&author.jht; &author.jeremy; &author.jerry; &author.tridge; &author.jelmer; Domain Membership Domain Membership is a subject of vital concern, Samba must be able to participate as a member server in a Microsoft Domain security context, and Samba must be capable of providing Domain machine member trust accounts, otherwise it would not be capable of offering a viable option for many users. This chapter covers background information pertaining to domain membership, Samba configuration for it, and MS Windows client procedures for joining a domain. Why is this necessary? Because both are areas in which there exists within the current MS Windows networking world and particularly in the UNIX/Linux networking and administration world, a considerable level of mis-information, incorrect understanding, and a lack of knowledge. Hopefully this chapter will fill the voids. Features and Benefits MS Windows workstations and servers that want to participate in domain security need to be made Domain members. Participating in Domain security is often called Single Sign On or SSO for short. This chapter describes the process that must be followed to make a workstation (or another server - be it an MS Windows NT4 / 200x server) or a Samba server a member of an MS Windows Domain security context. Samba-3 can join an MS Windows NT4 style domain as a native member server, an MS Windows Active Directory Domain as a native member server, or a Samba Domain Control network. Domain membership has many advantages: MS Windows workstation users get the benefit of SSO Domain user access rights and file ownership / access controls can be set from the single Domain SAM (Security Account Manager) database (works with Domain member servers as well as with MS Windows workstations that are domain members) Only MS Windows NT4 / 200x / XP Professional workstations that are Domain members can use network logon facilities Domain Member workstations can be better controlled through the use of Policy files (NTConfig.POL) and Desktop Profiles. Through the use of logon scripts, users can be given transparent access to network applications that run off application servers Network administrators gain better application and user access management abilities because there is no need to maintain user accounts on any network client or server, other than the central Domain database (either NT4/Samba SAM style Domain, NT4 Domain that is back ended with an LDAP directory, or via an Active Directory infrastructure) MS Windows Workstation/Server Machine Trust Accounts machine trust accounts A machine trust account is an account that is used to authenticate a client machine (rather than a user) to the Domain Controller server. In Windows terminology, this is known as a "Computer Account." The password of a machine trust account acts as the shared secret for secure communication with the Domain Controller. This is a security feature to prevent an unauthorized machine with the same NetBIOS name from joining the domain and gaining access to domain user/group accounts. Windows NT, 200x, XP Professional clients use machine trust accounts, but Windows 9x / Me / XP Home clients do not. Hence, a Windows 9x / Me / XP Home client is never a true member of a domain because it does not possess a machine trust account, and thus has no shared secret with the domain controller. A Windows NT4 PDC stores each machine trust account in the Windows Registry. The introduction of MS Windows 2000 saw the introduction of Active Directory, the new repository for machine trust accounts. A Samba PDC, however, stores each machine trust account in two parts, as follows: A Domain Security Account (stored in the passdb backend that has been configured in the &smb.conf; file. The precise nature of the account information that is stored depends on the type of backend database that has been chosen. The older format of this data is the smbpasswd database which contains the UNIX login ID, the UNIX user identifier (UID), and the LanMan and NT encrypted passwords. There is also some other information in this file that we do not need to concern ourselves with here. The two newer database types are called ldapsam, tdbsam. Both store considerably more data than the older smbpasswd file did. The extra information enables new user account controls to be used. A corresponding UNIX account, typically stored in /etc/passwd. Work is in progress to allow a simplified mode of operation that does not require UNIX user accounts, but this may not be a feature of the early releases of Samba-3. machine trust accountscreating There are three ways to create machine trust accounts: Manual creation from the UNIX/Linux command line. Here, both the Samba and corresponding UNIX account are created by hand. Server Manager Using the MS Windows NT4 Server Manager (either from an NT4 Domain member server, or using the Nexus toolkit available from the Microsoft web site. This tool can be run from any MS Windows machine so long as the user is logged on as the administrator account. "On-the-fly" creation. The Samba machine trust account is automatically created by Samba at the time the client is joined to the domain. (For security, this is the recommended method.) The corresponding UNIX account may be created automatically or manually. Manual Creation of Machine Trust Accounts The first step in manually creating a machine trust account is to manually create the corresponding UNIX account in /etc/passwd. This can be done using vipw or another 'add user' command that is normally used to create new UNIX accounts. The following is an example for a Linux based Samba server: useradd vipw &rootprompt;/usr/sbin/useradd -g 100 -d /dev/null -c "machine nickname" \ -s /bin/false machine_name$ &rootprompt;passwd -l machine_name$ chpass On *BSD systems, this can be done using the chpass utility: &rootprompt;chpass -a \ "machine_name$:*:101:100::0:0:Workstation machine_name:/dev/null:/sbin/nologin" The /etc/passwd entry will list the machine name with a "$" appended, won't have a password, will have a null shell and no home directory. For example a machine named 'doppy' would have an /etc/passwd entry like this: doppy$:x:505:100:machine_nickname:/dev/null:/bin/false Above, machine_nickname can be any descriptive name for the client, i.e., BasementComputer. machine_name absolutely must be the NetBIOS name of the client to be joined to the domain. The "$" must be appended to the NetBIOS name of the client or Samba will not recognize this as a machine trust account. Now that the corresponding UNIX account has been created, the next step is to create the Samba account for the client containing the well-known initial machine trust account password. This can be done using the smbpasswd command as shown here: &rootprompt;smbpasswd -a -m machine_name where machine_name is the machine's NetBIOS name. The RID of the new machine account is generated from the UID of the corresponding UNIX account. Join the client to the domain immediately Manually creating a machine trust account using this method is the equivalent of creating a machine trust account on a Windows NT PDC using Server Manager the Server Manager. From the time at which the account is created to the time which the client joins the domain and changes the password, your domain is vulnerable to an intruder joining your domain using a machine with the same NetBIOS name. A PDC inherently trusts members of the domain and will serve out a large degree of user information to such clients. You have been warned! Using NT4 Server Manager to Add Machine Accounts to the Domain If the machine from which you are trying to manage the domain is an MS Windows NT4 workstation or MS Windows 200x / XP Professional then the tool of choice is the package called SRVTOOLS.EXE. When executed in the target directory this will unpack SrvMge.exe and UsrMgr.exe (both are domain management tools for MS Windows NT4 workstation). If your workstation is a Microsoft Windows 9x/Me family product you should download the Nexus.exe package from the Microsoft web site. When executed from the target directory this will unpack the same tools but for use on this platform. Further information about these tools may be obtained from the following locations: Launch the srvmgr.exe (Server Manager for Domains) and follow these steps: Server Manager Account Machine Account Management From the menu select Computer Click on Select Domain Click on the name of the domain you wish to administer in the Select Domain panel and then click OK. Again from the menu select Computer Select Add to Domain In the dialog box, click on the radio button to Add NT Workstation of Server, then enter the machine name in the field provided, then click the Add button. "On-the-Fly" Creation of Machine Trust Accounts The second (and recommended) way of creating machine trust accounts is simply to allow the Samba server to create them as needed when the client is joined to the domain. Since each Samba machine trust account requires a corresponding UNIX account, a method for automatically creating the UNIX account is usually supplied; this requires configuration of the add machine script option in &smb.conf;. This method is not required, however; corresponding UNIX accounts may also be created manually. Below is an example for a RedHat Linux system. [global] <...remainder of parameters...> add machine script/usr/sbin/useradd -d /dev/null -g 100 -s /bin/false -M %u Making an MS Windows Workstation or Server a Domain Member The procedure for making an MS Windows workstation of server a member of the domain varies with the version of Windows: Windows 200x XP Professional When the user elects to make the client a domain member, Windows 200x prompts for an account and password that has privileges to create machine accounts in the domain. A Samba administrative account (i.e., a Samba account that has root privileges on the Samba server) must be entered here; the operation will fail if an ordinary user account is given. Note: For security reasons the password for this administrative account should be set to a password that is other than that used for the root user in the /etc/passwd. The name of the account that is used to create domain member machine accounts can be anything the network administrator may choose. If it is other than root then this is easily mapped to root using the file pointed to be the &smb.conf; parameter username map/etc/samba/smbusers. The session key of the Samba administrative account acts as an encryption key for setting the password of the machine trust account. The machine trust account will be created on-the-fly, or updated if it already exists. Windows NT4 If the machine trust account was created manually, on the Identification Changes menu enter the domain name, but do not check the box Create a Computer Account in the Domain. In this case, the existing machine trust account is used to join the machine to the domain. If the machine trust account is to be created on-the-fly, on the Identification Changes menu enter the domain name, and check the box Create a Computer Account in the Domain. In this case, joining the domain proceeds as above for Windows 2000 (i.e., you must supply a Samba administrative account when prompted). Samba Joining a Samba client to a domain is documented in the domain member chapter. Domain Member Server This mode of server operation involves the Samba machine being made a member of a domain security context. This means by definition that all user authentication will be done from a centrally defined authentication regime. The authentication regime may come from an NT3/4 style (old domain technology) server, or it may be provided from an Active Directory server (ADS) running on MS Windows 2000 or later. Of course it should be clear that the authentication back end itself could be from any distributed directory architecture server that is supported by Samba. This can be LDAP (from OpenLDAP), or Sun's iPlanet, of NetWare Directory Server, etc. Please refer to the chapter on setting up a PDC for more information regarding how to create a domain machine account for a domain member server as well as for information regarding how to enable the Samba domain member machine to join the domain and to be fully trusted by it. Joining an NT4 type Domain with Samba-3 Assumptions NetBIOS name:SERV1Win2K/NT domain name:&example.workgroup;Domain's PDC NetBIOS name:DOMPDCDomain's BDC NetBIOS names:DOMBDC1 and DOMBDC2
First, you must edit your &smb.conf; file to tell Samba it should now use domain security. Change (or add) your security line in the [global] section of your &smb.conf; to read: securitydomain Next change the workgroup line in the [global] section to read: workgroup&example.workgroup; as this is the name of the domain we are joining. You must also have the parameter encrypt passwords set to yes in order for your users to authenticate to the NT PDC. Finally, add (or modify) a password server line in the [global] section to read: password serverDOMPDC DOMBDC1 DOMBDC2 These are the primary and backup domain controllers Samba will attempt to contact in order to authenticate users. Samba will try to contact each of these servers in order, so you may want to rearrange this list in order to spread out the authentication load among domain controllers. Alternatively, if you want smbd to automatically determine the list of Domain controllers to use for authentication, you may set this line to be: password server* This method allows Samba to use exactly the same mechanism that NT does. This method either broadcasts or uses a WINS database in order to find domain controllers to authenticate against. In order to actually join the domain, you must run this command: &rootprompt;net rpc join -S DOMPDC -UAdministrator%password If the argument is not given then the domain name will be obtained from &smb.conf;. As we are joining the domain DOM and the PDC for that domain (the only machine that has write access to the domain SAM database) is DOMPDC, we use it for the option. The Administrator%password is the login name and password for an account which has the necessary privilege to add machines to the domain. If this is successful you will see the message: Joined domain DOM. or Joined 'SERV1' to realm 'MYREALM' in your terminal window. See the net man page for more details. This process joins the server to the domain without having to create the machine trust account on the PDC beforehand. This command goes through the machine account password change protocol, then writes the new (random) machine account password for this Samba server into a file in the same directory in which an smbpasswd file would be stored - normally: /usr/local/samba/private/secrets.tdb This file is created and owned by root and is not readable by any other user. It is the key to the domain-level security for your system, and should be treated as carefully as a shadow password file. Finally, restart your Samba daemons and get ready for clients to begin using domain security! The way you can restart your samba daemons depends on your distribution, but in most cases running &rootprompt;/etc/init.d/samba restart does the job.
Why is this better than security = server? Currently, domain security in Samba doesn't free you from having to create local UNIX users to represent the users attaching to your server. This means that if domain user DOM\fred attaches to your domain security Samba server, there needs to be a local UNIX user fred to represent that user in the UNIX filesystem. This is very similar to the older Samba security mode security = server, where Samba would pass through the authentication request to a Windows NT server in the same way as a Windows 95 or Windows 98 server would. Please refer to the chapter on winbind for information on a system to automatically assign UNIX uids and gids to Windows NT Domain users and groups. The advantage to domain-level security is that the authentication in domain-level security is passed down the authenticated RPC channel in exactly the same way that an NT server would do it. This means Samba servers now participate in domain trust relationships in exactly the same way NT servers do (i.e., you can add Samba servers into a resource domain and have the authentication passed on from a resource domain PDC to an account domain PDC). In addition, with securityserver every Samba daemon on a server has to keep a connection open to the authenticating server for as long as that daemon lasts. This can drain the connection resources on a Microsoft NT server and cause it to run out of available connections. With securitydomain, however, the Samba daemons connect to the PDC/BDC only for as long as is necessary to authenticate the user, and then drop the connection, thus conserving PDC connection resources. And finally, acting in the same manner as an NT server authenticating to a PDC means that as part of the authentication reply, the Samba server gets the user identification information such as the user SID, the list of NT groups the user belongs to, etc. Much of the text of this document was first published in the Web magazine LinuxWorld as the article Doing the NIS/NT Samba.
Samba ADS Domain Membership Active Directory ADSActive Directory KDC Kerberos This is a rough guide to setting up Samba 3.0 with Kerberos authentication against a Windows2000 KDC. A familiarity with Kerberos is assumed. Setup your &smb.conf; You must use at least the following 3 options in &smb.conf;: realmyour.kerberos.REALM securityADS encrypt passwordsyes In case samba can't figure out your ads server using your realm name, use the ads server option in &smb.conf;: ads serveryour.kerberos.server You do not need a smbpasswd file, and older clients will be authenticated as if securitydomain, although it won't do any harm and allows you to have local users not in the domain. It is expected that the above required options will change soon when active directory integration will get better. Setup your <filename>/etc/krb5.conf</filename> The minimal configuration for krb5.conf is: [libdefaults] default_realm = YOUR.KERBEROS.REALM [realms] YOUR.KERBEROS.REALM = { kdc = your.kerberos.server } kinit Test your config by doing a kinit USERNAME@REALM and making sure that your password is accepted by the Win2000 KDC. The realm must be uppercase or you will get Cannot find KDC for requested realm while getting initial credentials error (Kerberos is case-sensitive!). Time between the two servers must be synchronized. You will get a kinit(v5): Clock skew too great while getting initial credentials if the time difference is more than five minutes. You also must ensure that you can do a reverse DNS lookup on the IP address of your KDC. Also, the name that this reverse lookup maps to must either be the NetBIOS name of the KDC (ie. the hostname with no domain attached) or it can alternatively be the NetBIOS name followed by the realm. The easiest way to ensure you get this right is to add a /etc/hosts entry mapping the IP address of your KDC to its NetBIOS name. If you don't get this right then you will get a local error when you try to join the realm. If all you want is Kerberos support in &smbclient; then you can skip straight to Test with &smbclient; now. Creating a computer account and testing your servers is only needed if you want Kerberos support for &smbd; and &winbindd;. Create the computer account As a user that has write permission on the Samba private directory (usually root) run: &rootprompt; net ads join -U Administrator%password Possible errors ADS support not compiled in Samba must be reconfigured (remove config.cache) and recompiled (make clean all install) after the Kerberos libs and headers are installed. net ads join prompts for user name You need to login to the domain using kinit USERNAME@REALM. USERNAME must be a user who has rights to add a machine to the domain. Test your server setup If the join was successful, you will see a new computer account with the NetBIOS name of your Samba server in Active Directory (in the "Computers" folder under Users and Computers. On a Windows 2000 client try net use * \\server\share. You should be logged in with Kerberos without needing to know a password. If this fails then run klist tickets. Did you get a ticket for the server? Does it have an encoding type of DES-CBC-MD5 ? Testing with &smbclient; smbclient On your Samba server try to login to a Win2000 server or your Samba server using &smbclient; and Kerberos. Use &smbclient; as usual, but specify the option to choose Kerberos authentication. Notes You must change administrator password at least once after DC install, to create the right encoding types W2k doesn't seem to create the _kerberos._udp and _ldap._tcp in their defaults DNS setup. Maybe this will be fixed later in service packs. Common Errors In the process of adding / deleting / re-adding domain member machine accounts there are many traps for the unwary player and there are many little things that can go wrong. It is particularly interesting how often subscribers on the samba mailing list have concluded after repeated failed attempts to add a machine account that it is necessary to "re-install" MS Windows on t he machine. In truth, it is seldom necessary to reinstall because of this type of problem. The real solution is often very simple, and with understanding of how MS Windows networking functions easy to overcome. Can Not Add Machine Back to Domain A Windows workstation was reinstalled. The original domain machine account was deleted and added immediately. The workstation will not join the domain if I use the same machine name. Attempts to add the machine fail with a message that the machine already exists on the network - I know it doesn't. Why is this failing? The original name is still in the NetBIOS name cache and must expire after machine account deletion BEFORE adding that same name as a domain member again. The best advice is to delete the old account and then to add the machine with a new name. Adding Machine to Domain Fails Adding a Windows 200x or XP Professional machine to the Samba PDC Domain fails with a message that, The machine could not be added at this time, there is a network problem. Please try again later. Why? You should check that there is an add machine script in your &smb.conf; file. If there is not, please add one that is appropriate for your OS platform. If a script has been defined you will need to debug it's operation. Increase the log level in the &smb.conf; file to level 10, then try to rejoin the domain. Check the logs to see which operation is failing. Possible causes include: The script does not actually exist, or could not be located in the path specified. Corrective Action: Fix it. Make sure that when run manually that the script will add both the UNIX system account _and_ the Samba SAM account. The machine could not be added to the UNIX system accounts file /etc/passwd Corrective Action: Check that the machine name is a legal UNIX system account name. ie: If the UNIX utility useradd is called then make sure that the machine name you are trying to add can be added using this tool. Useradd on some systems will not allow any upper case characters nor will it allow spaces in the name.