IDEALX S.A.S www.idealx.org: IDEALX's contributive site

Smbldap-tools User Manual (Release: 0.8.7 )

Jérôme Tournier

Revision: 1.6 , generated May 25, 2005

This document is the property of IDEALX
1. Permission is granted to distribute this document under the terms of the GNU Free Documentation License (http://www.gnu.org/copyleft/fdl.html).

Table of Contents

1  Introduction

Smbldap-tools is a set of scripts designed to help integrate Samba and a LDAP directory. They target both users and administrators of Linux systems. Users can change their password in a way similar to the standard ``passwd'' command. Administrators can perform user and group management command line actions and synchronise Samba account management consistently. This document presents:

1.1  Software requirements

The smbldap-tools have been developped and tested with the following configuration : This guide applies to smbldap-tools Release: 0.8.7 .

1.2  Updates of this document

The most up to date release of this document may be found on the smbldap-tools project page available at http://samba.IDEALX.org/. If you find any bugs in this document, or if you want this document to integrate some additional infos, please drop us a mail with your bug report and/or change request at samba@IDEALX.org.

1.3  Availability of this document

This document is the property of IDEALX (http://www.IDEALX.com/). Permission is granted to distribute this document under the terms of the GNU Free Documentation License (See http://www.gnu.org/copyleft/fdl.html).

2  Installation

2.1  Requirements

The main requirement for using smbldap-tools are the two perl module: Net::LDAP and Crypt::SmbHash. In most cases, you'll also need the IO-Socket-SSL Perl module to use TLS functionnality. If you want samba to call the scripts so that you can use the User Manager (or any other) under MS-Windows (to add, delete modify users and groups), Samba must be installed on the same computer. Finally, OpenLDAP can be installed on any computer. Please check that it can be contacted by a standard LDAP client software. Samba and OpenLDAP installations will not be discussed here. You can consult the howto also available on the project page (http://samba.IDEALX.org). Altought is has been written for Samba2, most of its content still apply to Samba3. The main difference stands in LDAP schema's definitions.

2.2  Installation

An archive of the smbldap-tools scripts can be downloaded on our project page http://samba.IDEALX.org/. Archive and RedHat packages are available. If you are upgrading, look at the INSTALL file or read the link 6.13. 2.2.1  Installing from rpm To install the scripts on a RedHat system, download the RPM package and run the following command:
rpm -Uvh smbldap-tools-0.8.5-1.i386.rpm
2.2.2 Installing from a tarball On non RedHat system, download a source archive of the scripts. The current archive is smbldap-tools-0.8.5.tar.gz. Uncompress it and copy all of the Perl scripts in /usr/local/sbin directory, and the two configuration files in /etc/opt/IDEALX/smbldap-tools/ directory:
mkdir /etc/opt/IDEALX/smbldap-tools/
cp *.conf /etc/opt/IDEALX/smbldap-tools/
cp smbldap-* /usr/local/sbin/
The configuration is now based on two differents files: The second file must be readable only for 'root', as it contains credentials allowing modifications on all the directory. Make sure the files are protected by running the following commands:
chmod 644 /etc/opt/IDEALX/smbldap-tools/smbldap.conf
chmod 600 /etc/opt/IDEALX/smbldap-tools/smbldap_bind.conf

3 Configuring the smbldap-tools

As mentioned in the previous section, you'll have to update two configuration files. The first (smbldap.conf) allows you to set global parameter that are readable by everybody, and the second (smbldap_bind.conf) defines two administrative accounts to bind to a slave and a master ldap server: this file must thus be readable only by root. A script is named configure.pl can help you to set their contents up. It is located in the tarball downloaded or in the documentation directory if you got the RPM archive (see /usr/share/doc/smbldap-tools/). Just invoke it:
/usr/share/doc/smbldap-tools/configure.pl
It will ask for the default values defined in your smb.conf file, and will update the two configuration files used by the scripts. Note that you can stop the script at any moment with the Crtl-c keys. Before using this script : In those files are parameters are defined like this:
key="value"
Full example configuration files can be found at 8.1.

3.1 The smbldap.conf file

This file is used to define parameters that can be readable by everybody. A full example file is available in section 8.1.1. Let's have a look at all available parameters.

3.2 The smbldap_bind.conf file

This file is only used by root to modify the content of the directory. It contains distinguised names and credentials to connect to both the master and slave directories. A full example file is available in section 8.1.2. Let's have a look at all available parameters.

4 Using the scripts

4.1 Initial directory's population

You can initialize the LDAP directory using the smbldap-populate script. To do that, the account defined in the /etc/opt/IDEALX/smbldap-tools/smbldap_bind.conf to access the master directory must must be the manager account defined in the directory configuration. On RedHat system, this file is /etc/openldap/slapd.conf and the account is defined with
  rootdn          "cn=Manager,dc=idealx,dc=com"
  rootpw          secret
The smbldap_bind.conf file must then be configured so that the parameters to connect to the master LDAP server match the previous ones:
  masterDN="cn=Manager,dc=idealx,dc=com"
  masterPw="secret"
Available options for this script are summarized in the table 1:
option definition default value
-u uidNumber first uidNumber to allocate 1000
-g gidNumber first uidNumber to allocate 1000
-a user administrator login name Administrator
-b user guest login name nobody
-e file export a init file
-i file import a init file
Table 1: Options available for the smbldap-populate script
In the more general case, to set up your directory, simply use the following command:
[root@etoile root]# smbldap-populate 
Using builtin directory structure
adding new entry: dc=idealx,dc=com
adding new entry: ou=Users,dc=idealx,dc=com
adding new entry: ou=Groups,dc=idealx,dc=com
adding new entry: ou=Computers,dc=idealx,dc=com
adding new entry: ou=Idmap,dc=idealx,dc=org
adding new entry: cn=NextFreeUnixId,dc=idealx,dc=org
adding new entry: uid=Administrator,ou=Users,dc=idealx,dc=com
adding new entry: uid=nobody,ou=Users,dc=idealx,dc=com
adding new entry: cn=Domain Admins,ou=Groups,dc=idealx,dc=com
adding new entry: cn=Domain Users,ou=Groups,dc=idealx,dc=com
adding new entry: cn=Domain Guests,ou=Groups,dc=idealx,dc=com
adding new entry: cn=Print Operators,ou=Groups,dc=idealx,dc=com
adding new entry: cn=Backup Operators,ou=Groups,dc=idealx,dc=com
adding new entry: cn=Replicator,ou=Groups,dc=idealx,dc=com
adding new entry: cn=Domain Computers,ou=Groups,dc=idealx,dc=com
After this step, if you don't want to use the cn=Manager,dc=idealx,dc=com account anymore, you can create a dedicated account for Samba and the smbldap-tools. See section 8.2 for more details. The cn=NextFreeUnixId,dc=idealx,dc=org entry is only used to defined the next uidNumber and gidNumber available for creating new users and groups. The default values for those numbers are 1000. You can change it with the -u and -g option. For example, if you want the first available value for uidNumber and gidNumber to be set to 1500, you can use the following command :
smbldap-populate -u 1550 -g 1500

4.2 User management

4.2.1 Adding a user To add a user, use the smbldap-useradd script. Available options are summarized in the table 2. If applicable, default values are mentionned in the third column. Any string beginning with a $ symbol refers to a parameter defined in the /etc/opt/IDEALX/smbldap-tools/smbldap.conf configuration file.
option definition example default value
-a create a Windows account. Otherwise, only a Posix account is created
-w create a Windows Workstation account
-i create an interdomain trust account. See section 4.4 for more details
-u set a uid value -u 1003 first uid available
-g set a gid value -g 1003 first gid available
-G add the new account to one or several supplementary groups (comma-separated) -G 512,550
-d set the home directory -d /var/user $userHomePrefix/user
-s set the login shell -s /bin/ksh $userLoginShell
-c set the user gecos -c "admin user" $userGecos
-m creates user's home directory and copies /etc/skel into it
-k set the skeleton dir (with -m) -k /etc/skel2 $skeletonDir
-P ends by invoking smbldap-passwd to set the user's password
-A user can change password ? 0 if no, 1 if yes -A 1
-B user must change password at first session ? 0 if no, 1 if yes -B 1
-C set the samba home share -C \\PDC\homes $userSmbHome
-D set a letter associated with the home share -D H: $userHomeDrive
-E set DOS script to execute on login -E common.bat $userScript
-F set the profile directory -F \\PDC\profiles\user $userProfile
-H set the samba account control bits like'[NDHTUMWSLKI]' -H [X]
-N set the canonical name of the user
-S set the surname of the user
-M local mailAddress (comma seperated) -M testuser,aliasuser
-T forward mail address (comma seperated) -T testuser@domain.org
Table 2: Options available to the smbldap-useradd script
For example, if you want to add a user named user_admin and who : you must invoke:
smbldap-useradd -a -G 512 -m -s /bin/false -d /dev/null -F "" -P user_admin
4.2.2 Removing a user To remove a user account, use the smbldap-userdel script. Available options are
option definition
-r remove home directory
-R remove home directory interactively
Table 3: Option available to the smbldap-userdel script
For example, if you want to remove the user1 account from the LDAP directory, and if you also want to delete his home directory, use the following command :
smbldap-userdel -r user1
Note: '-r' is dangerous as it may delete precious and unbackuped data, please be careful. 4.2.3 Modifying a user To modify a user account, use the smbldap-usermod script. Availables options are listed in the table 4.
option definition example
-c set the user gecos -c "admin user"
-d set the home directory -d /var/user
-u set a uid value -u 1003
-g set a gid value -g 1003
-G add the new account to one or several supplementary groups (comma-separated) -G 512,550
-G -512,550
-G +512,550
-s set the login shell -s /bin/ksh
-N set the canonical name of the user
-S set the surname of the user
-P ends by invoking smbldap-passwd to set the user's password
-a add sambaSAMAccount objectclass
-e set an expiration date for the password (format: YYYY-MM-DD HH:MM:SS)
-A user can change password ? 0 if no, 1 if yes -A 1
-B user must change password at first session ? 0 if no, 1 if yes -B 1
-C set the samba home share -C \\PDC\homes
-C ""
-D set a letter associated with the home share -D H:
-D ""
-E set DOS script to execute on login -E common.bat
-E ""
-F set the profile directory -F \\PDC\profiles\user
-F ""
-H set the samba account control bits like'[NDHTUMWSLKI]' -H [X]
-I disable a user account -I 1
-J enable a user -J 1
-M local mailAddress (comma seperated) -M testuser,aliasuser
-T forward mail address (comma seperated) -T testuser@domain.org
Table 4: Options available to the smbldap-usermod script
You can also use the smbldap-userinfo script to update user's information. This script can also be used by users themselves to update their own informations listed in the tables 5 (adequats ACL must be set in the directory server). Available options are :
option definition example
-f set the full name's user -f MyName
-r set the room number -r 99
-w set the work phone number -w 111111111
-h set the home phone number -h 222222222
-o set other information (in gecos definition) -o "second stage"
-s set the default bash -s /bin/ksh
Table 5: Options available to the smbldap-userinfo script

4.3 Group management

4.3.1 Adding a group To add a new group in the LDAP directory, use the smbldap-groupadd script. Available options are listed in the table 6.
option definition example
-a add automatic group mapping entry
-g gid set the gidNumer for this group to gid -g 1002
-o gidNumber is not unique
-r group-rid set the rid of the group to group-rid -r 1002
-s group-sid set the sid of the group to group-sid -s S-1-5-21-3703471949-3718591838-2324585696-1002
-t group-type set the sambaGroupType to group-type -t 2
-p print the gidNumber to stdout
Table 6: Options available for the smbldap-groupadd script
4.3.2 Removing a group To remove the group named group1, just use the following command :
smbldap-userdel group1

4.4 Adding a interdomain trust account

To add an interdomain trust account to the primary controller trust-pdc, use the -i option of smbldap-useradd as follows :
[root@etoile root]# smbldap-useradd -i trust-pdc
New password : *******
Retype new password : *******
The script will terminate asking for a password for this trust account. The account will be created in the directory branch where all computer accounts are stored (ou=Computers by default). The only two particularities of this account are that you are setting a password for this account, and the flags of this account are [I ].

5 Samba and the smbldap-tools scripts

5.1 General configuration

Samba can be configured to use the smbldap-tools scripts. This allows administrators to add, delete or modify user and group accounts for Microsoft Windows operating systems using, for example, User Manager utility under MS-Windows. To enable the use of this utility, samba needs to be configured correctly. The smb.conf configuration file must contain the following directives :
ldap delete dn = Yes
add user script = /usr/local/sbin/smbldap-useradd -m "%u"
add machine script = /usr/local/sbin/smbldap-useradd -w "%u"
add group script = /usr/local/sbin/smbldap-groupadd -p "%g"
add user to group script = /usr/local/sbin/smbldap-groupmod -m "%u" "%g"
delete user from group script = /usr/local/sbin/smbldap-groupmod -x "%u" "%g"
set primary group script = /usr/local/sbin/smbldap-usermod -g "%g" "%u"
Remark: the two directives delete user script et delete group script can also be used. However, an error message can appear in User Manager even if the operations actually succeed. If you want to enable this behaviour, you need to add
delete user script = /usr/local/sbin/smbldap-userdel "%u"
delete group script = /usr/local/sbin/smbldap-groupdel "%g"

5.2 Migrating an NT4 PDC to Samba3

The account migration procedure becomes really simple when samba is configured to use the smbldap-tools. Samba configuration (smb.conf file) must contain the directive defined above to properly call the script for managing users, groups and computer accounts. The migration process is outlined in the chapter 30 of the samba howto http://sambafr.idealx.org/samba/docs/man/Samba-HOWTO-Collection/NT4Migration.html.

6 Frequently Asked Questions

6.1 How can i use old released uidNumber and gidNumber ?

There are two way to do this :

6.2 I always have this error: "Can't locate IO/Socket/SSL.pm"

This happens when you want to use a certificate. In this case, you need to install the IO-Socket-SSL Perl module.

6.3 I can't initialize the directory with smbldap-populate

When I want to initialize the directory using the smbldap-populate script, I get
[root@slave sbin]# smbldap-populate.pl
  Using builtin directory structure
  adding new entry: dc=IDEALX,dc=COM
  Can't call method "code" without a package or object reference at
  /usr/local/sbin/smbldap-populate.pl line 270, <GEN1> line 2.
Answer: check the TLS configuration

6.4 I can't join the domain with the root account

6.5 I have the sambaSamAccount but i can't logged in

Check that the sambaPwdLastSet attribute is not null (equal to 0)

6.6 I want to create machine account on the fly, but it does not works or I must do it twice

6.7 I can't manage the Oracle Internet Database

If you have an error message like :
Function Not Implemented at /usr/local/sbin/smbldap_tools.pm line 187.
Function Not Implemented at /usr/local/sbin/smbldap_tools.pm line 627.
For Oracle Database, all attributes that will be resquested to the directory must be indexed. Add a new index for samba attributes and make sure that the following attributes are also indexed : uidNumber, gidNumber, memberUid, homedirectory, description, userPassword ...

6.8 The directive passwd program = /usr/local/sbin/smbldap-passwd -u %u is not called, or i got a error message when changing the password from windows

The directive is called if you also set unix password sync = Yes. Notes:

6.9 New computers account can't be set in ou=computers

This is a known samba bug. There's a workarround: look at http://marc.theaimsgroup.com/?l=samba&m=108439612826440&w=2

6.10 I can join the domain, but i can't log on

look at section 6.9

6.11 I can't create a user with smbldap-useradd

When creating a new user account I get the following error message:
/usr/local/sbin/smbldap-useradd.pl: unknown group SID not set for unix group 513
Answer:

6.12 smbldap-useradd: Can't call method "get_value" on an undefined value at /usr/local/sbin/smbldap-useradd line 154

6.13 Typical errors on creating a new user or a new group

7 Thanks

People who have worked on this document are The authors would like to thank the following people for providing help with some of the more complicated subjects, for clarifying some of the internal workings of Samba or OpenLDAP, for pointing out errors or mistakes in previous versions of this document, or generally for making suggestions :

8 Annexes

8.1 Full configuration files

8.1.1 The /etc/opt/IDEALX/smbldap-tools/smbldap.conf file
# $Source: /opt/cvs/samba/smbldap-tools/smbldap.conf,v $
# $Id: smbldap.conf,v 1.17 2005/01/29 15:00:54 jtournier Exp $
#
# smbldap-tools.conf : Q & D configuration file for smbldap-tools

#  This code was developped by IDEALX (http://IDEALX.org/) and
#  contributors (their names can be found in the CONTRIBUTORS file).
#
#                 Copyright (C) 2001-2002 IDEALX
#
#  This program is free software; you can redistribute it and/or
#  modify it under the terms of the GNU General Public License
#  as published by the Free Software Foundation; either version 2
#  of the License, or (at your option) any later version.
#
#  This program is distributed in the hope that it will be useful,
#  but WITHOUT ANY WARRANTY; without even the implied warranty of
#  MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
#  GNU General Public License for more details.
#
#  You should have received a copy of the GNU General Public License
#  along with this program; if not, write to the Free Software
#  Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307,
#  USA.

#  Purpose :
#       . be the configuration file for all smbldap-tools scripts

##############################################################################
#
# General Configuration
#
##############################################################################

# Put your own SID. To obtain this number do: "net getlocalsid".
# If not defined, parameter is taking from "net getlocalsid" return
SID="S-1-5-21-4205727931-4131263253-1851132061"

# Domain name the Samba server is in charged.
# If not defined, parameter is taking from smb.conf configuration file
# Ex: sambaDomain="IDEALX-NT"
sambaDomain="IDEALX-NT"

##############################################################################
#
# LDAP Configuration
#
##############################################################################

# Notes: to use to dual ldap servers backend for Samba, you must patch
# Samba with the dual-head patch from IDEALX. If not using this patch
# just use the same server for slaveLDAP and masterLDAP.
# Those two servers declarations can also be used when you have 
# . one master LDAP server where all writing operations must be done
# . one slave LDAP server where all reading operations must be done
#   (typically a replication directory)

# Slave LDAP server
# Ex: slaveLDAP=127.0.0.1
# If not defined, parameter is set to "127.0.0.1"
slaveLDAP="127.0.0.1"

# Slave LDAP port
# If not defined, parameter is set to "389"
slavePort="389"

# Master LDAP server: needed for write operations
# Ex: masterLDAP=127.0.0.1
# If not defined, parameter is set to "127.0.0.1"
masterLDAP="127.0.0.1"

# Master LDAP port
# If not defined, parameter is set to "389"
masterPort="389"

# Use TLS for LDAP
# If set to 1, this option will use start_tls for connection
# (you should also used the port 389)
# If not defined, parameter is set to "1"
ldapTLS="1"

# How to verify the server's certificate (none, optional or require)
# see "man Net::LDAP" in start_tls section for more details
verify="require"

# CA certificate
# see "man Net::LDAP" in start_tls section for more details
cafile="/etc/opt/IDEALX/smbldap-tools/ca.pem"

# certificate to use to connect to the ldap server
# see "man Net::LDAP" in start_tls section for more details
clientcert="/etc/opt/IDEALX/smbldap-tools/smbldap-tools.pem"

# key certificate to use to connect to the ldap server
# see "man Net::LDAP" in start_tls section for more details
clientkey="/etc/opt/IDEALX/smbldap-tools/smbldap-tools.key"

# LDAP Suffix
# Ex: suffix=dc=IDEALX,dc=ORG
suffix="dc=idealx,dc=org"

# Where are stored Users
# Ex: usersdn="ou=Users,dc=IDEALX,dc=ORG"
# Warning: if 'suffix' is not set here, you must set the full dn for usersdn
usersdn="ou=Users,${suffix}"

# Where are stored Computers
# Ex: computersdn="ou=Computers,dc=IDEALX,dc=ORG"
# Warning: if 'suffix' is not set here, you must set the full dn for computersdn
computersdn="ou=Computers,${suffix}"

# Where are stored Groups
# Ex: groupsdn="ou=Groups,dc=IDEALX,dc=ORG"
# Warning: if 'suffix' is not set here, you must set the full dn for groupsdn
groupsdn="ou=Groups,${suffix}"

# Where are stored Idmap entries (used if samba is a domain member server)
# Ex: groupsdn="ou=Idmap,dc=IDEALX,dc=ORG"
# Warning: if 'suffix' is not set here, you must set the full dn for idmapdn
idmapdn="ou=Idmap,${suffix}"

# Where to store next uidNumber and gidNumber available for new users and groups
# If not defined, entries are stored in sambaDomainName object.
# Ex: sambaUnixIdPooldn="sambaDomainName=${sambaDomain},${suffix}"
# Ex: sambaUnixIdPooldn="cn=NextFreeUnixId,${suffix}"
sambaUnixIdPooldn="sambaDomainName=IDEALX-NT,${suffix}"

# Default scope Used
scope="sub"

# Unix password encryption (CRYPT, MD5, SMD5, SSHA, SHA, CLEARTEXT)
hash_encrypt="SSHA"

# if hash_encrypt is set to CRYPT, you may set a salt format.
# default is "%s", but many systems will generate MD5 hashed
# passwords if you use "$1$%.8s". This parameter is optional!
crypt_salt_format="%s"

##############################################################################
# 
# Unix Accounts Configuration
# 
##############################################################################

# Login defs
# Default Login Shell
# Ex: userLoginShell="/bin/bash"
userLoginShell="/bin/bash"

# Home directory
# Ex: userHome="/home/%U"
userHome="/home/%U"

# Default mode used for user homeDirectory
userHomeDirectoryMode="700"

# Gecos
userGecos="System User"

# Default User (POSIX and Samba) GID
defaultUserGid="513"

# Default Computer (Samba) GID
defaultComputerGid="515"

# Skel dir
skeletonDir="/etc/skel"

# Default password validation time (time in days) Comment the next line if
# you don't want password to be enable for defaultMaxPasswordAge days (be
# careful to the sambaPwdMustChange attribute's value)
defaultMaxPasswordAge="45"

##############################################################################
#
# SAMBA Configuration
#
##############################################################################

# The UNC path to home drives location (%U username substitution)
# Just set it to a null string if you want to use the smb.conf 'logon home'
# directive and/or disable roaming profiles
# Ex: userSmbHome="\\PDC-SMB3\%U"
userSmbHome="\\PDC-SRV\%U"

# The UNC path to profiles locations (%U username substitution)
# Just set it to a null string if you want to use the smb.conf 'logon path'
# directive and/or disable roaming profiles
# Ex: userProfile="\\PDC-SMB3\profiles\%U"
userProfile="\\PDC-SRV\profiles\%U"

# The default Home Drive Letter mapping
# (will be automatically mapped at logon time if home directory exist)
# Ex: userHomeDrive="H:"
userHomeDrive="H:"

# The default user netlogon script name (%U username substitution)
# if not used, will be automatically username.cmd
# make sure script file is edited under dos
# Ex: userScript="startup.cmd" # make sure script file is edited under dos
userScript="logon.bat"

# Domain appended to the users "mail"-attribute
# when smbldap-useradd -M is used
# Ex: mailDomain="idealx.com"
mailDomain="idealx.com"

##############################################################################
#
# SMBLDAP-TOOLS Configuration (default are ok for a RedHat)
#
##############################################################################

# Allows not to use smbpasswd (if with_smbpasswd == 0 in smbldap_conf.pm) but
# prefer Crypt::SmbHash library
with_smbpasswd="0"
smbpasswd="/usr/bin/smbpasswd"

# Allows not to use slappasswd (if with_slappasswd == 0 in smbldap_conf.pm)
# but prefer Crypt:: libraries
with_slappasswd="0"
slappasswd="/usr/sbin/slappasswd"

# comment out the following line to get rid of the default banner
# no_banner="1"

8.1.2 The /etc/opt/IDEALX/smbldap-tools/smbldap_bind.conf file
############################
# Credential Configuration #
############################
# Notes: you can specify two differents configuration if you use a
# master ldap for writing access and a slave ldap server for reading access
# By default, we will use the same DN (so it will work for standard Samba
# release)
slaveDN="cn=Manager,dc=idealx,dc=org"
slavePw="secret"
masterDN="cn=Manager,dc=idealx,dc=org"
masterPw="secret"

8.1.3 The samba configuration file : /etc/samba/smb.conf
# Global parameters
[global]
        workgroup = IDEALX-NT
        netbios name = PDC-SRV
        #interfaces = 192.168.5.11
        username map = /etc/samba/smbusers
 enable privileges = yes
        server string = Samba Server %v
        security = user
        encrypt passwords = Yes
        min passwd length = 3
        obey pam restrictions = No
        ldap passwd sync = Yes
        #unix password sync = Yes
        #passwd program = /opt/IDEALX/sbin/smbldap-passwd -u %u
        #passwd chat = "Changing password for*\nNew password*" %n\n "*Retype new password*" %n\n"
        ldap passwd sync = Yes
        log level = 0
        syslog = 0
        log file = /var/log/samba/log.%m
        max log size = 100000
        time server = Yes
        socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
        mangling method = hash2
        Dos charset = 850
        Unix charset = ISO8859-1

        logon script = logon.bat
        logon drive = H:
        logon home =
        logon path =

        domain logons = Yes
        os level = 65
        preferred master = Yes
        domain master = Yes
        wins support = Yes
        passdb backend = ldapsam:ldap://127.0.0.1/
        # passdb backend = ldapsam:"ldap://127.0.0.1/ ldap://slave.idealx.com"
 # ldap filter = (&(objectclass=sambaSamAccount)(uid=%u))
        ldap admin dn = uid=samba,ou=Users,dc=idealx,dc=com
        ldap suffix = dc=idealx,dc=com
        ldap group suffix = ou=Groups
        ldap user suffix = ou=Users
        ldap machine suffix = ou=Computers
        ldap idmap suffix = ou=Users
        ldap ssl = start tls
        add user script = /opt/IDEALX/sbin/smbldap-useradd -m "%u"
        ldap delete dn = Yes
        #delete user script = /opt/IDEALX/sbin/smbldap-userdel "%u"
        add machine script = /opt/IDEALX/sbin/smbldap-useradd -t 5 -w "%u"
        add group script = /opt/IDEALX/sbin/smbldap-groupadd -p "%g" 
        #delete group script = /opt/IDEALX/sbin/smbldap-groupdel "%g"
        add user to group script = /opt/IDEALX/sbin/smbldap-groupmod -m "%u" "%g"
        delete user from group script = /opt/IDEALX/sbin/smbldap-groupmod -x "%u" "%g"
        set primary group script = /opt/IDEALX/sbin/smbldap-usermod -g "%g" "%u"

        # printers configuration
        printer admin = @"Print Operators"
        load printers = Yes
        create mask = 0640
        directory mask = 0750
        nt acl support = No
        printing = cups
        printcap name = cups
        deadtime = 10
        guest account = nobody
        map to guest = Bad User
        dont descend = /proc,/dev,/etc,/lib,/lost+found,/initrd
        show add printer wizard = yes
        ; to maintain capital letters in shortcuts in any of the profile folders:
        preserve case = yes
        short preserve case = yes
        case sensitive = no

[homes]
        comment = repertoire de %U, %u
        read only = No
        create mask = 0644
        directory mask = 0775
        browseable = No

[netlogon]
        path = /home/netlogon/
 browseable = No
        read only = yes

[profiles]
        path = /home/profiles
        read only = no
        create mask = 0600
        directory mask = 0700
        browseable = No
        guest ok = Yes
        profile acls = yes
        csc policy = disable
        # next line is a great way to secure the profiles 
        force user = %U 
        # next line allows administrator to access all profiles 
        valid users = %U "Domain Admins"

[printers]
        comment = Network Printers
        printer admin = @"Print Operators"
        guest ok = yes 
        printable = yes
        path = /home/spool/
        browseable = No
        read only  = Yes
        printable = Yes
        print command = /usr/bin/lpr -P%p -r %s
        lpq command = /usr/bin/lpq -P%p
        lprm command = /usr/bin/lprm -P%p %j

[print$]
        path = /home/printers
        guest ok = No
        browseable = Yes
        read only = Yes
        valid users = @"Print Operators"
        write list = @"Print Operators"
        create mask = 0664
        directory mask = 0775

[public]
        comment = Repertoire public
        path = /home/public
 browseable = Yes
        guest ok = Yes
        read only = No
        directory mask = 0775
        create mask = 0664

8.1.4 The OpenLDAP configuration file : /etc/openldap/slapd.conf
include  /etc/openldap/schema/core.schema
include  /etc/openldap/schema/cosine.schema
include  /etc/openldap/schema/inetorgperson.schema
include  /etc/openldap/schema/nis.schema
include  /etc/openldap/schema/samba.schema

schemacheck on
lastmod  on

TLSCertificateFile /etc/openldap/ldap.idealx.com.pem
TLSCertificateKeyFile /etc/openldap/ldap.idealx.com.key
TLSCACertificateFile /etc/openldap/ca.pem
TLSCipherSuite :SSLv3
#TLSVerifyClient demand

#######################################################################
# ldbm database definitions
#######################################################################
database ldbm
suffix  dc=idealx,dc=com
rootdn  "cn=Manager,dc=idealx,dc=com"
rootpw  secret
directory /var/lib/ldap
index    sambaSID    eq
index    sambaPrimaryGroupSID    eq
index    sambaDomainName    eq
index objectClass,uid,uidNumber,gidNumber,memberUid eq
index cn,mail,surname,givenname   eq,subinitial

# users can authenticate and change their password
access to attrs=userPassword,sambaNTPassword,sambaLMPassword
      by dn="cn=Manager,dc=idealx,dc=com" write
      by self write
      by anonymous auth
      by * none
# all others attributes are readable to everybody
access to *
      by * read

8.2 Changing the administrative account (ldap admin dn in smb.conf file)

If you don't want to use the cn=Manager,dc=idealx,dc=com account anymore, you can create a dedicated account for Samba and the smbldap-tools scripts. To do this, create an account named samba as follows (see section 4.2.1 for a more detailed syntax) :
smbldap-useradd -s /bin/false -d /dev/null -P samba
This command will ask you to set a password for this account. Let's set it to samba for this example. You then need to modify configuration files:

8.3 known bugs



This document was translated from LATEX by H EVEA.