7819
7820
7821
7822
7823
7824
7825
7826
7827
7828
7829
7830
7831
7832
7833
7834
7835
7836
7837
7838
7839
7840
7841
7842
7843
7844
7845
7846
7847
7848
7849
7850
7851
7852
7853
7854
7855
7856
7857
7858
7859
7860
7861
7862
7863
7864
7865
7866
7867
7868
7869
7870
7871
7872
7873
7874
7875
7876
7877
7878
7879
7880
7881
7882
7883
7884
7885
7886
7887
7888
7889
7890
7891
7892
7893
7894
7895
7896
7897
7898
7899
7900
7901
7902
7903
7904
7905
7906
7907
7908
7909
7910
7911
7912
7913
7914
7915
7916
7917
7918
7919
7920
7921
7922
7923
7924
7925
7926
7927
7928
7929
7930
7931
7932
7933
7934
7935
7936
7937
7938
7939
7940
7941
7942
7943
7944
7945
7946
7947
7948
7949
7950
7951
7952
7953
7954
7955
7956
7957
7958
7959
7960
7961
7962
7963
7964
7965
7966
7967
7968
7969
7970
7971
7972
7973
7974
7975
7976
7977
7978
7979
7980
7981
7982
7983
7984
7985
7986
7987
7988
7989
7990
7991
7992
7993
7994
7995
7996
7997
7998
7999
8000
8001
8002
8003
8004
8005
8006
8007
8008
8009
8010
8011
8012
8013
8014
8015
8016
8017
8018
8019
8020
8021
8022
8023
8024
8025
8026
8027
8028
8029
8030
8031
8032
8033
8034
8035
8036
8037
8038
8039
8040
8041
8042
8043
8044
8045
8046
8047
8048
8049
8050
8051
8052
8053
8054
8055
8056
8057
8058
8059
8060
8061
8062
8063
8064
8065
8066
8067
8068
8069
8070
8071
8072
8073
8074
8075
8076
8077
8078
8079
8080
8081
8082
8083
8084
8085
8086
8087
8088
8089
8090
8091
8092
8093
8094
8095
8096
8097
8098
8099
8100
8101
8102
8103
8104
8105
8106
8107
8108
8109
8110
8111
8112
8113
8114
8115
8116
8117
8118
8119
8120
8121
8122
8123
8124
8125
8126
8127
8128
8129
8130
8131
8132
8133
8134
8135
8136
8137
8138
8139
8140
8141
8142
8143
8144
8145
8146
8147
8148
8149
8150
8151
8152
8153
8154
8155
8156
8157
8158
8159
8160
8161
8162
8163
8164
8165
8166
8167
8168
8169
8170
8171
8172
8173
8174
8175
8176
8177
8178
8179
8180
8181
8182
8183
8184
8185
8186
8187
8188
8189
8190
8191
8192
8193
8194
8195
8196
8197
8198
8199
8200
8201
8202
8203
8204
8205
8206
8207
8208
8209
8210
8211
8212
8213
8214
8215
8216
8217
8218
8219
8220
8221
8222
8223
8224
8225
8226
8227
8228
8229
8230
8231
8232
8233
8234
8235
8236
8237
8238
8239
8240
8241
8242
8243
8244
8245
8246
8247
8248
8249
8250
8251
8252
8253
8254
8255
8256
8257
8258
8259
8260
8261
8262
8263
8264
8265
8266
8267
8268
8269
8270
8271
8272
8273
8274
8275
8276
8277
8278
8279
8280
8281
8282
8283
8284
8285
8286
8287
8288
8289
8290
8291
8292
8293
8294
8295
8296
8297
8298
8299
8300
8301
8302
8303
8304
8305
8306
8307
8308
8309
8310
8311
8312
8313
8314
8315
8316
8317
8318
8319
8320
8321
8322
8323
8324
8325
8326
8327
8328
8329
8330
8331
8332
8333
8334
8335
8336
8337
8338
8339
8340
8341
8342
8343
8344
8345
8346
8347
8348
8349
8350
8351
8352
8353
8354
8355
8356
8357
8358
8359
8360
8361
8362
8363
8364
8365
8366
8367
8368
8369
8370
8371
8372
8373
8374
8375
8376
8377
8378
8379
8380
8381
8382
8383
8384
8385
8386
8387
8388
8389
8390
8391
8392
8393
8394
8395
8396
8397
8398
8399
8400
8401
8402
8403
8404
8405
8406
8407
8408
8409
8410
8411
8412
8413
8414
8415
8416
8417
8418
8419
8420
8421
8422
8423
8424
8425
8426
8427
8428
8429
8430
8431
8432
8433
8434
8435
8436
8437
8438
8439
8440
8441
8442
8443
8444
8445
8446
8447
8448
8449
8450
8451
8452
8453
8454
8455
8456
8457
8458
8459
8460
8461
8462
8463
8464
8465
8466
8467
8468
8469
8470
8471
8472
8473
8474
8475
8476
8477
8478
8479
8480
8481
8482
8483
8484
8485
8486
8487
8488
8489
8490
8491
8492
8493
8494
8495
8496
8497
8498
8499
8500
8501
8502
8503
8504
8505
8506
8507
8508
8509
8510
8511
8512
8513
8514
8515
8516
8517
8518
8519
8520
8521
8522
8523
8524
8525
8526
8527
8528
8529
8530
8531
8532
8533
8534
8535
8536
8537
8538
8539
8540
8541
8542
8543
8544
8545
8546
8547
8548
8549
8550
8551
8552
8553
8554
8555
8556
8557
8558
8559
8560
8561
8562
8563
8564
8565
8566
8567
8568
8569
8570
8571
8572
8573
8574
8575
8576
8577
8578
8579
8580
8581
8582
8583
8584
8585
8586
8587
8588
8589
8590
8591
8592
8593
8594
8595
8596
8597
8598
8599
8600
8601
8602
8603
8604
8605
8606
8607
8608
8609
8610
8611
8612
8613
8614
8615
8616
8617
8618
8619
8620
8621
8622
8623
8624
8625
8626
8627
8628
8629
8630
8631
8632
8633
8634
8635
8636
8637
8638
8639
8640
8641
8642
8643
8644
8645
8646
8647
8648
8649
8650
8651
8652
8653
8654
8655
8656
8657
8658
8659
8660
8661
8662
8663
8664
8665
8666
8667
8668
8669
8670
8671
8672
8673
8674
8675
8676
8677
8678
8679
8680
8681
8682
8683
8684
8685
8686
8687
8688
8689
8690
8691
8692
8693
8694
8695
8696
8697
8698
8699
8700
8701
8702
8703
8704
8705
8706
8707
8708
8709
8710
8711
8712
8713
8714
8715
8716
8717
8718
8719
8720
8721
8722
8723
8724
8725
8726
8727
8728
8729
8730
8731
8732
8733
8734
8735
8736
8737
8738
8739
8740
8741
8742
8743
8744
8745
8746
8747
8748
8749
8750
8751
8752
8753
8754
8755
8756
8757
8758
8759
8760
8761
8762
8763
8764
8765
8766
8767
8768
8769
8770
8771
8772
8773
8774
8775
8776
8777
8778
8779
8780
8781
8782
8783
8784
8785
8786
8787
8788
8789
8790
8791
8792
8793
8794
8795
8796
8797
8798
8799
8800
8801
8802
8803
8804
8805
8806
8807
8808
8809
8810
8811
8812
8813
8814
8815
8816
8817
8818
8819
8820
8821
8822
8823
8824
8825
8826
8827
8828
8829
8830
8831
8832
8833
8834
8835
8836
8837
8838
8839
8840
8841
8842
8843
8844
8845
8846
8847
8848
8849
8850
8851
8852
8853
8854
8855
8856
8857
8858
8859
8860
8861
8862
8863
8864
8865
8866
8867
8868
8869
8870
8871
8872
8873
8874
8875
8876
8877
8878
8879
8880
8881
8882
8883
8884
8885
8886
8887
8888
8889
8890
8891
8892
8893
8894
8895
8896
8897
8898
8899
8900
8901
8902
8903
8904
8905
8906
8907
8908
8909
8910
8911
8912
8913
8914
8915
8916
8917
8918
8919
8920
8921
8922
8923
8924
8925
8926
8927
8928
8929
8930
8931
8932
8933
8934
8935
8936
8937
8938
8939
8940
8941
8942
8943
8944
8945
8946
8947
8948
8949
8950
8951
8952
8953
8954
8955
8956
8957
8958
8959
8960
8961
8962
8963
8964
8965
8966
8967
8968
8969
8970
8971
8972
8973
8974
8975
8976
8977
8978
8979
8980
8981
8982
8983
8984
8985
8986
8987
8988
8989
8990
8991
8992
8993
8994
8995
8996
8997
8998
8999
9000
9001
9002
9003
9004
9005
9006
9007
9008
9009
9010
9011
9012
9013
9014
9015
9016
9017
9018
9019
9020
9021
9022
9023
9024
9025
9026
9027
9028
9029
9030
9031
9032
9033
9034
9035
9036
9037
9038
9039
9040
9041
9042
9043
9044
9045
9046
9047
9048
9049
9050
9051
9052
9053
9054
9055
9056
9057
9058
9059
9060
9061
9062
9063
9064
9065
9066
9067
9068
9069
9070
9071
9072
9073
9074
9075
9076
9077
9078
9079
9080
9081
9082
9083
9084
9085
9086
9087
9088
9089
9090
9091
9092
9093
9094
9095
9096
9097
9098
9099
9100
9101
9102
9103
9104
9105
9106
9107
9108
9109
9110
9111
9112
9113
9114
9115
9116
9117
9118
9119
9120
9121
9122
9123
9124
9125
9126
9127
9128
9129
9130
9131
9132
9133
9134
9135
9136
9137
9138
9139
9140
9141
9142
9143
9144
9145
9146
9147
9148
9149
9150
9151
9152
9153
9154
9155
9156
9157
9158
9159
9160
9161
9162
9163
9164
9165
9166
9167
9168
9169
9170
9171
9172
9173
9174
9175
9176
9177
9178
9179
9180
9181
9182
9183
9184
9185
9186
9187
9188
9189
9190
9191
9192
9193
9194
9195
9196
9197
9198
9199
9200
9201
9202
9203
9204
9205
9206
9207
9208
9209
9210
9211
9212
9213
9214
9215
9216
9217
9218
9219
9220
9221
9222
9223
9224
9225
9226
9227
9228
9229
9230
9231
9232
9233
9234
9235
9236
9237
9238
9239
9240
9241
9242
9243
9244
9245
9246
9247
9248
9249
9250
9251
9252
9253
9254
9255
9256
9257
9258
9259
9260
9261
9262
9263
9264
9265
9266
9267
9268
9269
9270
9271
9272
9273
9274
9275
9276
9277
9278
9279
9280
9281
9282
9283
9284
9285
9286
9287
9288
9289
9290
9291
9292
9293
9294
9295
9296
9297
9298
9299
9300
9301
9302
9303
9304
9305
9306
9307
9308
9309
9310
9311
9312
9313
9314
9315
9316
9317
9318
9319
9320
9321
9322
9323
9324
9325
9326
9327
9328
9329
9330
9331
9332
9333
9334
9335
9336
9337
9338
9339
9340
9341
9342
9343
9344
9345
9346
9347
9348
9349
9350
9351
9352
9353
9354
9355
9356
9357
9358
9359
9360
9361
9362
9363
9364
9365
9366
9367
9368
9369
9370
9371
9372
9373
9374
9375
9376
9377
9378
9379
9380
9381
9382
9383
9384
9385
9386
9387
9388
9389
9390
9391
9392
9393
9394
9395
9396
9397
9398
9399
9400
9401
9402
9403
9404
9405
9406
9407
9408
9409
9410
9411
9412
9413
9414
9415
9416
9417
9418
9419
9420
9421
9422
9423
9424
9425
9426
9427
9428
9429
9430
9431
9432
9433
9434
9435
9436
9437
9438
9439
9440
9441
9442
9443
9444
9445
9446
9447
9448
9449
9450
9451
9452
9453
9454
9455
9456
9457
9458
9459
9460
9461
9462
9463
9464
9465
9466
9467
9468
9469
9470
9471
9472
9473
9474
9475
9476
9477
9478
9479
9480
9481
9482
9483
9484
9485
9486
9487
9488
9489
9490
9491
9492
9493
9494
9495
9496
9497
9498
9499
9500
9501
9502
9503
9504
9505
9506
9507
9508
9509
9510
9511
9512
9513
9514
9515
9516
9517
9518
9519
9520
9521
9522
9523
9524
9525
9526
9527
9528
9529
9530
9531
9532
9533
9534
9535
9536
9537
9538
9539
9540
9541
9542
9543
9544
9545
9546
9547
9548
9549
9550
9551
9552
9553
9554
9555
9556
9557
9558
9559
9560
9561
9562
9563
9564
9565
9566
9567
9568
9569
9570
9571
9572
9573
9574
9575
9576
9577
9578
9579
9580
9581
9582
9583
9584
9585
9586
9587
9588
9589
9590
9591
9592
9593
9594
9595
9596
9597
9598
9599
9600
9601
9602
9603
9604
9605
9606
9607
9608
9609
9610
9611
9612
<HTML
><HEAD
><TITLE
>SAMBA Project Documentation</TITLE
><META
NAME="GENERATOR"
CONTENT="Modular DocBook HTML Stylesheet Version 1.57"></HEAD
><BODY
CLASS="BOOK"
BGCOLOR="#FFFFFF"
TEXT="#000000"
LINK="#0000FF"
VLINK="#840084"
ALINK="#0000FF"
><DIV
CLASS="BOOK"
><A
NAME="SAMBA-PROJECT-DOCUMENTATION"
></A
><DIV
CLASS="TITLEPAGE"
><H1
CLASS="TITLE"
><A
NAME="SAMBA-PROJECT-DOCUMENTATION"
>SAMBA Project Documentation</A
></H1
><H3
CLASS="AUTHOR"
><A
NAME="AEN4"
>SAMBA Team</A
></H3
><HR></DIV
><HR><H1
><A
NAME="AEN8"
>Abstract</A
></H1
><P
><EM
>Last Update</EM
> : Tue Jul 31 15:58:03 CDT 2001</P
><P
>This book is a collection of HOWTOs added to Samba documentation over the years.
I try to ensure that all are current, but sometimes the is a larger job
than one person can maintain.  The most recent version of this document
can be found at <A
HREF="http://www.samba.org/"
TARGET="_top"
>http://www.samba.org/</A
>
on the "Documentation" page.  Please send updates to <A
HREF="mailto:jerry@samba.org"
TARGET="_top"
>jerry@samba.org</A
>.</P
><P
>Cheers, jerry</P
><DIV
CLASS="TOC"
><DL
><DT
><B
>Table of Contents</B
></DT
><DT
>1. <A
HREF="#INSTALL"
>How to Install and Test SAMBA</A
></DT
><DD
><DL
><DT
>1.1. <A
HREF="#AEN18"
>Step 0: Read the man pages</A
></DT
><DT
>1.2. <A
HREF="#AEN26"
>Step 1: Building the Binaries</A
></DT
><DT
>1.3. <A
HREF="#AEN54"
>Step 2: The all important step</A
></DT
><DT
>1.4. <A
HREF="#AEN58"
>Step 3: Create the smb configuration file.</A
></DT
><DT
>1.5. <A
HREF="#AEN72"
>Step 4: Test your config file with 
	<B
CLASS="COMMAND"
>testparm</B
></A
></DT
><DT
>1.6. <A
HREF="#AEN78"
>Step 5: Starting the smbd and nmbd</A
></DT
><DD
><DL
><DT
>1.6.1. <A
HREF="#AEN88"
>Step 5a: Starting from inetd.conf</A
></DT
><DT
>1.6.2. <A
HREF="#AEN117"
>Step 5b. Alternative: starting it as a daemon</A
></DT
></DL
></DD
><DT
>1.7. <A
HREF="#AEN133"
>Step 6: Try listing the shares available on your 
	server</A
></DT
><DT
>1.8. <A
HREF="#AEN142"
>Step 7: Try connecting with the unix client</A
></DT
><DT
>1.9. <A
HREF="#AEN158"
>Step 8: Try connecting from a DOS, WfWg, Win9x, WinNT, 
	Win2k, OS/2, etc... client</A
></DT
><DT
>1.10. <A
HREF="#AEN172"
>What If Things Don't Work?</A
></DT
><DD
><DL
><DT
>1.10.1. <A
HREF="#AEN177"
>Diagnosing Problems</A
></DT
><DT
>1.10.2. <A
HREF="#AEN181"
>Scope IDs</A
></DT
><DT
>1.10.3. <A
HREF="#AEN184"
>Choosing the Protocol Level</A
></DT
><DT
>1.10.4. <A
HREF="#AEN193"
>Printing from UNIX to a Client PC</A
></DT
><DT
>1.10.5. <A
HREF="#AEN197"
>Locking</A
></DT
><DT
>1.10.6. <A
HREF="#AEN207"
>Mapping Usernames</A
></DT
><DT
>1.10.7. <A
HREF="#AEN210"
>Other Character Sets</A
></DT
></DL
></DD
></DL
></DD
><DT
>2. <A
HREF="#INTEGRATE-MS-NETWORKS"
>Integrating MS Windows networks with Samba</A
></DT
><DD
><DL
><DT
>2.1. <A
HREF="#AEN224"
>Agenda</A
></DT
><DT
>2.2. <A
HREF="#AEN246"
>Name Resolution in a pure Unix/Linux world</A
></DT
><DD
><DL
><DT
>2.2.1. <A
HREF="#AEN262"
><TT
CLASS="FILENAME"
>/etc/hosts</TT
></A
></DT
><DT
>2.2.2. <A
HREF="#AEN278"
><TT
CLASS="FILENAME"
>/etc/resolv.conf</TT
></A
></DT
><DT
>2.2.3. <A
HREF="#AEN289"
><TT
CLASS="FILENAME"
>/etc/host.conf</TT
></A
></DT
><DT
>2.2.4. <A
HREF="#AEN297"
><TT
CLASS="FILENAME"
>/etc/nsswitch.conf</TT
></A
></DT
></DL
></DD
><DT
>2.3. <A
HREF="#AEN309"
>Name resolution as used within MS Windows networking</A
></DT
><DD
><DL
><DT
>2.3.1. <A
HREF="#AEN321"
>The NetBIOS Name Cache</A
></DT
><DT
>2.3.2. <A
HREF="#AEN326"
>The LMHOSTS file</A
></DT
><DT
>2.3.3. <A
HREF="#AEN334"
>HOSTS file</A
></DT
><DT
>2.3.4. <A
HREF="#AEN339"
>DNS Lookup</A
></DT
><DT
>2.3.5. <A
HREF="#AEN342"
>WINS Lookup</A
></DT
></DL
></DD
><DT
>2.4. <A
HREF="#AEN354"
>How browsing functions and how to deploy stable and 
dependable browsing using Samba</A
></DT
><DT
>2.5. <A
HREF="#AEN364"
>MS Windows security options and how to configure 
Samba for seemless integration</A
></DT
><DD
><DL
><DT
>2.5.1. <A
HREF="#AEN392"
>Use MS Windows NT as an authentication server</A
></DT
><DT
>2.5.2. <A
HREF="#AEN400"
>Make Samba a member of an MS Windows NT security domain</A
></DT
><DT
>2.5.3. <A
HREF="#AEN417"
>Configure Samba as an authentication server</A
></DT
><DD
><DL
><DT
>2.5.3.1. <A
HREF="#AEN424"
>Users</A
></DT
><DT
>2.5.3.2. <A
HREF="#AEN429"
>MS Windows NT Machine Accounts</A
></DT
></DL
></DD
></DL
></DD
><DT
>2.6. <A
HREF="#AEN434"
>Conclusions</A
></DT
></DL
></DD
><DT
>3. <A
HREF="#PAM"
>Configuring PAM for distributed but centrally 
managed authentication</A
></DT
><DD
><DL
><DT
>3.1. <A
HREF="#AEN455"
>Samba and PAM</A
></DT
><DT
>3.2. <A
HREF="#AEN499"
>Distributed Authentication</A
></DT
><DT
>3.3. <A
HREF="#AEN506"
>PAM Configuration in smb.conf</A
></DT
></DL
></DD
><DT
>4. <A
HREF="#MSDFS"
>Hosting a Microsoft Distributed File System tree on Samba</A
></DT
><DD
><DL
><DT
>4.1. <A
HREF="#AEN526"
>Instructions</A
></DT
><DD
><DL
><DT
>4.1.1. <A
HREF="#AEN561"
>Notes</A
></DT
></DL
></DD
></DL
></DD
><DT
>5. <A
HREF="#UNIX-PERMISSIONS"
>UNIX Permission Bits and Windows NT Access Control Lists</A
></DT
><DD
><DL
><DT
>5.1. <A
HREF="#AEN581"
>Viewing and changing UNIX permissions using the NT 
	security dialogs</A
></DT
><DT
>5.2. <A
HREF="#AEN590"
>How to view file security on a Samba share</A
></DT
><DT
>5.3. <A
HREF="#AEN601"
>Viewing file ownership</A
></DT
><DT
>5.4. <A
HREF="#AEN621"
>Viewing file or directory permissions</A
></DT
><DD
><DL
><DT
>5.4.1. <A
HREF="#AEN636"
>File Permissions</A
></DT
><DT
>5.4.2. <A
HREF="#AEN650"
>Directory Permissions</A
></DT
></DL
></DD
><DT
>5.5. <A
HREF="#AEN657"
>Modifying file or directory permissions</A
></DT
><DT
>5.6. <A
HREF="#AEN679"
>Interaction with the standard Samba create mask 
	parameters</A
></DT
><DT
>5.7. <A
HREF="#AEN743"
>Interaction with the standard Samba file attribute 
	mapping</A
></DT
></DL
></DD
><DT
>6. <A
HREF="#PRINTING"
>Printing Support in Samba 2.2.x</A
></DT
><DD
><DL
><DT
>6.1. <A
HREF="#AEN764"
>Introduction</A
></DT
><DT
>6.2. <A
HREF="#AEN786"
>Configuration</A
></DT
><DD
><DL
><DT
>6.2.1. <A
HREF="#AEN797"
>Creating [print$]</A
></DT
><DT
>6.2.2. <A
HREF="#AEN832"
>Setting Drivers for Existing Printers</A
></DT
><DT
>6.2.3. <A
HREF="#AEN849"
>Support a large number of printers</A
></DT
><DT
>6.2.4. <A
HREF="#AEN860"
>Adding New Printers via the Windows NT APW</A
></DT
><DT
>6.2.5. <A
HREF="#AEN885"
>Samba and Printer Ports</A
></DT
></DL
></DD
><DT
>6.3. <A
HREF="#AEN893"
>The Imprints Toolset</A
></DT
><DD
><DL
><DT
>6.3.1. <A
HREF="#AEN897"
>What is Imprints?</A
></DT
><DT
>6.3.2. <A
HREF="#AEN907"
>Creating Printer Driver Packages</A
></DT
><DT
>6.3.3. <A
HREF="#AEN910"
>The Imprints server</A
></DT
><DT
>6.3.4. <A
HREF="#AEN914"
>The Installation Client</A
></DT
></DL
></DD
><DT
>6.4. <A
HREF="#AEN936"
><A
NAME="MIGRATION"
></A
>Migration to from Samba 2.0.x to 2.2.x</A
></DT
></DL
></DD
><DT
>7. <A
HREF="#DOMAIN-SECURITY"
>security = domain in Samba 2.x</A
></DT
><DD
><DL
><DT
>7.1. <A
HREF="#AEN990"
>Joining an NT Domain with Samba 2.2</A
></DT
><DT
>7.2. <A
HREF="#AEN1054"
>Samba and Windows 2000 Domains</A
></DT
><DT
>7.3. <A
HREF="#AEN1059"
>Why is this better than security = server?</A
></DT
></DL
></DD
><DT
>8. <A
HREF="#SAMBA-PDC"
>How to Configure Samba 2.2 as a Primary Domain Controller</A
></DT
><DD
><DL
><DT
>8.1. <A
HREF="#AEN1092"
>Prerequisite Reading</A
></DT
><DT
>8.2. <A
HREF="#AEN1098"
>Background</A
></DT
><DT
>8.3. <A
HREF="#AEN1137"
>Configuring the Samba Domain Controller</A
></DT
><DT
>8.4. <A
HREF="#AEN1180"
>Creating Machine Trust Accounts and Joining Clients to the
Domain</A
></DT
><DD
><DL
><DT
>8.4.1. <A
HREF="#AEN1199"
>Manual Creation of Machine Trust Accounts</A
></DT
><DT
>8.4.2. <A
HREF="#AEN1234"
>"On-the-Fly" Creation of Machine Trust Accounts</A
></DT
><DT
>8.4.3. <A
HREF="#AEN1243"
>Joining the Client to the Domain</A
></DT
></DL
></DD
><DT
>8.5. <A
HREF="#AEN1258"
>Common Problems and Errors</A
></DT
><DT
>8.6. <A
HREF="#AEN1306"
>System Policies and Profiles</A
></DT
><DT
>8.7. <A
HREF="#AEN1350"
>What other help can I get?</A
></DT
><DT
>8.8. <A
HREF="#AEN1464"
>Domain Control for Windows 9x/ME</A
></DT
><DD
><DL
><DT
>8.8.1. <A
HREF="#AEN1490"
>Configuration Instructions:	Network Logons</A
></DT
><DT
>8.8.2. <A
HREF="#AEN1509"
>Configuration Instructions:	Setting up Roaming User Profiles</A
></DT
><DD
><DL
><DT
>8.8.2.1. <A
HREF="#AEN1517"
>Windows NT Configuration</A
></DT
><DT
>8.8.2.2. <A
HREF="#AEN1525"
>Windows 9X Configuration</A
></DT
><DT
>8.8.2.3. <A
HREF="#AEN1533"
>Win9X and WinNT Configuration</A
></DT
><DT
>8.8.2.4. <A
HREF="#AEN1540"
>Windows 9X Profile Setup</A
></DT
><DT
>8.8.2.5. <A
HREF="#AEN1576"
>Windows NT Workstation 4.0</A
></DT
><DT
>8.8.2.6. <A
HREF="#AEN1589"
>Windows NT Server</A
></DT
><DT
>8.8.2.7. <A
HREF="#AEN1592"
>Sharing Profiles between W95 and NT Workstation 4.0</A
></DT
></DL
></DD
></DL
></DD
><DT
>8.9. <A
HREF="#AEN1602"
>DOMAIN_CONTROL.txt : Windows NT Domain Control &#38; Samba</A
></DT
></DL
></DD
><DT
>9. <A
HREF="#WINBIND"
>Unified Logons between Windows NT and UNIX using Winbind</A
></DT
><DD
><DL
><DT
>9.1. <A
HREF="#AEN1652"
>Abstract</A
></DT
><DT
>9.2. <A
HREF="#AEN1656"
>Introduction</A
></DT
><DT
>9.3. <A
HREF="#AEN1669"
>What Winbind Provides</A
></DT
><DD
><DL
><DT
>9.3.1. <A
HREF="#AEN1676"
>Target Uses</A
></DT
></DL
></DD
><DT
>9.4. <A
HREF="#AEN1680"
>How Winbind Works</A
></DT
><DD
><DL
><DT
>9.4.1. <A
HREF="#AEN1685"
>Microsoft Remote Procedure Calls</A
></DT
><DT
>9.4.2. <A
HREF="#AEN1689"
>Name Service Switch</A
></DT
><DT
>9.4.3. <A
HREF="#AEN1705"
>Pluggable Authentication Modules</A
></DT
><DT
>9.4.4. <A
HREF="#AEN1713"
>User and Group ID Allocation</A
></DT
><DT
>9.4.5. <A
HREF="#AEN1717"
>Result Caching</A
></DT
></DL
></DD
><DT
>9.5. <A
HREF="#AEN1720"
>Installation and Configuration</A
></DT
><DD
><DL
><DT
>9.5.1. <A
HREF="#AEN1725"
>Introduction</A
></DT
><DT
>9.5.2. <A
HREF="#AEN1738"
>Requirements</A
></DT
><DT
>9.5.3. <A
HREF="#AEN1752"
>Testing Things Out</A
></DT
><DD
><DL
><DT
>9.5.3.1. <A
HREF="#AEN1763"
>Configure and compile SAMBA</A
></DT
><DT
>9.5.3.2. <A
HREF="#AEN1782"
>Configure <TT
CLASS="FILENAME"
>nsswitch.conf</TT
> and the 
winbind libraries</A
></DT
><DT
>9.5.3.3. <A
HREF="#AEN1807"
>Configure smb.conf</A
></DT
><DT
>9.5.3.4. <A
HREF="#AEN1823"
>Join the SAMBA server to the PDC domain</A
></DT
><DT
>9.5.3.5. <A
HREF="#AEN1834"
>Start up the winbindd daemon and test it!</A
></DT
><DT
>9.5.3.6. <A
HREF="#AEN1870"
>Fix the <TT
CLASS="FILENAME"
>/etc/rc.d/init.d/smb</TT
> startup files</A
></DT
><DT
>9.5.3.7. <A
HREF="#AEN1892"
>Configure Winbind and PAM</A
></DT
></DL
></DD
></DL
></DD
><DT
>9.6. <A
HREF="#AEN1939"
>Limitations</A
></DT
><DT
>9.7. <A
HREF="#AEN1949"
>Conclusion</A
></DT
></DL
></DD
><DT
>10. <A
HREF="#OS2"
>OS2 Client HOWTO</A
></DT
><DD
><DL
><DT
>10.1. <A
HREF="#AEN1963"
>FAQs</A
></DT
><DD
><DL
><DT
>10.1.1. <A
HREF="#AEN1965"
>How can I configure OS/2 Warp Connect or 
		OS/2 Warp 4 as a client for Samba?</A
></DT
><DT
>10.1.2. <A
HREF="#AEN1980"
>How can I configure OS/2 Warp 3 (not Connect), 
		OS/2 1.2, 1.3 or 2.x for Samba?</A
></DT
><DT
>10.1.3. <A
HREF="#AEN1989"
>Are there any other issues when OS/2 (any version) 
		is used as a client?</A
></DT
><DT
>10.1.4. <A
HREF="#AEN1993"
>How do I get printer driver download working 
		for OS/2 clients?</A
></DT
></DL
></DD
></DL
></DD
><DT
>11. <A
HREF="#CVS-ACCESS"
>HOWTO Access Samba source code via CVS</A
></DT
><DD
><DL
><DT
>11.1. <A
HREF="#AEN2009"
>Introduction</A
></DT
><DT
>11.2. <A
HREF="#AEN2014"
>CVS Access to samba.org</A
></DT
><DD
><DL
><DT
>11.2.1. <A
HREF="#AEN2017"
>Access via CVSweb</A
></DT
><DT
>11.2.2. <A
HREF="#AEN2022"
>Access via cvs</A
></DT
></DL
></DD
></DL
></DD
><DT
><A
HREF="#AEN2050"
>Index</A
></DT
></DL
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="INSTALL"
>Chapter 1. How to Install and Test SAMBA</A
></H1
><DIV
CLASS="SECT1"
><H1
CLASS="SECT1"
><A
NAME="AEN18"
>1.1. Step 0: Read the man pages</A
></H1
><P
>The man pages distributed with SAMBA contain 
	lots of useful info that will help to get you started. 
	If you don't know how to read man pages then try 
	something like:</P
><P
><TT
CLASS="PROMPT"
>$ </TT
><TT
CLASS="USERINPUT"
><B
>nroff -man smbd.8 | more
	</B
></TT
></P
><P
>Other sources of information are pointed to 
	by the Samba web site,<A
HREF="http://www.samba.org/"
TARGET="_top"
>	http://www.samba.org</A
></P
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN26"
>1.2. Step 1: Building the Binaries</A
></H1
><P
>To do this, first run the program <B
CLASS="COMMAND"
>./configure
	</B
> in the source directory. This should automatically 
	configure Samba for your operating system. If you have unusual 
	needs then you may wish to run</P
><P
><TT
CLASS="PROMPT"
>root# </TT
><TT
CLASS="USERINPUT"
><B
>./configure --help
	</B
></TT
></P
><P
>first to see what special options you can enable.
	Then executing</P
><P
><TT
CLASS="PROMPT"
>root# </TT
><TT
CLASS="USERINPUT"
><B
>make</B
></TT
></P
><P
>will create the binaries. Once it's successfully 
	compiled you can use </P
><P
><TT
CLASS="PROMPT"
>root# </TT
><TT
CLASS="USERINPUT"
><B
>make install</B
></TT
></P
><P
>to install the binaries and manual pages. You can 
	separately install the binaries and/or man pages using</P
><P
><TT
CLASS="PROMPT"
>root# </TT
><TT
CLASS="USERINPUT"
><B
>make installbin
	</B
></TT
></P
><P
>and</P
><P
><TT
CLASS="PROMPT"
>root# </TT
><TT
CLASS="USERINPUT"
><B
>make installman
	</B
></TT
></P
><P
>Note that if you are upgrading for a previous version 
	of Samba you might like to know that the old versions of 
	the binaries will be renamed with a ".old" extension. You 
	can go back to the previous version with</P
><P
><TT
CLASS="PROMPT"
>root# </TT
><TT
CLASS="USERINPUT"
><B
>make revert
	</B
></TT
></P
><P
>if you find this version a disaster!</P
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN54"
>1.3. Step 2: The all important step</A
></H1
><P
>At this stage you must fetch yourself a 
	coffee or other drink you find stimulating. Getting the rest 
	of the install right can sometimes be tricky, so you will 
	probably need it.</P
><P
>If you have installed samba before then you can skip 
	this step.</P
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN58"
>1.4. Step 3: Create the smb configuration file.</A
></H1
><P
>There are sample configuration files in the examples 
	subdirectory in the distribution. I suggest you read them 
	carefully so you can see how the options go together in 
	practice. See the man page for all the options.</P
><P
>The simplest useful configuration file would be 
	something like this:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>	[global]
	   workgroup = MYGROUP

	   [homes]
	      guest ok = no
	      read only = no
	</PRE
></TD
></TR
></TABLE
></P
><P
>which would allow connections by anyone with an 
	account on the server, using either their login name or 
	"homes" as the service name. (Note that I also set the 
	workgroup that Samba is part of. See BROWSING.txt for details)</P
><P
>Note that <B
CLASS="COMMAND"
>make install</B
> will not install 
	a <TT
CLASS="FILENAME"
>smb.conf</TT
> file. You need to create it 
	yourself. </P
><P
>Make sure you put the smb.conf file in the same place 
	you specified in the<TT
CLASS="FILENAME"
>Makefile</TT
> (the default is to 
	look for it in <TT
CLASS="FILENAME"
>/usr/local/samba/lib/</TT
>).</P
><P
>For more information about security settings for the 
	[homes] share please refer to the document UNIX_SECURITY.txt.</P
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN72"
>1.5. Step 4: Test your config file with 
	<B
CLASS="COMMAND"
>testparm</B
></A
></H1
><P
>It's important that you test the validity of your
	<TT
CLASS="FILENAME"
>smb.conf</TT
> file using the testparm program. 
	If testparm runs OK then it will list the loaded services. If 
	not it will give an error message.</P
><P
>Make sure it runs OK and that the services look 
	reasonable before proceeding. </P
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN78"
>1.6. Step 5: Starting the smbd and nmbd</A
></H1
><P
>You must choose to start smbd and nmbd either
	as daemons or from <B
CLASS="COMMAND"
>inetd</B
>. Don't try
	to do both!  Either you can put them in <TT
CLASS="FILENAME"
>	inetd.conf</TT
> and have them started on demand
	by <B
CLASS="COMMAND"
>inetd</B
>, or you can start them as
	daemons either from the command line or in <TT
CLASS="FILENAME"
>	/etc/rc.local</TT
>. See the man pages for details
	on the command line options. Take particular care to read
	the bit about what user you need to be in order to start
	Samba.  In many cases you must be root.</P
><P
>The main advantage of starting <B
CLASS="COMMAND"
>smbd</B
>
	and <B
CLASS="COMMAND"
>nmbd</B
> using the recommended daemon method
	is that they will respond slightly more quickly to an initial connection
	request.</P
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN88"
>1.6.1. Step 5a: Starting from inetd.conf</A
></H2
><P
>NOTE; The following will be different if 
		you use NIS or NIS+ to distributed services maps.</P
><P
>Look at your <TT
CLASS="FILENAME"
>/etc/services</TT
>. 
		What is defined at port 139/tcp. If nothing is defined 
		then add a line like this:</P
><P
><TT
CLASS="USERINPUT"
><B
>netbios-ssn     139/tcp</B
></TT
></P
><P
>similarly for 137/udp you should have an entry like:</P
><P
><TT
CLASS="USERINPUT"
><B
>netbios-ns	137/udp</B
></TT
></P
><P
>Next edit your <TT
CLASS="FILENAME"
>/etc/inetd.conf</TT
> 
		and add two lines something like this:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>		netbios-ssn stream tcp nowait root /usr/local/samba/bin/smbd smbd 
		netbios-ns dgram udp wait root /usr/local/samba/bin/nmbd nmbd 
		</PRE
></TD
></TR
></TABLE
></P
><P
>The exact syntax of <TT
CLASS="FILENAME"
>/etc/inetd.conf</TT
> 
		varies between unixes. Look at the other entries in inetd.conf 
		for a guide.</P
><P
>NOTE: Some unixes already have entries like netbios_ns 
		(note the underscore) in <TT
CLASS="FILENAME"
>/etc/services</TT
>. 
		You must either edit <TT
CLASS="FILENAME"
>/etc/services</TT
> or
		<TT
CLASS="FILENAME"
>/etc/inetd.conf</TT
> to make them consistent.</P
><P
>NOTE: On many systems you may need to use the 
		"interfaces" option in smb.conf to specify the IP address 
		and netmask of your interfaces. Run <B
CLASS="COMMAND"
>ifconfig</B
> 
		as root if you don't know what the broadcast is for your
		net. <B
CLASS="COMMAND"
>nmbd</B
> tries to determine it at run 
		time, but fails on some unixes. See the section on "testing nmbd" 
		for a method of finding if you need to do this.</P
><P
>!!!WARNING!!! Many unixes only accept around 5 
		parameters on the command line in <TT
CLASS="FILENAME"
>inetd.conf</TT
>. 
		This means you shouldn't use spaces between the options and 
		arguments, or you should use a script, and start the script 
		from <B
CLASS="COMMAND"
>inetd</B
>.</P
><P
>Restart <B
CLASS="COMMAND"
>inetd</B
>, perhaps just send 
		it a HUP. If you have installed an earlier version of <B
CLASS="COMMAND"
>		nmbd</B
> then you may need to kill nmbd as well.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN117"
>1.6.2. Step 5b. Alternative: starting it as a daemon</A
></H2
><P
>To start the server as a daemon you should create 
		a script something like this one, perhaps calling 
		it <TT
CLASS="FILENAME"
>startsmb</TT
>.</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>		#!/bin/sh
		/usr/local/samba/bin/smbd -D 
		/usr/local/samba/bin/nmbd -D 
		</PRE
></TD
></TR
></TABLE
></P
><P
>then make it executable with <B
CLASS="COMMAND"
>chmod 
		+x startsmb</B
></P
><P
>You can then run <B
CLASS="COMMAND"
>startsmb</B
> by 
		hand or execute it from <TT
CLASS="FILENAME"
>/etc/rc.local</TT
>
		</P
><P
>To kill it send a kill signal to the processes 
		<B
CLASS="COMMAND"
>nmbd</B
> and <B
CLASS="COMMAND"
>smbd</B
>.</P
><P
>NOTE: If you use the SVR4 style init system then 
		you may like to look at the <TT
CLASS="FILENAME"
>examples/svr4-startup</TT
>
		script to make Samba fit into that system.</P
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN133"
>1.7. Step 6: Try listing the shares available on your 
	server</A
></H1
><P
><TT
CLASS="PROMPT"
>$ </TT
><TT
CLASS="USERINPUT"
><B
>smbclient -L 
	<TT
CLASS="REPLACEABLE"
><I
>yourhostname</I
></TT
></B
></TT
></P
><P
>Your should get back a list of shares available on 
	your server. If you don't then something is incorrectly setup. 
	Note that this method can also be used to see what shares 
	are available on other LanManager clients (such as WfWg).</P
><P
>If you choose user level security then you may find 
	that Samba requests a password before it will list the shares. 
	See the <B
CLASS="COMMAND"
>smbclient</B
> man page for details. (you 
	can force it to list the shares without a password by
	adding the option -U% to the command line. This will not work 
	with non-Samba servers)</P
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN142"
>1.8. Step 7: Try connecting with the unix client</A
></H1
><P
><TT
CLASS="PROMPT"
>$ </TT
><TT
CLASS="USERINPUT"
><B
>smbclient <TT
CLASS="REPLACEABLE"
><I
>	//yourhostname/aservice</I
></TT
></B
></TT
></P
><P
>Typically the <TT
CLASS="REPLACEABLE"
><I
>yourhostname</I
></TT
> 
	would be the name of the host where you installed <B
CLASS="COMMAND"
>	smbd</B
>. The <TT
CLASS="REPLACEABLE"
><I
>aservice</I
></TT
> is 
	any service you have defined in the <TT
CLASS="FILENAME"
>smb.conf</TT
> 
	file. Try your user name if you just have a [homes] section
	in <TT
CLASS="FILENAME"
>smb.conf</TT
>.</P
><P
>For example if your unix host is bambi and your login 
	name is fred you would type:</P
><P
><TT
CLASS="PROMPT"
>$ </TT
><TT
CLASS="USERINPUT"
><B
>smbclient //bambi/fred
	</B
></TT
></P
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN158"
>1.9. Step 8: Try connecting from a DOS, WfWg, Win9x, WinNT, 
	Win2k, OS/2, etc... client</A
></H1
><P
>Try mounting disks. eg:</P
><P
><TT
CLASS="PROMPT"
>C:\WINDOWS\&#62; </TT
><TT
CLASS="USERINPUT"
><B
>net use d: \\servername\service
	</B
></TT
></P
><P
>Try printing. eg:</P
><P
><TT
CLASS="PROMPT"
>C:\WINDOWS\&#62; </TT
><TT
CLASS="USERINPUT"
><B
>net use lpt1:
	\\servername\spoolservice</B
></TT
></P
><P
><TT
CLASS="PROMPT"
>C:\WINDOWS\&#62; </TT
><TT
CLASS="USERINPUT"
><B
>print filename
	</B
></TT
></P
><P
>Celebrate, or send me a bug report!</P
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN172"
>1.10. What If Things Don't Work?</A
></H1
><P
>If nothing works and you start to think "who wrote 
	this pile of trash" then I suggest you do step 2 again (and 
	again) till you calm down.</P
><P
>Then you might read the file DIAGNOSIS.txt and the 
	FAQ. If you are still stuck then try the mailing list or 
	newsgroup (look in the README for details). Samba has been 
	successfully installed at thousands of sites worldwide, so maybe 
	someone else has hit your problem and has overcome it. You could 
	also use the WWW site to scan back issues of the samba-digest.</P
><P
>When you fix the problem PLEASE send me some updates to the
	documentation (or source code) so that the next person will find it
	easier. </P
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN177"
>1.10.1. Diagnosing Problems</A
></H2
><P
>If you have installation problems then go to 
		<TT
CLASS="FILENAME"
>DIAGNOSIS.txt</TT
> to try to find the 
		problem.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN181"
>1.10.2. Scope IDs</A
></H2
><P
>By default Samba uses a blank scope ID. This means 
		all your windows boxes must also have a blank scope ID. 
		If you really want to use a non-blank scope ID then you will 
		need to use the -i &#60;scope&#62; option to nmbd, smbd, and 
		smbclient. All your PCs will need to have the same setting for 
		this to work. I do not recommend scope IDs.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN184"
>1.10.3. Choosing the Protocol Level</A
></H2
><P
>The SMB protocol has many dialects. Currently 
		Samba supports 5, called CORE, COREPLUS, LANMAN1, 
		LANMAN2 and NT1.</P
><P
>You can choose what maximum protocol to support 
		in the <TT
CLASS="FILENAME"
>smb.conf</TT
> file. The default is 
		NT1 and that is the best for the vast majority of sites.</P
><P
>In older versions of Samba you may have found it 
		necessary to use COREPLUS. The limitations that led to 
		this have mostly been fixed. It is now less likely that you 
		will want to use less than LANMAN1. The only remaining advantage 
		of COREPLUS is that for some obscure reason WfWg preserves 
		the case of passwords in this protocol, whereas under LANMAN1, 
		LANMAN2 or NT1 it uppercases all passwords before sending them,
		forcing you to use the "password level=" option in some cases.</P
><P
>The main advantage of LANMAN2 and NT1 is support for 
		long filenames with some clients (eg: smbclient, Windows NT 
		or Win95). </P
><P
>See the smb.conf(5) manual page for more details.</P
><P
>Note: To support print queue reporting you may find 
		that you have to use TCP/IP as the default protocol under 
		WfWg. For some reason if you leave Netbeui as the default 
		it may break the print queue reporting on some systems. 
		It is presumably a WfWg bug.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN193"
>1.10.4. Printing from UNIX to a Client PC</A
></H2
><P
>To use a printer that is available via a smb-based 
		server from a unix host you will need to compile the 
		smbclient program. You then need to install the script 
		"smbprint". Read the instruction in smbprint for more details.
		</P
><P
>There is also a SYSV style script that does much 
		the same thing called smbprint.sysv. It contains instructions.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN197"
>1.10.5. Locking</A
></H2
><P
>One area which sometimes causes trouble is locking.</P
><P
>There are two types of locking which need to be 
		performed by a SMB server. The first is "record locking" 
		which allows a client to lock a range of bytes in a open file. 
		The second is the "deny modes" that are specified when a file 
		is open.</P
><P
>Record locking semantics under Unix is very
		different from record locking under Windows. Versions
		of Samba before 2.2 have tried to use the native
		fcntl() unix system call to implement proper record
		locking between different Samba clients. This can not
		be fully correct due to several reasons. The simplest
		is the fact that a Windows client is allowed to lock a
		byte range up to 2^32 or 2^64, depending on the client
		OS. The unix locking only supports byte ranges up to
		2^31. So it is not possible to correctly satisfy a
		lock request above 2^31. There are many more
		differences, too many to be listed here.</P
><P
>Samba 2.2 and above implements record locking
		completely independent of the underlying unix
		system. If a byte range lock that the client requests
		happens to fall into the range 0-2^31, Samba hands
		this request down to the Unix system. All other locks
		can not be seen by unix anyway.</P
><P
>Strictly a SMB server should check for locks before 
		every read and write call on a file. Unfortunately with the 
		way fcntl() works this can be slow and may overstress the 
		rpc.lockd. It is also almost always unnecessary as clients 
		are supposed to independently make locking calls before reads 
		and writes anyway if locking is important to them. By default 
		Samba only makes locking calls when explicitly asked
		to by a client, but if you set "strict locking = yes" then it will
		make lock checking calls on every read and write. </P
><P
>You can also disable by range locking completely 
		using "locking = no". This is useful for those shares that 
		don't support locking or don't need it (such as cdroms). In 
		this case Samba fakes the return codes of locking calls to 
		tell clients that everything is OK.</P
><P
>The second class of locking is the "deny modes". These 
		are set by an application when it opens a file to determine 
		what types of access should be allowed simultaneously with 
		its open. A client may ask for DENY_NONE, DENY_READ, DENY_WRITE 
		or DENY_ALL. There are also special compatibility modes called 
		DENY_FCB and  DENY_DOS.</P
><P
>You can disable share modes using "share modes = no". 
		This may be useful on a heavily loaded server as the share 
		modes code is very slow. See also the FAST_SHARE_MODES 
		option in the Makefile for a way to do full share modes 
		very fast using shared memory (if your OS supports it).</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN207"
>1.10.6. Mapping Usernames</A
></H2
><P
>If you have different usernames on the PCs and 
		the unix server then take a look at the "username map" option. 
		See the smb.conf man page for details.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN210"
>1.10.7. Other Character Sets</A
></H2
><P
>If you have problems using filenames with accented 
		characters in them (like the German, French or Scandinavian 
		character sets) then I recommend you look at the "valid chars" 
		option in smb.conf and also take a look at the validchars 
		package in the examples directory.</P
></DIV
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="INTEGRATE-MS-NETWORKS"
>Chapter 2. Integrating MS Windows networks with Samba</A
></H1
><DIV
CLASS="SECT1"
><H1
CLASS="SECT1"
><A
NAME="AEN224"
>2.1. Agenda</A
></H1
><P
>To identify the key functional mechanisms of MS Windows networking 
to enable the deployment of Samba as a means of extending and/or 
replacing MS Windows NT/2000 technology.</P
><P
>We will examine:</P
><P
></P
><OL
TYPE="1"
><LI
><P
>Name resolution in a pure Unix/Linux TCP/IP 
	environment
	</P
></LI
><LI
><P
>Name resolution as used within MS Windows 
	networking
	</P
></LI
><LI
><P
>How browsing functions and how to deploy stable 
	and dependable browsing using Samba
	</P
></LI
><LI
><P
>MS Windows security options and how to 
	configure Samba for seemless integration
	</P
></LI
><LI
><P
>Configuration of Samba as:</P
><P
></P
><OL
TYPE="a"
><LI
><P
>A stand-alone server</P
></LI
><LI
><P
>An MS Windows NT 3.x/4.0 security domain member
		</P
></LI
><LI
><P
>An alternative to an MS Windows NT 3.x/4.0 Domain Controller
		</P
></LI
></OL
></LI
></OL
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN246"
>2.2. Name Resolution in a pure Unix/Linux world</A
></H1
><P
>The key configuration files covered in this section are:</P
><P
></P
><UL
><LI
><P
><TT
CLASS="FILENAME"
>/etc/hosts</TT
></P
></LI
><LI
><P
><TT
CLASS="FILENAME"
>/etc/resolv.conf</TT
></P
></LI
><LI
><P
><TT
CLASS="FILENAME"
>/etc/host.conf</TT
></P
></LI
><LI
><P
><TT
CLASS="FILENAME"
>/etc/nsswitch.conf</TT
></P
></LI
></UL
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN262"
>2.2.1. <TT
CLASS="FILENAME"
>/etc/hosts</TT
></A
></H2
><P
>Contains a static list of IP Addresses and names.
eg:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>	127.0.0.1	localhost localhost.localdomain
	192.168.1.1	bigbox.caldera.com	bigbox	alias4box</PRE
></TD
></TR
></TABLE
></P
><P
>The purpose of <TT
CLASS="FILENAME"
>/etc/hosts</TT
> is to provide a 
name resolution mechanism so that uses do not need to remember 
IP addresses.</P
><P
>Network packets that are sent over the physical network transport 
layer communicate not via IP addresses but rather using the Media 
Access Control address, or MAC address. IP Addresses are currently 
32 bits in length and are typically presented as four (4) decimal 
numbers that are separated by a dot (or period). eg: 168.192.1.1</P
><P
>MAC Addresses use 48 bits (or 6 bytes) and are typically represented 
as two digit hexadecimal numbers separated by colons. eg: 
40:8e:0a:12:34:56</P
><P
>Every network interfrace must have an MAC address. Associated with 
a MAC address there may be one or more IP addresses. There is NO 
relationship between an IP address and a MAC address, all such assignments 
are arbitary or discretionary in nature. At the most basic level all 
network communications takes place using MAC addressing. Since MAC 
addresses must be globally unique, and generally remains fixed for 
any particular interface, the assignment of an IP address makes sense 
from a network management perspective. More than one IP address can 
be assigned per MAC address. One address must be the primary IP address, 
this is the address that will be returned in the ARP reply.</P
><P
>When a user or a process wants to communicate with another machine 
the protocol implementation ensures that the "machine name" or "host 
name" is resolved to an IP address in a manner that is controlled 
by the TCP/IP configuration control files. The file 
<TT
CLASS="FILENAME"
>/etc/hosts</TT
> is one such file.</P
><P
>When the IP address of the destination interface has been 
determined a protocol called ARP/RARP isused to identify 
the MAC address of the target interface. ARP stands for Address 
Resolution Protocol, and is a broadcast oriented method that 
uses UDP (User Datagram Protocol) to send a request to all 
interfaces on the local network segment using the all 1's MAC 
address. Network interfaces are programmed to respond to two 
MAC addresses only; their own unique address and the address 
ff:ff:ff:ff:ff:ff. The reply packet from an ARP request will 
contain the MAC address and the primary IP address for each 
interface.</P
><P
>The <TT
CLASS="FILENAME"
>/etc/hosts</TT
> file is foundational to all 
Unix/Linux TCP/IP installations and as a minumum will contain 
the localhost and local network interface IP addresses and the 
primary names by which they are known within the local machine. 
This file helps to prime the pump so that a basic level of name 
resolution can exist before any other method of name resolution 
becomes available.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN278"
>2.2.2. <TT
CLASS="FILENAME"
>/etc/resolv.conf</TT
></A
></H2
><P
>This file tells the name resolution libraries:</P
><P
></P
><UL
><LI
><P
>The name of the domain to which the machine 
	belongs
	</P
></LI
><LI
><P
>The name(s) of any domains that should be 
	automatically searched when trying to resolve unqualified 
	host names to their IP address
	</P
></LI
><LI
><P
>The name or IP address of available Domain 
	Name Servers that may be asked to perform name to address 
	translation lookups
	</P
></LI
></UL
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN289"
>2.2.3. <TT
CLASS="FILENAME"
>/etc/host.conf</TT
></A
></H2
><P
><TT
CLASS="FILENAME"
>/etc/host.conf</TT
> is the primary means by 
which the setting in /etc/resolv.conf may be affected. It is a 
critical configuration file.  This file controls the order by 
which name resolution may procede. The typical structure is:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>	order hosts,bind
	multi on</PRE
></TD
></TR
></TABLE
></P
><P
>then both addresses should be returned. Please refer to the 
man page for host.conf for further details.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN297"
>2.2.4. <TT
CLASS="FILENAME"
>/etc/nsswitch.conf</TT
></A
></H2
><P
>This file controls the actual name resolution targets. The 
file typically has resolver object specifications as follows:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>	# /etc/nsswitch.conf
	#
	# Name Service Switch configuration file.
	#

	passwd:		compat
	# Alternative entries for password authentication are:
	# passwd:	compat files nis ldap winbind
	shadow:		compat
	group:		compat

	hosts:		files nis dns
	# Alternative entries for host name resolution are:
	# hosts:	files dns nis nis+ hesoid db compat ldap wins
	networks:	nis files dns

	ethers:		nis files
	protocols:	nis files
	rpc:		nis files
	services:	nis files</PRE
></TD
></TR
></TABLE
></P
><P
>Of course, each of these mechanisms requires that the appropriate 
facilities and/or services are correctly configured.</P
><P
>It should be noted that unless a network request/message must be 
sent, TCP/IP networks are silent. All TCP/IP communications assumes a 
principal of speaking only when necessary.</P
><P
>Samba version 2.2.0 will add Linux support for extensions to 
the name service switch infrastructure so that linux clients will 
be able to obtain resolution of MS Windows NetBIOS names to IP 
Addresses. To gain this functionality Samba needs to be compiled 
with appropriate arguments to the make command (ie: <B
CLASS="COMMAND"
>make 
nsswitch/libnss_wins.so</B
>). The resulting library should 
then be installed in the <TT
CLASS="FILENAME"
>/lib</TT
> directory and 
the "wins" parameter needs to be added to the "hosts:" line in 
the <TT
CLASS="FILENAME"
>/etc/nsswitch.conf</TT
> file. At this point it 
will be possible to ping any MS Windows machine by it's NetBIOS 
machine name, so long as that machine is within the workgroup to 
which both the samba machine and the MS Windows machine belong.</P
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN309"
>2.3. Name resolution as used within MS Windows networking</A
></H1
><P
>MS Windows networking is predicated about the name each machine 
is given. This name is known variously (and inconsistently) as 
the "computer name", "machine name", "networking name", "netbios name", 
"SMB name". All terms mean the same thing with the exception of 
"netbios name" which can apply also to the name of the workgroup or the 
domain name. The terms "workgroup" and "domain" are really just a 
simply name with which the machine is associated. All NetBIOS names 
are exactly 16 characters in length. The 16th character is reserved. 
It is used to store a one byte value that indicates service level 
information for the NetBIOS name that is registered. A NetBIOS machine 
name is therefore registered for each service type that is provided by 
the client/server.</P
><P
>The following are typical NetBIOS name/service type registrations:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>	Unique NetBIOS Names:
		MACHINENAME&#60;00&#62;	= Server Service is running on MACHINENAME
		MACHINENAME&#60;03&#62; = Generic Machine Name (NetBIOS name)
		MACHINENAME&#60;20&#62; = LanMan Server service is running on MACHINENAME
		WORKGROUP&#60;1b&#62; = Domain Master Browser

	Group Names:
		WORKGROUP&#60;03&#62; = Generic Name registered by all members of WORKGROUP
		WORKGROUP&#60;1c&#62; = Domain Controllers / Netlogon Servers
		WORKGROUP&#60;1d&#62; = Local Master Browsers
		WORKGROUP&#60;1e&#62; = Internet Name Resolvers</PRE
></TD
></TR
></TABLE
></P
><P
>It should be noted that all NetBIOS machines register their own 
names as per the above. This is in vast contrast to TCP/IP 
installations where traditionally the system administrator will 
determine in the /etc/hosts or in the DNS database what names 
are associated with each IP address.</P
><P
>One further point of clarification should be noted, the <TT
CLASS="FILENAME"
>/etc/hosts</TT
> 
file and the DNS records do not provide the NetBIOS name type information 
that MS Windows clients depend on to locate the type of service that may 
be needed. An example of this is what happens when an MS Windows client 
wants to locate a domain logon server. It find this service and the IP 
address of a server that provides it by performing a lookup (via a 
NetBIOS broadcast) for enumeration of all machines that have 
registered the name type *&#60;1c&#62;. A logon request is then sent to each 
IP address that is returned in the enumerated list of IP addresses. Which 
ever machine first replies then ends up providing the logon services.</P
><P
>The name "workgroup" or "domain" really can be confusing since these 
have the added significance of indicating what is the security 
architecture of the MS Windows network. The term "workgroup" indicates 
that the primary nature of the network environment is that of a 
peer-to-peer design. In a WORKGROUP all machines are responsible for 
their own security, and generally such security is limited to use of 
just a password (known as SHARE MORE security). In most situations 
with peer-to-peer networking the users who control their own machines 
will simply opt to have no security at all. It is possible to have 
USER MODE security in a WORKGROUP environment, thus requiring use 
of a user name and a matching password.</P
><P
>MS Windows networking is thus predetermined to use machine names 
for all local and remote machine message passing. The protocol used is 
called Server Message Block (SMB) and this is implemented using 
the NetBIOS protocol (Network Basic Input Output System). NetBIOS can 
be encapsulated using LLC (Logical Link Control) protocol - in which case 
the resulting protocol is called NetBEUI (Network Basic Extended User 
Interface). NetBIOS can also be run over IPX (Internetworking Packet 
Exchange) protocol as used by Novell NetWare, and it can be run 
over TCP/IP protocols - in which case the resulting protocol is called 
NBT or NetBT, the NetBIOS over TCP/IP.</P
><P
>MS Windows machines use a complex array of name resolution mechanisms. 
Since we are primarily concerned with TCP/IP this demonstration is 
limited to this area.</P
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN321"
>2.3.1. The NetBIOS Name Cache</A
></H2
><P
>All MS Windows machines employ an in memory buffer in which is 
stored the NetBIOS names and their IP addresses for all external 
machines that that the local machine has communicated with over the 
past 10-15 minutes. It is more efficient to obtain an IP address 
for a machine from the local cache than it is to go through all the 
configured name resolution mechanisms.</P
><P
>If a machine whose name is in the local name cache has been shut 
down before the name had been expired and flushed from the cache, then 
an attempt to exchange a message with that machine will be subject 
to time-out delays. ie: It's name is in the cache, so a name resolution 
lookup will succeed, but the machine can not respond. This can be 
frustrating for users - but it is a characteristic of the protocol.</P
><P
>The MS Windows utility that allows examination of the NetBIOS 
name cache is called "nbtstat". The Samba equivalent of this 
is called "nmblookup".</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN326"
>2.3.2. The LMHOSTS file</A
></H2
><P
>This file is usually located in MS Windows NT 4.0 or 
2000 in <TT
CLASS="FILENAME"
>C:\WINNT\SYSTEM32\DRIVERS\ETC</TT
> and contains 
the IP Address and the machine name in matched pairs. The 
<TT
CLASS="FILENAME"
>LMHOSTS</TT
> file performs NetBIOS name 
to IP address mapping oriented.</P
><P
>It typically looks like:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>	# Copyright (c) 1998 Microsoft Corp.
	#
	# This is a sample LMHOSTS file used by the Microsoft Wins Client (NetBIOS
	# over TCP/IP) stack for Windows98
	#
	# This file contains the mappings of IP addresses to NT computernames
	# (NetBIOS) names.  Each entry should be kept on an individual line.
	# The IP address should be placed in the first column followed by the
	# corresponding computername. The address and the comptername
	# should be separated by at least one space or tab. The "#" character
	# is generally used to denote the start of a comment (see the exceptions
	# below).
	#
	# This file is compatible with Microsoft LAN Manager 2.x TCP/IP lmhosts
	# files and offers the following extensions:
	#
	#      #PRE
	#      #DOM:&#60;domain&#62;
	#      #INCLUDE &#60;filename&#62;
	#      #BEGIN_ALTERNATE
	#      #END_ALTERNATE
	#      \0xnn (non-printing character support)
	#
	# Following any entry in the file with the characters "#PRE" will cause
	# the entry to be preloaded into the name cache. By default, entries are
	# not preloaded, but are parsed only after dynamic name resolution fails.
	#
	# Following an entry with the "#DOM:&#60;domain&#62;" tag will associate the
	# entry with the domain specified by &#60;domain&#62;. This affects how the
	# browser and logon services behave in TCP/IP environments. To preload
	# the host name associated with #DOM entry, it is necessary to also add a
	# #PRE to the line. The &#60;domain&#62; is always preloaded although it will not
	# be shown when the name cache is viewed.
	#
	# Specifying "#INCLUDE &#60;filename&#62;" will force the RFC NetBIOS (NBT)
	# software to seek the specified &#60;filename&#62; and parse it as if it were
	# local. &#60;filename&#62; is generally a UNC-based name, allowing a
	# centralized lmhosts file to be maintained on a server.
	# It is ALWAYS necessary to provide a mapping for the IP address of the
	# server prior to the #INCLUDE. This mapping must use the #PRE directive.
	# In addtion the share "public" in the example below must be in the
	# LanManServer list of "NullSessionShares" in order for client machines to
	# be able to read the lmhosts file successfully. This key is under
	# \machine\system\currentcontrolset\services\lanmanserver\parameters\nullsessionshares
	# in the registry. Simply add "public" to the list found there.
	#
	# The #BEGIN_ and #END_ALTERNATE keywords allow multiple #INCLUDE
	# statements to be grouped together. Any single successful include
	# will cause the group to succeed.
	#
	# Finally, non-printing characters can be embedded in mappings by
	# first surrounding the NetBIOS name in quotations, then using the
	# \0xnn notation to specify a hex value for a non-printing character.
	#
	# The following example illustrates all of these extensions:
	#
	# 102.54.94.97     rhino         #PRE #DOM:networking  #net group's DC
	# 102.54.94.102    "appname  \0x14"                    #special app server
	# 102.54.94.123    popular            #PRE             #source server
	# 102.54.94.117    localsrv           #PRE             #needed for the include
	#
	# #BEGIN_ALTERNATE
	# #INCLUDE \\localsrv\public\lmhosts
	# #INCLUDE \\rhino\public\lmhosts
	# #END_ALTERNATE
	#
	# In the above example, the "appname" server contains a special
	# character in its name, the "popular" and "localsrv" server names are
	# preloaded, and the "rhino" server name is specified so it can be used
	# to later #INCLUDE a centrally maintained lmhosts file if the "localsrv"
	# system is unavailable.
	#
	# Note that the whole file is parsed including comments on each lookup,
	# so keeping the number of comments to a minimum will improve performance.
	# Therefore it is not advisable to simply add lmhosts file entries onto the
	# end of this file.</PRE
></TD
></TR
></TABLE
></P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN334"
>2.3.3. HOSTS file</A
></H2
><P
>This file is usually located in MS Windows NT 4.0 or 2000 in 
<TT
CLASS="FILENAME"
>C:\WINNT\SYSTEM32\DRIVERS\ETC</TT
> and contains 
the IP Address and the IP hostname in matched pairs. It can be 
used by the name resolution infrastructure in MS Windows, depending 
on how the TCP/IP environment is configured. This file is in 
every way the equivalent of the Unix/Linux <TT
CLASS="FILENAME"
>/etc/hosts</TT
> file.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN339"
>2.3.4. DNS Lookup</A
></H2
><P
>This capability is configured in the TCP/IP setup area in the network 
configuration facility. If enabled an elaborate name resolution sequence 
is followed the precise nature of which isdependant on what the NetBIOS 
Node Type parameter is configured to. A Node Type of 0 means use 
NetBIOS broadcast (over UDP broadcast) is first used if the name 
that is the subject of a name lookup is not found in the NetBIOS name 
cache. If that fails then DNS, HOSTS and LMHOSTS are checked. If set to 
Node Type 8, then a NetBIOS Unicast (over UDP Unicast) is sent to the 
WINS Server to obtain a lookup before DNS, HOSTS, LMHOSTS, or broadcast 
lookup is used.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN342"
>2.3.5. WINS Lookup</A
></H2
><P
>A WINS (Windows Internet Name Server) service is the equivaent of the 
rfc1001/1002 specified NBNS (NetBIOS Name Server). A WINS server stores 
the names and IP addresses that are registered by a Windows client 
if the TCP/IP setup has been given at least one WINS Server IP Address.</P
><P
>To configure Samba to be a WINS server the following parameter needs 
to be added to the <TT
CLASS="FILENAME"
>smb.conf</TT
> file:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>	wins support = Yes</PRE
></TD
></TR
></TABLE
></P
><P
>To configure Samba to use a WINS server the following parameters are 
needed in the smb.conf file:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>	wins support = No
	wins server = xxx.xxx.xxx.xxx</PRE
></TD
></TR
></TABLE
></P
><P
>where <TT
CLASS="REPLACEABLE"
><I
>xxx.xxx.xxx.xxx</I
></TT
> is the IP address 
of the WINS server.</P
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN354"
>2.4. How browsing functions and how to deploy stable and 
dependable browsing using Samba</A
></H1
><P
>As stated above, MS Windows machines register their NetBIOS names 
(ie: the machine name for each service type in operation) on start 
up. Also, as stated above, the exact method by which this name registration 
takes place is determined by whether or not the MS Windows client/server 
has been given a WINS server address, whether or not LMHOSTS lookup 
is enabled, or if DNS for NetBIOS name resolution is enabled, etc.</P
><P
>In the case where there is no WINS server all name registrations as 
well as name lookups are done by UDP broadcast. This isolates name 
resolution to the local subnet, unless LMHOSTS is used to list all 
names and IP addresses. In such situations Samba provides a means by 
which the samba server name may be forcibly injected into the browse 
list of a remote MS Windows network (using the "remote announce" parameter).</P
><P
>Where a WINS server is used, the MS Windows client will use UDP 
unicast to register with the WINS server. Such packets can be routed 
and thus WINS allows name resolution to function across routed networks.</P
><P
>During the startup process an election will take place to create a 
local master browser if one does not already exist. On each NetBIOS network 
one machine will be elected to function as the domain master browser. This 
domain browsing has nothing to do with MS security domain control. 
Instead, the domain master browser serves the role of contacting each local 
master browser (found by asking WINS or from LMHOSTS) and exchanging browse 
list contents. This way every master browser will eventually obtain a complete 
list of all machines that are on the network. Every 11-15 minutes an election 
is held to determine which machine will be the master browser. By nature of 
the election criteria used, the machine with the highest uptime, or the 
most senior protocol version, or other criteria, will win the election 
as domain master browser.</P
><P
>Clients wishing to browse the network make use of this list, but also depend 
on the availability of correct name resolution to the respective IP 
address/addresses. </P
><P
>Any configuration that breaks name resolution and/or browsing intrinsics 
will annoy users because they will have to put up with protracted 
inability to use the network services.</P
><P
>Samba supports a feature that allows forced synchonisation 
of browse lists across routed networks using the "remote 
browse sync" parameter in the smb.conf file. This causes Samba 
to contact the local master browser on a remote network and 
to request browse list synchronisation. This effectively bridges 
two networks that are separated by routers. The two remote 
networks may use either broadcast based name resolution or WINS 
based name resolution, but it should be noted that the "remote 
browse sync" parameter provides browse list synchronisation - and 
that is distinct from name to address resolution, in other 
words, for cross subnet browsing to function correctly it is 
essential that a name to address resolution mechanism be provided. 
This mechanism could be via DNS, <TT
CLASS="FILENAME"
>/etc/hosts</TT
>, 
and so on.</P
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN364"
>2.5. MS Windows security options and how to configure 
Samba for seemless integration</A
></H1
><P
>MS Windows clients may use encrypted passwords as part of a 
challenege/response authentication model (a.k.a. NTLMv1) or 
alone, or clear text strings for simple password based 
authentication. It should be realized that with the SMB 
protocol the password is passed over the network either 
in plain text or encrypted, but not both in the same 
authentication requets.</P
><P
>When encrypted passwords are used a password that has been 
entered by the user is encrypted in two ways:</P
><P
></P
><UL
><LI
><P
>An MD4 hash of the UNICODE of the password
	string.  This is known as the NT hash.
	</P
></LI
><LI
><P
>The password is converted to upper case,
	and then padded or trucated to 14 bytes.  This string is 
	then appended with 5 bytes of NULL characters and split to
	form two 56 bit DES keys to encrypt a "magic" 8 byte value.
	The resulting 16 bytes for the LanMan hash.
	</P
></LI
></UL
><P
>You should refer to the <A
HREF="ENCRYPTION.html"
TARGET="_top"
>Password Encryption</A
> chapter in this HOWTO collection
for more details on the inner workings</P
><P
>MS Windows 95 pre-service pack 1, MS Windows NT versions 3.x 
and version 4.0 pre-service pack 3 will use either mode of 
password authentication. All versions of MS Windows that follow 
these versions no longer support plain text passwords by default.</P
><P
>MS Windows clients have a habit of dropping network mappings that 
have been idle for 10 minutes or longer. When the user attempts to 
use the mapped drive connection that has been dropped the SMB protocol 
has a mechanism by which the connection can be re-established using 
a cached copy of the password.</P
><P
>When Microsoft changed the default password mode, they dropped support for 
caching of the plain text password. This means that when the registry 
parameter is changed to re-enable use of plain text passwords it appears to 
work, but when a dropped mapping attempts to revalidate it will fail if 
the remote authentication server does not support encrypted passwords. 
This means that it is definitely not a good idea to re-enable plain text 
password support in such clients.</P
><P
>The following parameters can be used to work around the 
issue of Windows 9x client upper casing usernames and
password before transmitting them to the SMB server
when using clear text authentication.</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>	<A
HREF="smb.conf.5.html#PASSWORDLEVEL"
TARGET="_top"
>passsword level</A
> = <TT
CLASS="REPLACEABLE"
><I
>integer</I
></TT
>
	<A
HREF="smb.conf.5.html#USERNAMELEVEL"
TARGET="_top"
>username level</A
> = <TT
CLASS="REPLACEABLE"
><I
>integer</I
></TT
></PRE
></TD
></TR
></TABLE
></P
><P
>By default Samba will lower case the username before attempting
to lookup the user in the database of local system accounts.
Because UNIX usernames conventionally only contain lower case
character, the <TT
CLASS="PARAMETER"
><I
>username level</I
></TT
> parameter
is rarely even needed.</P
><P
>However, password on UNIX systems often make use of mixed case
characters.  This means that in order for a user on a Windows 9x
client to connect to a Samba server using clear text authentication,
the <TT
CLASS="PARAMETER"
><I
>password level</I
></TT
> must be set to the maximum
number of upper case letter which <EM
>could</EM
> appear
is a password.  Note that is the server OS uses the traditional
DES version of crypt(), then a <TT
CLASS="PARAMETER"
><I
>password level</I
></TT
>
of 8 will result in case insensitive passwords as seen from Windows
users.  This will also result in longer login times as Samba
hash to compute the permutations of the password string and 
try them one by one until a match is located (or all combinations fail).</P
><P
>The best option to adopt is to enable support for encrypted passwords 
where ever Samba is used. There are three configuration possibilities 
for support of encrypted passwords:</P
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN392"
>2.5.1. Use MS Windows NT as an authentication server</A
></H2
><P
>This method involves the additions of the following parameters 
in the smb.conf file:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>	encrypt passwords = Yes
	security = server
	password server = "NetBIOS_name_of_PDC"</PRE
></TD
></TR
></TABLE
></P
><P
>There are two ways of identifying whether or not a username and 
password pair was valid or not. One uses the reply information provided 
as part of the authentication messaging process, the other uses 
just and error code.</P
><P
>The down-side of this mode of configuration is the fact that 
for security reasons Samba will send the password server a bogus 
username and a bogus password and if the remote server fails to 
reject the username and password pair then an alternative mode 
of identification of validation is used. Where a site uses password 
lock out after a certain number of failed authentication attempts 
this will result in user lockouts.</P
><P
>Use of this mode of authentication does require there to be 
a standard Unix account for the user, this account can be blocked 
to prevent logons by other than MS Windows clients.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN400"
>2.5.2. Make Samba a member of an MS Windows NT security domain</A
></H2
><P
>This method involves additon of the following paramters in the smb.conf file:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>	encrypt passwords = Yes
	security = domain
	workgroup = "name of NT domain"
	password server = *</PRE
></TD
></TR
></TABLE
></P
><P
>The use of the "*" argument to "password server" will cause samba 
to locate the domain controller in a way analogous to the way 
this is done within MS Windows NT.</P
><P
>In order for this method to work the Samba server needs to join the 
MS Windows NT security domain. This is done as follows:</P
><P
></P
><UL
><LI
><P
>On the MS Windows NT domain controller using 
	the Server Manager add a machine account for the Samba server.
	</P
></LI
><LI
><P
>Next, on the Linux system execute: 
	<B
CLASS="COMMAND"
>smbpasswd -r PDC_NAME -j DOMAIN_NAME</B
>
	</P
></LI
></UL
><P
>Use of this mode of authentication does require there to be 
a standard Unix account for the user in order to assign
a uid once the account has been authenticated by the remote
Windows DC.  This account can be blocked to prevent logons by 
other than MS Windows clients by things such as setting an invalid
shell in the <TT
CLASS="FILENAME"
>/etc/passwd</TT
> entry.</P
><P
>An alternative to assigning UIDs to Windows users on a 
Samba member server is presented in the <A
HREF="winbind.html"
TARGET="_top"
>Winbind Overview</A
> chapter in
this HOWTO collection.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN417"
>2.5.3. Configure Samba as an authentication server</A
></H2
><P
>This mode of authentication demands that there be on the 
Unix/Linux system both a Unix style account as well as and 
smbpasswd entry for the user. The Unix system account can be 
locked if required as only the encrypted password will be 
used for SMB client authentication.</P
><P
>This method involves addition of the following parameters to 
the smb.conf file:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>## please refer to the Samba PDC HOWTO chapter later in 
## this collection for more details
[global]
	encrypt passwords = Yes
	security = user
	domain logons = Yes
	; an OS level of 33 or more is recommended
	os level = 33

[NETLOGON]
	path = /somewhare/in/file/system
	read only = yes</PRE
></TD
></TR
></TABLE
></P
><P
>in order for this method to work a Unix system account needs 
to be created for each user, as well as for each MS Windows NT/2000 
machine. The following structure is required.</P
><DIV
CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
NAME="AEN424"
>2.5.3.1. Users</A
></H3
><P
>A user account that may provide a home directory should be 
created. The following Linux system commands are typical of 
the procedure for creating an account.</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>	# useradd -s /bin/bash -d /home/"userid" -m "userid"
	# passwd "userid"
	  Enter Password: &#60;pw&#62;
	  
	# smbpasswd -a "userid"
	  Enter Password: &#60;pw&#62;</PRE
></TD
></TR
></TABLE
></P
></DIV
><DIV
CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
NAME="AEN429"
>2.5.3.2. MS Windows NT Machine Accounts</A
></H3
><P
>These are required only when Samba is used as a domain 
controller.  Refer to the Samba-PDC-HOWTO for more details.</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>	# useradd -s /bin/false -d /dev/null "machine_name"\$
	# passwd -l "machine_name"\$
	# smbpasswd -a -m "machine_name"</PRE
></TD
></TR
></TABLE
></P
></DIV
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN434"
>2.6. Conclusions</A
></H1
><P
>Samba provides a flexible means to operate as...</P
><P
></P
><UL
><LI
><P
>A Stand-alone server - No special action is needed 
	other than to create user accounts. Stand-alone servers do NOT 
	provide network logon services, meaning that machines that use this 
	server do NOT perform a domain logon but instead make use only of 
	the MS Windows logon which is local to the MS Windows 
	workstation/server.
	</P
></LI
><LI
><P
>An MS Windows NT 3.x/4.0 security domain member.
	</P
></LI
><LI
><P
>An alternative to an MS Windows NT 3.x/4.0 
	Domain Controller.
	</P
></LI
></UL
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="PAM"
>Chapter 3. Configuring PAM for distributed but centrally 
managed authentication</A
></H1
><DIV
CLASS="SECT1"
><H1
CLASS="SECT1"
><A
NAME="AEN455"
>3.1. Samba and PAM</A
></H1
><P
>A number of Unix systems (eg: Sun Solaris), as well as the 
xxxxBSD family and Linux, now utilize the Pluggable Authentication 
Modules (PAM) facility to provide all authentication, 
authorization and resource control services. Prior to the 
introduction of PAM, a decision to use an alternative to 
the system password database (<TT
CLASS="FILENAME"
>/etc/passwd</TT
>) 
would require the provision of alternatives for all programs that provide 
security services. Such a choice would involve provision of 
alternatives to such programs as: <B
CLASS="COMMAND"
>login</B
>, 
<B
CLASS="COMMAND"
>passwd</B
>, <B
CLASS="COMMAND"
>chown</B
>, etc.</P
><P
>PAM provides a mechanism that disconnects these security programs 
from the underlying authentication/authorization infrastructure.
PAM is configured either through one file <TT
CLASS="FILENAME"
>/etc/pam.conf</TT
> (Solaris), 
or by editing individual files that are located in <TT
CLASS="FILENAME"
>/etc/pam.d</TT
>.</P
><P
>The following is an example <TT
CLASS="FILENAME"
>/etc/pam.d/login</TT
> configuration file. 
This example had all options been uncommented is probably not usable 
as it stacks many conditions before allowing successful completion 
of the login process. Essentially all conditions can be disabled 
by commenting them out except the calls to <TT
CLASS="FILENAME"
>pam_pwdb.so</TT
>.</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>#%PAM-1.0
# The PAM configuration file for the `login' service
#
auth 		required	pam_securetty.so
auth 		required	pam_nologin.so
# auth 		required	pam_dialup.so
# auth 		optional	pam_mail.so
auth		required	pam_pwdb.so shadow md5
# account    	requisite  	pam_time.so
account		required	pam_pwdb.so
session		required	pam_pwdb.so
# session 	optional	pam_lastlog.so
# password   	required   	pam_cracklib.so retry=3
password	required	pam_pwdb.so shadow md5</PRE
></TD
></TR
></TABLE
></P
><P
>PAM allows use of replacable modules. Those available on a 
sample system include:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>$ /bin/ls /lib/security
pam_access.so    pam_ftp.so          pam_limits.so     
pam_ncp_auth.so  pam_rhosts_auth.so  pam_stress.so     
pam_cracklib.so  pam_group.so        pam_listfile.so   
pam_nologin.so   pam_rootok.so       pam_tally.so      
pam_deny.so      pam_issue.so        pam_mail.so       
pam_permit.so    pam_securetty.so    pam_time.so       
pam_dialup.so    pam_lastlog.so      pam_mkhomedir.so  
pam_pwdb.so      pam_shells.so       pam_unix.so       
pam_env.so       pam_ldap.so         pam_motd.so       
pam_radius.so    pam_smbpass.so      pam_unix_acct.so  
pam_wheel.so     pam_unix_auth.so    pam_unix_passwd.so
pam_userdb.so    pam_warn.so         pam_unix_session.so</PRE
></TD
></TR
></TABLE
></P
><P
>The following example for the login program replaces the use of 
the <TT
CLASS="FILENAME"
>pam_pwdb.so</TT
> module which uses the system 
password database (<TT
CLASS="FILENAME"
>/etc/passwd</TT
>,
<TT
CLASS="FILENAME"
>/etc/shadow</TT
>, <TT
CLASS="FILENAME"
>/etc/group</TT
>) with 
the module <TT
CLASS="FILENAME"
>pam_smbpass.so</TT
> which uses the Samba 
database which contains the Microsoft MD4 encrypted password 
hashes. This database is stored in either 
<TT
CLASS="FILENAME"
>/usr/local/samba/private/smbpasswd</TT
>, 
<TT
CLASS="FILENAME"
>/etc/samba/smbpasswd</TT
>, or in 
<TT
CLASS="FILENAME"
>/etc/samba.d/smbpasswd</TT
>, depending on the 
Samba implementation for your Unix/Linux system. The 
<TT
CLASS="FILENAME"
>pam_smbpass.so</TT
> module is provided by 
Samba version 2.2.1 or later. It can be compiled by specifying the 
<B
CLASS="COMMAND"
>--with-pam_smbpass</B
> options when running Samba's
<TT
CLASS="FILENAME"
>configure</TT
> script.  For more information
on the <TT
CLASS="FILENAME"
>pam_smbpass</TT
> module, see the documentation
in the <TT
CLASS="FILENAME"
>source/pam_smbpass</TT
> directory of the Samba 
source distribution.</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>#%PAM-1.0
# The PAM configuration file for the `login' service
#
auth		required	pam_smbpass.so nodelay
account		required	pam_smbpass.so nodelay
session		required	pam_smbpass.so nodelay
password	required	pam_smbpass.so nodelay</PRE
></TD
></TR
></TABLE
></P
><P
>The following is the PAM configuration file for a particular 
Linux system. The default condition uses <TT
CLASS="FILENAME"
>pam_pwdb.so</TT
>.</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>#%PAM-1.0
# The PAM configuration file for the `samba' service
#
auth       required     /lib/security/pam_pwdb.so nullok nodelay shadow audit
account    required     /lib/security/pam_pwdb.so audit nodelay
session    required     /lib/security/pam_pwdb.so nodelay
password   required     /lib/security/pam_pwdb.so shadow md5</PRE
></TD
></TR
></TABLE
></P
><P
>In the following example the decision has been made to use the 
smbpasswd database even for basic samba authentication. Such a 
decision could also be made for the passwd program and would 
thus allow the smbpasswd passwords to be changed using the passwd 
program.</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>#%PAM-1.0
# The PAM configuration file for the `samba' service
#
auth       required     /lib/security/pam_smbpass.so nodelay
account    required     /lib/security/pam_pwdb.so audit nodelay
session    required     /lib/security/pam_pwdb.so nodelay
password   required     /lib/security/pam_smbpass.so nodelay smbconf=/etc/samba.d/smb.conf</PRE
></TD
></TR
></TABLE
></P
><P
>Note: PAM allows stacking of authentication mechanisms. It is 
also possible to pass information obtained within on PAM module through 
to the next module in the PAM stack. Please refer to the documentation for 
your particular system implementation for details regarding the specific 
capabilities of PAM in this environment. Some Linux implmentations also 
provide the <TT
CLASS="FILENAME"
>pam_stack.so</TT
> module that allows all 
authentication to be configured in a single central file. The 
<TT
CLASS="FILENAME"
>pam_stack.so</TT
> method has some very devoted followers 
on the basis that it allows for easier administration. As with all issues in 
life though, every decision makes trade-offs, so you may want examine the 
PAM documentation for further helpful information.</P
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN499"
>3.2. Distributed Authentication</A
></H1
><P
>The astute administrator will realize from this that the 
combination of <TT
CLASS="FILENAME"
>pam_smbpass.so</TT
>, 
<B
CLASS="COMMAND"
>winbindd</B
>, and <B
CLASS="COMMAND"
>rsync</B
> (see
<A
HREF="http://rsync.samba.org/"
TARGET="_top"
>http://rsync.samba.org/</A
>)
will allow the establishment of a centrally managed, distributed 
user/password database that can also be used by all 
PAM (eg: Linux) aware programs and applications. This arrangement 
can have particularly potent advantages compared with the 
use of Microsoft Active Directory Service (ADS) in so far as 
reduction of wide area network authentication traffic.</P
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN506"
>3.3. PAM Configuration in smb.conf</A
></H1
><P
>There is an option in smb.conf called <A
HREF="smb.conf.5.html#OBEYPAMRESTRICTIONS"
TARGET="_top"
>obey pam restrictions</A
>. 
The following is from the on-line help for this option in SWAT;</P
><P
>When Samba 2.2 is configure to enable PAM support (i.e. 
<TT
CLASS="CONSTANT"
>--with-pam</TT
>), this parameter will 
control whether or not Samba should obey PAM's account 
and session management directives. The default behavior 
is to use PAM for clear text authentication only and to 
ignore any account or session management. Note that Samba always 
ignores PAM for authentication in the case of 
<A
HREF="smb.conf.5.html#ENCRYPTPASSWORDS"
TARGET="_top"
>encrypt passwords = yes</A
>. 
The reason is that PAM modules cannot support the challenge/response 
authentication mechanism needed in the presence of SMB 
password encryption. </P
><P
>Default: <B
CLASS="COMMAND"
>obey pam restrictions = no</B
></P
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="MSDFS"
>Chapter 4. Hosting a Microsoft Distributed File System tree on Samba</A
></H1
><DIV
CLASS="SECT1"
><H1
CLASS="SECT1"
><A
NAME="AEN526"
>4.1. Instructions</A
></H1
><P
>The Distributed File System (or Dfs) provides a means of 
	separating the logical view of files and directories that users 
	see from the actual physical locations of these resources on the 
	network. It allows for higher availability, smoother storage expansion, 
	load balancing etc. For more information about Dfs, refer to  <A
HREF="http://www.microsoft.com/NTServer/nts/downloads/winfeatures/NTSDistrFile/AdminGuide.asp"
TARGET="_top"
>	Microsoft documentation</A
>. </P
><P
>This document explains how to host a Dfs tree on a Unix 
	machine (for Dfs-aware clients to browse) using Samba.</P
><P
>To enable SMB-based DFS for Samba, configure it with the 
	<TT
CLASS="PARAMETER"
><I
>--with-msdfs</I
></TT
> option. Once built, a 
	Samba server can be made a Dfs server by setting the global 
	boolean <A
HREF="smb.conf.5.html#HOSTMSDFS"
TARGET="_top"
><TT
CLASS="PARAMETER"
><I
>	host msdfs</I
></TT
></A
> parameter in the <TT
CLASS="FILENAME"
>smb.conf
	</TT
> file. You designate a share as a Dfs root using the share 
	level boolean <A
HREF="smb.conf.5.html#MSDFSROOT"
TARGET="_top"
><TT
CLASS="PARAMETER"
><I
>	msdfs root</I
></TT
></A
> parameter. A Dfs root directory on 
	Samba hosts Dfs links in the form of symbolic links that point 
	to other servers. For example, a symbolic link
	<TT
CLASS="FILENAME"
>junction-&#62;msdfs:storage1\share1</TT
> in 
	the share directory acts as the Dfs junction. When Dfs-aware 
	clients attempt to access the junction link, they are redirected 
	to the storage location (in this case, \\storage1\share1).</P
><P
>Dfs trees on Samba work with all Dfs-aware clients ranging 
	from Windows 95 to 2000.</P
><P
>Here's an example of setting up a Dfs tree on a Samba 
	server.</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
># The smb.conf file:
[global]
	netbios name = SAMBA
	host msdfs   = yes

[dfs]
	path = /export/dfsroot
	msdfs root = yes
	</PRE
></TD
></TR
></TABLE
></P
><P
>In the /export/dfsroot directory we set up our dfs links to 
	other servers on the network.</P
><P
><TT
CLASS="PROMPT"
>root# </TT
><TT
CLASS="USERINPUT"
><B
>cd /export/dfsroot</B
></TT
></P
><P
><TT
CLASS="PROMPT"
>root# </TT
><TT
CLASS="USERINPUT"
><B
>chown root /export/dfsroot</B
></TT
></P
><P
><TT
CLASS="PROMPT"
>root# </TT
><TT
CLASS="USERINPUT"
><B
>chmod 755 /export/dfsroot</B
></TT
></P
><P
><TT
CLASS="PROMPT"
>root# </TT
><TT
CLASS="USERINPUT"
><B
>ln -s msdfs:storageA\\shareA linka</B
></TT
></P
><P
><TT
CLASS="PROMPT"
>root# </TT
><TT
CLASS="USERINPUT"
><B
>ln -s msdfs:serverB\\share,serverC\\share linkb</B
></TT
></P
><P
>You should set up the permissions and ownership of 
	the directory acting as the Dfs root such that only designated 
	users can create, delete or modify the msdfs links. Also note 
	that symlink names should be all lowercase. This limitation exists 
	to have Samba avoid trying all the case combinations to get at 
	the link name. Finally set up the symbolic links to point to the 
	network shares you want, and start Samba.</P
><P
>Users on Dfs-aware clients can now browse the Dfs tree 
	on the Samba server at \\samba\dfs. Accessing 
	links linka or linkb (which appear as directories to the client) 
	takes users directly to the appropriate shares on the network.</P
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN561"
>4.1.1. Notes</A
></H2
><P
></P
><UL
><LI
><P
>Windows clients need to be rebooted 
			if a previously mounted non-dfs share is made a dfs 
			root or vice versa. A better way is to introduce a 
			new share and make it the dfs root.</P
></LI
><LI
><P
>Currently there's a restriction that msdfs 
			symlink names should all be lowercase.</P
></LI
><LI
><P
>For security purposes, the directory 
			acting as the root of the Dfs tree should have ownership 
			and permissions set so that only designated users can 
			modify the symbolic links in the directory.</P
></LI
></UL
></DIV
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="UNIX-PERMISSIONS"
>Chapter 5. UNIX Permission Bits and Windows NT Access Control Lists</A
></H1
><DIV
CLASS="SECT1"
><H1
CLASS="SECT1"
><A
NAME="AEN581"
>5.1. Viewing and changing UNIX permissions using the NT 
	security dialogs</A
></H1
><P
>New in the Samba 2.0.4 release is the ability for Windows 
	NT clients to use their native security settings dialog box to 
	view and modify the underlying UNIX permissions.</P
><P
>Note that this ability is careful not to compromise 
	the security of the UNIX host Samba is running on, and 
	still obeys all the file permission rules that a Samba 
	administrator can set.</P
><P
>In Samba 2.0.4 and above the default value of the 
	parameter <A
HREF="smb.conf.5.html#NTACLSUPPORT"
TARGET="_top"
><TT
CLASS="PARAMETER"
><I
>	nt acl support</I
></TT
></A
> has been changed from 
	<TT
CLASS="CONSTANT"
>false</TT
> to <TT
CLASS="CONSTANT"
>true</TT
>, so 
 	manipulation of permissions is turned on by default.</P
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN590"
>5.2. How to view file security on a Samba share</A
></H1
><P
>From an NT 4.0 client, single-click with the right 
	mouse button on any file or directory in a Samba mounted 
	drive letter or UNC path. When the menu pops-up, click 
	on the <EM
>Properties</EM
> entry at the bottom of 
	the menu. This brings up the normal file properties dialog
	box, but with Samba 2.0.4 this will have a new tab along the top
	marked <EM
>Security</EM
>. Click on this tab and you 
	will see three buttons, <EM
>Permissions</EM
>, 	
	<EM
>Auditing</EM
>, and <EM
>Ownership</EM
>. 
	The <EM
>Auditing</EM
> button will cause either 
	an error message <SPAN
CLASS="ERRORNAME"
>A requested privilege is not held 
	by the client</SPAN
> to appear if the user is not the 
	NT Administrator, or a dialog which is intended to allow an 
	Administrator to add auditing requirements to a file if the 
	user is logged on as the NT Administrator. This dialog is 
	non-functional with a Samba share at this time, as the only 
	useful button, the <B
CLASS="COMMAND"
>Add</B
> button will not currently 
	allow a list of users to be seen.</P
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN601"
>5.3. Viewing file ownership</A
></H1
><P
>Clicking on the <B
CLASS="COMMAND"
>"Ownership"</B
> button 
	brings up a dialog box telling you who owns the given file. The 
	owner name will be of the form :</P
><P
><B
CLASS="COMMAND"
>"SERVER\user (Long name)"</B
></P
><P
>Where <TT
CLASS="REPLACEABLE"
><I
>SERVER</I
></TT
> is the NetBIOS name of 
	the Samba server, <TT
CLASS="REPLACEABLE"
><I
>user</I
></TT
> is the user name of 
	the UNIX user who owns the file, and <TT
CLASS="REPLACEABLE"
><I
>(Long name)</I
></TT
>
	is the descriptive string identifying the user (normally found in the
	GECOS field of the UNIX password database). Click on the <B
CLASS="COMMAND"
>Close
	</B
> button to remove this dialog.</P
><P
>If the parameter <TT
CLASS="PARAMETER"
><I
>nt acl support</I
></TT
>
	is set to <TT
CLASS="CONSTANT"
>false</TT
> then the file owner will 
	be shown as the NT user <B
CLASS="COMMAND"
>"Everyone"</B
>.</P
><P
>The <B
CLASS="COMMAND"
>Take Ownership</B
> button will not allow 
	you to change the ownership of this file to yourself (clicking on 
	it will display a dialog box complaining that the user you are 
	currently logged onto the NT client cannot be found). The reason 
	for this is that changing the ownership of a file is a privileged 
	operation in UNIX, available only to the <EM
>root</EM
> 
	user. As clicking on this button causes NT to attempt to change 
	the ownership of a file to the current user logged into the NT 
	client this will not work with Samba at this time.</P
><P
>There is an NT chown command that will work with Samba 
	and allow a user with Administrator privilege connected 
	to a Samba 2.0.4 server as root to change the ownership of 
	files on both a local NTFS filesystem or remote mounted NTFS 
	or Samba drive. This is available as part of the <EM
>Seclib
	</EM
> NT security library written by Jeremy Allison of 
	the Samba Team, available from the main Samba ftp site.</P
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN621"
>5.4. Viewing file or directory permissions</A
></H1
><P
>The third button is the <B
CLASS="COMMAND"
>"Permissions"</B
> 
	button. Clicking on this brings up a dialog box that shows both 
	the permissions and the UNIX owner of the file or directory. 
	The owner is displayed in the form :</P
><P
><B
CLASS="COMMAND"
>"SERVER\user (Long name)"</B
></P
><P
>Where <TT
CLASS="REPLACEABLE"
><I
>SERVER</I
></TT
> is the NetBIOS name of 
	the Samba server, <TT
CLASS="REPLACEABLE"
><I
>user</I
></TT
> is the user name of 
	the UNIX user who owns the file, and <TT
CLASS="REPLACEABLE"
><I
>(Long name)</I
></TT
>
	is the descriptive string identifying the user (normally found in the
	GECOS field of the UNIX password database).</P
><P
>If the parameter <TT
CLASS="PARAMETER"
><I
>nt acl support</I
></TT
>
	is set to <TT
CLASS="CONSTANT"
>false</TT
> then the file owner will 
	be shown as the NT user <B
CLASS="COMMAND"
>"Everyone"</B
> and the 
	permissions will be shown as NT "Full Control".</P
><P
>The permissions field is displayed differently for files 
	and directories, so I'll describe the way file permissions 
	are displayed first.</P
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN636"
>5.4.1. File Permissions</A
></H2
><P
>The standard UNIX user/group/world triple and 
		the corresponding "read", "write", "execute" permissions 
		triples are mapped by Samba into a three element NT ACL 
		with the 'r', 'w', and 'x' bits mapped into the corresponding 
		NT permissions. The UNIX world permissions are mapped into 
		the global NT group <B
CLASS="COMMAND"
>Everyone</B
>, followed 
		by the list of permissions allowed for UNIX world. The UNIX 
		owner and group permissions are displayed as an NT 
		<B
CLASS="COMMAND"
>user</B
> icon and an NT <B
CLASS="COMMAND"
>local 
		group</B
> icon respectively followed by the list 
	 	of permissions allowed for the UNIX user and group.</P
><P
>As many UNIX permission sets don't map into common 
		NT names such as <B
CLASS="COMMAND"
>"read"</B
>, <B
CLASS="COMMAND"
>		"change"</B
> or <B
CLASS="COMMAND"
>"full control"</B
> then 
		usually the permissions will be prefixed by the words <B
CLASS="COMMAND"
>		"Special Access"</B
> in the NT display list.</P
><P
>But what happens if the file has no permissions allowed 
		for a particular UNIX user group or world component ? In order 
		to  allow "no permissions" to be seen and modified then Samba 
		overloads the NT <B
CLASS="COMMAND"
>"Take Ownership"</B
> ACL attribute 
		(which has no meaning in UNIX) and reports a component with 
		no permissions as having the NT <B
CLASS="COMMAND"
>"O"</B
> bit set. 
		This was chosen of course to make it look like a zero, meaning 
		zero permissions. More details on the decision behind this will 
		be given below.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN650"
>5.4.2. Directory Permissions</A
></H2
><P
>Directories on an NT NTFS file system have two 
		different sets of permissions. The first set of permissions 
		is the ACL set on the directory itself, this is usually displayed 
		in the first set of parentheses in the normal <B
CLASS="COMMAND"
>"RW"</B
> 
		NT style. This first set of permissions is created by Samba in 
		exactly the same way as normal file permissions are, described 
		above, and is displayed in the same way.</P
><P
>The second set of directory permissions has no real meaning 
		in the UNIX permissions world and represents the <B
CLASS="COMMAND"
>		"inherited"</B
> permissions that any file created within 
		this directory would inherit.</P
><P
>Samba synthesises these inherited permissions for NT by 
		returning as an NT ACL the UNIX permission mode that a new file 
		created by Samba on this share would receive.</P
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN657"
>5.5. Modifying file or directory permissions</A
></H1
><P
>Modifying file and directory permissions is as simple 
	as changing the displayed permissions in the dialog box, and 
	clicking the <B
CLASS="COMMAND"
>OK</B
> button. However, there are 
	limitations that a user needs to be aware of, and also interactions 
	with the standard Samba permission masks and mapping of DOS 
	attributes that need to also be taken into account.</P
><P
>If the parameter <TT
CLASS="PARAMETER"
><I
>nt acl support</I
></TT
>
	is set to <TT
CLASS="CONSTANT"
>false</TT
> then any attempt to set 
	security permissions will fail with an <B
CLASS="COMMAND"
>"Access Denied"
	</B
> message.</P
><P
>The first thing to note is that the <B
CLASS="COMMAND"
>"Add"</B
> 
	button will not return a list of users in Samba 2.0.4 (it will give 
	an error message of <B
CLASS="COMMAND"
>"The remote procedure call failed 
	and did not execute"</B
>). This means that you can only 
	manipulate the current user/group/world permissions listed in 
	the dialog box. This actually works quite well as these are the 
	only permissions that UNIX actually has.</P
><P
>If a permission triple (either user, group, or world) 
	is removed from the list of permissions in the NT dialog box, 
	then when the <B
CLASS="COMMAND"
>"OK"</B
> button is pressed it will 
	be applied as "no permissions" on the UNIX side. If you then 
	view the permissions again the "no permissions" entry will appear 
	as the NT <B
CLASS="COMMAND"
>"O"</B
> flag, as described above. This 
	allows you to add permissions back to a file or directory once 
	you have removed them from a triple component.</P
><P
>As UNIX supports only the "r", "w" and "x" bits of 
	an NT ACL then if other NT security attributes such as "Delete 
	access" are selected then they will be ignored when applied on 
	the Samba server.</P
><P
>When setting permissions on a directory the second 
	set of permissions (in the second set of parentheses) is 
	by default applied to all files within that directory. If this 
	is not what you want you must uncheck the <B
CLASS="COMMAND"
>"Replace 
	permissions on existing files"</B
> checkbox in the NT 
	dialog before clicking <B
CLASS="COMMAND"
>"OK"</B
>.</P
><P
>If you wish to remove all permissions from a 
	user/group/world  component then you may either highlight the 
	component and click the <B
CLASS="COMMAND"
>"Remove"</B
> button, 
	or set the component to only have the special <B
CLASS="COMMAND"
>"Take
	Ownership"</B
> permission (displayed as <B
CLASS="COMMAND"
>"O"
	</B
>) highlighted.</P
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN679"
>5.6. Interaction with the standard Samba create mask 
	parameters</A
></H1
><P
>Note that with Samba 2.0.5 there are four new parameters 
	to control this interaction.  These are :</P
><P
><TT
CLASS="PARAMETER"
><I
>security mask</I
></TT
></P
><P
><TT
CLASS="PARAMETER"
><I
>force security mode</I
></TT
></P
><P
><TT
CLASS="PARAMETER"
><I
>directory security mask</I
></TT
></P
><P
><TT
CLASS="PARAMETER"
><I
>force directory security mode</I
></TT
></P
><P
>Once a user clicks <B
CLASS="COMMAND"
>"OK"</B
> to apply the 
	permissions Samba maps the given permissions into a user/group/world 
	r/w/x triple set, and then will check the changed permissions for a 
	file against the bits set in the <A
HREF="smb.conf.5.html#SECURITYMASK"
TARGET="_top"
> 
	<TT
CLASS="PARAMETER"
><I
>security mask</I
></TT
></A
> parameter. Any bits that 
	were changed that are not set to '1' in this parameter are left alone 
	in the file permissions.</P
><P
>Essentially, zero bits in the <TT
CLASS="PARAMETER"
><I
>security mask</I
></TT
>
	mask may be treated as a set of bits the user is <EM
>not</EM
> 
	allowed to change, and one bits are those the user is allowed to change.
	</P
><P
>If not set explicitly this parameter is set to the same value as 
	the <A
HREF="smb.conf.5.html#CREATEMASK"
TARGET="_top"
><TT
CLASS="PARAMETER"
><I
>create mask
	</I
></TT
></A
> parameter to provide compatibility with Samba 2.0.4 
	where this permission change facility was introduced. To allow a user to 
	modify all the user/group/world permissions on a file, set this parameter 
	to 0777.</P
><P
>Next Samba checks the changed permissions for a file against 
	the bits set in the <A
HREF="smb.conf.5.html#FORCESECURITYMODE"
TARGET="_top"
>	<TT
CLASS="PARAMETER"
><I
>force security mode</I
></TT
></A
> parameter. Any bits 
	that were changed that correspond to bits set to '1' in this parameter 
	are forced to be set.</P
><P
>Essentially, bits set in the <TT
CLASS="PARAMETER"
><I
>force security mode
	</I
></TT
> parameter may be treated as a set of bits that, when 
	modifying security on a file, the user has always set to be 'on'.</P
><P
>If not set explicitly this parameter is set to the same value 
	as the <A
HREF="smb.conf.5.html#FORCECREATEMODE"
TARGET="_top"
><TT
CLASS="PARAMETER"
><I
>force 
	create mode</I
></TT
></A
> parameter to provide compatibility
	with Samba 2.0.4 where the permission change facility was introduced.
	To allow a user to modify all the user/group/world permissions on a file
	with no restrictions set this parameter to 000.</P
><P
>The <TT
CLASS="PARAMETER"
><I
>security mask</I
></TT
> and <TT
CLASS="PARAMETER"
><I
>force 
	security mode</I
></TT
> parameters are applied to the change 
	request in that order.</P
><P
>For a directory Samba will perform the same operations as 
	described above for a file except using the parameter <TT
CLASS="PARAMETER"
><I
>	directory security mask</I
></TT
> instead of <TT
CLASS="PARAMETER"
><I
>security 
	mask</I
></TT
>, and <TT
CLASS="PARAMETER"
><I
>force directory security mode
	</I
></TT
> parameter instead of <TT
CLASS="PARAMETER"
><I
>force security mode
	</I
></TT
>.</P
><P
>The <TT
CLASS="PARAMETER"
><I
>directory security mask</I
></TT
> parameter 
	by default is set to the same value as the <TT
CLASS="PARAMETER"
><I
>directory mask
	</I
></TT
> parameter and the <TT
CLASS="PARAMETER"
><I
>force directory security 
	mode</I
></TT
> parameter by default is set to the same value as 
 	the <TT
CLASS="PARAMETER"
><I
>force directory mode</I
></TT
> parameter to provide 
	compatibility with Samba 2.0.4 where the permission change facility 
	was introduced.</P
><P
>In this way Samba enforces the permission restrictions that 
	an administrator can set on a Samba share, whilst still allowing users 
	to modify the permission bits within that restriction.</P
><P
>If you want to set up a share that allows users full control
	in modifying the permission bits on their files and directories and
	doesn't force any particular bits to be set 'on', then set the following
	parameters in the <A
HREF="smb.conf.5.html"
TARGET="_top"
><TT
CLASS="FILENAME"
>smb.conf(5)
	</TT
></A
> file in that share specific section :</P
><P
><TT
CLASS="PARAMETER"
><I
>security mask = 0777</I
></TT
></P
><P
><TT
CLASS="PARAMETER"
><I
>force security mode = 0</I
></TT
></P
><P
><TT
CLASS="PARAMETER"
><I
>directory security mask = 0777</I
></TT
></P
><P
><TT
CLASS="PARAMETER"
><I
>force directory security mode = 0</I
></TT
></P
><P
>As described, in Samba 2.0.4 the parameters :</P
><P
><TT
CLASS="PARAMETER"
><I
>create mask</I
></TT
></P
><P
><TT
CLASS="PARAMETER"
><I
>force create mode</I
></TT
></P
><P
><TT
CLASS="PARAMETER"
><I
>directory mask</I
></TT
></P
><P
><TT
CLASS="PARAMETER"
><I
>force directory mode</I
></TT
></P
><P
>were used instead of the parameters discussed here.</P
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN743"
>5.7. Interaction with the standard Samba file attribute 
	mapping</A
></H1
><P
>Samba maps some of the DOS attribute bits (such as "read 
	only") into the UNIX permissions of a file. This means there can 
	be a conflict between the permission bits set via the security 
	dialog and the permission bits set by the file attribute mapping.
	</P
><P
>One way this can show up is if a file has no UNIX read access
	for the owner it will show up as "read only" in the standard 
	file attributes tabbed dialog. Unfortunately this dialog is
	the same one that contains the security info in another tab.</P
><P
>What this can mean is that if the owner changes the permissions
	to allow themselves read access using the security dialog, clicks
	<B
CLASS="COMMAND"
>"OK"</B
> to get back to the standard attributes tab 
	dialog, and then clicks <B
CLASS="COMMAND"
>"OK"</B
> on that dialog, then 
	NT will set the file permissions back to read-only (as that is what 
	the attributes still say in the dialog). This means that after setting 
	permissions and clicking <B
CLASS="COMMAND"
>"OK"</B
> to get back to the 
	attributes dialog you should always hit <B
CLASS="COMMAND"
>"Cancel"</B
> 
	rather than <B
CLASS="COMMAND"
>"OK"</B
> to ensure that your changes 
	are not overridden.</P
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="PRINTING"
>Chapter 6. Printing Support in Samba 2.2.x</A
></H1
><DIV
CLASS="SECT1"
><H1
CLASS="SECT1"
><A
NAME="AEN764"
>6.1. Introduction</A
></H1
><P
>Beginning with the 2.2.0 release, Samba supports 
the native Windows NT printing mechanisms implemented via 
MS-RPC (i.e. the SPOOLSS named pipe).  Previous versions of 
Samba only supported LanMan printing calls.</P
><P
>The additional functionality provided by the new 
SPOOLSS support includes:</P
><P
></P
><UL
><LI
><P
>Support for downloading printer driver 
	files to Windows 95/98/NT/2000 clients upon demand.
	</P
></LI
><LI
><P
>Uploading of printer drivers via the 
	Windows NT Add Printer Wizard (APW) or the 
	Imprints tool set (refer to <A
HREF="http://imprints.sourceforge.net"
TARGET="_top"
>http://imprints.sourceforge.net</A
>). 
	</P
></LI
><LI
><P
>Support for the native MS-RPC printing 
	calls such as StartDocPrinter, EnumJobs(), etc...  (See 
	the MSDN documentation at <A
HREF="http://msdn.microsoft.com/"
TARGET="_top"
>http://msdn.microsoft.com/</A
> 
	for more information on the Win32 printing API)
	</P
></LI
><LI
><P
>Support for NT Access Control Lists (ACL) 
	on printer objects</P
></LI
><LI
><P
>Improved support for printer queue manipulation 
	through the use of an internal databases for spooled job 
	information</P
></LI
></UL
><P
>There has been some initial confusion about what all this means
and whether or not it is a requirement for printer drivers to be 
installed on a Samba host in order to support printing from Windows 
clients.  A bug existed in Samba 2.2.0 which made Windows NT/2000 clients 
require that the Samba server possess a valid driver for the printer.  
This is fixed in Samba 2.2.1 and once again, Windows NT/2000 clients
can use the local APW for installing drivers to be used with a Samba 
served printer.  This is the same behavior exhibited by Windows 9x clients.
As a side note, Samba does not use these drivers in any way to process 
spooled files.  They are utilized entirely by the clients.</P
><P
>The following MS KB article, may be of some help if you are dealing with
Windows 2000 clients:  <EM
>How to Add Printers with No User 
Interaction in Windows 2000</EM
></P
><P
><A
HREF="http://support.microsoft.com/support/kb/articles/Q189/1/05.ASP"
TARGET="_top"
>http://support.microsoft.com/support/kb/articles/Q189/1/05.ASP</A
></P
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN786"
>6.2. Configuration</A
></H1
><DIV
CLASS="WARNING"
><P
></P
><TABLE
CLASS="WARNING"
BORDER="1"
WIDTH="100%"
><TR
><TD
ALIGN="CENTER"
><B
>[print$] vs. [printer$]</B
></TD
></TR
><TR
><TD
ALIGN="LEFT"
><P
>Previous versions of Samba recommended using a share named [printer$].  
This name was taken from the printer$ service created by Windows 9x 
clients when a printer was shared.  Windows 9x printer servers always have 
a printer$ service which provides read-only access via no 
password in order to support printer driver downloads.</P
><P
>However, the initial implementation allowed for a 
parameter named <TT
CLASS="PARAMETER"
><I
>printer driver location</I
></TT
> 
to be used on a per share basis to specify the location of 
the driver files associated with that printer.  Another 
parameter named <TT
CLASS="PARAMETER"
><I
>printer driver</I
></TT
> provided 
a means of defining the printer driver name to be sent to 
the client.</P
><P
>These parameters, including <TT
CLASS="PARAMETER"
><I
>printer driver
file</I
></TT
> parameter, are being depreciated and should not 
be used in new installations.  For more information on this change, 
you should refer to the <A
HREF="#MIGRATION"
>Migration section</A
>
of this document.</P
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN797"
>6.2.1. Creating [print$]</A
></H2
><P
>In order to support the uploading of printer driver 
files, you must first configure a file share named [print$].  
The name of this share is hard coded in Samba's internals so 
the name is very important (print$ is the service used by 
Windows NT print servers to provide support for printer driver 
download).</P
><P
>You should modify the server's smb.conf file to add the global
parameters and to create the 
following file share (of course, some of the parameter values,
such as 'path' are arbitrary and should be replaced with
appropriate values for your site):</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>[global]
    ; members of the ntadmin group should be able
    ; to add drivers and set printer properties
    ; root is implicitly a 'printer admin'
    printer admin = @ntadmin

[print$]
    path = /usr/local/samba/printers
    guest ok = yes
    browseable = yes
    read only = yes
    ; since this share is configured as read only, then we need
    ; a 'write list'.  Check the file system permissions to make
    ; sure this account can copy files to the share.  If this
    ; is setup to a non-root account, then it should also exist
    ; as a 'printer admin'
    write list = @ntadmin,root</PRE
></TD
></TR
></TABLE
></P
><P
>The <A
HREF="smb.conf.5.html#WRITELIST"
TARGET="_top"
><TT
CLASS="PARAMETER"
><I
>write list</I
></TT
></A
> is used to allow administrative 
level user accounts to have write access in order to update files 
on the share.  See the <A
HREF="smb.conf.5.html"
TARGET="_top"
>smb.conf(5) 
man page</A
> for more information on configuring file shares.</P
><P
>The requirement for <A
HREF="smb.conf.5.html#GUESTOK"
TARGET="_top"
><B
CLASS="COMMAND"
>guest 
ok = yes</B
></A
> depends upon how your
site is configured.  If users will be guaranteed to have 
an account on the Samba host, then this is a non-issue.</P
><DIV
CLASS="NOTE"
><BLOCKQUOTE
CLASS="NOTE"
><P
><B
>Author's Note: </B
>The non-issue is that if all your Windows NT users are guaranteed to be 
authenticated by the Samba server (such as a domain member server and the NT 
user has already been validated by the Domain Controller in 
order to logon to the Windows NT console), then guest access 
is not necessary.  Of course, in a workgroup environment where 
you just want to be able to print without worrying about 
silly accounts and security, then configure the share for 
guest access.  You'll probably want to add <A
HREF="smb.conf.5.html#MAPTOGUEST"
TARGET="_top"
><B
CLASS="COMMAND"
>map to guest = Bad User</B
></A
> in the [global] section as well.  Make sure 
you understand what this parameter does before using it 
though. --jerry</P
></BLOCKQUOTE
></DIV
><P
>In order for a Windows NT print server to support 
the downloading of driver files by multiple client architectures,
it must create subdirectories within the [print$] service
which correspond to each of the supported client architectures.
Samba follows this model as well.</P
><P
>Next create the directory tree below the [print$] share 
for each architecture you wish to support.</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>[print$]-----
        |-W32X86           ; "Windows NT x86"
        |-WIN40            ; "Windows 95/98"
        |-W32ALPHA         ; "Windows NT Alpha_AXP"
        |-W32MIPS          ; "Windows NT R4000"
        |-W32PPC           ; "Windows NT PowerPC"</PRE
></TD
></TR
></TABLE
></P
><DIV
CLASS="WARNING"
><P
></P
><TABLE
CLASS="WARNING"
BORDER="1"
WIDTH="100%"
><TR
><TD
ALIGN="CENTER"
><B
>ATTENTION!  REQUIRED PERMISSIONS</B
></TD
></TR
><TR
><TD
ALIGN="LEFT"
><P
>In order to currently add a new driver to you Samba host, 
one of two conditions must hold true:</P
><P
></P
><UL
><LI
><P
>The account used to connect to the Samba host 
	must have a uid of 0 (i.e. a root account)</P
></LI
><LI
><P
>The account used to connect to the Samba host
	must be a member of the <A
HREF="smb.conf.5.html#PRINTERADMIN"
TARGET="_top"
><TT
CLASS="PARAMETER"
><I
>printer 
	admin</I
></TT
></A
> list.</P
></LI
></UL
><P
>Of course, the connected account must still possess access
to add files to the subdirectories beneath [print$]. Remember
that all file shares are set to 'read only' by default.</P
></TD
></TR
></TABLE
></DIV
><P
>Once you have created the required [print$] service and 
associated subdirectories, simply log onto the Samba server using 
a root (or <TT
CLASS="PARAMETER"
><I
>printer admin</I
></TT
>) account
from a Windows NT 4.0 client.  Navigate to the "Printers" folder
on the Samba server.  You should see an initial listing of printers
that matches the printer shares defined on your Samba host.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN832"
>6.2.2. Setting Drivers for Existing Printers</A
></H2
><P
>The initial listing of printers in the Samba host's 
Printers folder will have no real printer driver assigned 
to them.  By default, in Samba 2.2.0 this driver name was set to 
<EM
>NO PRINTER DRIVER AVAILABLE FOR THIS PRINTER</EM
>.
Later versions changed this to a NULL string to allow the use
tof the local Add Printer Wizard on NT/2000 clients.
Attempting to view the printer properties for a printer
which has this default driver assigned will result in 
the error message:</P
><P
><EM
>Device settings cannot be displayed.  The driver 
for the specified printer is not installed, only spooler 
properties will be displayed.  Do you want to install the 
driver now?</EM
></P
><P
>Click "No" in the error dialog and you will be presented with
the printer properties window.  The way assign a driver to a 
printer is to either</P
><P
></P
><UL
><LI
><P
>Use the "New Driver..." button to install 
	a new printer driver, or</P
></LI
><LI
><P
>Select a driver from the popup list of 
	installed drivers.  Initially this list will be empty.</P
></LI
></UL
><P
>If you wish to install printer drivers for client 
operating systems other than "Windows NT x86", you will need 
to use the "Sharing" tab of the printer properties dialog.</P
><P
>Assuming you have connected with a root account, you 
will also be able modify other printer properties such as 
ACLs and device settings using this dialog box.</P
><P
>A few closing comments for this section, it is possible 
on a Windows NT print server to have printers
listed in the Printers folder which are not shared.  Samba does
not make this distinction.  By definition, the only printers of
which Samba is aware are those which are specified as shares in
<TT
CLASS="FILENAME"
>smb.conf</TT
>.</P
><P
>Another interesting side note is that Windows NT clients do
not use the SMB printer share, but rather can print directly 
to any printer on another Windows NT host using MS-RPC.  This
of course assumes that the printing client has the necessary
privileges on the remote host serving the printer.  The default
permissions assigned by Windows NT to a printer gives the "Print"
permissions to the "Everyone" well-known group.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN849"
>6.2.3. Support a large number of printers</A
></H2
><P
>One issue that has arisen during the development
phase of Samba 2.2 is the need to support driver downloads for
100's of printers.  Using the Windows NT APW is somewhat 
awkward to say the list.  If more than one printer are using the 
same driver, the <A
HREF="rpcclient.1.html"
TARGET="_top"
><B
CLASS="COMMAND"
>rpcclient's
setdriver command</B
></A
> can be used to set the driver
associated with an installed driver.  The following is example
of how this could be accomplished:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
> 
<TT
CLASS="PROMPT"
>$ </TT
>rpcclient pogo -U root%secret -c "enumdrivers"
Domain=[NARNIA] OS=[Unix] Server=[Samba 2.2.0-alpha3]
 
[Windows NT x86]
Printer Driver Info 1:
     Driver Name: [HP LaserJet 4000 Series PS]
 
Printer Driver Info 1:
     Driver Name: [HP LaserJet 2100 Series PS]
 
Printer Driver Info 1:
     Driver Name: [HP LaserJet 4Si/4SiMX PS]
				  
<TT
CLASS="PROMPT"
>$ </TT
>rpcclient pogo -U root%secret -c "enumprinters"
Domain=[NARNIA] OS=[Unix] Server=[Samba 2.2.0-alpha3]
     flags:[0x800000]
     name:[\\POGO\hp-print]
     description:[POGO\\POGO\hp-print,NO DRIVER AVAILABLE FOR THIS PRINTER,]
     comment:[]
				  
<TT
CLASS="PROMPT"
>$ </TT
>rpcclient pogo -U root%secret \
<TT
CLASS="PROMPT"
>&#62; </TT
> -c "setdriver hp-print \"HP LaserJet 4000 Series PS\""
Domain=[NARNIA] OS=[Unix] Server=[Samba 2.2.0-alpha3]
Successfully set hp-print to driver HP LaserJet 4000 Series PS.</PRE
></TD
></TR
></TABLE
></P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN860"
>6.2.4. Adding New Printers via the Windows NT APW</A
></H2
><P
>By default, Samba offers all printer shares defined in <TT
CLASS="FILENAME"
>smb.conf</TT
>
in the "Printers..." folder.  Also existing in this folder is the Windows NT 
Add Printer Wizard icon.  The APW will be show only if</P
><P
></P
><UL
><LI
><P
>The connected user is able to successfully
	execute an OpenPrinterEx(\\server) with administrative
	privileges (i.e. root or <TT
CLASS="PARAMETER"
><I
>printer admin</I
></TT
>).
	</P
></LI
><LI
><P
><A
HREF="smb.conf.5.html#SHOWADDPRINTERWIZARD"
TARGET="_top"
><TT
CLASS="PARAMETER"
><I
>show 
	add printer wizard = yes</I
></TT
></A
> (the default).
	</P
></LI
></UL
><P
>In order to be able to use the APW to successfully add a printer to a Samba 
server, the <A
HREF="smb.conf.5.html#ADDPRINTERCOMMAND"
TARGET="_top"
><TT
CLASS="PARAMETER"
><I
>add 
printer command</I
></TT
></A
> must have a defined value.  The program
hook must successfully add the printer to the system (i.e. 
<TT
CLASS="FILENAME"
>/etc/printcap</TT
> or appropriate files) and 
<TT
CLASS="FILENAME"
>smb.conf</TT
> if necessary.</P
><P
>When using the APW from a client, if the named printer share does 
not exist, <B
CLASS="COMMAND"
>smbd</B
> will execute the <TT
CLASS="PARAMETER"
><I
>add printer 
command</I
></TT
> and reparse to the <TT
CLASS="FILENAME"
>smb.conf</TT
>
to attempt to locate the new printer share.  If the share is still not defined,
an error of "Access Denied" is returned to the client.  Note that the 
<TT
CLASS="PARAMETER"
><I
>add printer program</I
></TT
> is executed under the context
of the connected user, not necessarily a root account.</P
><P
>There is a complementing <A
HREF="smb.conf.5.html#DELETEPRINTERCOMMAND"
TARGET="_top"
><TT
CLASS="PARAMETER"
><I
>delete
printer command</I
></TT
></A
> for removing entries from the "Printers..."
folder.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN885"
>6.2.5. Samba and Printer Ports</A
></H2
><P
>Windows NT/2000 print servers associate a port with each printer.  These normally
take the form of LPT1:, COM1:, FILE:, etc...  Samba must also support the
concept of ports associated with a printer.  By default, only one printer port,
named "Samba Printer Port", exists on a system.  Samba does not really a port in
order to print, rather it is a requirement of Windows clients.  </P
><P
>Note that Samba does not support the concept of "Printer Pooling" internally 
either.  This is when a logical printer is assigned to multiple ports as 
a form of load balancing or fail over.</P
><P
>If you require that multiple ports be defined for some reason,
<TT
CLASS="FILENAME"
>smb.conf</TT
> possesses a <A
HREF="smb.conf.5.html#ENUMPORTSCOMMAND"
TARGET="_top"
><TT
CLASS="PARAMETER"
><I
>enumports 
command</I
></TT
></A
> which can be used to define an external program 
that generates a listing of ports on a system.</P
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN893"
>6.3. The Imprints Toolset</A
></H1
><P
>The Imprints tool set provides a UNIX equivalent of the 
	Windows NT Add Printer Wizard.  For complete information, please 
	refer to the Imprints web site at <A
HREF="http://imprints.sourceforge.net/"
TARGET="_top"
>	http://imprints.sourceforge.net/</A
> as well as the documentation 
	included with the imprints source distribution.  This section will 
	only provide a brief introduction to the features of Imprints.</P
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN897"
>6.3.1. What is Imprints?</A
></H2
><P
>Imprints is a collection of tools for supporting the goals 
		of</P
><P
></P
><UL
><LI
><P
>Providing a central repository information 
			regarding Windows NT and 95/98 printer driver packages</P
></LI
><LI
><P
>Providing the tools necessary for creating 
			the Imprints printer driver packages.</P
></LI
><LI
><P
>Providing an installation client which 
			will obtain and install printer drivers on remote Samba 
			and Windows NT 4 print servers.</P
></LI
></UL
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN907"
>6.3.2. Creating Printer Driver Packages</A
></H2
><P
>The process of creating printer driver packages is beyond
		the scope of this document (refer to Imprints.txt also included
		with the Samba distribution for more information).  In short,
		an Imprints driver package is a gzipped tarball containing the
		driver files, related INF files, and a control file needed by the
		installation client.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN910"
>6.3.3. The Imprints server</A
></H2
><P
>The Imprints server is really a database server that 
		may be queried via standard HTTP mechanisms.  Each printer 
		entry in the database has an associated URL for the actual
		downloading of the package.  Each package is digitally signed
		via GnuPG which can be used to verify that package downloaded
		is actually the one referred in the Imprints database.  It is 
		<EM
>not</EM
> recommended that this security check 
		be disabled.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN914"
>6.3.4. The Installation Client</A
></H2
><P
>More information regarding the Imprints installation client 
		is available in the <TT
CLASS="FILENAME"
>Imprints-Client-HOWTO.ps</TT
> 
		file included with the imprints source package.</P
><P
>The Imprints installation client comes in two forms.</P
><P
></P
><UL
><LI
><P
>a set of command line Perl scripts</P
></LI
><LI
><P
>a GTK+ based graphical interface to 
			the command line perl scripts</P
></LI
></UL
><P
>The installation client (in both forms) provides a means
		of querying the Imprints database server for a matching
		list of known printer model names as well as a means to 
		download and install the drivers on remote Samba and Windows
		NT print servers.</P
><P
>The basic installation process is in four steps and 
		perl code is wrapped around <B
CLASS="COMMAND"
>smbclient</B
> 
		and <B
CLASS="COMMAND"
>rpcclient</B
>.</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>	
foreach (supported architecture for a given driver)
{
     1.  rpcclient: Get the appropriate upload directory 
         on the remote server
     2.  smbclient: Upload the driver files
     3.  rpcclient: Issues an AddPrinterDriver() MS-RPC
}
	
4.  rpcclient: Issue an AddPrinterEx() MS-RPC to actually
    create the printer</PRE
></TD
></TR
></TABLE
></P
><P
>One of the problems encountered when implementing 
		the Imprints tool set was the name space issues between 
		various supported client architectures.  For example, Windows 
		NT includes a driver named "Apple LaserWriter II NTX v51.8" 
		and Windows 95 calls its version of this driver "Apple 
		LaserWriter II NTX"</P
><P
>The problem is how to know what client drivers have 
		been uploaded for a printer.  As astute reader will remember 
		that the Windows NT Printer Properties dialog only includes 
		space for one printer driver name.  A quick look in the 
		Windows NT 4.0 system registry at</P
><P
><TT
CLASS="FILENAME"
>HKLM\System\CurrentControlSet\Control\Print\Environment
		</TT
></P
><P
>will reveal that Windows NT always uses the NT driver 
		name.  This is ok as Windows NT always requires that at least 
		the Windows NT version of the printer driver is present.  
		However, Samba does not have the requirement internally.  
		Therefore, how can you use the NT driver name if is has not 
		already been installed?</P
><P
>The way of sidestepping this limitation is to require 
		that all Imprints printer driver packages include both the Intel 
		Windows NT and 95/98 printer drivers and that NT driver is 
		installed first.</P
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN936"
>6.4. <A
NAME="MIGRATION"
></A
>Migration to from Samba 2.0.x to 2.2.x</A
></H1
><P
>Given that printer driver management has changed (we hope improved) in 
2.2 over prior releases, migration from an existing setup to 2.2 can 
follow several paths. Here are the possible scenarios for 
migration:</P
><P
></P
><UL
><LI
><P
>If you do not desire the new Windows NT 
	print driver support, nothing needs to be done.  
	All existing parameters work the same.</P
></LI
><LI
><P
>If you want to take advantage of NT printer 
	driver support but do not want to migrate the 
	9x drivers to the new setup, the leave the existing 
	<TT
CLASS="FILENAME"
>printers.def</TT
> file.  When smbd attempts 
	to locate a 
	9x driver for the printer in the TDB and fails it 
	will drop down to using the printers.def (and all 
	associated parameters).  The <B
CLASS="COMMAND"
>make_printerdef</B
> 
	tool will also remain for backwards compatibility but will 
	be removed in the next major release.</P
></LI
><LI
><P
>If you install a Windows 9x driver for a printer 
	on your Samba host (in the printing TDB), this information will 
	take precedence and the three old printing parameters
	will be ignored (including print driver location).</P
></LI
><LI
><P
>If you want to migrate an existing <TT
CLASS="FILENAME"
>printers.def</TT
> 
	file into the new setup, the current only solution is to use the Windows 
	NT APW to install the NT drivers and the 9x  drivers.  This can be scripted 
	using <B
CLASS="COMMAND"
>smbclient</B
> and <B
CLASS="COMMAND"
>rpcclient</B
>.  See the 
	Imprints installation client at <A
HREF="http://imprints.sourceforge.net/"
TARGET="_top"
>http://imprints.sourceforge.net/</A
> 
	for an example.
	</P
></LI
></UL
><DIV
CLASS="WARNING"
><P
></P
><TABLE
CLASS="WARNING"
BORDER="1"
WIDTH="100%"
><TR
><TD
ALIGN="CENTER"
><B
>Achtung!</B
></TD
></TR
><TR
><TD
ALIGN="LEFT"
><P
>The following <TT
CLASS="FILENAME"
>smb.conf</TT
> parameters are considered to 
be deprecated and will be removed soon.  Do not use them in new 
installations</P
><P
></P
><UL
><LI
><P
><TT
CLASS="PARAMETER"
><I
>printer driver file (G)</I
></TT
>
	</P
></LI
><LI
><P
><TT
CLASS="PARAMETER"
><I
>printer driver (S)</I
></TT
>
	</P
></LI
><LI
><P
><TT
CLASS="PARAMETER"
><I
>printer driver location (S)</I
></TT
>
	</P
></LI
></UL
></TD
></TR
></TABLE
></DIV
><P
>The have been two new parameters add in Samba 2.2.2 to for 
better support of Samba 2.0.x backwards capability (<TT
CLASS="PARAMETER"
><I
>disable
spoolss</I
></TT
>) and for using local printers drivers on Windows 
NT/2000 clients (<TT
CLASS="PARAMETER"
><I
>use client driver</I
></TT
>). Both of 
these options are described in the smb.coinf(5) man page and are 
disabled by default.</P
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="DOMAIN-SECURITY"
>Chapter 7. security = domain in Samba 2.x</A
></H1
><DIV
CLASS="SECT1"
><H1
CLASS="SECT1"
><A
NAME="AEN990"
>7.1. Joining an NT Domain with Samba 2.2</A
></H1
><P
>Assume you have a Samba 2.x server with a NetBIOS name of 
	<TT
CLASS="CONSTANT"
>SERV1</TT
> and are joining an NT domain called
	<TT
CLASS="CONSTANT"
>DOM</TT
>, which has a PDC with a NetBIOS name
	of <TT
CLASS="CONSTANT"
>DOMPDC</TT
> and two backup domain controllers 
	with NetBIOS names <TT
CLASS="CONSTANT"
>DOMBDC1</TT
> and <TT
CLASS="CONSTANT"
>DOMBDC2
	</TT
>.</P
><P
>In order to join the domain, first stop all Samba daemons 
	and run the command:</P
><P
><TT
CLASS="PROMPT"
>root# </TT
><TT
CLASS="USERINPUT"
><B
>smbpasswd -j DOM -r DOMPDC
	-U<TT
CLASS="REPLACEABLE"
><I
>Administrator%password</I
></TT
></B
></TT
></P
><P
>as we are joining the domain DOM and the PDC for that domain 
	(the only machine that has write access to the domain SAM database) 
	is DOMPDC. The <TT
CLASS="REPLACEABLE"
><I
>Administrator%password</I
></TT
> is 
	the login name and password for an account which has the necessary 
	privilege to add machines to the domain.  If this is successful 
	you will see the message:</P
><P
><TT
CLASS="COMPUTEROUTPUT"
>smbpasswd: Joined domain DOM.</TT
>
	</P
><P
>in your terminal window. See the <A
HREF="smbpasswd.8.html"
TARGET="_top"
>	smbpasswd(8)</A
> man page for more details.</P
><P
>There is existing development code to join a domain
	without having to create the machine trust account on the PDC
	beforehand.  This code will hopefully be available soon
	in release branches as well.</P
><P
>This command goes through the machine account password 
	change protocol, then writes the new (random) machine account 
	password for this Samba server into a file in the same directory 
	in which an smbpasswd file would be stored - normally :</P
><P
><TT
CLASS="FILENAME"
>/usr/local/samba/private</TT
></P
><P
>In Samba 2.0.x, the filename looks like this:</P
><P
><TT
CLASS="FILENAME"
><TT
CLASS="REPLACEABLE"
><I
>&#60;NT DOMAIN NAME&#62;</I
></TT
>.<TT
CLASS="REPLACEABLE"
><I
>&#60;Samba 
	Server Name&#62;</I
></TT
>.mac</TT
></P
><P
>The <TT
CLASS="FILENAME"
>.mac</TT
> suffix stands for machine account 
	password file. So in our example above, the file would be called:</P
><P
><TT
CLASS="FILENAME"
>DOM.SERV1.mac</TT
></P
><P
>In Samba 2.2, this file has been replaced with a TDB 
	(Trivial Database) file named <TT
CLASS="FILENAME"
>secrets.tdb</TT
>.
	</P
><P
>This file is created and owned by root and is not 
	readable by any other user. It is the key to the domain-level 
	security for your system, and should be treated as carefully 
	as a shadow password file.</P
><P
>Now, before restarting the Samba daemons you must 
	edit your <A
HREF="smb.conf.5.html"
TARGET="_top"
><TT
CLASS="FILENAME"
>smb.conf(5)</TT
>
	</A
> file to tell Samba it should now use domain security.</P
><P
>Change (or add) your <A
HREF="smb.conf.5.html#SECURITY"
TARGET="_top"
>	<TT
CLASS="PARAMETER"
><I
>security =</I
></TT
></A
> line in the [global] section 
	of your smb.conf to read:</P
><P
><B
CLASS="COMMAND"
>security = domain</B
></P
><P
>Next change the <A
HREF="smb.conf.5.html#WORKGROUP"
TARGET="_top"
><TT
CLASS="PARAMETER"
><I
>	workgroup =</I
></TT
></A
> line in the [global] section to read: </P
><P
><B
CLASS="COMMAND"
>workgroup = DOM</B
></P
><P
>as this is the name of the domain we are joining. </P
><P
>You must also have the parameter <A
HREF="smb.conf.5.html#ENCRYPTPASSWORDS"
TARGET="_top"
>	<TT
CLASS="PARAMETER"
><I
>encrypt passwords</I
></TT
></A
> set to <TT
CLASS="CONSTANT"
>yes
	</TT
> in order for your users to authenticate to the NT PDC.</P
><P
>Finally, add (or modify) a <A
HREF="smb.conf.5.html#PASSWORDSERVER"
TARGET="_top"
>	<TT
CLASS="PARAMETER"
><I
>password server =</I
></TT
></A
> line in the [global]
	section to read: </P
><P
><B
CLASS="COMMAND"
>password server = DOMPDC DOMBDC1 DOMBDC2</B
></P
><P
>These are the primary and backup domain controllers Samba 
	will attempt to contact in order to authenticate users. Samba will 
	try to contact each of these servers in order, so you may want to 
	rearrange this list in order to spread out the authentication load 
	among domain controllers.</P
><P
>Alternatively, if you want smbd to automatically determine 
	the list of Domain controllers to use for authentication, you may 
	set this line to be :</P
><P
><B
CLASS="COMMAND"
>password server = *</B
></P
><P
>This method, which was introduced in Samba 2.0.6, 
	allows Samba to use exactly the same mechanism that NT does. This 
	method either broadcasts or uses a WINS database in order to
	find domain controllers to authenticate against.</P
><P
>Finally, restart your Samba daemons and get ready for 
	clients to begin using domain security!</P
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN1054"
>7.2. Samba and Windows 2000 Domains</A
></H1
><P
>Many people have asked regarding the state of Samba's ability to participate in
a Windows 2000 Domain.  Samba 2.2 is able to act as a member server of a Windows
2000 domain operating in mixed or native mode.</P
><P
>There is much confusion between the circumstances that require a "mixed" mode
Win2k DC and a when this host can be switched to "native" mode.  A "mixed" mode
Win2k domain controller is only needed if Windows NT BDCs must exist in the same
domain.  By default, a Win2k DC in "native" mode will still support
NetBIOS and NTLMv1 for authentication of legacy clients such as Windows 9x and 
NT 4.0.  Samba has the same requirements as a Windows NT 4.0 member server.</P
><P
>The steps for adding a Samba 2.2 host to a Win2k domain are the same as those
for adding a Samba server to a Windows NT 4.0 domain. The only exception is that 
the "Server Manager" from NT 4 has been replaced by the "Active Directory Users and 
Computers" MMC (Microsoft Management Console) plugin.</P
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN1059"
>7.3. Why is this better than security = server?</A
></H1
><P
>Currently, domain security in Samba doesn't free you from 
	having to create local Unix users to represent the users attaching 
	to your server. This means that if domain user <TT
CLASS="CONSTANT"
>DOM\fred
	</TT
> attaches to your domain security Samba server, there needs 
	to be a local Unix user fred to represent that user in the Unix 
	filesystem. This is very similar to the older Samba security mode 
	<A
HREF="smb.conf.5.html#SECURITYEQUALSSERVER"
TARGET="_top"
>security = server</A
>, 
	where Samba would pass through the authentication request to a Windows 
	NT server in the same way as a Windows 95 or Windows 98 server would.
	</P
><P
>Please refer to the <A
HREF="winbind.html"
TARGET="_top"
>Winbind 
	paper</A
> for information on a system to automatically
	assign UNIX uids and gids to Windows NT Domain users and groups.
	This code is available in development branches only at the moment,
	but will be moved to release branches soon.</P
><P
>The advantage to domain-level security is that the 
	authentication in domain-level security is passed down the authenticated 
	RPC channel in exactly the same way that an NT server would do it. This 
	means Samba servers now participate in domain trust relationships in 
	exactly the same way NT servers do (i.e., you can add Samba servers into 
	a resource domain and have the authentication passed on from a resource
	domain PDC to an account domain PDC.</P
><P
>In addition, with <B
CLASS="COMMAND"
>security = server</B
> every Samba 
	daemon on a server has to keep a connection open to the 
	authenticating server for as long as that daemon lasts. This can drain 
	the connection resources on a Microsoft NT server and cause it to run 
	out of available connections. With <B
CLASS="COMMAND"
>security = domain</B
>, 
	however, the Samba daemons connect to the PDC/BDC only for as long 
	as is necessary to authenticate the user, and then drop the connection, 
	thus conserving PDC connection resources.</P
><P
>And finally, acting in the same manner as an NT server 
	authenticating to a PDC means that as part of the authentication 
	reply, the Samba server gets the user identification information such 
	as the user SID, the list of NT groups the user belongs to, etc. All 
	this information will allow Samba to be extended in the future into 
	a mode the developers currently call appliance mode. In this mode, 
	no local Unix users will be necessary, and Samba will generate Unix 
	uids and gids from the information passed back from the PDC when a 
	user is authenticated, making a Samba server truly plug and play 
	in an NT domain environment. Watch for this code soon.</P
><P
><EM
>NOTE:</EM
> Much of the text of this document 
	was first published in the Web magazine <A
HREF="http://www.linuxworld.com"
TARGET="_top"
> 	
	LinuxWorld</A
> as the article <A
HREF="http://www.linuxworld.com/linuxworld/lw-1998-10/lw-10-samba.html"
TARGET="_top"
>Doing 
	the NIS/NT Samba</A
>.</P
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="SAMBA-PDC"
>Chapter 8. How to Configure Samba 2.2 as a Primary Domain Controller</A
></H1
><DIV
CLASS="SECT1"
><H1
CLASS="SECT1"
><A
NAME="AEN1092"
>8.1. Prerequisite Reading</A
></H1
><P
>Before you continue reading in this chapter, please make sure 
that you are comfortable with configuring basic files services
in smb.conf and how to enable and administer password 
encryption in Samba.  Theses two topics are covered in the
<A
HREF="smb.conf.5.html"
TARGET="_top"
><TT
CLASS="FILENAME"
>smb.conf(5)</TT
></A
> 
manpage and the <A
HREF="ENCRYPTION.html"
TARGET="_top"
>Encryption chapter</A
> 
of this HOWTO Collection.</P
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN1098"
>8.2. Background</A
></H1
><DIV
CLASS="NOTE"
><BLOCKQUOTE
CLASS="NOTE"
><P
><B
>Note: </B
><EM
>Author's Note:</EM
> This document is a combination 
of David Bannon's "Samba 2.2 PDC HOWTO" and "Samba NT Domain FAQ". 
Both documents are superseded by this one.</P
></BLOCKQUOTE
></DIV
><P
>Versions of Samba prior to release 2.2 had marginal capabilities to act
as a Windows NT 4.0 Primary Domain Controller

(PDC).  With Samba 2.2.0, we are proud to announce official support for
Windows NT 4.0-style domain logons from Windows NT 4.0 and Windows 
2000 clients.  This article outlines the steps
necessary for configuring Samba as a PDC.  It is necessary to have a
working Samba server prior to implementing the PDC functionality.  If
you have not followed the steps outlined in <A
HREF="UNIX_INSTALL.html"
TARGET="_top"
> UNIX_INSTALL.html</A
>, please make sure
that your server is configured correctly before proceeding.  Another
good resource in the <A
HREF="smb.conf.5.html"
TARGET="_top"
>smb.conf(5) man
page</A
>. The following functionality should work in 2.2:</P
><P
></P
><UL
><LI
><P
>	domain logons for Windows NT 4.0/2000 clients.
	</P
></LI
><LI
><P
>	placing a Windows 9x client in user level security
	</P
></LI
><LI
><P
>	retrieving a list of users and groups from a Samba PDC to
	Windows 9x/NT/2000 clients
	</P
></LI
><LI
><P
>	roving (roaming) user profiles
	</P
></LI
><LI
><P
>	Windows NT 4.0-style system policies
	</P
></LI
></UL
><P
>The following pieces of functionality are not included in the 2.2 release:</P
><P
></P
><UL
><LI
><P
>	Windows NT 4 domain trusts
	</P
></LI
><LI
><P
>	SAM replication with Windows NT 4.0 Domain Controllers
	(i.e. a Samba PDC and a Windows NT BDC or vice versa) 
	</P
></LI
><LI
><P
>	Adding users via the User Manager for Domains
	</P
></LI
><LI
><P
>	Acting as a Windows 2000 Domain Controller (i.e. Kerberos and 
	Active Directory)
	</P
></LI
></UL
><P
>Please note that Windows 9x clients are not true members of a domain
for reasons outlined in this article.  Therefore the protocol for
support Windows 9x-style domain logons is completely different
from NT4 domain logons and has been officially supported for some 
time.</P
><P
>Implementing a Samba PDC can basically be divided into 2 broad
steps.</P
><P
></P
><OL
TYPE="1"
><LI
><P
>	Configuring the Samba PDC
	</P
></LI
><LI
><P
>	Creating machine trust accounts	and joining clients 
	to the domain
	</P
></LI
></OL
><P
>There are other minor details such as user profiles, system
policies, etc...  However, these are not necessarily specific
to a Samba PDC as much as they are related to Windows NT networking
concepts.  They will be mentioned only briefly here.</P
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN1137"
>8.3. Configuring the Samba Domain Controller</A
></H1
><P
>The first step in creating a working Samba PDC is to 
understand the parameters necessary in smb.conf.  I will not
attempt to re-explain the parameters here as they are more that
adequately covered in <A
HREF="smb.conf.5.html"
TARGET="_top"
> the smb.conf
man page</A
>.  For convenience, the parameters have been
linked with the actual smb.conf description.</P
><P
>Here is an example <TT
CLASS="FILENAME"
>smb.conf</TT
> for acting as a PDC:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>[global]
    ; Basic server settings
    <A
HREF="smb.conf.5.html#NETBIOSNAME"
TARGET="_top"
>netbios name</A
> = <TT
CLASS="REPLACEABLE"
><I
>POGO</I
></TT
>
    <A
HREF="smb.conf.5.html#WORKGROUP"
TARGET="_top"
>workgroup</A
> = <TT
CLASS="REPLACEABLE"
><I
>NARNIA</I
></TT
>

    ; we should act as the domain and local master browser
    <A
HREF="smb.conf.5.html#OSLEVEL"
TARGET="_top"
>os level</A
> = 64
    <A
HREF="smb.conf.5.html#PERFERREDMASTER"
TARGET="_top"
>preferred master</A
> = yes
    <A
HREF="smb.conf.5.html#DOMAINMASTER"
TARGET="_top"
>domain master</A
> = yes
    <A
HREF="smb.conf.5.html#LOCALMASTER"
TARGET="_top"
>local master</A
> = yes
    
    ; security settings (must user security = user)
    <A
HREF="smb.conf.5.html#SECURITYEQUALSUSER"
TARGET="_top"
>security</A
> = user
    
    ; encrypted passwords are a requirement for a PDC
    <A
HREF="smb.conf.5.html#ENCRYPTPASSWORDS"
TARGET="_top"
>encrypt passwords</A
> = yes
    
    ; support domain logons
    <A
HREF="smb.conf.5.html#DOMAINLOGONS"
TARGET="_top"
>domain logons</A
> = yes
    
    ; where to store user profiles?
    <A
HREF="smb.conf.5.html#LOGONPATH"
TARGET="_top"
>logon path</A
> = \\%N\profiles\%u
    
    ; where is a user's home directory and where should it
    ; be mounted at?
    <A
HREF="smb.conf.5.html#LOGONDRIVE"
TARGET="_top"
>logon drive</A
> = H:
    <A
HREF="smb.conf.5.html#LOGONHOME"
TARGET="_top"
>logon home</A
> = \\homeserver\%u
    
    ; specify a generic logon script for all users
    ; this is a relative **DOS** path to the [netlogon] share
    <A
HREF="smb.conf.5.html#LOGONSCRIPT"
TARGET="_top"
>logon script</A
> = logon.cmd

; necessary share for domain controller
[netlogon]
    <A
HREF="smb.conf.5.html#PATH"
TARGET="_top"
>path</A
> = /usr/local/samba/lib/netlogon
    <A
HREF="smb.conf.5.html#READONLY"
TARGET="_top"
>read only</A
> = yes
    <A
HREF="smb.conf.5.html#WRITELIST"
TARGET="_top"
>write list</A
> = <TT
CLASS="REPLACEABLE"
><I
>ntadmin</I
></TT
>
    
; share for storing user profiles
[profiles]
    <A
HREF="smb.conf.5.html#PATH"
TARGET="_top"
>path</A
> = /export/smb/ntprofile
    <A
HREF="smb.conf.5.html#READONLY"
TARGET="_top"
>read only</A
> = no
    <A
HREF="smb.conf.5.html#CREATEMASK"
TARGET="_top"
>create mask</A
> = 0600
    <A
HREF="smb.conf.5.html#DIRECTORYMASK"
TARGET="_top"
>directory mask</A
> = 0700</PRE
></TD
></TR
></TABLE
></P
><P
>There are a couple of points to emphasize in the above configuration.</P
><P
></P
><UL
><LI
><P
>	Encrypted passwords must be enabled.  For more details on how 
	to do this, refer to <A
HREF="ENCRYPTION.html"
TARGET="_top"
>ENCRYPTION.html</A
>.
	</P
></LI
><LI
><P
>	The server must support domain logons and a
	<TT
CLASS="FILENAME"
>[netlogon]</TT
> share
	</P
></LI
><LI
><P
>	The server must be the domain master browser in order for Windows 
	client to locate the server as a DC.  Please refer to the various 
	Network Browsing documentation included with this distribution for 
	details.
	</P
></LI
></UL
><P
>As Samba 2.2 does not offer a complete implementation of group mapping
between Windows NT groups and Unix groups (this is really quite
complicated to explain in a short space), you should refer to the
<A
HREF="smb.conf.5.html#DOMAINADMINGROUP"
TARGET="_top"
>domain admin
group</A
> smb.conf parameter for information of creating "Domain
Admins" style accounts.</P
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN1180"
>8.4. Creating Machine Trust Accounts and Joining Clients to the
Domain</A
></H1
><P
>A machine trust account is a Samba account that is used to
authenticate a client machine (rather than a user) to the Samba
server.  In Windows terminology, this is known as a "Computer
Account."</P
><P
>The password of a machine trust account acts as the shared secret for
secure communication with the Domain Controller.  This is a security
feature to prevent an unauthorized machine with the same NetBIOS name
from joining the domain and gaining access to domain user/group
accounts.  Windows NT and 2000 clients use machine trust accounts, but
Windows 9x clients do not.  Hence, a Windows 9x client is never a true
member of a domain because it does not possess a machine trust
account, and thus has no shared secret with the domain controller.</P
><P
>A Windows PDC stores each machine trust account in the Windows
Registry.  A Samba PDC, however, stores each machine trust account 
in two parts, as follows:

<P
></P
><UL
><LI
><P
>A Samba account, stored in the same location as user
    LanMan and NT password hashes (currently
    <TT
CLASS="FILENAME"
>smbpasswd</TT
>). The Samba account 
    possesses and uses only the NT password hash.</P
></LI
><LI
><P
>A corresponding Unix account, typically stored in
    <TT
CLASS="FILENAME"
>/etc/passwd</TT
>. (Future releases will alleviate the need to
    create <TT
CLASS="FILENAME"
>/etc/passwd</TT
> entries.) </P
></LI
></UL
></P
><P
>There are two ways to create machine trust accounts:</P
><P
></P
><UL
><LI
><P
> Manual creation. Both the Samba and corresponding
	Unix account are created by hand.</P
></LI
><LI
><P
> "On-the-fly" creation. The Samba machine trust
	account is automatically created by Samba at the time the client
	is joined to the domain. (For security, this is the
	recommended method.) The corresponding Unix account may be
	created automatically or manually. </P
></LI
></UL
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN1199"
>8.4.1. Manual Creation of Machine Trust Accounts</A
></H2
><P
>The first step in manually creating a machine trust account is to
manually create the corresponding Unix account in
<TT
CLASS="FILENAME"
>/etc/passwd</TT
>.  This can be done using
<B
CLASS="COMMAND"
>vipw</B
> or other 'add user' command that is normally
used to create new Unix accounts.  The following is an example for a
Linux based Samba server:</P
><P
>  <TT
CLASS="PROMPT"
>root# </TT
><B
CLASS="COMMAND"
>/usr/sbin/useradd -g 100 -d /dev/null -c <TT
CLASS="REPLACEABLE"
><I
>"machine 
nickname"</I
></TT
> -s /bin/false <TT
CLASS="REPLACEABLE"
><I
>machine_name</I
></TT
>$ </B
></P
><P
><TT
CLASS="PROMPT"
>root# </TT
><B
CLASS="COMMAND"
>passwd -l <TT
CLASS="REPLACEABLE"
><I
>machine_name</I
></TT
>$</B
></P
><P
>The <TT
CLASS="FILENAME"
>/etc/passwd</TT
> entry will list the machine name 
with a "$" appended, won't have a password, will have a null shell and no 
home directory. For example a machine named 'doppy' would have an 
<TT
CLASS="FILENAME"
>/etc/passwd</TT
> entry like this:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>doppy$:x:505:501:<TT
CLASS="REPLACEABLE"
><I
>machine_nickname</I
></TT
>:/dev/null:/bin/false</PRE
></TD
></TR
></TABLE
></P
><P
>Above, <TT
CLASS="REPLACEABLE"
><I
>machine_nickname</I
></TT
> can be any
descriptive name for the client, i.e., BasementComputer.
<TT
CLASS="REPLACEABLE"
><I
>machine_name</I
></TT
> absolutely must be the NetBIOS
name of the client to be joined to the domain.  The "$" must be
appended to the NetBIOS name of the client or Samba will not recognize
this as a machine trust account.</P
><P
>Now that the corresponding Unix account has been created, the next step is to create 
the Samba account for the client containing the well-known initial 
machine trust account password.  This can be done using the <A
HREF="smbpasswd.8.html"
TARGET="_top"
><B
CLASS="COMMAND"
>smbpasswd(8)</B
></A
> command 
as shown here:</P
><P
><TT
CLASS="PROMPT"
>root# </TT
><B
CLASS="COMMAND"
>smbpasswd -a -m <TT
CLASS="REPLACEABLE"
><I
>machine_name</I
></TT
></B
></P
><P
>where <TT
CLASS="REPLACEABLE"
><I
>machine_name</I
></TT
> is the machine's NetBIOS
name.  The RID of the new machine account is generated from the UID of 
the corresponding Unix account.</P
><DIV
CLASS="WARNING"
><P
></P
><TABLE
CLASS="WARNING"
BORDER="1"
WIDTH="100%"
><TR
><TD
ALIGN="CENTER"
><B
>Join the client to the domain immediately</B
></TD
></TR
><TR
><TD
ALIGN="LEFT"
><P
>	Manually creating a machine trust account using this method is the 
	equivalent of creating a machine trust account on a Windows NT PDC using 
	the "Server Manager".  From the time at which the account is created
	to the time which the client joins the domain and changes the password,
	your domain is vulnerable to an intruder joining your domain using a
	a machine with the same NetBIOS name.  A PDC inherently trusts
	members of the domain and will serve out a large degree of user 
	information to such clients.  You have been warned!
	</P
></TD
></TR
></TABLE
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN1234"
>8.4.2. "On-the-Fly" Creation of Machine Trust Accounts</A
></H2
><P
>The second (and recommended) way of creating machine trust accounts is
simply to allow the Samba server to create them as needed when the client
is joined to the domain. </P
><P
>Since each Samba machine trust account requires a corresponding
Unix account, a method for automatically creating the
Unix account is usually supplied; this requires configuration of the
<A
HREF="smb.conf.5.html#ADDUSERSCRIPT"
TARGET="_top"
>add user script</A
> 
option in <TT
CLASS="FILENAME"
>smb.conf</TT
>.  This
method is not required, however; corresponding Unix accounts may also
be created manually.</P
><P
>Below is an example for a RedHat 6.2 Linux system.</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>[global]
   # &#60;...remainder of parameters...&#62;
   add user script = /usr/sbin/useradd -d /dev/null -g 100 -s /bin/false -M %u </PRE
></TD
></TR
></TABLE
></P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN1243"
>8.4.3. Joining the Client to the Domain</A
></H2
><P
>The procedure for joining a client to the domain varies with the
version of Windows.</P
><P
></P
><UL
><LI
><P
><EM
>Windows 2000</EM
></P
><P
> When the user elects to join the client to a domain, Windows prompts for
	an account and password that is privileged to join the domain.  A
	Samba administrative account (i.e., a Samba account that has root
	privileges on the Samba server) must be entered here; the
	operation will fail if an ordinary user account is given. 
	The password for this account should be
	set to a different password than the associated
	<TT
CLASS="FILENAME"
>/etc/passwd</TT
> entry, for security
	reasons. </P
><P
>The session key of the Samba administrative account acts as an
	encryption key for setting the password of the machine trust
	account. The machine trust account will be created on-the-fly, or
	updated if it already exists.</P
></LI
><LI
><P
><EM
>Windows NT</EM
></P
><P
> If the machine trust account was created manually, on the
	Identification Changes menu enter the domain name, but do not
	check the box "Create a Computer Account in the Domain."  In this case,
	the existing machine trust account is used to join the machine to
	the domain.</P
><P
> If the machine trust account is to be created
	on-the-fly, on the Identification Changes menu enter the domain
	name, and check the box "Create a Computer Account in the Domain."  In
	this case, joining the domain proceeds as above for Windows 2000
	(i.e., you must supply a Samba administrative account when
	prompted).</P
></LI
></UL
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN1258"
>8.5. Common Problems and Errors</A
></H1
><P
></P
><P
></P
><UL
><LI
><P
>	<EM
>I cannot include a '$' in a machine name.</EM
>
	</P
><P
>	A 'machine name' in (typically) <TT
CLASS="FILENAME"
>/etc/passwd</TT
> 	
	of the machine name with a '$' appended. FreeBSD (and other BSD 
	systems?) won't create a user with a '$' in their name.
	</P
><P
>	The problem is only in the program used to make the entry, once 
	made, it works perfectly. So create a user without the '$' and 
	use <B
CLASS="COMMAND"
>vipw</B
> to edit the entry, adding the '$'. Or create 
	the whole entry with vipw if you like, make sure you use a 
	unique User ID !
	</P
></LI
><LI
><P
>	<EM
>I get told "You already have a connection to the Domain...." 
	or "Cannot join domain, the credentials supplied conflict with an 
	existing set.." when creating a machine trust account.</EM
>
	</P
><P
>	This happens if you try to create a machine trust account from the 
	machine itself and already have a connection (e.g. mapped drive) 
	to a share (or IPC$) on the Samba PDC.  The following command
	will remove all network drive connections:
	</P
><P
>	<TT
CLASS="PROMPT"
>C:\WINNT\&#62;</TT
> <B
CLASS="COMMAND"
>net use * /d</B
>
	</P
><P
>	Further, if the machine is a already a 'member of a workgroup' that 
	is the same name as the domain you are joining (bad idea) you will 
	get this message.  Change the workgroup name to something else, it 
	does not matter what, reboot, and try again.
	</P
></LI
><LI
><P
>	<EM
>The system can not log you on (C000019B)....</EM
>
	</P
><P
>I joined the domain successfully but after upgrading 
	to a newer version of the Samba code I get the message, "The system 
	can not log you on (C000019B), Please try a gain or consult your 
	system administrator" when attempting to logon.
	</P
><P
>	This occurs when the domain SID stored in 
	<TT
CLASS="FILENAME"
>private/WORKGROUP.SID</TT
> is 
	changed.  For example, you remove the file and <B
CLASS="COMMAND"
>smbd</B
> automatically 
	creates a new one.  Or you are swapping back and forth between 
	versions 2.0.7, TNG and the HEAD branch code (not recommended).  The 
	only way to correct the problem is to restore the original domain 
	SID or remove the domain client from the domain and rejoin.
	</P
></LI
><LI
><P
>	<EM
>The machine trust account for this computer either does not 
	exist or is not accessible.</EM
>
	</P
><P
>	When I try to join the domain I get the message "The machine account 
	for this computer either does not exist or is not accessible". What's 
	wrong?
	</P
><P
>	This problem is caused by the PDC not having a suitable machine trust account. 
	If you are using the <TT
CLASS="PARAMETER"
><I
>add user script</I
></TT
> method to create 
	accounts then this would indicate that it has not worked. Ensure the domain 
	admin user system is working.
	</P
><P
>	Alternatively if you are creating account entries manually then they 
	have not been created correctly. Make sure that you have the entry 
	correct for the machine trust account in smbpasswd file on the Samba PDC. 
	If you added the account using an editor rather than using the smbpasswd 
	utility, make sure that the account name is the machine NetBIOS name 
	with a '$' appended to it ( i.e. computer_name$ ). There must be an entry 
	in both /etc/passwd and the smbpasswd file. Some people have reported 
	that inconsistent subnet masks between the Samba server and the NT 
	client have caused this problem.   Make sure that these are consistent 
	for both client and server.
	</P
></LI
><LI
><P
>	<EM
>When I attempt to login to a Samba Domain from a NT4/W2K workstation,
	I get a message about my account being disabled.</EM
>
	</P
><P
>	This problem is caused by a PAM related bug in Samba 2.2.0.  This bug is 
	fixed in 2.2.1.  Other symptoms could be unaccessible shares on 
	NT/W2K member servers in the domain or the following error in your smbd.log:
	passdb/pampass.c:pam_account(268) PAM: UNKNOWN ERROR for User: %user%
	</P
><P
>	At first be ensure to enable the useraccounts with <B
CLASS="COMMAND"
>smbpasswd -e 
	%user%</B
>, this is normally done, when you create an account.
	</P
><P
>	In order to work around this problem in 2.2.0, configure the 
	<TT
CLASS="PARAMETER"
><I
>account</I
></TT
> control flag in 
	<TT
CLASS="FILENAME"
>/etc/pam.d/samba</TT
> file as follows:
	</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="90%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>	account required        pam_permit.so
	</PRE
></TD
></TR
></TABLE
></P
><P
>	If you want to remain backward compatibility to samba 2.0.x use
	<TT
CLASS="FILENAME"
>pam_permit.so</TT
>, it's also possible to use 
	<TT
CLASS="FILENAME"
>pam_pwdb.so</TT
>. There are some bugs if you try to 
	use <TT
CLASS="FILENAME"
>pam_unix.so</TT
>, if you need this, be ensure to use
	the most recent version of this file.
	</P
></LI
></UL
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN1306"
>8.6. System Policies and Profiles</A
></H1
><P
>Much of the information necessary to implement System Policies and
Roving User Profiles in a Samba domain is the same as that for 
implementing these same items in a Windows NT 4.0 domain. 
You should read the white paper <A
HREF="http://www.microsoft.com/ntserver/management/deployment/planguide/prof_policies.asp"
TARGET="_top"
>Implementing
Profiles and Policies in Windows NT 4.0</A
> available from Microsoft.</P
><P
>Here are some additional details:</P
><P
></P
><UL
><LI
><P
>	<EM
>What about Windows NT Policy Editor?</EM
>
	</P
><P
>	To create or edit <TT
CLASS="FILENAME"
>ntconfig.pol</TT
> you must use 
	the NT Server Policy Editor, <B
CLASS="COMMAND"
>poledit.exe</B
>	which 
	is included with NT Server but <EM
>not NT Workstation</EM
>. 
	There is a Policy Editor on a NTws 
	but it is not suitable for creating <EM
>Domain Policies</EM
>. 
	Further, although the Windows 95 
	Policy Editor can be installed on an NT Workstation/Server, it will not
	work with NT policies because the registry key that are set by the policy templates. 
	However, the files from the NT Server will run happily enough on an NTws. 	
	You need <TT
CLASS="FILENAME"
>poledit.exe, common.adm</TT
> and <TT
CLASS="FILENAME"
>winnt.adm</TT
>. It is convenient
	to put the two *.adm files in <TT
CLASS="FILENAME"
>c:\winnt\inf</TT
> which is where
	the binary will look for them unless told otherwise. Note also that that 
	directory is 'hidden'.
	</P
><P
>	The Windows NT policy editor is also included with the Service Pack 3 (and 
	later) for Windows NT 4.0. Extract the files using <B
CLASS="COMMAND"
>servicepackname /x</B
>, 
	i.e. that's <B
CLASS="COMMAND"
>Nt4sp6ai.exe /x</B
> for service pack 6a.  The policy editor, 
	<B
CLASS="COMMAND"
>poledit.exe</B
> and the associated template files (*.adm) should
	be extracted as well.  It is also possible to downloaded the policy template 
	files for Office97 and get a copy of the policy editor.  Another possible 
	location is with the Zero Administration Kit available for download from Microsoft.
	</P
></LI
><LI
><P
>	<EM
>Can Win95 do Policies?</EM
>
	</P
><P
>	Install the group policy handler for Win9x to pick up group 
	policies.   Look on the Win98 CD in <TT
CLASS="FILENAME"
>\tools\reskit\netadmin\poledit</TT
>. 
	Install group policies on a Win9x client by double-clicking 
	<TT
CLASS="FILENAME"
>grouppol.inf</TT
>. Log off and on again a couple of 
	times and see if Win98 picks up group policies.  Unfortunately this needs 
	to be done on every Win9x machine that uses group policies....
	</P
><P
>	If group policies don't work one reports suggests getting the updated 
	(read: working) grouppol.dll for Windows 9x. The group list is grabbed 
	from /etc/group.
	</P
></LI
><LI
><P
>	<EM
>How do I get 'User Manager' and 'Server Manager'</EM
>
	</P
><P
>	Since I don't need to buy an NT Server CD now, how do I get 
	the 'User Manager for Domains', the 'Server Manager'?
	</P
><P
>	Microsoft distributes a version of these tools called nexus for 
	installation on Windows 95 systems.  The tools set includes
	</P
><P
></P
><UL
><LI
><P
>Server Manager</P
></LI
><LI
><P
>User Manager for Domains</P
></LI
><LI
><P
>Event Viewer</P
></LI
></UL
><P
>	Click here to download the archived file <A
HREF="ftp://ftp.microsoft.com/Softlib/MSLFILES/NEXUS.EXE"
TARGET="_top"
>ftp://ftp.microsoft.com/Softlib/MSLFILES/NEXUS.EXE</A
>
	</P
><P
>	The Windows NT 4.0 version of the 'User Manager for 
	Domains' and 'Server Manager' are available from Microsoft via ftp 
	from <A
HREF="ftp://ftp.microsoft.com/Softlib/MSLFILES/SRVTOOLS.EXE"
TARGET="_top"
>ftp://ftp.microsoft.com/Softlib/MSLFILES/SRVTOOLS.EXE</A
>
	</P
></LI
></UL
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN1350"
>8.7. What other help can I get?</A
></H1
><P
>There are many sources of information available in the form 
of mailing lists, RFC's and documentation.  The docs that come 
with the samba distribution contain very good explanations of 
general SMB topics such as browsing.</P
><P
></P
><UL
><LI
><P
>	<EM
>What are some diagnostics tools I can use to debug the domain logon 
	process and where can I	find them?</EM
>
	</P
><P
>	One of the best diagnostic tools for debugging problems is Samba itself.  
	You can use the -d option for both smbd and nmbd to specify what 
	'debug level' at which to run.  See the man pages on smbd, nmbd  and 
	smb.conf for more information on debugging options.  The debug 
	level can range from 1 (the default) to 10 (100 for debugging passwords).
	</P
><P
>	Another helpful method of debugging is to compile samba using the 
	<B
CLASS="COMMAND"
>gcc -g </B
> flag.   This will include debug 
	information in the binaries and allow you to attach gdb to the 
	running smbd / nmbd process.  In order to attach gdb to an smbd 
	process for an NT workstation, first get the workstation to make the 
	connection. Pressing ctrl-alt-delete and going down to the domain box 
	is sufficient (at least, on the first time you join the domain) to 
	generate a 'LsaEnumTrustedDomains'. Thereafter, the workstation 
	maintains an open connection, and therefore there will be an smbd 
	process running (assuming that you haven't set a really short smbd 
	idle timeout)  So, in between pressing ctrl alt delete, and actually 
	typing in your password, you can gdb attach and continue.
	</P
><P
>	Some useful samba commands worth investigating:
	</P
><P
></P
><UL
><LI
><P
>testparam | more</P
></LI
><LI
><P
>smbclient -L //{netbios name of server}</P
></LI
></UL
><P
>	An SMB enabled version of tcpdump is available from 
	<A
HREF="http://www.tcpdump.org/"
TARGET="_top"
>http://www.tcpdup.org/</A
>.
	Ethereal, another good packet sniffer for Unix and Win32
	hosts, can be downloaded from <A
HREF="http://www.ethereal.com/"
TARGET="_top"
>http://www.ethereal.com</A
>.
	</P
><P
>	For tracing things on the Microsoft Windows NT, Network Monitor 
	(aka. netmon) is available on the Microsoft Developer Network CD's, 
	the Windows NT Server install CD and the SMS CD's.  The version of 
	netmon that ships with SMS allows for dumping packets between any two 
	computers (i.e. placing the network interface in promiscuous mode).  
	The version on the NT Server install CD will only allow monitoring 
	of network traffic directed to the local NT box and broadcasts on the 
	local subnet.  Be aware that Ethereal can read and write netmon 
	formatted files.
	</P
></LI
><LI
><P
>	<EM
>How do I install 'Network Monitor' on an NT Workstation 
	or a Windows 9x box?</EM
>
	</P
><P
>	Installing netmon on an NT workstation requires a couple 
	of steps.  The following are for installing Netmon V4.00.349, which comes 
	with Microsoft Windows NT Server 4.0, on Microsoft Windows NT 
	Workstation 4.0.  The process should be similar for other version of 
	Windows NT / Netmon.  You will need both the Microsoft Windows 
	NT Server 4.0 Install CD and the Workstation 4.0 Install CD.
	</P
><P
>	Initially you will need to install 'Network Monitor Tools and Agent' 
	on the NT Server.  To do this 
	</P
><P
></P
><UL
><LI
><P
>Goto Start - Settings - Control Panel - 
		Network - Services - Add </P
></LI
><LI
><P
>Select the 'Network Monitor Tools and Agent' and 
		click on 'OK'.</P
></LI
><LI
><P
>Click 'OK' on the Network Control Panel.
		</P
></LI
><LI
><P
>Insert the Windows NT Server 4.0 install CD 
		when prompted.</P
></LI
></UL
><P
>	At this point the Netmon files should exist in 
	<TT
CLASS="FILENAME"
>%SYSTEMROOT%\System32\netmon\*.*</TT
>.    
	Two subdirectories exist as well, <TT
CLASS="FILENAME"
>parsers\</TT
> 
	which contains the necessary DLL's for parsing the netmon packet 
	dump, and <TT
CLASS="FILENAME"
>captures\</TT
>.
	</P
><P
>	In order to install the Netmon tools on an NT Workstation, you will 
	first need to install the 'Network  Monitor Agent' from the Workstation 
	install CD.
	</P
><P
></P
><UL
><LI
><P
>Goto Start - Settings - Control Panel - 
		Network - Services - Add</P
></LI
><LI
><P
>Select the 'Network Monitor Agent' and click 
		on 'OK'.</P
></LI
><LI
><P
>Click 'OK' on the Network Control Panel.
		</P
></LI
><LI
><P
>Insert the Windows NT Workstation 4.0 install 
		CD when prompted.</P
></LI
></UL
><P
>	Now copy the files from the NT Server in %SYSTEMROOT%\System32\netmon\*.* 
	to %SYSTEMROOT%\System32\netmon\*.* on the Workstation and set 
	permissions as  you deem appropriate for your site. You will need 
	administrative rights on the NT box to run netmon.
	</P
><P
>	To install Netmon on a Windows 9x box install the network monitor agent 
	from the Windows 9x CD (\admin\nettools\netmon).  There is a readme 
	file located with the netmon driver files on the CD if you need 
	information on how to do this.  Copy the files from a working 
	Netmon installation.
	</P
></LI
><LI
><P
>	The following is a list if helpful URLs and other links:
	</P
><P
></P
><UL
><LI
><P
>Home of Samba site <A
HREF="http://samba.org"
TARGET="_top"
>        http://samba.org</A
>. We have a mirror near you !</P
></LI
><LI
><P
> The <EM
>Development</EM
> document 
	on the Samba mirrors might mention your problem. If so,
	it might mean that the developers are working on it.</P
></LI
><LI
><P
>See how Scott Merrill simulates a BDC behavior at 
        <A
HREF="http://www.skippy.net/linux/smb-howto.html"
TARGET="_top"
>        http://www.skippy.net/linux/smb-howto.html</A
>. </P
></LI
><LI
><P
>Although 2.0.7 has almost had its day as a PDC, David Bannon will
        keep the 2.0.7 PDC pages at <A
HREF="http://bioserve.latrobe.edu.au/samba"
TARGET="_top"
>        http://bioserve.latrobe.edu.au/samba</A
> going for a while yet.</P
></LI
><LI
><P
>Misc links to CIFS information 
        <A
HREF="http://samba.org/cifs/"
TARGET="_top"
>http://samba.org/cifs/</A
></P
></LI
><LI
><P
>NT Domains for Unix <A
HREF="http://mailhost.cb1.com/~lkcl/ntdom/"
TARGET="_top"
>        http://mailhost.cb1.com/~lkcl/ntdom/</A
></P
></LI
><LI
><P
>FTP site for older SMB specs: 
        <A
HREF="ftp://ftp.microsoft.com/developr/drg/CIFS/"
TARGET="_top"
>        ftp://ftp.microsoft.com/developr/drg/CIFS/</A
></P
></LI
></UL
></LI
></UL
><P
></P
><UL
><LI
><P
>	<EM
>How do I get help from the mailing lists?</EM
>
	</P
><P
>	There are a number of Samba related mailing lists. Go to <A
HREF="http://samba.org"
TARGET="_top"
>http://samba.org</A
>, click on your nearest mirror
	and then click on <B
CLASS="COMMAND"
>Support</B
> and then click on <B
CLASS="COMMAND"
>	Samba related mailing lists</B
>.
	</P
><P
>	For questions relating to Samba TNG go to
	<A
HREF="http://www.samba-tng.org/"
TARGET="_top"
>http://www.samba-tng.org/</A
> 
	It has been requested that you don't post questions about Samba-TNG to the
	main stream Samba lists.</P
><P
>	If you post a message to one of the lists please observe the following guide lines :
	</P
><P
></P
><UL
><LI
><P
> Always remember that the developers are volunteers, they are 
		not paid and they never guarantee to produce a particular feature at 
		a particular time. Any time lines are 'best guess' and nothing more.
		</P
></LI
><LI
><P
> Always mention what version of samba you are using and what 
		operating system its running under. You should probably list the
        relevant sections of your smb.conf file, at least the options 
        in [global] that affect PDC support.</P
></LI
><LI
><P
>In addition to the version, if you obtained Samba via
        CVS mention the date when you last checked it out.</P
></LI
><LI
><P
> Try and make your question clear and brief, lots of long, 
		convoluted questions get deleted before	they are completely read ! 
		Don't post html encoded messages (if you can select colour or font 
		size its html).</P
></LI
><LI
><P
> If you run one of those nifty 'I'm on holidays' things when 
		you are away, make sure its configured	to not answer mailing lists.
		</P
></LI
><LI
><P
> Don't cross post. Work out which is the best list to post to 
		and see what happens, i.e. don't post to both samba-ntdom and samba-technical.
        Many people active on the lists subscribe to more 
		than one list and get annoyed to see the same message two or more times. 
		Often someone will see a message and thinking it would be better dealt 
		with on another, will forward it on for you.</P
></LI
><LI
><P
>You might include <EM
>partial</EM
>
        log files written at a debug level set to as much as 20.  
        Please don't send the entire log but enough to give the context of the 
        error messages.</P
></LI
><LI
><P
>(Possibly) If you have a complete netmon trace ( from the opening of 
        the pipe to the error ) you can send the *.CAP file as well.</P
></LI
><LI
><P
>Please think carefully before attaching a document to an email.
        Consider pasting the relevant parts into the body of the message. The samba
        mailing lists go to a huge number of people, do they all need a copy of your 
        smb.conf in their attach directory?</P
></LI
></UL
></LI
><LI
><P
>	<EM
>How do I get off the mailing lists?</EM
>
	</P
><P
>To have your name removed from a samba mailing list, go to the
	same place you went to to get on it. Go to <A
HREF="http://lists.samba.org/"
TARGET="_top"
>http://lists.samba.org</A
>, 
	click on your nearest mirror and then click on <B
CLASS="COMMAND"
>Support</B
> and 
	then click on <B
CLASS="COMMAND"
> Samba related mailing lists</B
>. Or perhaps see 
	<A
HREF="http://lists.samba.org/mailman/roster/samba-ntdom"
TARGET="_top"
>here</A
>
	</P
><P
>	Please don't post messages to the list asking to be removed, you will just
	be referred to the above address (unless that process failed in some way...)
	</P
></LI
></UL
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN1464"
>8.8. Domain Control for Windows 9x/ME</A
></H1
><DIV
CLASS="NOTE"
><BLOCKQUOTE
CLASS="NOTE"
><P
><B
>Note: </B
>The following section contains much of the original 
DOMAIN.txt file previously included with Samba.  Much of 
the material is based on what went into the book <EM
>Special 
Edition, Using Samba</EM
>, by Richard Sharpe.</P
></BLOCKQUOTE
></DIV
><P
>A domain and a workgroup are exactly the same thing in terms of network
browsing.  The difference is that a distributable authentication
database is associated with a domain, for secure login access to a
network.  Also, different access rights can be granted to users if they
successfully authenticate against a domain logon server (NT server and 
other systems based on NT server support this, as does at least Samba TNG now).</P
><P
>The SMB client logging on to a domain has an expectation that every other
server in the domain should accept the same authentication information.
Network browsing functionality of domains and workgroups is
identical and is explained in BROWSING.txt. It should be noted, that browsing
is totally orthogonal to logon support.</P
><P
>Issues related to the single-logon network model are discussed in this
section.  Samba supports domain logons, network logon scripts, and user
profiles for MS Windows for workgroups and MS Windows 9X/ME clients
which will be the focus of this section.</P
><P
>When an SMB client in a domain wishes to logon it broadcast requests for a
logon server.  The first one to reply gets the job, and validates its
password using whatever mechanism the Samba administrator has installed.
It is possible (but very stupid) to create a domain where the user
database is not shared between servers, i.e. they are effectively workgroup
servers advertising themselves as participating in a domain.  This
demonstrates how authentication is quite different from but closely
involved with domains.</P
><P
>Using these features you can make your clients verify their logon via
the Samba server; make clients run a batch file when they logon to
the network and download their preferences, desktop and start menu.</P
><P
>Before launching into the configuration instructions, it is 
worthwhile lookingat how a Windows 9x/ME client performs a logon:</P
><P
></P
><OL
TYPE="1"
><LI
><P
>	The client broadcasts (to the IP broadcast address of the subnet it is in)
	a NetLogon request. This is sent to the NetBIOS name DOMAIN&#60;1c&#62; at the
	NetBIOS layer.  The client chooses the first response it receives, which
	contains the NetBIOS name of the logon server to use in the format of 
	\\SERVER.
	</P
></LI
><LI
><P
>	The client then connects to that server, logs on (does an SMBsessetupX) and
	then connects to the IPC$ share (using an SMBtconX).
	</P
></LI
><LI
><P
>	The client then does a NetWkstaUserLogon request, which retrieves the name
	of the user's logon script. 
	</P
></LI
><LI
><P
>	The client then connects to the NetLogon share and searches for this 	
	and if it is found and can be read, is retrieved and executed by the client.
	After this, the client disconnects from the NetLogon share.
	</P
></LI
><LI
><P
>	The client then sends a NetUserGetInfo request to the server, to retrieve
	the user's home share, which is used to search for profiles. Since the
	response to the NetUserGetInfo request does not contain much more 	
	the user's home share, profiles for Win9X clients MUST reside in the user
	home directory.
	</P
></LI
><LI
><P
>	The client then connects to the user's home share and searches for the 
	user's profile. As it turns out, you can specify the user's home share as
	a sharename and path. For example, \\server\fred\.profile.
	If the profiles are found, they are implemented.
	</P
></LI
><LI
><P
>	The client then disconnects from the user's home share, and reconnects to
	the NetLogon share and looks for CONFIG.POL, the policies file. If this is
	found, it is read and implemented.
	</P
></LI
></OL
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN1490"
>8.8.1. Configuration Instructions:	Network Logons</A
></H2
><P
>The main difference between a PDC and a Windows 9x logon 
server configuration is that</P
><P
></P
><UL
><LI
><P
>Password encryption is not required for a Windows 9x logon server.</P
></LI
><LI
><P
>Windows 9x/ME clients do not possess machine trust accounts.</P
></LI
></UL
><P
>Therefore, a Samba PDC will also act as a Windows 9x logon 
server.</P
><DIV
CLASS="WARNING"
><P
></P
><TABLE
CLASS="WARNING"
BORDER="1"
WIDTH="100%"
><TR
><TD
ALIGN="CENTER"
><B
>security mode and master browsers</B
></TD
></TR
><TR
><TD
ALIGN="LEFT"
><P
>There are a few comments to make in order to tie up some 
loose ends.  There has been much debate over the issue of whether
or not it is ok to configure Samba as a Domain Controller in security
modes other than <TT
CLASS="CONSTANT"
>USER</TT
>.  The only security mode 
which  will not work due to technical reasons is <TT
CLASS="CONSTANT"
>SHARE</TT
>
mode security.  <TT
CLASS="CONSTANT"
>DOMAIN</TT
> and <TT
CLASS="CONSTANT"
>SERVER</TT
>
mode security is really just a variation on SMB user level security.</P
><P
>Actually, this issue is also closely tied to the debate on whether 
or not Samba must be the domain master browser for its workgroup
when operating as a DC.  While it may technically be possible
to configure a server as such (after all, browsing and domain logons
are two distinctly different functions), it is not a good idea to
so.  You should remember that the DC must register the DOMAIN#1b NetBIOS 
name.  This is the name used by Windows clients to locate the DC.
Windows clients do not distinguish between the DC and the DMB.
For this reason, it is very wise to configure the Samba DC as the DMB.</P
><P
>Now back to the issue of configuring a Samba DC to use a mode other
than "security = user".  If a Samba host is configured to use 
another SMB server or DC in order to validate user connection 
requests, then it is a fact that some other machine on the network 
(the "password server") knows more about user than the Samba host.
99% of the time, this other host is a domain controller.  Now 
in order to operate in domain mode security, the "workgroup" parameter
must be set to the name of the Windows NT domain (which already 
has a domain controller, right?)</P
><P
>Therefore configuring a Samba box as a DC for a domain that 
already by definition has a PDC is asking for trouble.
Therefore, you should always configure the Samba DC to be the DMB
for its domain.</P
></TD
></TR
></TABLE
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN1509"
>8.8.2. Configuration Instructions:	Setting up Roaming User Profiles</A
></H2
><DIV
CLASS="WARNING"
><P
></P
><TABLE
CLASS="WARNING"
BORDER="1"
WIDTH="100%"
><TR
><TD
ALIGN="CENTER"
><B
>Warning</B
></TD
></TR
><TR
><TD
ALIGN="LEFT"
><P
><EM
>NOTE!</EM
> Roaming profiles support is different 
for Win9X and WinNT.</P
></TD
></TR
></TABLE
></DIV
><P
>Before discussing how to configure roaming profiles, it is useful to see how
Win9X and WinNT clients implement these features.</P
><P
>Win9X clients send a NetUserGetInfo request to the server to get the user's
profiles location. However, the response does not have room for a separate 
profiles location field, only the user's home share. This means that Win9X 
profiles are restricted to being in the user's home directory.</P
><P
>WinNT clients send a NetSAMLogon RPC request, which contains many fields, 
including a separate field for the location of the user's profiles. 
This means that support for profiles is different for Win9X and WinNT.</P
><DIV
CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
NAME="AEN1517"
>8.8.2.1. Windows NT Configuration</A
></H3
><P
>To support WinNT clients, in the [global] section of smb.conf set the
following (for example):</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>logon path = \\profileserver\profileshare\profilepath\%U\moreprofilepath</PRE
></TD
></TR
></TABLE
></P
><P
>The default for this option is \\%N\%U\profile, namely
\\sambaserver\username\profile.  The \\N%\%U service is created
automatically by the [homes] service.
If you are using a samba server for the profiles, you _must_ make the
share specified in the logon path browseable. </P
><DIV
CLASS="NOTE"
><BLOCKQUOTE
CLASS="NOTE"
><P
><B
>Note: </B
>[lkcl 26aug96 - we have discovered a problem where Windows clients can
maintain a connection to the [homes] share in between logins.  The
[homes] share must NOT therefore be used in a profile path.]</P
></BLOCKQUOTE
></DIV
></DIV
><DIV
CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
NAME="AEN1525"
>8.8.2.2. Windows 9X Configuration</A
></H3
><P
>To support Win9X clients, you must use the "logon home" parameter. Samba has
now been fixed so that "net use/home" now works as well, and it, too, relies
on the "logon home" parameter.</P
><P
>By using the logon home parameter, you are restricted to putting Win9X 
profiles in the user's home directory.   But wait! There is a trick you 
can use. If you set the following in the [global] section of your 
smb.conf file:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>logon home = \\%L\%U\.profiles</PRE
></TD
></TR
></TABLE
></P
><P
>then your Win9X clients will dutifully put their clients in a subdirectory
of your home directory called .profiles (thus making them hidden).</P
><P
>Not only that, but 'net use/home' will also work, because of a feature in 
Win9X. It removes any directory stuff off the end of the home directory area
and only uses the server and share portion. That is, it looks like you
specified \\%L\%U for "logon home".</P
></DIV
><DIV
CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
NAME="AEN1533"
>8.8.2.3. Win9X and WinNT Configuration</A
></H3
><P
>You can support profiles for both Win9X and WinNT clients by setting both the
"logon home" and "logon path" parameters. For example:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>logon home = \\%L\%U\.profiles
logon path = \\%L\profiles\%U</PRE
></TD
></TR
></TABLE
></P
><DIV
CLASS="NOTE"
><BLOCKQUOTE
CLASS="NOTE"
><P
><B
>Note: </B
>I have not checked what 'net use /home' does on NT when "logon home" is
set as above.</P
></BLOCKQUOTE
></DIV
></DIV
><DIV
CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
NAME="AEN1540"
>8.8.2.4. Windows 9X Profile Setup</A
></H3
><P
>When a user first logs in on Windows 9X, the file user.DAT is created,
as are folders "Start Menu", "Desktop", "Programs" and "Nethood".  
These directories and their contents will be merged with the local
versions stored in c:\windows\profiles\username on subsequent logins,
taking the most recent from each.  You will need to use the [global]
options "preserve case = yes", "short preserve case = yes" and
"case sensitive = no" in order to maintain capital letters in shortcuts
in any of the profile folders.</P
><P
>The user.DAT file contains all the user's preferences.  If you wish to
enforce a set of preferences, rename their user.DAT file to user.MAN,
and deny them write access to this file.</P
><P
></P
><OL
TYPE="1"
><LI
><P
>	On the Windows 95 machine, go to Control Panel | Passwords and
	select the User Profiles tab.  Select the required level of
	roaming preferences.  Press OK, but do _not_ allow the computer
	to reboot.
	</P
></LI
><LI
><P
>	On the Windows 95 machine, go to Control Panel | Network |
	Client for Microsoft Networks | Preferences.  Select 'Log on to
	NT Domain'.  Then, ensure that the Primary Logon is 'Client for
	Microsoft Networks'.  Press OK, and this time allow the computer
	to reboot.
	</P
></LI
></OL
><P
>Under Windows 95, Profiles are downloaded from the Primary Logon.
If you have the Primary Logon as 'Client for Novell Networks', then
the profiles and logon script will be downloaded from your Novell
Server.  If you have the Primary Logon as 'Windows Logon', then the
profiles will be loaded from the local machine - a bit against the
concept of roaming profiles, if you ask me.</P
><P
>You will now find that the Microsoft Networks Login box contains
[user, password, domain] instead of just [user, password].  Type in
the samba server's domain name (or any other domain known to exist,
but bear in mind that the user will be authenticated against this
domain and profiles downloaded from it, if that domain logon server
supports it), user name and user's password.</P
><P
>Once the user has been successfully validated, the Windows 95 machine
will inform you that 'The user has not logged on before' and asks you
if you wish to save the user's preferences?  Select 'yes'.</P
><P
>Once the Windows 95 client comes up with the desktop, you should be able
to examine the contents of the directory specified in the "logon path"
on the samba server and verify that the "Desktop", "Start Menu",
"Programs" and "Nethood" folders have been created.</P
><P
>These folders will be cached locally on the client, and updated when
the user logs off (if you haven't made them read-only by then :-).
You will find that if the user creates further folders or short-cuts,
that the client will merge the profile contents downloaded with the
contents of the profile directory already on the local client, taking
the newest folders and short-cuts from each set.</P
><P
>If you have made the folders / files read-only on the samba server,
then you will get errors from the w95 machine on logon and logout, as
it attempts to merge the local and the remote profile.  Basically, if
you have any errors reported by the w95 machine, check the Unix file
permissions and ownership rights on the profile directory contents,
on the samba server.</P
><P
>If you have problems creating user profiles, you can reset the user's
local desktop cache, as shown below.  When this user then next logs in,
they will be told that they are logging in "for the first time".</P
><P
></P
><OL
TYPE="1"
><LI
><P
>	instead of logging in under the [user, password, domain] dialog,
	press escape.
	</P
></LI
><LI
><P
>	run the regedit.exe program, and look in:
	</P
><P
>	HKEY_LOCAL_MACHINE\Windows\CurrentVersion\ProfileList
	</P
><P
>	you will find an entry, for each user, of ProfilePath.  Note the
	contents of this key (likely to be c:\windows\profiles\username),
	then delete the key ProfilePath for the required user.
	</P
><P
>	[Exit the registry editor].
	</P
></LI
><LI
><P
>	<EM
>WARNING</EM
> - before deleting the contents of the 
	directory listed in
   the ProfilePath (this is likely to be c:\windows\profiles\username),
   ask them if they have any important files stored on their desktop
   or in their start menu.  delete the contents of the directory
   ProfilePath (making a backup if any of the files are needed).
	</P
><P
>   This will have the effect of removing the local (read-only hidden
   system file) user.DAT in their profile directory, as well as the
   local "desktop", "nethood", "start menu" and "programs" folders.
	</P
></LI
><LI
><P
>	search for the user's .PWL password-caching file in the c:\windows
	directory, and delete it.
	</P
></LI
><LI
><P
>	log off the windows 95 client.
	</P
></LI
><LI
><P
>	check the contents of the profile path (see "logon path" described
	above), and delete the user.DAT or user.MAN file for the user,
	making a backup if required.  
	</P
></LI
></OL
><P
>If all else fails, increase samba's debug log levels to between 3 and 10,
and / or run a packet trace program such as tcpdump or netmon.exe, and
look for any error reports.</P
><P
>If you have access to an NT server, then first set up roaming profiles
and / or netlogons on the NT server.  Make a packet trace, or examine
the example packet traces provided with NT server, and see what the
differences are with the equivalent samba trace.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
NAME="AEN1576"
>8.8.2.5. Windows NT Workstation 4.0</A
></H3
><P
>When a user first logs in to a Windows NT Workstation, the profile
NTuser.DAT is created.  The profile location can be now specified
through the "logon path" parameter.  </P
><DIV
CLASS="NOTE"
><BLOCKQUOTE
CLASS="NOTE"
><P
><B
>Note: </B
>[lkcl 10aug97 - i tried setting the path to
\\samba-server\homes\profile, and discovered that this fails because
a background process maintains the connection to the [homes] share
which does _not_ close down in between user logins.  you have to
have \\samba-server\%L\profile, where user is the username created
from the [homes] share].</P
></BLOCKQUOTE
></DIV
><P
>There is a parameter that is now available for use with NT Profiles:
"logon drive".  This should be set to "h:" or any other drive, and
should be used in conjunction with the new "logon home" parameter.</P
><P
>The entry for the NT 4.0 profile is a _directory_ not a file.  The NT
help on profiles mentions that a directory is also created with a .PDS
extension.  The user, while logging in, must have write permission to
create the full profile path (and the folder with the .PDS extension)
[lkcl 10aug97 - i found that the creation of the .PDS directory failed,
and had to create these manually for each user, with a shell script.
also, i presume, but have not tested, that the full profile path must
be browseable just as it is for w95, due to the manner in which they
attempt to create the full profile path: test existence of each path
component; create path component].</P
><P
>In the profile directory, NT creates more folders than 95.  It creates
"Application Data" and others, as well as "Desktop", "Nethood",
"Start Menu" and "Programs".  The profile itself is stored in a file
NTuser.DAT.  Nothing appears to be stored in the .PDS directory, and
its purpose is currently unknown.</P
><P
>You can use the System Control Panel to copy a local profile onto
a samba server (see NT Help on profiles: it is also capable of firing
up the correct location in the System Control Panel for you).  The
NT Help file also mentions that renaming NTuser.DAT to NTuser.MAN
turns a profile into a mandatory one.</P
><DIV
CLASS="NOTE"
><BLOCKQUOTE
CLASS="NOTE"
><P
><B
>Note: </B
>[lkcl 10aug97 - i notice that NT Workstation tells me that it is
downloading a profile from a slow link.  whether this is actually the
case, or whether there is some configuration issue, as yet unknown,
that makes NT Workstation _think_ that the link is a slow one is a
matter to be resolved].</P
><P
>[lkcl 20aug97 - after samba digest correspondence, one user found, and
another confirmed, that profiles cannot be loaded from a samba server
unless "security = user" and "encrypt passwords = yes" (see the file
ENCRYPTION.txt) or "security = server" and "password server = ip.address.
of.yourNTserver" are used.  Either of these options will allow the NT
workstation to access the samba server using LAN manager encrypted
passwords, without the user intervention normally required by NT
workstation for clear-text passwords].</P
><P
>[lkcl 25aug97 - more comments received about NT profiles: the case of
the profile _matters_.  the file _must_ be called NTuser.DAT or, for
a mandatory profile, NTuser.MAN].</P
></BLOCKQUOTE
></DIV
></DIV
><DIV
CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
NAME="AEN1589"
>8.8.2.6. Windows NT Server</A
></H3
><P
>There is nothing to stop you specifying any path that you like for the
location of users' profiles.  Therefore, you could specify that the
profile be stored on a samba server, or any other SMB server, as long as
that SMB server supports encrypted passwords.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
NAME="AEN1592"
>8.8.2.7. Sharing Profiles between W95 and NT Workstation 4.0</A
></H3
><DIV
CLASS="WARNING"
><P
></P
><TABLE
CLASS="WARNING"
BORDER="1"
WIDTH="100%"
><TR
><TD
ALIGN="CENTER"
><B
>Potentially outdated or incorrect material follows</B
></TD
></TR
><TR
><TD
ALIGN="LEFT"
><P
>I think this is all bogus, but have not deleted it. (Richard Sharpe)</P
></TD
></TR
></TABLE
></DIV
><P
>The default logon path is \\%N\U%.  NT Workstation will attempt to create
a directory "\\samba-server\username.PDS" if you specify the logon path
as "\\samba-server\username" with the NT User Manager.  Therefore, you
will need to specify (for example) "\\samba-server\username\profile".
NT 4.0 will attempt to create "\\samba-server\username\profile.PDS", which
is more likely to succeed.</P
><P
>If you then want to share the same Start Menu / Desktop with W95, you will
need to specify "logon path = \\samba-server\username\profile" [lkcl 10aug97
this has its drawbacks: i created a shortcut to telnet.exe, which attempts
to run from the c:\winnt\system32 directory.  this directory is obviously
unlikely to exist on a Win95-only host].</P
><P
>&#13;If you have this set up correctly, you will find separate user.DAT and
NTuser.DAT files in the same profile directory.</P
><DIV
CLASS="NOTE"
><BLOCKQUOTE
CLASS="NOTE"
><P
><B
>Note: </B
>[lkcl 25aug97 - there are some issues to resolve with downloading of
NT profiles, probably to do with time/date stamps.  i have found that
NTuser.DAT is never updated on the workstation after the first time that
it is copied to the local workstation profile directory.  this is in
contrast to w95, where it _does_ transfer / update profiles correctly].</P
></BLOCKQUOTE
></DIV
></DIV
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN1602"
>8.9. DOMAIN_CONTROL.txt : Windows NT Domain Control &#38; Samba</A
></H1
><DIV
CLASS="WARNING"
><P
></P
><TABLE
CLASS="WARNING"
BORDER="1"
WIDTH="100%"
><TR
><TD
ALIGN="CENTER"
><B
>Possibly Outdated Material</B
></TD
></TR
><TR
><TD
ALIGN="LEFT"
><P
>	This appendix was originally authored by John H Terpstra of 
	the Samba Team and is included here for posterity.
	</P
></TD
></TR
></TABLE
></DIV
><P
><EM
>NOTE :</EM
> 
The term "Domain Controller" and those related to it refer to one specific
method of authentication that can underly an SMB domain. Domain Controllers
prior to Windows NT Server 3.1 were sold by various companies and based on 
private extensions to the LAN Manager 2.1 protocol. Windows NT introduced
Microsoft-specific ways of distributing the user authentication database.
See DOMAIN.txt for examples of how Samba can participate in or create
SMB domains based on shared authentication database schemes other than the 
Windows NT SAM.</P
><P
>Windows NT Server can be installed as either a plain file and print server
(WORKGROUP workstation or server) or as a server that participates in Domain
Control (DOMAIN member, Primary Domain controller or Backup Domain controller).
The same is true for OS/2 Warp Server, Digital Pathworks and other similar
products, all of which can participate in Domain Control along with Windows NT.</P
><P
>To many people these terms can be confusing, so let's try to clear the air.</P
><P
>Every Windows NT system (workstation or server) has a registry database.
The registry contains entries that describe the initialization information
for all services (the equivalent of Unix Daemons) that run within the Windows
NT environment. The registry also contains entries that tell application
software where to find dynamically loadable libraries that they depend upon.
In fact, the registry contains entries that describes everything that anything
may need to know to interact with the rest of the system.</P
><P
>The registry files can be located on any Windows NT machine by opening a
command prompt and typing:</P
><P
><TT
CLASS="PROMPT"
>C:\WINNT\&#62;</TT
> dir %SystemRoot%\System32\config</P
><P
>The environment variable %SystemRoot% value can be obtained by typing:</P
><P
><TT
CLASS="PROMPT"
>C:\WINNT&#62;</TT
>echo %SystemRoot%</P
><P
>The active parts of the registry that you may want to be familiar with are
the files called: default, system, software, sam and security.</P
><P
>In a domain environment, Microsoft Windows NT domain controllers participate
in replication of the SAM and SECURITY files so that all controllers within
the domain have an exactly identical copy of each.</P
><P
>The Microsoft Windows NT system is structured within a security model that
says that all applications and services must authenticate themselves before
they can obtain permission from the security manager to do what they set out
to do.</P
><P
>The Windows NT User database also resides within the registry. This part of
the registry contains the user's security identifier, home directory, group
memberships, desktop profile, and so on.</P
><P
>Every Windows NT system (workstation as well as server) will have its own
registry. Windows NT Servers that participate in Domain Security control
have a database that they share in common - thus they do NOT own an
independent full registry database of their own, as do Workstations and
plain Servers.</P
><P
>The User database is called the SAM (Security Access Manager) database and
is used for all user authentication as well as for authentication of inter-
process authentication (i.e. to ensure that the service action a user has
requested is permitted within the limits of that user's privileges).</P
><P
>The Samba team have produced a utility that can dump the Windows NT SAM into 
smbpasswd format: see ENCRYPTION.txt for information on smbpasswd and
/pub/samba/pwdump on your nearest Samba mirror for the utility. This 
facility is useful but cannot be easily used to implement SAM replication
to Samba systems.</P
><P
>Windows for Workgroups, Windows 95, and Windows NT Workstations and Servers
can participate in a Domain security system that is controlled by Windows NT
servers that have been correctly configured. Almost every domain will have
ONE Primary Domain Controller (PDC). It is desirable that each domain will
have at least one Backup Domain Controller (BDC).</P
><P
>The PDC and BDCs then participate in replication of the SAM database so that
each Domain Controlling participant will have an up to date SAM component
within its registry.</P
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="WINBIND"
>Chapter 9. Unified Logons between Windows NT and UNIX using Winbind</A
></H1
><DIV
CLASS="SECT1"
><H1
CLASS="SECT1"
><A
NAME="AEN1652"
>9.1. Abstract</A
></H1
><P
>Integration of UNIX and Microsoft Windows NT through 
	a unified logon has been considered a "holy grail" in heterogeneous 
	computing environments for a long time. We present 
	<EM
>winbind</EM
>, a component of the Samba suite 
	of programs as a solution to the unified logon problem. Winbind 
	uses a UNIX implementation 
	of Microsoft RPC calls, Pluggable Authentication Modules, and the Name 
	Service Switch to allow Windows NT domain users to appear and operate 
	as UNIX users on a UNIX machine. This paper describes the winbind 
	system, explaining the functionality it provides, how it is configured, 
	and how it works internally.</P
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN1656"
>9.2. Introduction</A
></H1
><P
>It is well known that UNIX and Microsoft Windows NT have 
	different models for representing user and group information and 
	use different technologies for implementing them. This fact has 
	made it difficult to integrate the two systems in a satisfactory 
	manner.</P
><P
>One common solution in use today has been to create 
	identically named user accounts on both the UNIX and Windows systems 
	and use the Samba suite of programs to provide file and print services 
	between the two. This solution is far from perfect however, as 
	adding and deleting users on both sets of machines becomes a chore 
	and two sets of passwords are required both of which
	can lead to synchronization problems between the UNIX and Windows 
	systems and confusion for users.</P
><P
>We divide the unified logon problem for UNIX machines into 
	three smaller problems:</P
><P
></P
><UL
><LI
><P
>Obtaining Windows NT user and group information
		</P
></LI
><LI
><P
>Authenticating Windows NT users
		</P
></LI
><LI
><P
>Password changing for Windows NT users
		</P
></LI
></UL
><P
>Ideally, a prospective solution to the unified logon problem 
	would satisfy all the above components without duplication of 
	information on the UNIX machines and without creating additional 
	tasks for the system administrator when maintaining users and 
	groups on either system. The winbind system provides a simple 
	and elegant solution to all three components of the unified logon 
	problem.</P
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN1669"
>9.3. What Winbind Provides</A
></H1
><P
>Winbind unifies UNIX and Windows NT account management by 
	allowing a UNIX box to become a full member of a NT domain. Once 
	this is done the UNIX box will see NT users and groups as if 
	they were native UNIX users and groups, allowing the NT domain 
	to be used in much the same manner that NIS+ is used within 
	UNIX-only environments.</P
><P
>The end result is that whenever any 
	program on the UNIX machine asks the operating system to lookup 
	a user or group name, the query will be resolved by asking the 
	NT domain controller for the specified domain to do the lookup.
	Because Winbind hooks into the operating system at a low level 
	(via the NSS name resolution modules in the C library) this 
	redirection to the NT domain controller is completely 
	transparent.</P
><P
>Users on the UNIX machine can then use NT user and group 
	names as they would use "native" UNIX names. They can chown files 
	so that they are owned by NT domain users or even login to the 
	UNIX machine and run a UNIX X-Window session as a domain user.</P
><P
>The only obvious indication that Winbind is being used is 
	that user and group names take the form DOMAIN\user and 
	DOMAIN\group. This is necessary as it allows Winbind to determine 
	that redirection to a domain controller is wanted for a particular 
	lookup and which trusted domain is being referenced.</P
><P
>Additionally, Winbind provides an authentication service 
	that hooks into the Pluggable Authentication Modules (PAM) system 
	to provide authentication via a NT domain to any PAM enabled 
	applications. This capability solves the problem of synchronizing 
	passwords between systems since all passwords are stored in a single 
	location (on the domain controller).</P
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN1676"
>9.3.1. Target Uses</A
></H2
><P
>Winbind is targeted at organizations that have an 
		existing NT based domain infrastructure into which they wish 
		to put UNIX workstations or servers. Winbind will allow these 
		organizations to deploy UNIX workstations without having to 
		maintain a separate account infrastructure. This greatly 
		simplifies the administrative overhead of deploying UNIX 
		workstations into a NT based organization.</P
><P
>Another interesting way in which we expect Winbind to 
		be used is as a central part of UNIX based appliances. Appliances 
		that provide file and print services to Microsoft based networks 
		will be able to use Winbind to provide seamless integration of 
		the appliance into the domain.</P
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN1680"
>9.4. How Winbind Works</A
></H1
><P
>The winbind system is designed around a client/server 
	architecture. A long running <B
CLASS="COMMAND"
>winbindd</B
> daemon 
	listens on a UNIX domain socket waiting for requests
	to arrive. These requests are generated by the NSS and PAM 
	clients and processed sequentially.</P
><P
>The technologies used to implement winbind are described 
	in detail below.</P
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN1685"
>9.4.1. Microsoft Remote Procedure Calls</A
></H2
><P
>Over the last two years, efforts have been underway 
		by various Samba Team members to decode various aspects of 
		the Microsoft Remote Procedure Call (MSRPC) system. This 
		system is used for most network related operations between 
		Windows NT machines including remote management, user authentication
		and print spooling. Although initially this work was done 
		to aid the implementation of Primary Domain Controller (PDC) 
		functionality in Samba, it has also yielded a body of code which 
		can be used for other purposes.</P
><P
>Winbind uses various MSRPC calls to enumerate domain users 
		and groups and to obtain detailed information about individual 
		users or groups. Other MSRPC calls can be used to authenticate 
		NT domain users and to change user passwords. By directly querying 
		a Windows PDC for user and group information, winbind maps the 
		NT account information onto UNIX user and group names.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN1689"
>9.4.2. Name Service Switch</A
></H2
><P
>The Name Service Switch, or NSS, is a feature that is 
		present in many UNIX operating systems. It allows system 
		information such as hostnames, mail aliases and user information 
		to be resolved from different sources. For example, a standalone 
		UNIX workstation may resolve system information from a series of 
		flat files stored on the local filesystem. A networked workstation 
		may first attempt to resolve system information from local files, 
		and then consult a NIS database for user information or a DNS server 
		for hostname information.</P
><P
>The NSS application programming interface allows winbind 
		to present itself as a source of system information when 
		resolving UNIX usernames and groups.  Winbind uses this interface, 
		and information obtained from a Windows NT server using MSRPC 
		calls to provide a new source of account enumeration.  Using standard 
		UNIX library calls, one can enumerate the users and groups on
		a UNIX machine running winbind and see all users and groups in 
		a NT domain plus any trusted domain as though they were local 
		users and groups.</P
><P
>The primary control file for NSS is 
		<TT
CLASS="FILENAME"
>/etc/nsswitch.conf</TT
>. 
		When a UNIX application makes a request to do a lookup 
		the C library looks in <TT
CLASS="FILENAME"
>/etc/nsswitch.conf</TT
> 
		for a line which matches the service type being requested, for 
		example the "passwd" service type is used when user or group names 
		are looked up. This	config line species which implementations 
		of that service should be tried and in what order. If the passwd 
		config line is:</P
><P
><B
CLASS="COMMAND"
>passwd: files example</B
></P
><P
>then the C library will first load a module called 
		<TT
CLASS="FILENAME"
>/lib/libnss_files.so</TT
> followed by
		the module <TT
CLASS="FILENAME"
>/lib/libnss_example.so</TT
>. The 
		C library will dynamically load each of these modules in turn 
		and call resolver functions within the modules to try to resolve 
		the request. Once the request is resolved the C library returns the
		result to the application.</P
><P
>This NSS interface provides a very easy way for Winbind 
		to hook into the operating system. All that needs to be done 
		is to put <TT
CLASS="FILENAME"
>libnss_winbind.so</TT
> in <TT
CLASS="FILENAME"
>/lib/</TT
> 
		then add "winbind" into <TT
CLASS="FILENAME"
>/etc/nsswitch.conf</TT
> at 
		the appropriate place. The C library will then call Winbind to 
		resolve user and group names.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN1705"
>9.4.3. Pluggable Authentication Modules</A
></H2
><P
>Pluggable Authentication Modules, also known as PAM, 
		is a system for abstracting authentication and authorization 
		technologies. With a PAM module it is possible to specify different 
		authentication methods for different system applications without 
		having to recompile these applications. PAM is also useful
		for implementing a particular policy for authorization. For example, 
		a system administrator may only allow console logins from users 
		stored in the local password file but only allow users resolved from 
		a NIS database to log in over the network.</P
><P
>Winbind uses the authentication management and password 
		management PAM interface to integrate Windows NT users into a 
		UNIX system. This allows Windows NT users to log in to a UNIX 
		machine and be authenticated against a suitable Primary Domain 
		Controller. These users can also change their passwords and have 
		this change take effect directly on the Primary Domain Controller.
		</P
><P
>PAM is configured by providing control files in the directory 
		<TT
CLASS="FILENAME"
>/etc/pam.d/</TT
> for each of the services that 
		require authentication. When an authentication request is made 
		by an application the PAM code in the C library looks up this
		control file to determine what modules to load to do the 
		authentication check and in what order. This interface makes adding 
		a new authentication service for Winbind very easy, all that needs 
		to be done is that the <TT
CLASS="FILENAME"
>pam_winbind.so</TT
> module 
		is copied to <TT
CLASS="FILENAME"
>/lib/security/</TT
> and the PAM 
		control files for relevant services are updated to allow 
		authentication via winbind. See the PAM documentation
		for more details.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN1713"
>9.4.4. User and Group ID Allocation</A
></H2
><P
>When a user or group is created under Windows NT 
		is it allocated a numerical relative identifier (RID). This is 
		slightly different to UNIX which has a range of numbers that are 
		used to identify users, and the same range in which to identify 
		groups. It is winbind's job to convert RIDs to UNIX id numbers and
		vice versa.  When winbind is configured it is given part of the UNIX 
		user id space and a part of the UNIX group id space in which to 
		store Windows NT users and groups. If a Windows NT user is 
		resolved for the first time, it is allocated the next UNIX id from 
		the range. The same process applies for Windows NT groups. Over 
		time, winbind will have mapped all Windows NT users and groups
		to UNIX user ids and group ids.</P
><P
>The results of this mapping are stored persistently in 
		an ID mapping database held in a tdb database). This ensures that 
		RIDs are mapped to UNIX IDs in a consistent way.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN1717"
>9.4.5. Result Caching</A
></H2
><P
>An active system can generate a lot of user and group 
		name lookups. To reduce the network cost of these lookups winbind 
		uses a caching scheme based on the SAM sequence number supplied 
		by NT domain controllers.  User or group information returned 
		by a PDC is cached by winbind along with a sequence number also 
		returned by the PDC. This sequence number is incremented by 
		Windows NT whenever any user or group information is modified. If 
		a cached entry has expired, the sequence number is requested from 
		the PDC and compared against the sequence number of the cached entry. 
		If the sequence numbers do not match, then the cached information 
		is discarded and up to date information is requested directly 
		from the PDC.</P
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN1720"
>9.5. Installation and Configuration</A
></H1
><P
>Many thanks to John Trostel <A
HREF="mailto:jtrostel@snapserver.com"
TARGET="_top"
>jtrostel@snapserver.com</A
>
for providing the HOWTO for this section.</P
><P
>This HOWTO describes how to get winbind services up and running 
to control access and authenticate users on your Linux box using 
the winbind services which come with SAMBA 2.2.2.</P
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN1725"
>9.5.1. Introduction</A
></H2
><P
>This HOWTO describes the procedures used to get winbind up and 
running on my RedHat 7.1 system.  Winbind is capable of providing access 
and authentication control for Windows Domain users through an NT 
or Win2K PDC for 'regular' services, such as telnet a nd ftp, as
well for SAMBA services.</P
><P
>This HOWTO has been written from a 'RedHat-centric' perspective, so if 
you are using another distribution, you may have to modify the instructions 
somewhat to fit the way your distribution works.</P
><P
></P
><UL
><LI
><P
>	<EM
>Why should I to this?</EM
>
	</P
><P
>This allows the SAMBA administrator to rely on the 
	authentication mechanisms on the NT/Win2K PDC for the authentication 
	of domain members.  NT/Win2K users no longer need to have separate 
	accounts on the SAMBA server.
	</P
></LI
><LI
><P
>	<EM
>Who should be reading this document?</EM
>
	</P
><P
>	This HOWTO is designed for system administrators.  If you are 
	implementing SAMBA on a file server and wish to (fairly easily) 
	integrate existing NT/Win2K users from your PDC onto the
	SAMBA server, this HOWTO is for you.  That said, I am no NT or PAM 
	expert, so you may find a better or easier way to accomplish 
	these tasks.
	</P
></LI
></UL
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN1738"
>9.5.2. Requirements</A
></H2
><P
>If you have a samba configuration file that you are currently 
using... <EM
>BACK IT UP!</EM
>  If your system already uses PAM, 
<EM
>back up the <TT
CLASS="FILENAME"
>/etc/pam.d</TT
> directory 
contents!</EM
> If you haven't already made a boot disk, 
<EM
>MAKE ONE NOW!</EM
></P
><P
>Messing with the pam configuration files can make it nearly impossible 
to log in to yourmachine. That's why you want to be able to boot back 
into your machine in single user mode and restore your 
<TT
CLASS="FILENAME"
>/etc/pam.d</TT
> back to the original state they were in if 
you get frustrated with the way things are going.  ;-)</P
><P
>The latest version of SAMBA (version 2.2.2 as of this writing), now 
includes a functioning winbindd daemon.  Please refer to the 
<A
HREF="http://samba.org/"
TARGET="_top"
>main SAMBA web page</A
> or, 
better yet, your closest SAMBA mirror site for instructions on 
downloading the source code.</P
><P
>To allow Domain users the ability to access SAMBA shares and 
files, as well as potentially other services provided by your 
SAMBA machine, PAM (pluggable authentication modules) must
be setup properly on your machine.  In order to compile the 
winbind modules, you should have at least the pam libraries resident 
on your system.  For recent RedHat systems (7.1, for instance), that 
means <TT
CLASS="FILENAME"
>pam-0.74-22</TT
>.  For best results, it is helpful to also
install the development packages in <TT
CLASS="FILENAME"
>pam-devel-0.74-22</TT
>.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN1752"
>9.5.3. Testing Things Out</A
></H2
><P
>Before starting, it is probably best to kill off all the SAMBA 
related daemons running on your server.  Kill off all <B
CLASS="COMMAND"
>smbd</B
>, 
<B
CLASS="COMMAND"
>nmbd</B
>, and <B
CLASS="COMMAND"
>winbindd</B
> processes that may 
be running.  To use PAM, you will want to make sure that you have the 
standard PAM package (for RedHat) which supplies the <TT
CLASS="FILENAME"
>/etc/pam.d</TT
> 
directory structure, including the pam modules are used by pam-aware 
services, several pam libraries, and the <TT
CLASS="FILENAME"
>/usr/doc</TT
> 
and <TT
CLASS="FILENAME"
>/usr/man</TT
> entries for pam.  Winbind built better 
in SAMBA if the pam-devel package was also installed.  This package includes 
the header files needed to compile pam-aware applications. For instance, 
my RedHat system has both <TT
CLASS="FILENAME"
>pam-0.74-22</TT
> and
<TT
CLASS="FILENAME"
>pam-devel-0.74-22</TT
> RPMs installed.</P
><DIV
CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
NAME="AEN1763"
>9.5.3.1. Configure and compile SAMBA</A
></H3
><P
>The configuration and compilation of SAMBA is pretty straightforward.
The first three steps may not be necessary depending upon
whether or not you have previously built the Samba binaries.</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
><TT
CLASS="PROMPT"
>root#</TT
> <B
CLASS="COMMAND"
>autoconf</B
>
<TT
CLASS="PROMPT"
>root#</TT
> <B
CLASS="COMMAND"
>make clean</B
>
<TT
CLASS="PROMPT"
>root#</TT
> <B
CLASS="COMMAND"
>rm config.cache</B
>
<TT
CLASS="PROMPT"
>root#</TT
> <B
CLASS="COMMAND"
>./configure --with-winbind</B
>
<TT
CLASS="PROMPT"
>root#</TT
> <B
CLASS="COMMAND"
>make</B
>
<TT
CLASS="PROMPT"
>root#</TT
> <B
CLASS="COMMAND"
>make install</B
></PRE
></TD
></TR
></TABLE
></P
><P
>This will, by default, install SAMBA in <TT
CLASS="FILENAME"
>/usr/local/samba</TT
>.
See the main SAMBA documentation if you want to install SAMBA somewhere else.
It will also build the winbindd executable and libraries. </P
></DIV
><DIV
CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
NAME="AEN1782"
>9.5.3.2. Configure <TT
CLASS="FILENAME"
>nsswitch.conf</TT
> and the 
winbind libraries</A
></H3
><P
>The libraries needed to run the <B
CLASS="COMMAND"
>winbindd</B
> daemon 
through nsswitch need to be copied to their proper locations, so</P
><P
><TT
CLASS="PROMPT"
>root#</TT
> <B
CLASS="COMMAND"
>cp ../samba/source/nsswitch/libnss_winbind.so /lib</B
></P
><P
>I also found it necessary to make the following symbolic link:</P
><P
><TT
CLASS="PROMPT"
>root#</TT
> <B
CLASS="COMMAND"
>ln -s /lib/libnss_winbind.so /lib/libnss_winbind.so.2</B
></P
><P
>Now, as root you need to edit <TT
CLASS="FILENAME"
>/etc/nsswitch.conf</TT
> to 
allow user and group entries to be visible from the <B
CLASS="COMMAND"
>winbindd</B
> 
daemon.  My <TT
CLASS="FILENAME"
>/etc/nsswitch.conf</TT
> file look like 
this after editing:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>	passwd:     files winbind
	shadow:     files 
	group:      files winbind</PRE
></TD
></TR
></TABLE
></P
><P
>	
The libraries needed by the winbind daemon will be automatically 
entered into the <B
CLASS="COMMAND"
>ldconfig</B
> cache the next time 
your system reboots, but it 
is faster (and you don't need to reboot) if you do it manually:</P
><P
><TT
CLASS="PROMPT"
>root#</TT
> <B
CLASS="COMMAND"
>/sbin/ldconfig -v | grep winbind</B
></P
><P
>This makes <TT
CLASS="FILENAME"
>libnss_winbind</TT
> available to winbindd 
and echos back a check to you.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
NAME="AEN1807"
>9.5.3.3. Configure smb.conf</A
></H3
><P
>Several parameters are needed in the smb.conf file to control 
the behavior of <B
CLASS="COMMAND"
>winbindd</B
>. Configure 
<TT
CLASS="FILENAME"
>smb.conf</TT
> These are described in more detail in 
the <A
HREF="winbindd.8.html"
TARGET="_top"
>winbindd(8)</A
> man page.  My 
<TT
CLASS="FILENAME"
>smb.conf</TT
> file was modified to
include the following entries in the [global] section:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>[global]
     &#60;...&#62;
     # separate domain and username with '+', like DOMAIN+username
     <A
HREF="winbindd.8.html#WINBINDSEPARATOR"
TARGET="_top"
>winbind separator</A
> = +
     # use uids from 10000 to 20000 for domain users
     <A
HREF="winbindd.8.html#WINBINDUID"
TARGET="_top"
>winbind uid</A
> = 10000-20000
     # use gids from 10000 to 20000 for domain groups
     <A
HREF="winbindd.8.html#WINBINDGID"
TARGET="_top"
>winbind gid</A
> = 10000-20000
     # allow enumeration of winbind users and groups
     <A
HREF="winbindd.8.html#WINBINDENUMUSERS"
TARGET="_top"
>winbind enum users</A
> = yes
     <A
HREF="winbindd.8.html#WINBINDENUMGROUP"
TARGET="_top"
>winbind enum groups</A
> = yes
     # give winbind users a real shell (only needed if they have telnet access)
     <A
HREF="winbindd.8.html#TEMPLATEHOMEDIR"
TARGET="_top"
>template homedir</A
> = /home/winnt/%D/%U
     <A
HREF="winbindd.8.html#TEMPLATESHELL"
TARGET="_top"
>template shell</A
> = /bin/bash</PRE
></TD
></TR
></TABLE
></P
></DIV
><DIV
CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
NAME="AEN1823"
>9.5.3.4. Join the SAMBA server to the PDC domain</A
></H3
><P
>Enter the following command to make the SAMBA server join the 
PDC domain, where <TT
CLASS="REPLACEABLE"
><I
>DOMAIN</I
></TT
> is the name of 
your Windows domain and <TT
CLASS="REPLACEABLE"
><I
>Administrator</I
></TT
> is 
a domain user who has administrative privileges in the domain.</P
><P
><TT
CLASS="PROMPT"
>root#</TT
> <B
CLASS="COMMAND"
>/usr/local/samba/bin/smbpasswd -j DOMAIN -r PDC -U Administrator</B
></P
><P
>The proper response to the command should be: "Joined the domain 
<TT
CLASS="REPLACEABLE"
><I
>DOMAIN</I
></TT
>" where <TT
CLASS="REPLACEABLE"
><I
>DOMAIN</I
></TT
> 
is your DOMAIN name.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
NAME="AEN1834"
>9.5.3.5. Start up the winbindd daemon and test it!</A
></H3
><P
>Eventually, you will want to modify your smb startup script to 
automatically invoke the winbindd daemon when the other parts of 
SAMBA start, but it is possible to test out just the winbind
portion first.  To start up winbind services, enter the following 
command as root:</P
><P
><TT
CLASS="PROMPT"
>root#</TT
> <B
CLASS="COMMAND"
>/usr/local/samba/bin/winbindd</B
></P
><P
>I'm always paranoid and like to make sure the daemon 
is really running...</P
><P
><TT
CLASS="PROMPT"
>root#</TT
> <B
CLASS="COMMAND"
>ps -ae | grep winbindd</B
></P
><P
>This command should produce output like this, if the daemon is running</P
><P
>3025 ?        00:00:00 winbindd</P
><P
>Now... for the real test, try to get some information about the 
users on your PDC</P
><P
><TT
CLASS="PROMPT"
>root#</TT
> <B
CLASS="COMMAND"
>/usr/local/samba/bin/wbinfo -u</B
></P
><P
>	
This should echo back a list of users on your Windows users on 
your PDC.  For example, I get the following response:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>CEO+Administrator
CEO+burdell
CEO+Guest
CEO+jt-ad
CEO+krbtgt
CEO+TsInternetUser</PRE
></TD
></TR
></TABLE
></P
><P
>Obviously, I have named my domain 'CEO' and my <TT
CLASS="PARAMETER"
><I
>winbind
separator</I
></TT
> is '+'.</P
><P
>You can do the same sort of thing to get group information from 
the PDC:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
><TT
CLASS="PROMPT"
>root#</TT
> <B
CLASS="COMMAND"
>/usr/local/samba/bin/wbinfo -g</B
>
CEO+Domain Admins
CEO+Domain Users
CEO+Domain Guests
CEO+Domain Computers
CEO+Domain Controllers
CEO+Cert Publishers
CEO+Schema Admins
CEO+Enterprise Admins
CEO+Group Policy Creator Owners</PRE
></TD
></TR
></TABLE
></P
><P
>The function 'getent' can now be used to get unified 
lists of both local and PDC users and groups.
Try the following command:</P
><P
><TT
CLASS="PROMPT"
>root#</TT
> <B
CLASS="COMMAND"
>getent passwd</B
></P
><P
>You should get a list that looks like your <TT
CLASS="FILENAME"
>/etc/passwd</TT
> 
list followed by the domain users with their new uids, gids, home 
directories and default shells.</P
><P
>The same thing can be done for groups with the command</P
><P
><TT
CLASS="PROMPT"
>root#</TT
> <B
CLASS="COMMAND"
>getent group</B
></P
></DIV
><DIV
CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
NAME="AEN1870"
>9.5.3.6. Fix the <TT
CLASS="FILENAME"
>/etc/rc.d/init.d/smb</TT
> startup files</A
></H3
><P
>The <B
CLASS="COMMAND"
>winbindd</B
> daemon needs to start up after the 
<B
CLASS="COMMAND"
>smbd</B
> and <B
CLASS="COMMAND"
>nmbd</B
> daemons are running.  
To accomplish this task, you need to modify the <TT
CLASS="FILENAME"
>/etc/init.d/smb</TT
>
script to add commands to invoke this daemon in the proper sequence.  My 
<TT
CLASS="FILENAME"
>/etc/init.d/smb</TT
> file starts up <B
CLASS="COMMAND"
>smbd</B
>, 
<B
CLASS="COMMAND"
>nmbd</B
>, and <B
CLASS="COMMAND"
>winbindd</B
> from the 
<TT
CLASS="FILENAME"
>/usr/local/samba/bin</TT
> directory directly.  The 'start' 
function in the script looks like this:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>start() {
        KIND="SMB"
        echo -n $"Starting $KIND services: "
        daemon /usr/local/samba/bin/smbd $SMBDOPTIONS
        RETVAL=$?
        echo
        KIND="NMB"
        echo -n $"Starting $KIND services: "
        daemon /usr/local/samba/bin/nmbd $NMBDOPTIONS
        RETVAL2=$?
        echo
        KIND="Winbind"
        echo -n $"Starting $KIND services: "
        daemon /usr/local/samba/bin/winbindd
        RETVAL3=$?
        echo
        [ $RETVAL -eq 0 -a $RETVAL2 -eq 0 -a $RETVAL3 -eq 0 ] &#38;&#38; touch /var/lock/subsys/smb || \
           RETVAL=1
        return $RETVAL
}</PRE
></TD
></TR
></TABLE
></P
><P
>The 'stop' function has a corresponding entry to shut down the 
services and look s like this:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>stop() {
        KIND="SMB"
        echo -n $"Shutting down $KIND services: "
        killproc smbd
        RETVAL=$?
        echo
        KIND="NMB"
        echo -n $"Shutting down $KIND services: "
        killproc nmbd
        RETVAL2=$?
        echo
        KIND="Winbind"
        echo -n $"Shutting down $KIND services: "
        killproc winbindd
        RETVAL3=$?
        [ $RETVAL -eq 0 -a $RETVAL2 -eq 0 -a $RETVAL3 -eq 0 ] &#38;&#38; rm -f /var/lock/subsys/smb
        echo ""
        return $RETVAL
}</PRE
></TD
></TR
></TABLE
></P
><P
>If you restart the <B
CLASS="COMMAND"
>smbd</B
>, <B
CLASS="COMMAND"
>nmbd</B
>, 
and <B
CLASS="COMMAND"
>winbindd</B
> daemons at this point, you
should be able to connect to the samba server as a domain member just as
if you were a local user.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H3
CLASS="SECT3"
><A
NAME="AEN1892"
>9.5.3.7. Configure Winbind and PAM</A
></H3
><P
>If you have made it this far, you know that winbindd and samba are working
together.  If you want to use winbind to provide authentication for other 
services, keep reading.  The pam configuration files need to be altered in
this step.  (Did you remember to make backups of your original 
<TT
CLASS="FILENAME"
>/etc/pam.d</TT
> files? If not, do it now.)</P
><P
>You will need a pam module to use winbindd with these other services.  This 
module will be compiled in the <TT
CLASS="FILENAME"
>../source/nsswitch</TT
> directory
by invoking the command</P
><P
><TT
CLASS="PROMPT"
>root#</TT
> <B
CLASS="COMMAND"
>make nsswitch/pam_winbind.so</B
></P
><P
>from the <TT
CLASS="FILENAME"
>../source</TT
> directory.  The
<TT
CLASS="FILENAME"
>pam_winbind.so</TT
> file should be copied to the location of
your other pam security modules.  On my RedHat system, this was the
<TT
CLASS="FILENAME"
>/lib/security</TT
> directory.</P
><P
><TT
CLASS="PROMPT"
>root#</TT
> <B
CLASS="COMMAND"
>cp ../samba/source/nsswitch/pam_winbind.so /lib/security</B
></P
><P
>The <TT
CLASS="FILENAME"
>/etc/pam.d/samba</TT
> file does not need to be changed. I 
just left this fileas it was:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>auth    required        /lib/security/pam_stack.so service=system-auth
account required        /lib/security/pam_stack.so service=system-auth</PRE
></TD
></TR
></TABLE
></P
><P
>The other services that I modified to allow the use of winbind 
as an authentication service were the normal login on the console (or a terminal 
session), telnet logins, and ftp service.  In order to enable these 
services, you may first need to change the entries in 
<TT
CLASS="FILENAME"
>/etc/xinetd.d</TT
> (or <TT
CLASS="FILENAME"
>/etc/inetd.conf</TT
>).  
RedHat 7.1 uses the new xinetd.d structure, in this case you need 
to change the lines in <TT
CLASS="FILENAME"
>/etc/xinetd.d/telnet</TT
> 
and <TT
CLASS="FILENAME"
>/etc/xinetd.d/wu-ftp</TT
> from </P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>enable = no</PRE
></TD
></TR
></TABLE
></P
><P
>to</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>enable = yes</PRE
></TD
></TR
></TABLE
></P
><P
>	
For ftp services to work properly, you will also need to either 
have individual directories for the domain users already present on 
the server, or change the home directory template to a general
directory for all domain users.  These can be easily set using 
the <TT
CLASS="FILENAME"
>smb.conf</TT
> global entry 
<B
CLASS="COMMAND"
>template homedir</B
>.</P
><P
>The <TT
CLASS="FILENAME"
>/etc/pam.d/ftp</TT
> file can be changed 
to allow winbind ftp access in a manner similar to the
samba file.  My <TT
CLASS="FILENAME"
>/etc/pam.d/ftp</TT
> file was 
changed to look like this:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>auth       required     /lib/security/pam_listfile.so item=user sense=deny file=/etc/ftpusers onerr=succeed
auth       sufficient   /lib/security/pam_winbind.so
auth       required     /lib/security/pam_stack.so service=system-auth
auth       required     /lib/security/pam_shells.so
account    sufficient   /lib/security/pam_winbind.so
account    required     /lib/security/pam_stack.so service=system-auth
session    required     /lib/security/pam_stack.so service=system-auth</PRE
></TD
></TR
></TABLE
></P
><P
>The <TT
CLASS="FILENAME"
>/etc/pam.d/login</TT
> file can be changed nearly the 
same way.  It now looks like this:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>auth       required     /lib/security/pam_securetty.so
auth       sufficient   /lib/security/pam_winbind.so
auth       sufficient   /lib/security/pam_unix.so use_first_pass
auth       required     /lib/security/pam_stack.so service=system-auth
auth       required     /lib/security/pam_nologin.so
account    sufficient   /lib/security/pam_winbind.so
account    required     /lib/security/pam_stack.so service=system-auth
password   required     /lib/security/pam_stack.so service=system-auth
session    required     /lib/security/pam_stack.so service=system-auth
session    optional     /lib/security/pam_console.so</PRE
></TD
></TR
></TABLE
></P
><P
>In this case, I added the <B
CLASS="COMMAND"
>auth sufficient /lib/security/pam_winbind.so</B
> 
lines as before, but also added the <B
CLASS="COMMAND"
>required pam_securetty.so</B
> 
above it, to disallow root logins over the network.  I also added a 
<B
CLASS="COMMAND"
>sufficient /lib/security/pam_unix.so use_first_pass</B
>
line after the <B
CLASS="COMMAND"
>winbind.so</B
> line to get rid of annoying 
double prompts for passwords.</P
></DIV
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN1939"
>9.6. Limitations</A
></H1
><P
>Winbind has a number of limitations in its current 
	released version that we hope to overcome in future 
	releases:</P
><P
></P
><UL
><LI
><P
>Winbind is currently only available for 
		the Linux operating system, although ports to other operating 
		systems are certainly possible. For such ports to be feasible, 
		we require the C library of the target operating system to 
		support the Name Service Switch and Pluggable Authentication
		Modules systems. This is becoming more common as NSS and 
		PAM gain	support among UNIX vendors.</P
></LI
><LI
><P
>The mappings of Windows NT RIDs to UNIX ids 
		is not made algorithmically and depends on the order in which 
		unmapped users or groups are seen by winbind. It may be difficult 
		to recover the mappings of rid to UNIX id mapping if the file 
		containing this information is corrupted or destroyed.</P
></LI
><LI
><P
>Currently the winbind PAM module does not take 
		into account possible workstation and logon time restrictions 
		that may be been set for Windows NT users.</P
></LI
></UL
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN1949"
>9.7. Conclusion</A
></H1
><P
>The winbind system, through the use of the Name Service 
	Switch, Pluggable Authentication Modules, and appropriate 
	Microsoft RPC calls have allowed us to provide seamless 
	integration of Microsoft Windows NT domain users on a
	UNIX system. The result is a great reduction in the administrative 
	cost of running a mixed UNIX and NT network.</P
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="OS2"
>Chapter 10. OS2 Client HOWTO</A
></H1
><DIV
CLASS="SECT1"
><H1
CLASS="SECT1"
><A
NAME="AEN1963"
>10.1. FAQs</A
></H1
><DIV
CLASS="SECT2"
><H2
CLASS="SECT2"
><A
NAME="AEN1965"
>10.1.1. How can I configure OS/2 Warp Connect or 
		OS/2 Warp 4 as a client for Samba?</A
></H2
><P
>A more complete answer to this question can be 
		found on <A
HREF="http://carol.wins.uva.nl/~leeuw/samba/warp.html"
TARGET="_top"
>		http://carol.wins.uva.nl/~leeuw/samba/warp.html</A
>.</P
><P
>Basically, you need three components:</P
><P
></P
><UL
><LI
><P
>The File and Print Client ('IBM Peer')
			</P
></LI
><LI
><P
>TCP/IP ('Internet support') 
			</P
></LI
><LI
><P
>The "NetBIOS over TCP/IP" driver ('TCPBEUI')
			</P
></LI
></UL
><P
>Installing the first two together with the base operating 
		system on a blank system is explained in the Warp manual. If Warp 
		has already been installed, but you now want to install the 
		networking support, use the "Selective Install for Networking" 
		object in the "System Setup" folder.</P
><P
>Adding the "NetBIOS over TCP/IP" driver is not described 
		in the manual and just barely in the online documentation. Start 
		MPTS.EXE, click on OK, click on "Configure LAPS" and click 
		on "IBM OS/2 NETBIOS OVER TCP/IP" in  'Protocols'.  This line 
		is then moved to 'Current Configuration'. Select that line, 
		click on "Change number" and increase it from 0 to 1. Save this
		configuration.</P
><P
>If the Samba server(s) is not on your local subnet, you 
		can optionally add IP names and addresses of these servers 
		to the "Names List", or specify a  WINS server ('NetBIOS 
		Nameserver' in IBM and RFC terminology). For Warp Connect you 
		may need to download an update for 'IBM Peer' to bring it on 
		the same level as Warp 4. See the webpage mentioned above.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN1980"
>10.1.2. How can I configure OS/2 Warp 3 (not Connect), 
		OS/2 1.2, 1.3 or 2.x for Samba?</A
></H2
><P
>You can use the free Microsoft LAN Manager 2.2c Client 
		for OS/2 from 
		<A
HREF="ftp://ftp.microsoft.com/BusSys/Clients/LANMAN.OS2/"
TARGET="_top"
>		ftp://ftp.microsoft.com/BusSys/Clients/LANMAN.OS2/</A
>.
   	See <A
HREF="http://carol.wins.uva.nl/~leeuw/lanman.html"
TARGET="_top"
>		http://carol.wins.uva.nl/~leeuw/lanman.html</A
> for 
		more information on how to install and use this client. In 
		a nutshell, edit the file \OS2VER in the root directory of 
		the OS/2 boot partition and add the lines:</P
><P
><TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><PRE
CLASS="PROGRAMLISTING"
>		20=setup.exe
		20=netwksta.sys
		20=netvdd.sys
		</PRE
></TD
></TR
></TABLE
></P
><P
>before you install the client. Also, don't use the 
		included NE2000 driver because it is buggy. Try the NE2000 
		or NS2000 driver from 
		<A
HREF="ftp://ftp.cdrom.com/pub/os2/network/ndis/"
TARGET="_top"
> 		ftp://ftp.cdrom.com/pub/os2/network/ndis/</A
> instead.
		</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN1989"
>10.1.3. Are there any other issues when OS/2 (any version) 
		is used as a client?</A
></H2
><P
>When you do a NET VIEW or use the "File and Print 
		Client Resource Browser", no Samba servers show up. This can 
		be fixed by a patch from <A
HREF="http://carol.wins.uva.nl/~leeuw/samba/fix.html"
TARGET="_top"
>		http://carol.wins.uva.nl/~leeuw/samba/fix.html</A
>.
		The patch will be included in a later version of Samba. It also 
		fixes a couple of other problems, such as preserving long 
		filenames when objects are dragged from the Workplace Shell 
		to the Samba server. </P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN1993"
>10.1.4. How do I get printer driver download working 
		for OS/2 clients?</A
></H2
><P
>First, create a share called [PRINTDRV] that is 
		world-readable.  Copy your OS/2 driver files there.  Note 
		that the .EA_ files must still be separate, so you will need 
		to use the original install files, and not copy an installed 
		driver from an OS/2 system.</P
><P
>Install the NT driver first for that printer.  Then, 
		add to your smb.conf a parameter, "os2 driver map = 
		<TT
CLASS="REPLACEABLE"
><I
>filename</I
></TT
>".  Then, in the file 
		specified by <TT
CLASS="REPLACEABLE"
><I
>filename</I
></TT
>, map the 
		name of the NT driver name to the OS/2 driver name as 
		follows:</P
><P
>&#60;nt driver name&#62; = &#60;os2 driver 
		name&#62;.&#60;device name&#62;, e.g.:
		HP LaserJet 5L = LASERJET.HP LaserJet 5L</P
><P
>You can have multiple drivers mapped in this file.</P
><P
>If you only specify the OS/2 driver name, and not the 
		device name, the first attempt to download the driver will 
		actually download the files, but the OS/2 client will tell 
		you the driver is not available.  On the second attempt, it 
		will work.  This is fixed simply by adding the device name
  		 to the mapping, after which it will work on the first attempt.
		</P
></DIV
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="CVS-ACCESS"
>Chapter 11. HOWTO Access Samba source code via CVS</A
></H1
><DIV
CLASS="SECT1"
><H1
CLASS="SECT1"
><A
NAME="AEN2009"
>11.1. Introduction</A
></H1
><P
>Samba is developed in an open environment.  Developers use CVS
(Concurrent Versioning System) to "checkin" (also known as 
"commit") new source code.  Samba's various CVS branches can
be accessed via anonymous CVS using the instructions
detailed in this chapter.</P
><P
>This document is a modified version of the instructions found at
<A
HREF="http://samba.org/samba/cvs.html"
TARGET="_top"
>http://samba.org/samba/cvs.html</A
></P
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
NAME="AEN2014"
>11.2. CVS Access to samba.org</A
></H1
><P
>The machine samba.org runs a publicly accessible CVS 
repository for access to the source code of several packages, 
including samba, rsync and jitterbug. There are two main ways of 
accessing the CVS server on this host.</P
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN2017"
>11.2.1. Access via CVSweb</A
></H2
><P
>You can access the source code via your 
favourite WWW browser. This allows you to access the contents of 
individual files in the repository and also to look at the revision 
history and commit logs of individual files. You can also ask for a diff 
listing between any two versions on the repository.</P
><P
>Use the URL : <A
HREF="http://samba.org/cgi-bin/cvsweb"
TARGET="_top"
>http://samba.org/cgi-bin/cvsweb</A
></P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
NAME="AEN2022"
>11.2.2. Access via cvs</A
></H2
><P
>You can also access the source code via a 
normal cvs client.  This gives you much more control over you can 
do with the repository and allows you to checkout whole source trees 
and keep them up to date via normal cvs commands. This is the 
preferred method of access if you are a developer and not
just a casual browser.</P
><P
>To download the latest cvs source code, point your
browser at the URL : <A
HREF="http://www.cyclic.com/"
TARGET="_top"
>http://www.cyclic.com/</A
>.
and click on the 'How to get cvs' link. CVS is free software under 
the GNU GPL (as is Samba).  Note that there are several graphical CVS clients
which provide a graphical interface to the sometimes mundane CVS commands.
Links to theses clients are also available from http://www.cyclic.com.</P
><P
>To gain access via anonymous cvs use the following steps. 
For this example it is assumed that you want a copy of the 
samba source code. For the other source code repositories 
on this system just substitute the correct package name</P
><P
></P
><OL
TYPE="1"
><LI
><P
>	Install a recent copy of cvs. All you really need is a 
	copy of the cvs client binary. 
	</P
></LI
><LI
><P
>	Run the command 
	</P
><P
>	<B
CLASS="COMMAND"
>cvs -d :pserver:cvs@samba.org:/cvsroot login</B
>
	</P
><P
>	When it asks you for a password type <TT
CLASS="USERINPUT"
><B
>cvs</B
></TT
>.
	</P
></LI
><LI
><P
>	Run the command 
	</P
><P
>	<B
CLASS="COMMAND"
>cvs -d :pserver:cvs@samba.org:/cvsroot co samba</B
>
	</P
><P
>	This will create a directory called samba containing the 
	latest samba source code (i.e. the HEAD tagged cvs branch). This 
	currently corresponds to the 3.0 development tree. 
	</P
><P
>	CVS branches other HEAD can be obtained by using the <TT
CLASS="PARAMETER"
><I
>-r</I
></TT
>
	and defining a tag name.  A list of branch tag names can be found on the
	"Development" page of the samba web site.  A common request is to obtain the
	latest 2.2 release code.  This could be done by using the following command.
	</P
><P
>	<B
CLASS="COMMAND"
>cvs -d :pserver:cvs@samba.org:/cvsroot co -r SAMBA_2_2 samba</B
>
	</P
></LI
><LI
><P
>	Whenever you want to merge in the latest code changes use 
	the following command from within the samba directory: 
	</P
><P
>	<B
CLASS="COMMAND"
>cvs update -d -P</B
>
	</P
></LI
></OL
></DIV
></DIV
></DIV
><HR><H1
><A
NAME="AEN2050"
>Index</A
></H1
><DL
><DT
>Primary Domain Controller,
    <A
HREF="x1098.htm"
>Background</A
>
  </DT
></DL
></DIV
></BODY
></HTML
>