&author.jht; &author.jeremy; &author.jerry; &author.tridge; &author.jelmer; &person.gd;LDAP updates Domain Membership domain member machine trust account domain security Domain membership is a subject of vital concern. Samba must be able to participate as a member server in a Microsoft domain security context, and Samba must be capable of providing domain machine member trust accounts; otherwise it would not be able to offer a viable option for many users. domain membership misinformation This chapter covers background information pertaining to domain membership, the Samba configuration for it, and MS Windows client procedures for joining a domain. Why is this necessary? Because both are areas in which there exists within the current MS Windows networking world, and particularly in the UNIX/Linux networking and administration world, a considerable level of misinformation, incorrect understanding, and lack of knowledge. Hopefully this chapter will fill the voids. Features and Benefits domain security single sign-on SSO MS Windows workstations and servers that want to participate in domain security need to be made domain members. Participating in domain security is often called single sign-on, or SSO for short. This chapter describes the process that must be followed to make a workstation (or another server &smbmdash; be it an MS Windows NT4/200x server) or a Samba server a member of an MS Windows domain security context. native member ADS domain control Server TypeDomain Member Samba-3 can join an MS Windows NT4-style domain as a native member server, an MS Windows Active Directory domain as a native member server, or a Samba domain control network. Domain membership has many advantages: SAM MS Windows workstation users get the benefit of SSO. access rights file ownership access controls SAM Domain user access rights and file ownership/access controls can be set from the single Domain Security Account Manager (SAM) database (works with domain member servers as well as with MS Windows workstations that are domain members). domain members network logon Only MS Windows NT4/200x/XP Professional workstations that are domain members can use network logon facilities. domain member policy files NTConfig.POL desktop profiles Domain member workstations can be better controlled through the use of policy files (NTConfig.POL) and desktop profiles. logon script transparent access application servers Through the use of logon scripts, users can be given transparent access to network applications that run off application servers. user access management SAM LDAP ADS Network administrators gain better application and user access management abilities because there is no need to maintain user accounts on any network client or server other than the central domain database (either NT4/Samba SAM-style domain, NT4 domain that is backend-ed with an LDAP directory, or via an Active Directory infrastructure). MS Windows Workstation/Server Machine Trust Accounts Machine Trust Accounts authenticate domain controller rogue user A Machine Trust Account is an account that is used to authenticate a client machine (rather than a user) to the domain controller server. In Windows terminology, this is known as a computer account. The purpose of the machine trust account is to prevent a rogue user and domain controller from colluding to gain access to a domain member workstation. machine trust accountpassword shared secret unauthorized Windows NT/200x/XP Professional Windows 9x/Me/XP Home The password of a Machine Trust Account acts as the shared secret for secure communication with the domain controller. This is a security feature to prevent an unauthorized machine with the same NetBIOS name from joining the domain, participating in domain security operations, and gaining access to domain user/group accounts. Windows NT/200x/XP Professional clients use machine trust accounts, but Windows 9x/Me/XP Home clients do not. Hence, a Windows 9x/Me/XP Home client is never a true member of a domain because it does not possess a Machine Trust Account, and, thus, has no shared secret with the domain controller. Windows Registry PDC ADS Machine Trust Account A Windows NT4 PDC stores each Machine Trust Account in the Windows Registry. The introduction of MS Windows 2000 saw the introduction of Active Directory, the new repository for Machine Trust Accounts. A Samba PDC, however, stores each Machine Trust Account in two parts, as follows: domain security account account information backend database A domain security account (stored in the ) that has been configured in the &smb.conf; file. The precise nature of the account information that is stored depends on the type of backend database that has been chosen. smbpasswd UNIX login ID UID LanMan NT-encrypted password UNIX user identifierUID The older format of this data is the smbpasswd database that contains the UNIX login ID, the UNIX user identifier (UID), and the LanMan and NT-encrypted passwords. There is also some other information in this file that we do not need to concern ourselves with here. database ldapsam smbpasswd account controls The two newer database types are called ldapsam and tdbsam. Both store considerably more data than the older smbpasswd file did. The extra information enables new user account controls to be implemented. UNIX account /etc/passwd A corresponding UNIX account, typically stored in /etc/passwd. Work is in progress to allow a simplified mode of operation that does not require UNIX user accounts, but this has not been a feature of the early releases of Samba-3, and is not currently planned for release either. Machine Trust Accountscreating There are three ways to create Machine Trust Accounts: manual UNIX account creation Manual creation from the UNIX/Linux command line. Here, both the Samba and corresponding UNIX account are created by hand. Server Manager Nexus toolkit Using the MS Windows NT4 Server Manager, either from an NT4 domain member server or using the Nexus toolkit available from the Microsoft Web site. This tool can be run from any MS Windows machine as long as the user is logged on as the administrator account. Machine Trust Account joined client On-the-fly creation. The Samba Machine Trust Account is automatically created by Samba at the time the client is joined to the domain. (For security, this is the recommended method.) The corresponding UNIX account may be created automatically or manually. enforcing machine trust accountcreation Neither MS Windows NT4/200x/XP Professional, nor Samba, provide any method for enforcing the method of machine trust account creation. This is a matter of the administrator's choice. Manual Creation of Machine Trust Accounts /etc/passwd useradd vipw The first step in manually creating a Machine Trust Account is to manually create the corresponding UNIX account in /etc/passwd. This can be done using vipw or another adduser command that is normally used to create new UNIX accounts. The following is an example for a Linux-based Samba server: &rootprompt;/usr/sbin/useradd -g machines -d /var/lib/nobody \ -c "machine nickname" \ -s /bin/false machine_name$ &rootprompt;passwd -l machine_name$ primary group GID machine accounts In the example above there is an existing system group machines which is used as the primary group for all machine accounts. In the following examples the machines group numeric GID is 100. chpass BSD On *BSD systems, this can be done using the chpass utility: &rootprompt;chpass -a \ 'machine_name$:*:101:100::0:0:Windows machine_name:/dev/null:/sbin/nologin' /etc/passwd $ null shell home directory The /etc/passwd entry will list the machine name with a $ appended, and will not have a password, will have a null shell and no home directory. For example, a machine named doppy would have an /etc/passwd entry like this: doppy$:x:505:100:machine_nickname:/dev/null:/bin/false machine_nickname machine_name Machine Trust Account in which machine_nickname can be any descriptive name for the client, such as BasementComputer. machine_name absolutely must be the NetBIOS name of the client to be joined to the domain. The $ must be appended to the NetBIOS name of the client or Samba will not recognize this as a Machine Trust Account. UNIX account Samba account Machine Trust Accountpassword Now that the corresponding UNIX account has been created, the next step is to create the Samba account for the client containing the well-known initial Machine Trust Account password. This can be done using the smbpasswd command as shown here: &rootprompt;smbpasswd -a -m machine_name machine_name NetBIOS name RID UID where machine_name is the machine's NetBIOS name. The RID of the new machine account is generated from the UID of the corresponding UNIX account. Join the client to the domain immediately Machine Trust Account PDC Server Manager changes password NetBIOS name Manually creating a Machine Trust Account using this method is the equivalent of creating a Machine Trust Account on a Windows NT PDC using Server Manager the Server Manager. From the time at which the account is created to the time the client joins the domain and changes the password, your domain is vulnerable to an intruder joining your domain using a machine with the same NetBIOS name. A PDC inherently trusts members of the domain and will serve out a large degree of user information to such clients. You have been warned! Managing Domain Machine Accounts using NT4 Server Manager machine trust accounts automatic account creation Server Manager A working is essential for machine trust accounts to be automatically created. This applies no matter whether you use automatic account creation or the NT4 Domain Server Manager. SRVTOOLS.EXE SrvMgr.exe UsrMgr.exe domain management tools If the machine from which you are trying to manage the domain is an MS Windows NT4 workstation or MS Windows 200x/XP Professional, the tool of choice is the package called SRVTOOLS.EXE. When executed in the target directory it will unpack SrvMgr.exe and UsrMgr.exe (both are domain management tools for MS Windows NT4 workstation). Nexus.exe Microsoft Windows 9x/Me If your workstation is a Microsoft Windows 9x/Me family product, you should download the Nexus.exe package from the Microsoft Web site. When executed from the target directory, it will unpack the same tools but for use on this platform. Further information about these tools may be obtained from Knowledge Base articles 173673, and 172540 srvmgr.exe Server Manager for Domains Launch the srvmgr.exe (Server Manager for Domains) and follow these steps: Server Manager Account Machine Account Management From the menu select Computer. Click Select Domain. Click the name of the domain you wish to administer in the Select Domain panel and then click OK. Again from the menu select Computer. Select Add to Domain. In the dialog box, click the radio button to Add NT Workstation of Server, then enter the machine name in the field provided, and click the Add button. On-the-Fly Creation of Machine Trust Accounts Machine Trust Accountcreation The third (and recommended) way of creating Machine Trust Accounts is simply to allow the Samba server to create them as needed when the client is joined to the domain. Machine Trust AccountUNIX account UNIX account add machine script Since each Samba Machine Trust Account requires a corresponding UNIX account, a method for automatically creating the UNIX account is usually supplied; this requires configuration of the add machine script option in &smb.conf;. This method is not required; however, corresponding UNIX accounts may also be created manually. useradd Red Hat Linux Here is an example for a Red Hat Linux system: /usr/sbin/useradd -d /var/lib/nobody -g 100 -s /bin/false -M %u Making an MS Windows Workstation or Server a Domain Member The procedure for making an MS Windows workstation or server a member of the domain varies with the version of Windows. Windows 200x/XP Professional Client domain member machine trust accountcreate privilege privileges root When the user elects to make the client a domain member, Windows 200x prompts for an account and password that has privileges to create machine accounts in the domain. A Samba administrator account (i.e., a Samba account that has root privileges on the Samba server) must be entered here; the operation will fail if an ordinary user account is given. The necessary privilege can be assured by creating a Samba SAM account for root or by granting the SeMachineAccountPrivilege privilege to the user account. administrator account /etc/passwd For security reasons, the password for this administrator account should be set to a password that is other than that used for the root user in /etc/passwd. account create domain member root map The name of the account that is used to create domain member machine trust accounts can be anything the network administrator may choose. If it is other than root, then this is easily mapped to root in the file named in the &smb.conf; parameter /etc/samba/smbusers. administrator account encryption key machine trust account The session key of the Samba administrator account acts as an encryption key for setting the password of the machine trust account. The Machine Trust Account will be created on-the-fly, or updated if it already exists. Windows NT4 Client Machine Trust Account Create a Computer Account join the machine If the Machine Trust Account was created manually, on the Identification Changes menu enter the domain name, but do not check the box Create a Computer Account in the Domain. In this case, the existing Machine Trust Account is used to join the machine to the domain. Machine Trust Account on the fly Computer Account administrator account If the Machine Trust Account is to be created on the fly, on the Identification Changes menu enter the domain name and check the box Create a Computer Account in the Domain. In this case, joining the domain proceeds as above for Windows 2000 (i.e., you must supply a Samba administrator account when prompted). Samba Client Joining a Samba client to a domain is documented in the next section. Domain Member Server domain security security context authentication regime ADS This mode of server operation involves the Samba machine being made a member of a domain security context. This means by definition that all user authentication will be done from a centrally defined authentication regime. The authentication regime may come from an NT3/4-style (old domain technology) server, or it may be provided from an Active Directory server (ADS) running on MS Windows 2000 or later. authenticationbackend distributed directory LDAP OpenLDAP iPlanet Sun Novell e-Directory Of course it should be clear that the authentication backend itself could be from any distributed directory architecture server that is supported by Samba. This can be LDAP (from OpenLDAP), or Sun's iPlanet, or Novell e-Directory Server, and so on. LDAP identity management machine authentication When Samba is configured to use an LDAP or other identity management and/or directory service, it is Samba that continues to perform user and machine authentication. It should be noted that the LDAP server does not perform authentication handling in place of what Samba is designed to do. create a domain machine account domain member server join the domain Please refer to Domain Control, for more information regarding how to create a domain machine account for a domain member server as well as for information on how to enable the Samba domain member machine to join the domain and be fully trusted by it. Joining an NT4-type Domain with Samba-3 Assumptions lists names that are used in the remainder of this chapter. Assumptions Samba DMS NetBIOS name:SERV1 Windows 200x/NT domain name:&example.workgroup; Domain's PDC NetBIOS name:DOMPDC Domain's BDC NetBIOS names:DOMBDC1 and DOMBDC2
First, you must edit your &smb.conf; file to tell Samba it should now use domain security. security = user standalone server domain member server domain security Change (or add) your line in the [global] section of your &smb.conf; to read: domain Note that if the parameter security = user is used, this machine would function as a standalone server and not as a domain member server. Domain security mode causes Samba to work within the domain security context. Next change the line in the section to read: &example.workgroup; This is the name of the domain we are joining. authenticate PDC You must also have the parameter set to yes in order for your users to authenticate to the NT PDC. This is the default setting if this parameter is not specified. There is no need to specify this parameter, but if it is specified in the &smb.conf; file, it must be set to Yes. PDC BDC authenticate users domain controllers Finally, add (or modify) a line in the [global] section to read: DOMPDC DOMBDC1 DOMBDC2 These are the PDC and BDCs Samba will attempt to contact in order to authenticate users. Samba will try to contact each of these servers in order, so you may want to rearrange this list in order to spread out the authentication load among Domain Controllers. list of domain controllers mechanism broadcast-based name resolution DNS name resolution Alternatively, if you want smbd to determine automatically the list of domain controllers to use for authentication, you may set this line to be: * WINS This method allows Samba to use exactly the same mechanism that NT does. The method either uses broadcast-based name resolution, performs a WINS database lookup in order to find a domain controller against which to authenticate, or locates the domain controller using DNS name resolution. To join the domain, run this command: netrpcjoin &rootprompt;net rpc join -S DOMPDC -UAdministrator%password NetBIOS name PDC WINS lookup NetBIOS broadcast If the argument is not given, the domain name will be obtained from &smb.conf; and the NetBIOS name of the PDC will be obtained either using a WINS lookup or via NetBIOS broadcast based name look up. joining the domain PDC Administrator%password Joined domain The machine is joining the domain DOM, and the PDC for that domain (the only machine that has write access to the domain SAM database) is DOMPDC; therefore, use the option. The Administrator%password is the login name and password for an account that has the necessary privilege to add machines to the domain. If this is successful, you will see the following message in your terminal window. Where the older NT4-style domain architecture is used: Joined domain DOM. netadsjoin ADS join the ADS domain Where Active Directory is used, the command used to join the ADS domain is: &rootprompt; net ads join -UAdministrator%password And the following output is indicative of a successful outcome: Joined SERV1 to realm MYREALM. Refer to the net man page and to the chapter on remote administration for further information. join the domain create machine trust account PDC This process joins the server to the domain without separately having to create the machine trust account on the PDC beforehand. machine account passwordchange protocol random machine account password /usr/local/samba/private/secrets.tdb /etc/samba/secrets.tdb This command goes through the machine account password change protocol, then writes the new (random) machine account password for this Samba server into a file in the same directory in which a smbpasswd file would be normally stored. The trust account information that is needed by the DMS is written into the file /usr/local/samba/private/secrets.tdb or /etc/samba/secrets.tdb. domain-level security shadow password file This file is created and owned by root and is not readable by any other user. It is the key to the domain-level security for your system and should be treated as carefully as a shadow password file. Samba daemons distribution /etc/init.d/samba Finally, restart your Samba daemons and get ready for clients to begin using domain security. The way you can restart your Samba daemons depends on your distribution, but in most cases the following will suffice: &rootprompt;/etc/init.d/samba restart
Samba ADS Domain Membership Active Directory ADSActive Directory KDC Kerberos This is a rough guide to setting up Samba-3 with Kerberos authentication against a Windows 200x KDC. A familiarity with Kerberos is assumed. Configure &smb.conf; You must use at least the following three options in &smb.conf;: your.kerberos.REALM ADS The following parameter need only be specified if present. The default setting if not present is Yes. yes ADS realm DNS ADS DC password server In case samba cannot correctly identify the appropriate ADS server using the realm name, use the option in &smb.conf;: your.kerberos.server The most common reason for which Samba may not be able to locate the ADS domain controller is a consequence of sites maintaining some DNS servers on UNIX systems without regard for the DNS requirements of the ADS infrastructure. There is no harm in specifying a preferred ADS domain controller using the password server. smbpasswd authenticated You do not need an smbpasswd file, and older clients will be authenticated as if domain, although it will not do any harm and allows you to have local users not in the domain. Configure <filename>/etc/krb5.conf</filename> /etc/krb5.conf Kerberos/etc/krb5.conf MIT Heimdal With both MIT and Heimdal Kerberos, it is unnecessary to configure the /etc/krb5.conf, and it may be detrimental. ADS SRV records DNS zon KDC _kerberos.REALM.NAME Microsoft ADS automatically create SRV records in the DNS zone _kerberos._tcp.REALM.NAME for each KDC in the realm. This is part of the installation and configuration process used to create an Active Directory domain. A KDC is a Kerberos Key Distribution Center and forms an integral part of the Microsoft active directory infrastructure. kinit DES-CBC-MD5 DES-CBC-CRC encryption types kerberos Windows 2000 UNIX systems can use kinit and the DES-CBC-MD5 or DES-CBC-CRC encryption types to authenticate to the Windows 2000 KDC. For further information regarding Windows 2000 ADS kerberos interoperability please refer to the Microsoft Windows 2000 Kerberos Interoperability guide. Another very useful document that may be referred to for general information regarding Kerberos interoperability is RFC1510. This RFC explains much of the magic behind the operation of Kerberos. MIT KRB5 SRV records krb5.conf DNS lookup libraries MIT's, as well as Heimdal's, recent KRB5 libraries default to checking for SRV records, so they will automatically find the KDCs. In addition, krb5.conf only allows specifying a single KDC, even there if there may be more than one. Using the DNS lookup allows the KRB5 libraries to use whichever KDCs are available. krb5.conf When manually configuring krb5.conf, the minimal configuration is: [libdefaults] default_realm = YOUR.KERBEROS.REALM dns_lookup_kdc = true [domain_realms] .kerberos.server = YOUR.KERBEROS.REALM If you must specify the KDC directly, the minimal configuration is: [libdefaults] default_realm = YOUR.KERBEROS.REALM [realms] YOUR.KERBEROS.REALM = { kdc = your.kerberos.server } [domain_realms] .kerberos.server = YOUR.KERBEROS.REALM KDC kinit Test your config by doing a kinit USERNAME@REALM and making sure that your password is accepted by the Win2000 KDC. realm uppercase KDC The realm must be in uppercase or you will get a Cannot find KDC for requested realm while getting initial credentials error (Kerberos is case-sensitive!). synchronize credentials time difference clock skew Time between the two servers must be synchronized. You will get a kinit(v5): Clock skew too great while getting initial credentials if the time difference (clock skew) is more than five minutes. clock skew Kerberos Clock skew limits are configurable in the Kerberos protocols. The default setting is five minutes. Kerberos Create the Computer Account Testing Server Setup If all you want is Kerberos support in &smbclient;, then you can skip directly to Testing with &smbclient; now. Create the Computer Account and Testing Server Setup are needed only if you want Kerberos support for &smbd; and &winbindd;. Create the Computer Account write permission Samba private directory Administrator account ADS As a user who has write permission on the Samba private directory (usually root), run: &rootprompt; net ads join -U Administrator%password The Administrator account can be any account that has been designated in the ADS domain security settings with permission to add machines to the ADS domain. It is, of course, a good idea to use an account other than Administrator. On the UNIX/Linux system, this command must be executed by an account that has UID=0 (root). ADS machine trust account organizational unit ADS manager kinit netadsjoin When making a Windows client a member of an ADS domain within a complex organization, you may want to create the machine trust account within a particular organizational unit. Samba-3 permits this to be done using the following syntax: &rootprompt; kinit Administrator@your.kerberos.REALM &rootprompt; net ads join createcomputer="organizational_unit" Your ADS manager will be able to advise what should be specified for the "organizational_unit" parameter. organizational directory machine trust account container ADS For example, you may want to create the machine trust account in a container called Servers under the organizational directory Computers/BusinessUnit/Department, like this: &rootprompt; net ads join "Computers/BusinessUnit/Department/Servers" This command will place the Samba server machine trust account in the container Computers/BusinessUnit/Department/Servers. The container should exist in the ADS directory before executing this command. Please note that forward slashes must be used, because backslashes are both valid characters in an OU name and used as escapes for other characters. If you need a backslash in an OU name, it may need to be quadrupled to pass through the shell escape and ldap escape. Possible Errors ADS support not compiled in config.cache Kerberos headers files Samba must be reconfigured (remove config.cache) and recompiled (make clean all install) after the Kerberos libraries and headers files are installed. net ads join prompts for user name kinit rights You need to login to the domain using kinit USERNAME@REALM. USERNAME must be a user who has rights to add a machine to the domain. Testing Server Setup successful join computer account ADS If the join was successful, you will see a new computer account with the NetBIOS name of your Samba server in Active Directory (in the Computers folder under Users and Computers. Windows 2000 netuse DES-CBC-MD5 On a Windows 2000 client, try net use * \\server\share. It should be possible to login with Kerberos without needing to know a password. If this fails, then run klist tickets. Did you get a ticket for the server? Does it have an encryption type of DES-CBC-MD5? DES-CBC-MD5 ARCFOUR-HMAC-MD5 encoding Samba can use both DES-CBC-MD5 encryption as well as ARCFOUR-HMAC-MD5 encoding. Testing with &smbclient; smbclient Kerberos Kerberos authentication On your Samba server try to login to a Windows 2000 server or your Samba server using &smbclient; and Kerberos. Use &smbclient; as usual, but specify the option to choose Kerberos authentication. Sharing User ID Mappings between Samba Domain Members maps UNIX users and groups UID GID SID Samba maps UNIX users and groups (identified by UIDs and GIDs) to Windows users and groups (identified by SIDs). These mappings are done by the idmap subsystem of Samba. mappings CIFS NFS In some cases it is useful to share these mappings between Samba domain members, so name->id mapping is identical on all machines. This may be needed in particular when sharing files over both CIFS and NFS. LDAP ldap idmap suffix To use the LDAP ldap idmap suffix, set: ou=Idmap See the &smb.conf; man page entry for the parameter for further information. smbpasswd LDAP administrative password secrets.tdb Do not forget to specify also the and to make certain to set the LDAP administrative password into the secrets.tdb using: &rootprompt; smbpasswd -w ldap-admin-password In place of ldap-admin-password, substitute the LDAP administration password for your system. Common Errors domain member machine trust accounts In the process of adding/deleting/re-adding domain member machine trust accounts, there are many traps for the unwary player and many little things that can go wrong. It is particularly interesting how often subscribers on the Samba mailing list have concluded after repeated failed attempts to add a machine account that it is necessary to reinstall MS Windows on the machine. In truth, it is seldom necessary to reinstall because of this type of problem. The real solution is often quite simple, and with an understanding of how MS Windows networking functions, it is easy to overcome. Cannot Add Machine Back to Domain machine trust account already exists A Windows workstation was reinstalled. The original domain machine trust account was deleted and added immediately. The workstation will not join the domain if I use the same machine name. Attempts to add the machine fail with a message that the machine already exists on the network &smbmdash; I know it does not. Why is this failing? NetBIOS name cache nbtstat The original name is still in the NetBIOS name cache and must expire after machine account deletion before adding that same name as a domain member again. The best advice is to delete the old account and then add the machine with a new name. Alternately, the name cache can be flushed and reloaded with current data using the nbtstat command on the Windows client: &dosprompt; nbtstat -R Adding Machine to Domain Fails PDC fails Adding a Windows 200x or XP Professional machine to the Samba PDC Domain fails with a message that says, "The machine could not be added at this time, there is a network problem. Please try again later." Why? check logs You should check that there is an in your &smb.conf; file. If there is not, please add one that is appropriate for your OS platform. If a script has been defined, you will need to debug its operation. Increase the in the &smb.conf; file to level 10, then try to rejoin the domain. Check the logs to see which operation is failing. Possible causes include: script path specified The script does not actually exist, or could not be located in the path specified. UNIX system account Samba SAM account Corrective action: Fix it. Make sure when run manually that the script will add both the UNIX system account and the Samba SAM account. UNIX system account /etc/passwd The machine could not be added to the UNIX system accounts file /etc/passwd. legal UNIX system account name uppercase Corrective action: Check that the machine name is a legal UNIX system account name. If the UNIX utility useradd is called, then make sure that the machine name you are trying to add can be added using this tool. Useradd on some systems will not allow any uppercase characters nor will it allow spaces in the name. backend database UNIX system account Samba backend database The does not create the machine account in the Samba backend database; it is there only to create a UNIX system account to which the Samba backend database account can be mapped.