&author.jeremy; &author.jerry; &author.jht; Domain Membership Domain Member Server This mode of server operation involves the samba machine being made a member of a domain security context. This means by definition that all user authentication will be done from a centrally defined authentication regime. The authentication regime may come from an NT3/4 style (old domain technology) server, or it may be provided from an Active Directory server (ADS) running on MS Windows 2000 or later. Of course it should be clear that the authentication back end itself could be from any distributed directory architecture server that is supported by Samba. This can be LDAP (from OpenLDAP), or Sun's iPlanet, of NetWare Directory Server, etc. Please refer to the section on Howto configure Samba as a Primary Domain Controller and for more information regarding how to create a domain machine account for a domain member server as well as for information regarding how to enable the samba domain member machine to join the domain and to be fully trusted by it. Joining an NT4 type Domain with Samba-3 Assumptions: NetBIOS name: SERV1 Win2K/NT domain name: DOM Domain's PDC NetBIOS name: DOMPDC Domain's BDC NetBIOS names: DOMBDC1 and DOMBDC2 First, you must edit your &smb.conf; file to tell Samba it should now use domain security. Change (or add) your security = line in the [global] section of your &smb.conf; to read: security = domain Next change the workgroup = line in the [global] section to read: workgroup = DOM as this is the name of the domain we are joining. You must also have the parameter encrypt passwords set to yes in order for your users to authenticate to the NT PDC. Finally, add (or modify) a password server = line in the [global] section to read: password server = DOMPDC DOMBDC1 DOMBDC2 These are the primary and backup domain controllers Samba will attempt to contact in order to authenticate users. Samba will try to contact each of these servers in order, so you may want to rearrange this list in order to spread out the authentication load among domain controllers. Alternatively, if you want smbd to automatically determine the list of Domain controllers to use for authentication, you may set this line to be : password server = * This method, allows Samba to use exactly the same mechanism that NT does. This method either broadcasts or uses a WINS database in order to find domain controllers to authenticate against. In order to actually join the domain, you must run this command: root# net join -S DOMPDC -UAdministrator%password If the -S DOMPDC argument is not given then the domain name will be obtained from smb.conf. as we are joining the domain DOM and the PDC for that domain (the only machine that has write access to the domain SAM database) is DOMPDC. The Administrator%password is the login name and password for an account which has the necessary privilege to add machines to the domain. If this is successful you will see the message: Joined domain DOM. or Joined 'SERV1' to realm 'MYREALM' in your terminal window. See the net(8) man page for more details. This process joins the server to the domain without having to create the machine trust account on the PDC beforehand. This command goes through the machine account password change protocol, then writes the new (random) machine account password for this Samba server into a file in the same directory in which an smbpasswd file would be stored - normally : /usr/local/samba/private/secrets.tdb This file is created and owned by root and is not readable by any other user. It is the key to the domain-level security for your system, and should be treated as carefully as a shadow password file. Finally, restart your Samba daemons and get ready for clients to begin using domain security! Why is this better than security = server? Currently, domain security in Samba doesn't free you from having to create local Unix users to represent the users attaching to your server. This means that if domain user DOM\fred attaches to your domain security Samba server, there needs to be a local Unix user fred to represent that user in the Unix filesystem. This is very similar to the older Samba security mode security = server, where Samba would pass through the authentication request to a Windows NT server in the same way as a Windows 95 or Windows 98 server would. Please refer to the Winbind paper for information on a system to automatically assign UNIX uids and gids to Windows NT Domain users and groups. The advantage to domain-level security is that the authentication in domain-level security is passed down the authenticated RPC channel in exactly the same way that an NT server would do it. This means Samba servers now participate in domain trust relationships in exactly the same way NT servers do (i.e., you can add Samba servers into a resource domain and have the authentication passed on from a resource domain PDC to an account domain PDC). In addition, with security = server every Samba daemon on a server has to keep a connection open to the authenticating server for as long as that daemon lasts. This can drain the connection resources on a Microsoft NT server and cause it to run out of available connections. With security = domain, however, the Samba daemons connect to the PDC/BDC only for as long as is necessary to authenticate the user, and then drop the connection, thus conserving PDC connection resources. And finally, acting in the same manner as an NT server authenticating to a PDC means that as part of the authentication reply, the Samba server gets the user identification information such as the user SID, the list of NT groups the user belongs to, etc. Much of the text of this document was first published in the Web magazine LinuxWorld as the article Doing the NIS/NT Samba. Machine Trust Accounts and Domain Membership A machine trust account is an account that is used to authenticate a client machine (rather than a user) to the Domain Controller server. In Windows terminology, this is known as a "Computer Account." The password of a machine trust account acts as the shared secret for secure communication with the Domain Controller. This is a security feature to prevent an unauthorized machine with the same NetBIOS name from joining the domain and gaining access to domain user/group accounts. Windows NT, 200x, XP Professional clients use machine trust accounts, but Windows 9x / Me / XP Home clients do not. Hence, a Windows 9x / Me / XP Home client is never a true member of a domain because it does not possess a machine trust account, and thus has no shared secret with the domain controller. A Windows NT4 PDC stores each machine trust account in the Windows Registry. The introduction of MS Windows 2000 saw the introduction of Active Directory, the new repository for machine trust accounts. A Samba PDC, however, stores each machine trust account in two parts, as follows: A Samba account, stored in the same location as user LanMan and NT password hashes (currently smbpasswd). The Samba account possesses and uses only the NT password hash. A corresponding Unix account, typically stored in /etc/passwd. (Future releases will alleviate the need to create /etc/passwd entries.) There are two ways to create machine trust accounts: Manual creation. Both the Samba and corresponding Unix account are created by hand. "On-the-fly" creation. The Samba machine trust account is automatically created by Samba at the time the client is joined to the domain. (For security, this is the recommended method.) The corresponding Unix account may be created automatically or manually. Manual Creation of Machine Trust Accounts The first step in manually creating a machine trust account is to manually create the corresponding Unix account in /etc/passwd. This can be done using vipw or other 'add user' command that is normally used to create new Unix accounts. The following is an example for a Linux based Samba server: root# /usr/sbin/useradd -g 100 -d /dev/null -c "machine nickname" -s /bin/false machine_name$ root# passwd -l machine_name$ On *BSD systems, this can be done using the 'chpass' utility: root# chpass -a "machine_name$:*:101:100::0:0:Workstation machine_name:/dev/null:/sbin/nologin" The /etc/passwd entry will list the machine name with a "$" appended, won't have a password, will have a null shell and no home directory. For example a machine named 'doppy' would have an /etc/passwd entry like this: doppy$:x:505:501:machine_nickname:/dev/null:/bin/false Above, machine_nickname can be any descriptive name for the client, i.e., BasementComputer. machine_name absolutely must be the NetBIOS name of the client to be joined to the domain. The "$" must be appended to the NetBIOS name of the client or Samba will not recognize this as a machine trust account. Now that the corresponding Unix account has been created, the next step is to create the Samba account for the client containing the well-known initial machine trust account password. This can be done using the smbpasswd(8) command as shown here: root# smbpasswd -a -m machine_name where machine_name is the machine's NetBIOS name. The RID of the new machine account is generated from the UID of the corresponding Unix account. Join the client to the domain immediately Manually creating a machine trust account using this method is the equivalent of creating a machine trust account on a Windows NT PDC using the "Server Manager". From the time at which the account is created to the time which the client joins the domain and changes the password, your domain is vulnerable to an intruder joining your domain using a machine with the same NetBIOS name. A PDC inherently trusts members of the domain and will serve out a large degree of user information to such clients. You have been warned! "On-the-Fly" Creation of Machine Trust Accounts The second (and recommended) way of creating machine trust accounts is simply to allow the Samba server to create them as needed when the client is joined to the domain. Since each Samba machine trust account requires a corresponding Unix account, a method for automatically creating the Unix account is usually supplied; this requires configuration of the add machine script option in smb.conf. This method is not required, however; corresponding Unix accounts may also be created manually. Below is an example for a RedHat Linux system. [global] # <...remainder of parameters...> add machine script = /usr/sbin/useradd -d /dev/null -g 100 -s /bin/false -M %u Joining the Client to the Domain The procedure for joining a client to the domain varies with the version of Windows. Windows 2000 When the user elects to join the client to a domain, Windows prompts for an account and password that is privileged to join the domain. A Samba administrative account (i.e., a Samba account that has root privileges on the Samba server) must be entered here; the operation will fail if an ordinary user account is given. The password for this account should be set to a different password than the associated /etc/passwd entry, for security reasons. The session key of the Samba administrative account acts as an encryption key for setting the password of the machine trust account. The machine trust account will be created on-the-fly, or updated if it already exists. Windows NT If the machine trust account was created manually, on the Identification Changes menu enter the domain name, but do not check the box "Create a Computer Account in the Domain." In this case, the existing machine trust account is used to join the machine to the domain. If the machine trust account is to be created on-the-fly, on the Identification Changes menu enter the domain name, and check the box "Create a Computer Account in the Domain." In this case, joining the domain proceeds as above for Windows 2000 (i.e., you must supply a Samba administrative account when prompted). Samba Joining a samba client to a domain is documented in the Domain Member chapter. Samba ADS Domain Membership This is a rough guide to setting up Samba 3.0 with kerberos authentication against a Windows2000 KDC. Setup your <filename>smb.conf</filename> You must use at least the following 3 options in smb.conf: realm = your.kerberos.REALM security = ADS encrypt passwords = yes In case samba can't figure out your ads server using your realm name, use the ads server option in smb.conf: ads server = your.kerberos.server You do *not* need a smbpasswd file, and older clients will be authenticated as if security = domain, although it won't do any harm and allows you to have local users not in the domain. I expect that the above required options will change soon when we get better active directory integration. Setup your <filename>/etc/krb5.conf</filename> Note: you will need the krb5 workstation, devel, and libs installed The minimal configuration for krb5.conf is: [realms] YOUR.KERBEROS.REALM = { kdc = your.kerberos.server } Test your config by doing a kinit USERNAME@REALM and making sure that your password is accepted by the Win2000 KDC. The realm must be uppercase or you will get "Cannot find KDC for requested realm while getting initial credentials" error Time between the two servers must be synchronized. You will get a "kinit(v5): Clock skew too great while getting initial credentials" if the time difference is more than five minutes. You also must ensure that you can do a reverse DNS lookup on the IP address of your KDC. Also, the name that this reverse lookup maps to must either be the netbios name of the KDC (ie. the hostname with no domain attached) or it can alternatively be the netbios name followed by the realm. The easiest way to ensure you get this right is to add a /etc/hosts entry mapping the IP address of your KDC to its netbios name. If you don't get this right then you will get a "local error" when you try to join the realm. If all you want is kerberos support in &smbclient; then you can skip straight to Test with &smbclient; now. Creating a computer account and testing your servers is only needed if you want kerberos support for &smbd; and &winbindd;. Create the computer account As a user that has write permission on the Samba private directory (usually root) run: net join -U Administrator%password Possible errors "ADS support not compiled in" Samba must be reconfigured (remove config.cache) and recompiled (make clean all install) after the kerberos libs and headers are installed. net join prompts for user name You need to login to the domain using kinit USERNAME@REALM. USERNAME must be a user who has rights to add a machine to the domain. Test your server setup If the join was successful, you will see a new computer account with the NetBIOS name of your Samba server in Active Directory (in the "Computers" folder under Users and Computers. On a Windows 2000 client try net use * \\server\share. You should be logged in with kerberos without needing to know a password. If this fails then run klist tickets. Did you get a ticket for the server? Does it have an encoding type of DES-CBC-MD5 ? Testing with &smbclient; On your Samba server try to login to a Win2000 server or your Samba server using &smbclient; and kerberos. Use &smbclient; as usual, but specify the -k option to choose kerberos authentication. Notes You must change administrator password at least once after DC install, to create the right encoding types w2k doesn't seem to create the _kerberos._udp and _ldap._tcp in their defaults DNS setup. Maybe fixed in service packs?