HP CIFS Server Administrator's Guide Version A.03.01.01 (5900-1282, May 2011)

13 Tool Reference
This chapter describes tools for management of Samba user, group account database. It includes
the following topics:
“HP CIFS Management Tools” (page 159)
“LDAP Directory Management Tools” (page 169)
HP CIFS Management Tools
Several HP CIFS Server tools are available for management of CIFS user data stored in the
smbpasswd file or in Netscape/Red Hat Directory Server database. This section documents the
following user management tools:
smbpasswd Tool for management of the Samba encrypted password database.
syncsmbpasswd Tool for Synchronizing the HP CIFS Samba users with the UNIX or POSIX
users.
pdbedit Tool for management of the SAM database (Database of Samba Users).
net Tool for administration of Samba and remote CIFS servers.
wbinfo Tool for querying information from the winbind daemon.
These management tools are available in the /opt/samba/bin directory.
Smbpasswd
This tool is used to manage a users' SMB password that is stored in the Samba encrypted password
file, smbpasswd, or in the LDAP directory server. The Samba password database contains the
user name, UNIX user id and the SMB hashed passwords of the user, as well as account flag
information and the time the password was last changed.
The smbpasswd program has several different functions, depending on whether it is run by the
root user or not. When run by a normal user, it allows the user to change the password used for
their SMB sessions on any machine that store SMB passwords. When you run it as a root user, it
allows you to add or delete user accounts, and to change the attributes of the user accounts in the
SMB password database.
Use smbpasswd to perform the following operations:
Add user or machine accounts.
Delete user or machine accounts.
Enable user or machine accounts.
Disable user or machine accounts.
Set user passwords to NULL.
Manage inter-domain trust accounts.
For detailed information on the smbpasswd command, refer to the smbpasswd man page, SWAT
or The Official Samba HOWTO and Reference Guide.
The smbpasswd tool performs its operations on the data store specified by the passdb backend
parameter in the smb.conf file. If a LDAP directory is to be used, then this parameter is set to
ldapsam:ldap://<LDAP server name>. If a Samba password file, smbpasswd, is used,
this parameter is set to smbpasswd.
If you manage user accounts in an LDAP directory server, an existing POSIX user must already
exist in the LDAP directory before you run the smbpasswd -a command to add the corresponding
Samba user and its sambaSamAccount information required for HP CIFS Server user authentication.
HP CIFS Management Tools 159