summaryrefslogtreecommitdiffstats
path: root/docs-xml/smbdotconf/security/passwordhashgpgkeyids.xml
blob: e53cdbe33980d2f8d4f1d7e12a1219e802cbe3c6 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
<samba:parameter name="password hash gpg key ids"
                 context="G"
                 type="cmdlist"
                 xmlns:samba="http://www.samba.org/samba/DTD/samba-doc">
<description>
	<para>If <command moreinfo="none">samba</command> is running as an
	active directory domain controller, it is possible to store the
	cleartext password of accounts in a PGP/OpenGPG encrypted form.</para>

	<para>You can specify one or more recipients by key id or user id.
	Note that 32bit key ids are not allowed, specify at least 64bit.</para>

	<para>The value is stored as 'Primary:SambaGPG' in the
	<command moreinfo="none">supplementalCredentials</command> attribute.</para>

	<para>As password changes can occur on any domain controller,
	you should configure this on each of them. Note that this feature is currently
	available only on Samba domain controllers.</para>

	<para>This option is only available if <command moreinfo="none">samba</command>
	was compiled with <command moreinfo="none">gpgme</command> support.</para>

	<para>You may need to export the <command moreinfo="none">GNUPGHOME</command>
	environment variable before starting <command moreinfo="none">samba</command>.
	<emphasis>It is strongly recommended to only store the public key in this
	location. The private key is not used for encryption and should be
	only stored where decryption is required.</emphasis></para>

	<para>Being able to restore the cleartext password helps, when they need to be imported
	into other authentication systems later (see <command moreinfo="none">samba-tool user getpassword</command>)
	or you want to keep the passwords in sync with another system, e.g. an OpenLDAP server
	(see <command moreinfo="none">samba-tool user syncpasswords</command>).</para>

	<para>While this option needs to be configured on all domain controllers, the
	<command moreinfo="none">samba-tool user syncpasswords</command> command should
	run on a single domain controller only (typically the PDC-emulator).</para>
</description>

<related>unix password sync</related>

<value type="default"></value>
<value type="example">4952E40301FAB41A</value>
<value type="example">selftest@samba.example.com</value>
<value type="example">selftest@samba.example.com, 4952E40301FAB41A</value>
</samba:parameter>