Chapter 9. Samba as a ADS domain member

Table of Contents
9.1. Setup your smb.conf
9.2. Setup your /etc/krb5.conf
9.3. Create the computer account
9.4. Test your server setup
9.5. Testing with smbclient
9.6. Notes

This is a rough guide to setting up Samba 3.0 with kerberos authentication against a Windows2000 KDC.

9.1. Setup your smb.conf

You must use at least the following 3 options in smb.conf:

  realm = YOUR.KERBEROS.REALM
  security = ADS
  encrypt passwords = yes

In case samba can't figure out your ads server using your realm name, use the ads server option in smb.conf:

  ads server = your.kerberos.server

Note

You do *not* need a smbpasswd file, and older clients will be authenticated as if security = domain, although it won't do any harm and allows you to have local users not in the domain. I expect that the above required options will change soon when we get better active directory integration.

9.2. Setup your /etc/krb5.conf

The minimal configuration for krb5.conf is:

[realms]
    YOUR.KERBEROS.REALM = {
	kdc = your.kerberos.server
    }

Test your config by doing a kinit USERNAME@REALM and making sure that your password is accepted by the Win2000 KDC.

Note

The realm must be uppercase.

You also must ensure that you can do a reverse DNS lookup on the IP address of your KDC. Also, the name that this reverse lookup maps to must either be the netbios name of the KDC (ie. the hostname with no domain attached) or it can alternatively be the netbios name followed by the realm.

The easiest way to ensure you get this right is to add a /etc/hosts entry mapping the IP address of your KDC to its netbios name. If you don't get this right then you will get a "local error" when you try to join the realm.

If all you want is kerberos support in smbclient then you can skip straight to Test with smbclient now. Creating a computer account and testing your servers is only needed if you want kerberos support for smbd and winbindd.

9.3. Create the computer account

As a user that has write permission on the Samba private directory (usually root) run: net ads join

9.3.1. Possible errors

"ADS support not compiled in"

Samba must be reconfigured (remove config.cache) and recompiled (make clean all install) after the kerberos libs and headers are installed.

9.4. Test your server setup

On a Windows 2000 client try net use * \\server\share. You should be logged in with kerberos without needing to know a password. If this fails then run klist tickets. Did you get a ticket for the server? Does it have an encoding type of DES-CBC-MD5 ?

9.5. Testing with smbclient

On your Samba server try to login to a Win2000 server or your Samba server using smbclient and kerberos. Use smbclient as usual, but specify the -k option to choose kerberos authentication.

9.6. Notes

You must change administrator password at least once after DC install, to create the right encoding types

w2k doesn't seem to create the _kerberos._udp and _ldap._tcp in their defaults DNS setup. Maybe fixed in service packs?