1<html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Chapter�6.�Domain Membership</title><link rel="stylesheet" href="../samba.css" type="text/css"><meta name="generator" content="DocBook XSL Stylesheets V1.74.0"><link rel="home" href="index.html" title="The Official Samba 3.5.x HOWTO and Reference Guide"><link rel="up" href="type.html" title="Part�II.�Server Configuration Basics"><link rel="prev" href="samba-bdc.html" title="Chapter�5.�Backup Domain Control"><link rel="next" href="StandAloneServer.html" title="Chapter�7.�Standalone Servers"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table width="100%" summary="Navigation header"><tr><th colspan="3" align="center">Chapter�6.�Domain Membership</th></tr><tr><td width="20%" align="left"><a accesskey="p" href="samba-bdc.html">Prev</a>�</td><th width="60%" align="center">Part�II.�Server Configuration Basics</th><td width="20%" align="right">�<a accesskey="n" href="StandAloneServer.html">Next</a></td></tr></table><hr></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="domain-member"></a>Chapter�6.�Domain Membership</h2></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="orgname">Samba Team</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><code class="email">&lt;<a class="email" href="mailto:jht@samba.org">jht@samba.org</a>&gt;</code></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Jeremy</span> <span class="orgname">Samba Team</span> <span class="surname">Allison</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><code class="email">&lt;<a class="email" href="mailto:jra@samba.org">jra@samba.org</a>&gt;</code></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Gerald</span> <span class="othername">(Jerry)</span> <span class="orgname">Samba Team</span> <span class="surname">Carter</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><code class="email">&lt;<a class="email" href="mailto:jerry@samba.org">jerry@samba.org</a>&gt;</code></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Andrew</span> <span class="orgname">Samba Team</span> <span class="surname">Tridgell</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><code class="email">&lt;<a class="email" href="mailto:tridge@samba.org">tridge@samba.org</a>&gt;</code></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Jelmer</span> <span class="othername">R.</span> <span class="orgname">The Samba Team</span> <span class="surname">Vernooij</span></h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><code class="email">&lt;<a class="email" href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</code></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Guenther</span> <span class="orgname">Samba Team</span> <span class="surname">Deschner</span></h3><span class="contrib">LDAP updates</span>�<div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><code class="email">&lt;<a class="email" href="mailto:gd@samba.org">gd@samba.org</a>&gt;</code></p></div></div></div></div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><span class="sect1"><a href="domain-member.html#id2569109">Features and Benefits</a></span></dt><dt><span class="sect1"><a href="domain-member.html#machine-trust-accounts">MS Windows Workstation/Server Machine Trust Accounts</a></span></dt><dd><dl><dt><span class="sect2"><a href="domain-member.html#id2569796">Manual Creation of Machine Trust Accounts</a></span></dt><dt><span class="sect2"><a href="domain-member.html#id2570233">Managing Domain Machine Accounts using NT4 Server Manager</a></span></dt><dt><span class="sect2"><a href="domain-member.html#id2570513">On-the-Fly Creation of Machine Trust Accounts</a></span></dt><dt><span class="sect2"><a href="domain-member.html#id2570619">Making an MS Windows Workstation or Server a Domain Member</a></span></dt></dl></dd><dt><span class="sect1"><a href="domain-member.html#domain-member-server">Domain Member Server</a></span></dt><dd><dl><dt><span class="sect2"><a href="domain-member.html#id2571111">Joining an NT4-type Domain with Samba-3</a></span></dt><dt><span class="sect2"><a href="domain-member.html#id2571847">Why Is This Better Than security = server?</a></span></dt></dl></dd><dt><span class="sect1"><a href="domain-member.html#ads-member">Samba ADS Domain Membership</a></span></dt><dd><dl><dt><span class="sect2"><a href="domain-member.html#id2572129">Configure smb.conf</a></span></dt><dt><span class="sect2"><a href="domain-member.html#id2572320">Configure /etc/krb5.conf</a></span></dt><dt><span class="sect2"><a href="domain-member.html#ads-create-machine-account">Create the Computer Account</a></span></dt><dt><span class="sect2"><a href="domain-member.html#ads-test-server">Testing Server Setup</a></span></dt><dt><span class="sect2"><a href="domain-member.html#ads-test-smbclient">Testing with smbclient</a></span></dt><dt><span class="sect2"><a href="domain-member.html#id2573414">Notes</a></span></dt></dl></dd><dt><span class="sect1"><a href="domain-member.html#id2573486">Sharing User ID Mappings between Samba Domain Members</a></span></dt><dt><span class="sect1"><a href="domain-member.html#id2573692">Common Errors</a></span></dt><dd><dl><dt><span class="sect2"><a href="domain-member.html#id2573732">Cannot Add Machine Back to Domain</a></span></dt><dt><span class="sect2"><a href="domain-member.html#id2573808">Adding Machine to Domain Fails</a></span></dt><dt><span class="sect2"><a href="domain-member.html#id2574044">I Can't Join a Windows 2003 PDC</a></span></dt></dl></dd></dl></div><p>
2<a class="indexterm" name="id2569052"></a>
3<a class="indexterm" name="id2569059"></a>
4<a class="indexterm" name="id2569066"></a>
5Domain membership is a subject of vital concern. Samba must be able to
6participate as a member server in a Microsoft domain security context, and
7Samba must be capable of providing domain machine member trust accounts;
8otherwise it would not be able to offer a viable option for many users.
9</p><p>
10<a class="indexterm" name="id2569086"></a>
11<a class="indexterm" name="id2569093"></a>
12This chapter covers background information pertaining to domain membership,
13the Samba configuration for it, and MS Windows client procedures for joining a
14domain. Why is this necessary? Because both are areas in which there exists
15within the current MS Windows networking world, and particularly in the
16UNIX/Linux networking and administration world, a considerable level of
17misinformation, incorrect understanding, and lack of knowledge. Hopefully
18this chapter will fill the voids.
19</p><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2569109"></a>Features and Benefits</h2></div></div></div><p>
20<a class="indexterm" name="id2569117"></a>
21<a class="indexterm" name="id2569124"></a>
22<a class="indexterm" name="id2569131"></a>
23MS Windows workstations and servers that want to participate in domain security need to
24be made domain members. Participating in domain security is often called 
25<span class="emphasis"><em>single sign-on</em></span>, or <acronym class="acronym">SSO</acronym> for short. This
26chapter describes the process that must be followed to make a workstation
27(or another server  be it an <span class="application">MS Windows NT4/200x</span>
28server) or a Samba server a member of an MS Windows domain security context.
29</p><p>
30<a class="indexterm" name="id2569163"></a>
31<a class="indexterm" name="id2569170"></a>
32<a class="indexterm" name="id2569176"></a>
33<a class="indexterm" name="id2569183"></a>
34Samba-3 can join an MS Windows NT4-style domain as a native member server, an 
35MS Windows Active Directory domain as a native member server, or a Samba domain
36control network. Domain membership has many advantages:
37</p><div class="itemizedlist"><ul type="disc"><li><p>
38	<a class="indexterm" name="id2569203"></a>
39	MS Windows workstation users get the benefit of SSO.
40	</p></li><li><p>
41	<a class="indexterm" name="id2569215"></a>
42	<a class="indexterm" name="id2569222"></a>
43	<a class="indexterm" name="id2569229"></a>
44	<a class="indexterm" name="id2569236"></a>
45	Domain user access rights and file ownership/access controls can be set
46	from the single Domain Security Account Manager (SAM) database 
47	(works with domain member servers as well as with MS Windows workstations
48	that are domain members).
49	</p></li><li><p>
50	<a class="indexterm" name="id2569250"></a>
51	<a class="indexterm" name="id2569257"></a>
52	Only <span class="application">MS Windows NT4/200x/XP Professional</span>
53	workstations that are domain members can use network logon facilities.
54	</p></li><li><p>
55	<a class="indexterm" name="id2569276"></a>
56	<a class="indexterm" name="id2569283"></a>
57	<a class="indexterm" name="id2569290"></a>
58	<a class="indexterm" name="id2569297"></a>
59	Domain member workstations can be better controlled through the use of
60	policy files (<code class="filename">NTConfig.POL</code>) and desktop profiles.
61	</p></li><li><p>
62	<a class="indexterm" name="id2569316"></a>
63	<a class="indexterm" name="id2569323"></a>
64	<a class="indexterm" name="id2569330"></a>
65	Through the use of logon scripts, users can be given transparent access to network
66	applications that run off application servers.
67	</p></li><li><p>
68	<a class="indexterm" name="id2569344"></a>
69	<a class="indexterm" name="id2569351"></a>
70	<a class="indexterm" name="id2569357"></a>
71	<a class="indexterm" name="id2569364"></a>
72	Network administrators gain better application and user access management
73	abilities because there is no need to maintain user accounts on any network
74	client or server other than the central domain database 
75	(either NT4/Samba SAM-style domain, NT4 domain that is backend-ed with an
76	LDAP directory, or via an Active Directory infrastructure).
77	</p></li></ul></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="machine-trust-accounts"></a>MS Windows Workstation/Server Machine Trust Accounts</h2></div></div></div><p>
78<a class="indexterm" name="id2569393"></a>
79<a class="indexterm" name="id2569399"></a>
80<a class="indexterm" name="id2569406"></a>
81<a class="indexterm" name="id2569413"></a>
82A Machine Trust Account is an account that is used to authenticate a client machine (rather than a user) to
83the domain controller server. In Windows terminology, this is known as a &#8220;<span class="quote">computer account.</span>&#8221; The
84purpose of the machine trust account is to prevent a rogue user and domain controller from colluding to gain
85access to a domain member workstation.
86</p><p>
87<a class="indexterm" name="id2569432"></a>
88<a class="indexterm" name="id2569442"></a>
89<a class="indexterm" name="id2569449"></a>
90<a class="indexterm" name="id2569456"></a>
91<a class="indexterm" name="id2569463"></a>
92The password of a Machine Trust Account acts as the shared secret for secure communication with the domain
93controller. This is a security feature to prevent an unauthorized machine with the same NetBIOS name from
94joining the domain, participating in domain security operations, and gaining access to domain user/group
95accounts. Windows NT/200x/XP Professional clients use machine trust accounts, but Windows 9x/Me/XP Home
96clients do not. Hence, a Windows 9x/Me/XP Home client is never a true member of a domain because it does not
97possess a Machine Trust Account, and, thus, has no shared secret with the domain controller.
98</p><p>
99<a class="indexterm" name="id2569484"></a>
100<a class="indexterm" name="id2569491"></a>
101<a class="indexterm" name="id2569497"></a>
102<a class="indexterm" name="id2569504"></a>
103A Windows NT4 PDC stores each Machine Trust Account in the Windows Registry.
104The introduction of MS Windows 2000 saw the introduction of Active Directory,
105the new repository for Machine Trust Accounts. A Samba PDC, however, stores
106each Machine Trust Account in two parts,
107as follows:
108
109</p><div class="itemizedlist"><ul type="disc"><li><p>
110	<a class="indexterm" name="id2569521"></a>
111	<a class="indexterm" name="id2569528"></a>
112	<a class="indexterm" name="id2569535"></a>
113	A domain security account (stored in the <a class="link" href="smb.conf.5.html#PASSDBBACKEND" target="_top">passdb backend</a>) that has been configured in
114	the <code class="filename">smb.conf</code> file. The precise nature of the account information that is stored depends on the type of
115	backend database that has been chosen.
116	</p><p>
117	<a class="indexterm" name="id2569567"></a>
118	<a class="indexterm" name="id2569574"></a>
119	<a class="indexterm" name="id2569581"></a>
120	<a class="indexterm" name="id2569587"></a>
121	<a class="indexterm" name="id2569594"></a>
122	<a class="indexterm" name="id2569601"></a>
123	The older format of this data is the <code class="filename">smbpasswd</code> database
124	that contains the UNIX login ID, the UNIX user identifier (UID), and the
125	LanMan and NT-encrypted passwords. There is also some other information in
126	this file that we do not need to concern ourselves with here.
127	</p><p>
128	<a class="indexterm" name="id2569623"></a>
129	<a class="indexterm" name="id2569630"></a>
130	<a class="indexterm" name="id2569637"></a>
131	<a class="indexterm" name="id2569643"></a>
132	The two newer database types are called ldapsam and tdbsam. Both store considerably more data than the older
133	<code class="filename">smbpasswd</code> file did. The extra information enables new user account controls to be
134	implemented.
135	</p></li><li><p>
136	<a class="indexterm" name="id2569664"></a>
137	<a class="indexterm" name="id2569671"></a>
138	A corresponding UNIX account, typically stored in <code class="filename">/etc/passwd</code>. Work is in progress to
139	allow a simplified mode of operation that does not require UNIX user accounts, but this has not been a feature
140	of the early releases of Samba-3, and is not currently planned for release either.
141	</p></li></ul></div><p>
142</p><p>
143<a class="indexterm" name="id2569697"></a>
144There are three ways to create Machine Trust Accounts:
145</p><div class="itemizedlist"><ul type="disc"><li><p>
146	<a class="indexterm" name="id2569713"></a>
147	Manual creation from the UNIX/Linux command line. Here, both the Samba and
148	corresponding UNIX account are created by hand.
149	</p></li><li><p>
150	<a class="indexterm" name="id2569727"></a>
151	<a class="indexterm" name="id2569734"></a>
152	Using the MS Windows NT4 Server Manager, either from an NT4 domain member
153	server or using the Nexus toolkit available from the Microsoft Web site.
154	This tool can be run from any MS Windows machine as long as the user is
155	logged on as the administrator account.
156	</p></li><li><p>
157	<a class="indexterm" name="id2569750"></a>
158	<a class="indexterm" name="id2569757"></a>
159	&#8220;<span class="quote">On-the-fly</span>&#8221; creation. The Samba Machine Trust Account is automatically
160	created by Samba at the time the client is joined to the domain.
161	(For security, this is the recommended method.) The corresponding UNIX
162	account may be created automatically or manually. 
163	</p></li></ul></div><p>
164<a class="indexterm" name="id2569776"></a>
165<a class="indexterm" name="id2569782"></a>
166Neither MS Windows NT4/200x/XP Professional, nor Samba, provide any method for enforcing the method of machine
167trust account creation. This is a matter of the administrator's choice.
168</p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2569796"></a>Manual Creation of Machine Trust Accounts</h3></div></div></div><p>
169<a class="indexterm" name="id2569804"></a>
170<a class="indexterm" name="id2569811"></a>
171<a class="indexterm" name="id2569817"></a>
172<a class="indexterm" name="id2569823"></a>
173The first step in manually creating a Machine Trust Account is to manually
174create the corresponding UNIX account in <code class="filename">/etc/passwd</code>. 
175This can be done using <code class="literal">vipw</code> or another &#8220;<span class="quote">adduser</span>&#8221; command
176that is normally used to create new UNIX accounts. The following is an example for
177a Linux-based Samba server:
178</p><pre class="screen">
179<code class="prompt">root# </code><strong class="userinput"><code>/usr/sbin/useradd -g machines -d /var/lib/nobody \
180   -c <em class="replaceable"><code>"machine nickname"</code></em> \
181   -s /bin/false <em class="replaceable"><code>machine_name</code></em>$ </code></strong>
182
183<code class="prompt">root# </code><strong class="userinput"><code>passwd -l <em class="replaceable"><code>machine_name</code></em>$</code></strong>
184</pre><p>
185</p><p>
186<a class="indexterm" name="id2569892"></a>
187<a class="indexterm" name="id2569899"></a>
188<a class="indexterm" name="id2569906"></a>
189In the example above there is an existing system group &#8220;<span class="quote">machines</span>&#8221; which is used
190as the primary group for all machine accounts. In the following examples the &#8220;<span class="quote">machines</span>&#8221; group
191numeric GID is 100.
192</p><p>
193<a class="indexterm" name="id2569926"></a>
194<a class="indexterm" name="id2569933"></a>
195On *BSD systems, this can be done using the <code class="literal">chpass</code> utility:
196</p><pre class="screen">
197<code class="prompt">root# </code><strong class="userinput"><code>chpass -a \
198'<em class="replaceable"><code>machine_name</code></em>$:*:101:100::0:0:Windows <em class="replaceable"><code>machine_name</code></em>:/dev/null:/sbin/nologin'</code></strong>
199</pre><p>
200</p><p>
201<a class="indexterm" name="id2569974"></a>
202<a class="indexterm" name="id2569981"></a>
203<a class="indexterm" name="id2569987"></a>
204<a class="indexterm" name="id2569994"></a>
205The <code class="filename">/etc/passwd</code> entry will list the machine name 
206with a &#8220;<span class="quote">$</span>&#8221; appended, and will not have a password, will have a null shell and no 
207home directory. For example, a machine named &#8220;<span class="quote">doppy</span>&#8221; would have an 
208<code class="filename">/etc/passwd</code> entry like this:
209</p><pre class="programlisting">
210doppy$:x:505:100:<em class="replaceable"><code>machine_nickname</code></em>:/dev/null:/bin/false
211</pre><p>
212</p><p>
213<a class="indexterm" name="id2570036"></a>
214<a class="indexterm" name="id2570043"></a>
215<a class="indexterm" name="id2570050"></a>
216in which <em class="replaceable"><code>machine_nickname</code></em> can be any
217descriptive name for the client, such as BasementComputer.
218<em class="replaceable"><code>machine_name</code></em> absolutely must be the NetBIOS
219name of the client to be joined to the domain. The &#8220;<span class="quote">$</span>&#8221; must be
220appended to the NetBIOS name of the client or Samba will not recognize
221this as a Machine Trust Account.
222</p><p>
223<a class="indexterm" name="id2570076"></a>
224<a class="indexterm" name="id2570083"></a>
225<a class="indexterm" name="id2570090"></a>
226Now that the corresponding UNIX account has been created, the next step is to create 
227the Samba account for the client containing the well-known initial 
228Machine Trust Account password. This can be done using the 
229<code class="literal">smbpasswd</code> command 
230as shown here:
231</p><pre class="screen">
232<code class="prompt">root# </code><strong class="userinput"><code>smbpasswd -a -m <em class="replaceable"><code>machine_name</code></em></code></strong>
233</pre><p>
234</p><p>
235<a class="indexterm" name="id2570131"></a>
236<a class="indexterm" name="id2570138"></a>
237<a class="indexterm" name="id2570145"></a>
238<a class="indexterm" name="id2570152"></a>
239where <em class="replaceable"><code>machine_name</code></em> is the machine's NetBIOS
240name. The RID of the new machine account is generated from the UID of 
241the corresponding UNIX account.
242</p><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Join the client to the domain immediately</h3><p>
243<a class="indexterm" name="id2570174"></a>
244<a class="indexterm" name="id2570181"></a>
245<a class="indexterm" name="id2570187"></a>
246<a class="indexterm" name="id2570194"></a>
247<a class="indexterm" name="id2570201"></a>
248Manually creating a Machine Trust Account using this method is the 
249equivalent of creating a Machine Trust Account on a Windows NT PDC using 
250<a class="indexterm" name="id2570210"></a>
251the <span class="application">Server Manager</span>. From the time at which the 
252account is created to the time the client joins the domain and 
253changes the password, your domain is vulnerable to an intruder joining 
254your domain using a machine with the same NetBIOS name. A PDC inherently 
255trusts members of the domain and will serve out a large degree of user 
256information to such clients. You have been warned!
257</p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2570233"></a>Managing Domain Machine Accounts using NT4 Server Manager</h3></div></div></div><p>
258<a class="indexterm" name="id2570241"></a>
259<a class="indexterm" name="id2570248"></a>
260<a class="indexterm" name="id2570256"></a>
261A working <a class="link" href="smb.conf.5.html#ADDMACHINESCRIPT" target="_top">add machine script</a> is essential
262for machine trust accounts to be automatically created. This applies no matter whether
263you use automatic account creation or the NT4 Domain Server Manager.
264</p><p>
265<a class="indexterm" name="id2570281"></a>
266<a class="indexterm" name="id2570288"></a>
267<a class="indexterm" name="id2570295"></a>
268<a class="indexterm" name="id2570301"></a>
269If the machine from which you are trying to manage the domain is an 
270<span class="application">MS Windows NT4 workstation or MS Windows 200x/XP Professional</span>,
271the tool of choice is the package called <code class="literal">SRVTOOLS.EXE</code>. 
272When executed in the target directory it will unpack <code class="literal">SrvMgr.exe</code>
273and <code class="literal">UsrMgr.exe</code> (both are domain management tools for MS Windows NT4 workstation).
274</p><p>
275<a class="indexterm" name="id2570340"></a>
276<a class="indexterm" name="id2570346"></a>
277If your workstation is a <span class="application">Microsoft Windows 9x/Me</span> family product,
278 you should download the <code class="literal">Nexus.exe</code> package from the Microsoft Web site.
279When executed from the target directory, it will unpack the same tools but for use on 
280this platform.
281</p><p>
282Further information about these tools may be obtained from Knowledge Base articles
283<a class="ulink" href="http://support.microsoft.com/default.aspx?scid=kb;en-us;173673" target="_top">173673</a>, and
284<a class="ulink" href="http://support.microsoft.com/default.aspx?scid=kb;en-us;172540" target="_top">172540</a>
285</p><p>
286<a class="indexterm" name="id2570391"></a>
287<a class="indexterm" name="id2570398"></a>
288Launch the <code class="literal">srvmgr.exe</code> (Server Manager for Domains) and follow these steps:
289</p><div class="procedure"><a name="id2570413"></a><p class="title"><b>Procedure�6.1.�Server Manager Account Machine Account Management</b></p><ol type="1"><li><p>
290	From the menu select <span class="guimenu">Computer</span>.
291	</p></li><li><p>
292	Click <span class="guimenuitem">Select Domain</span>.
293	</p></li><li><p>
294	Click the name of the domain you wish to administer in the
295	<span class="guilabel">Select Domain</span> panel and then click 
296	<span class="guibutton">OK</span>.
297	</p></li><li><p>
298	Again from the menu select <span class="guimenu">Computer</span>.
299	</p></li><li><p>
300	Select <span class="guimenuitem">Add to Domain</span>.
301	</p></li><li><p>
302	In the dialog box, click the radio button to 
303	<span class="guilabel">Add NT Workstation of Server</span>, then
304	enter the machine name in the field provided, and click the 
305	<span class="guibutton">Add</span> button.
306	</p></li></ol></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2570513"></a>On-the-Fly Creation of Machine Trust Accounts</h3></div></div></div><p>
307<a class="indexterm" name="id2570522"></a>
308The third (and recommended) way of creating Machine Trust Accounts is simply to allow the Samba server to
309create them as needed when the client is joined to the domain.
310</p><p>
311<a class="indexterm" name="id2570537"></a>
312<a class="indexterm" name="id2570547"></a>
313<a class="indexterm" name="id2570554"></a>
314Since each Samba Machine Trust Account requires a corresponding UNIX account, a method
315for automatically creating the UNIX account is usually supplied; this requires configuration of the
316add machine script option in <code class="filename">smb.conf</code>. This method is not required; however, corresponding UNIX
317accounts may also be created manually.
318</p><p>
319<a class="indexterm" name="id2570575"></a>
320<a class="indexterm" name="id2570582"></a>
321Here is an example for a Red Hat Linux system:
322</p><table class="simplelist" border="0" summary="Simple list"><tr><td> </td></tr><tr><td><em class="parameter"><code>[global]</code></em></td></tr><tr><td><a class="indexterm" name="id2570604"></a><em class="parameter"><code>add machine script = /usr/sbin/useradd -d /var/lib/nobody -g 100 -s /bin/false -M %u</code></em></td></tr></table><p>
323</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2570619"></a>Making an MS Windows Workstation or Server a Domain Member</h3></div></div></div><p>
324The procedure for making an MS Windows workstation or server a member of the domain varies
325with the version of Windows.
326</p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2570630"></a>Windows 200x/XP Professional Client</h4></div></div></div><p>
327<a class="indexterm" name="id2570638"></a>
328<a class="indexterm" name="id2570645"></a>
329<a class="indexterm" name="id2570655"></a>
330<a class="indexterm" name="id2570662"></a>
331	When the user elects to make the client a domain member, Windows 200x prompts for
332	an account and password that has privileges to create machine accounts in the domain.
333	</p><p>
334	A Samba administrator account (i.e., a Samba account that has <code class="literal">root</code> privileges on the
335	Samba server) must be entered here; the operation will fail if an ordinary user account is given.
336	The necessary privilege can be assured by creating a Samba SAM account for <code class="literal">root</code> or
337	by granting the <code class="literal">SeMachineAccountPrivilege</code> privilege to the user account.
338	</p><p>
339<a class="indexterm" name="id2570701"></a>
340<a class="indexterm" name="id2570708"></a>
341	For security reasons, the password for this administrator account should be set
342	to a password that is other than that used for the root user in <code class="filename">/etc/passwd</code>.
343	</p><p>
344<a class="indexterm" name="id2570726"></a>
345<a class="indexterm" name="id2570733"></a>
346<a class="indexterm" name="id2570740"></a>
347<a class="indexterm" name="id2570747"></a>
348	The name of the account that is used to create domain member machine trust accounts can be
349	anything the network administrator may choose. If it is other than <code class="constant">root</code>,
350	then this is easily mapped to <code class="constant">root</code> in the file named in the <code class="filename">smb.conf</code> parameter
351	<a class="link" href="smb.conf.5.html#USERNAMEMAP" target="_top">username map = /etc/samba/smbusers</a>.
352	</p><p>
353<a class="indexterm" name="id2570787"></a>
354<a class="indexterm" name="id2570794"></a>
355<a class="indexterm" name="id2570801"></a>
356	The session key of the Samba administrator account acts as an encryption key for setting the password of the machine trust
357	account. The Machine Trust Account will be created on-the-fly, or updated if it already exists.
358	</p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2570814"></a>Windows NT4 Client</h4></div></div></div><p>
359<a class="indexterm" name="id2570822"></a>
360<a class="indexterm" name="id2570829"></a>
361<a class="indexterm" name="id2570836"></a>
362	If the Machine Trust Account was created manually, on the
363	Identification Changes menu enter the domain name, but do not
364	check the box <span class="guilabel">Create a Computer Account in the Domain</span>.
365	In this case, the existing Machine Trust Account is used to join the machine 
366	to the domain.
367	</p><p>
368<a class="indexterm" name="id2570855"></a>
369<a class="indexterm" name="id2570862"></a>
370<a class="indexterm" name="id2570869"></a>
371<a class="indexterm" name="id2570876"></a>
372	If the Machine Trust Account is to be created on the fly, on the Identification Changes menu enter the domain
373	name and check the box <span class="guilabel">Create a Computer Account in the Domain</span>. In this case, joining
374	the domain proceeds as above for Windows 2000 (i.e., you must supply a Samba administrator account when
375	prompted).
376	</p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2570897"></a>Samba Client</h4></div></div></div><p>
377<a class="indexterm" name="id2570904"></a>
378	Joining a Samba client to a domain is documented in <a class="link" href="domain-member.html#domain-member-server" title="Domain Member Server">the next section</a>.
379	</p></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="domain-member-server"></a>Domain Member Server</h2></div></div></div><p>
380<a class="indexterm" name="id2570935"></a>
381<a class="indexterm" name="id2570942"></a>
382<a class="indexterm" name="id2570949"></a>
383<a class="indexterm" name="id2570956"></a>
384This mode of server operation involves the Samba machine being made a member
385of a domain security context. This means by definition that all user
386authentication will be done from a centrally defined authentication regime. 
387The authentication regime may come from an NT3/4-style (old domain technology)
388server, or it may be provided from an Active Directory server (ADS) running on
389MS Windows 2000 or later.
390</p><p>
391<span class="emphasis"><em>
392<a class="indexterm" name="id2570982"></a>
393<a class="indexterm" name="id2570991"></a>
394<a class="indexterm" name="id2570998"></a>
395<a class="indexterm" name="id2571005"></a>
396<a class="indexterm" name="id2571012"></a>
397<a class="indexterm" name="id2571019"></a>
398<a class="indexterm" name="id2571025"></a>
399<a class="indexterm" name="id2571032"></a>
400Of course it should be clear that the authentication backend itself could be
401from any distributed directory architecture server that is supported by Samba.
402This can be LDAP (from OpenLDAP), or Sun's iPlanet, or Novell e-Directory
403Server, and so on.
404</em></span>
405</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
406<a class="indexterm" name="id2571048"></a>
407<a class="indexterm" name="id2571055"></a>
408<a class="indexterm" name="id2571062"></a>
409When Samba is configured to use an LDAP or other identity management and/or
410directory service, it is Samba that continues to perform user and machine
411authentication. It should be noted that the LDAP server does not perform
412authentication handling in place of what Samba is designed to do.
413</p></div><p>
414<a class="indexterm" name="id2571077"></a>
415<a class="indexterm" name="id2571084"></a>
416<a class="indexterm" name="id2571092"></a>
417Please refer to <a class="link" href="samba-pdc.html" title="Chapter�4.�Domain Control">Domain Control</a>, for more information regarding
418how to create a domain machine account for a domain member server as well as for
419information on how to enable the Samba domain member machine to join the domain
420and be fully trusted by it.
421</p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2571111"></a>Joining an NT4-type Domain with Samba-3</h3></div></div></div><p><a class="link" href="domain-member.html#assumptions" title="Table�6.1.�Assumptions">Assumptions</a> lists names that are used in the remainder of this chapter.</p><div class="table"><a name="assumptions"></a><p class="title"><b>Table�6.1.�Assumptions</b></p><div class="table-contents"><table summary="Assumptions" border="1"><colgroup><col align="right"><col align="left"></colgroup><tbody><tr><td align="right">Samba DMS NetBIOS name:</td><td align="left">SERV1</td></tr><tr><td align="right">Windows 200x/NT domain name:</td><td align="left">MIDEARTH</td></tr><tr><td align="right">Domain's PDC NetBIOS name:</td><td align="left">DOMPDC</td></tr><tr><td align="right">Domain's BDC NetBIOS names:</td><td align="left">DOMBDC1 and DOMBDC2</td></tr></tbody></table></div></div><br class="table-break"><p>
422<a class="indexterm" name="id2571195"></a>
423First, you must edit your <code class="filename">smb.conf</code> file to tell Samba it should now use domain security.
424</p><p>
425<a class="indexterm" name="id2571211"></a>
426<a class="indexterm" name="id2571218"></a>
427<a class="indexterm" name="id2571225"></a>
428<a class="indexterm" name="id2571232"></a>
429Change (or add) your <a class="link" href="smb.conf.5.html#SECURITY" target="_top">security</a> line in the [global] section 
430of your <code class="filename">smb.conf</code> to read:
431</p><table class="simplelist" border="0" summary="Simple list"><tr><td><a class="indexterm" name="id2571263"></a><em class="parameter"><code>security = domain</code></em></td></tr></table><p>
432Note that if the parameter <em class="parameter"><code>security = user</code></em> is used, this machine would function as a
433standalone server and not as a domain member server. Domain security mode causes Samba to work within the
434domain security context.
435</p><p>
436Next change the <a class="link" href="smb.conf.5.html#WORKGROUP" target="_top">workgroup</a> line in the <em class="parameter"><code>[global]</code></em>
437section to read: 
438</p><table class="simplelist" border="0" summary="Simple list"><tr><td><a class="indexterm" name="id2571311"></a><em class="parameter"><code>workgroup = MIDEARTH</code></em></td></tr></table><p>
439This is the name of the domain we are joining.
440</p><p>
441<a class="indexterm" name="id2571327"></a>
442<a class="indexterm" name="id2571334"></a>
443You must also have the parameter <a class="link" href="smb.conf.5.html#ENCRYPTPASSWORDS" target="_top">encrypt passwords</a>
444set to <code class="constant">yes</code> in order for your users to authenticate to the NT PDC.
445This is the default setting if this parameter is not specified. There is no need to specify this
446parameter, but if it is specified in the <code class="filename">smb.conf</code> file, it must be set to <code class="constant">Yes</code>.
447</p><p>
448<a class="indexterm" name="id2571373"></a>
449<a class="indexterm" name="id2571379"></a>
450<a class="indexterm" name="id2571386"></a>
451<a class="indexterm" name="id2571393"></a>
452Finally, add (or modify) a <a class="link" href="smb.conf.5.html#PASSWORDSERVER" target="_top">password server</a> line in the [global]
453section to read: 
454</p><table class="simplelist" border="0" summary="Simple list"><tr><td><a class="indexterm" name="id2571417"></a><em class="parameter"><code>password server = DOMPDC DOMBDC1 DOMBDC2</code></em></td></tr></table><p>
455These are the PDC and BDCs Samba 
456will attempt to contact in order to authenticate users. Samba will 
457try to contact each of these servers in order, so you may want to 
458rearrange this list in order to spread out the authentication load 
459among Domain Controllers.
460</p><p>
461<a class="indexterm" name="id2571437"></a>
462<a class="indexterm" name="id2571444"></a>
463<a class="indexterm" name="id2571451"></a>
464<a class="indexterm" name="id2571458"></a>
465Alternatively, if you want smbd to determine automatically the list of domain controllers to use for
466authentication, you may set this line to be:
467</p><table class="simplelist" border="0" summary="Simple list"><tr><td><a class="indexterm" name="id2571473"></a><em class="parameter"><code>password server = *</code></em></td></tr></table><p>
468<a class="indexterm" name="id2571485"></a>
469This method allows Samba to use exactly the same mechanism that NT does. The 
470method either uses broadcast-based name resolution, performs a WINS database
471lookup in order to find a domain controller against which to authenticate,
472or locates the domain controller using DNS name resolution.
473</p><p>
474To join the domain, run this command:
475<a class="indexterm" name="id2571500"></a>
476</p><pre class="screen">
477<code class="prompt">root# </code><strong class="userinput"><code>net rpc join -S DOMPDC -U<em class="replaceable"><code>Administrator%password</code></em></code></strong>
478</pre><p>
479</p><p>
480<a class="indexterm" name="id2571534"></a>
481<a class="indexterm" name="id2571541"></a>
482<a class="indexterm" name="id2571547"></a>
483<a class="indexterm" name="id2571554"></a>
484If the <code class="option">-S DOMPDC</code> argument is not given, the domain name will be obtained from <code class="filename">smb.conf</code> and
485the NetBIOS name of the PDC will be obtained either using a WINS lookup or via NetBIOS broadcast based name
486look up.
487</p><p>
488<a class="indexterm" name="id2571577"></a>
489<a class="indexterm" name="id2571584"></a>
490<a class="indexterm" name="id2571590"></a>
491<a class="indexterm" name="id2571597"></a>
492The machine is joining the domain DOM, and the PDC for that domain (the only machine
493that has write access to the domain SAM database) is DOMPDC; therefore, use the <code class="option">-S</code>
494option. The <em class="replaceable"><code>Administrator%password</code></em> is the login name and
495password for an account that has the necessary privilege to add machines to the
496domain. If this is successful, you will see the following message in your terminal window.
497Where the older NT4-style domain architecture is used:
498</p><pre class="screen">
499<code class="computeroutput">Joined domain DOM.</code>
500</pre><p>
501</p><p>
502<a class="indexterm" name="id2571634"></a>
503<a class="indexterm" name="id2571645"></a>
504<a class="indexterm" name="id2571652"></a>
505Where Active Directory is used, the command used to join the ADS domain is:
506</p><pre class="screen">
507<code class="prompt">root# </code> net ads join -U<em class="replaceable"><code>Administrator%password</code></em>
508</pre><p>
509And the following output is indicative of a successful outcome:
510</p><pre class="screen">
511<code class="computeroutput">Joined SERV1 to realm MYREALM.</code>
512</pre><p>
513</p><p>
514Refer to the <code class="literal">net</code> man page and to <a class="link" href="NetCommand.html" title="Chapter�13.�Remote and Local Management: The Net Command">the chapter on remote
515administration</a> for further information.
516</p><p>
517<a class="indexterm" name="id2571709"></a>
518<a class="indexterm" name="id2571716"></a>
519<a class="indexterm" name="id2571723"></a>
520This process joins the server to the domain without separately having to create the machine
521trust account on the PDC beforehand.
522</p><p>
523<a class="indexterm" name="id2571735"></a>
524<a class="indexterm" name="id2571745"></a>
525<a class="indexterm" name="id2571752"></a>
526<a class="indexterm" name="id2571759"></a>
527This command goes through the machine account password change protocol, then writes the new (random) machine
528account password for this Samba server into a file in the same directory in which a smbpasswd file would be
529normally stored. The trust account information that is needed by the DMS is written into the file
530<code class="filename">/usr/local/samba/private/secrets.tdb</code> or <code class="filename">/etc/samba/secrets.tdb</code>.
531</p><p>
532<a class="indexterm" name="id2571788"></a>
533<a class="indexterm" name="id2571795"></a>
534This file is created and owned by root and is not readable by any other user. It is
535the key to the domain-level security for your system and should be treated as carefully 
536as a shadow password file.
537</p><p>
538<a class="indexterm" name="id2571808"></a>
539<a class="indexterm" name="id2571815"></a>
540<a class="indexterm" name="id2571822"></a>
541Finally, restart your Samba daemons and get ready for clients to begin using domain
542security. The way you can restart your Samba daemons depends on your distribution,
543but in most cases the following will suffice:
544</p><pre class="screen">
545<code class="prompt">root# </code>/etc/init.d/samba restart
546</pre><p>
547</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2571847"></a>Why Is This Better Than <em class="parameter"><code>security = server</code></em>?</h3></div></div></div><p>
548<a class="indexterm" name="id2571861"></a>
549<a class="indexterm" name="id2571868"></a>
550<a class="indexterm" name="id2571875"></a>
551Currently, domain security in Samba does not free you from having to create local UNIX users to represent the
552users attaching to your server. This means that if domain user <code class="constant">DOM\fred</code> attaches to your
553domain security Samba server, there needs to be a local UNIX user fred to represent that user in the UNIX file
554system. This is similar to the older Samba security mode <a class="link" href="smb.conf.5.html#SECURITY" target="_top">security = server</a>, where Samba would pass through the authentication request to a Windows
555NT server in the same way as a Windows 95 or Windows 98 server would.
556</p><p>
557<a class="indexterm" name="id2571909"></a>
558<a class="indexterm" name="id2571915"></a>
559<a class="indexterm" name="id2571922"></a>
560Please refer to <a class="link" href="winbind.html" title="Chapter�24.�Winbind: Use of Domain Accounts">Winbind: Use of Domain Accounts</a>, for information on a system
561to automatically assign UNIX UIDs and GIDs to Windows NT domain users and groups.
562</p><p>
563<a class="indexterm" name="id2571941"></a>
564<a class="indexterm" name="id2571948"></a>
565<a class="indexterm" name="id2571955"></a>
566The advantage of domain-level security is that the authentication in domain-level security is passed down the
567authenticated RPC channel in exactly the same way that an NT server would do it. This means Samba servers now
568participate in domain trust relationships in exactly the same way NT servers do (i.e., you can add Samba
569servers into a resource domain and have the authentication passed on from a resource domain PDC to an account
570domain PDC).
571</p><p>
572<a class="indexterm" name="id2571973"></a>
573<a class="indexterm" name="id2571979"></a>
574<a class="indexterm" name="id2571986"></a>
575In addition, with <a class="link" href="smb.conf.5.html#SECURITY" target="_top">security = server</a>, every Samba daemon on a server has to
576keep a connection open to the authenticating server for as long as that daemon lasts. This can drain the
577connection resources on a Microsoft NT server and cause it to run out of available connections. With
578<a class="link" href="smb.conf.5.html#SECURITY" target="_top">security = domain</a>, however, the Samba daemons connect to the PDC or BDC
579only for as long as is necessary to authenticate the user and then drop the connection, thus conserving PDC
580connection resources.
581</p><p>
582<a class="indexterm" name="id2572026"></a>
583<a class="indexterm" name="id2572032"></a>
584<a class="indexterm" name="id2572039"></a>
585<a class="indexterm" name="id2572046"></a>
586Finally, acting in the same manner as an NT server authenticating to a PDC means that as part of the
587authentication reply, the Samba server gets the user identification information such as the user SID, the list
588of NT groups the user belongs to, and so on.
589</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
590Much of the text of this document was first published in the Web magazine 
591<a class="ulink" href="http://www.linuxworld.com" target="_top"><span class="emphasis"><em>LinuxWorld</em></span></a> as the article <a class="ulink" href="http://www.linuxworld.com/linuxworld/lw-1998-10/lw-10-samba.html" target="_top">http://www.linuxworld.com/linuxworld/lw-1998-10/lw-10-samba.html</a>
592<span class="emphasis"><em>Doing the NIS/NT Samba</em></span>.
593</p></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="ads-member"></a>Samba ADS Domain Membership</h2></div></div></div><p>
594<a class="indexterm" name="id2572096"></a>
595<a class="indexterm" name="id2572102"></a>
596<a class="indexterm" name="id2572112"></a>
597<a class="indexterm" name="id2572118"></a>
598This is a rough guide to setting up Samba-3 with Kerberos authentication against a
599Windows 200x KDC. A familiarity with Kerberos is assumed.
600</p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2572129"></a>Configure <code class="filename">smb.conf</code></h3></div></div></div><p>
601You must use at least the following three options in <code class="filename">smb.conf</code>:
602</p><table class="simplelist" border="0" summary="Simple list"><tr><td><a class="indexterm" name="id2572155"></a><em class="parameter"><code>realm = your.kerberos.REALM</code></em></td></tr><tr><td><a class="indexterm" name="id2572166"></a><em class="parameter"><code>security = ADS</code></em></td></tr><tr><td># The following parameter need only be specified if present.</td></tr><tr><td># The default setting if not present is Yes.</td></tr><tr><td><a class="indexterm" name="id2572186"></a><em class="parameter"><code>encrypt passwords = yes</code></em></td></tr></table><p>
603<a class="indexterm" name="id2572200"></a>
604<a class="indexterm" name="id2572207"></a>
605<a class="indexterm" name="id2572214"></a>
606<a class="indexterm" name="id2572220"></a>
607<a class="indexterm" name="id2572227"></a>
608In case samba cannot correctly identify the appropriate ADS server using the realm name, use the 
609<a class="link" href="smb.conf.5.html#PASSWORDSERVER" target="_top">password server</a> option in <code class="filename">smb.conf</code>:
610</p><table class="simplelist" border="0" summary="Simple list"><tr><td><a class="indexterm" name="id2572258"></a><em class="parameter"><code>password server = your.kerberos.server</code></em></td></tr></table><p>
611The most common reason for which Samba may not be able to locate the ADS domain controller is a consequence of
612sites maintaining some DNS servers on UNIX systems without regard for the DNS requirements of the ADS
613infrastructure. There is no harm in specifying a preferred ADS domain controller using the <em class="parameter"><code>password
614server</code></em>.
615</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
616<a class="indexterm" name="id2572285"></a>
617<a class="indexterm" name="id2572292"></a>
618You do <span class="emphasis"><em>not</em></span> need an smbpasswd file, and older clients will be authenticated as 
619if <a class="link" href="smb.conf.5.html#SECURITY" target="_top">security = domain</a>, although it will not do any harm and 
620allows you to have local users not in the domain.
621</p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2572320"></a>Configure <code class="filename">/etc/krb5.conf</code></h3></div></div></div><p>
622<a class="indexterm" name="id2572332"></a>
623<a class="indexterm" name="id2572338"></a>
624<a class="indexterm" name="id2572348"></a>
625<a class="indexterm" name="id2572355"></a>
626With both MIT and Heimdal Kerberos, it is unnecessary to configure the <code class="filename">/etc/krb5.conf</code>,
627and it may be detrimental.
628</p><p>
629<a class="indexterm" name="id2572373"></a>
630<a class="indexterm" name="id2572379"></a>
631<a class="indexterm" name="id2572386"></a>
632<a class="indexterm" name="id2572393"></a>
633<a class="indexterm" name="id2572399"></a>
634Microsoft ADS automatically create SRV records in the DNS zone 
635<em class="parameter"><code>_kerberos._tcp.REALM.NAME</code></em> for each KDC in the realm. This is part
636of the installation and configuration process used to create an Active Directory domain.
637A KDC is a Kerberos Key Distribution Center and forms an integral part of the Microsoft
638active directory infrastructure.
639</p><p>
640<a class="indexterm" name="id2572421"></a>
641<a class="indexterm" name="id2572428"></a>
642<a class="indexterm" name="id2572435"></a>
643<a class="indexterm" name="id2572441"></a>
644<a class="indexterm" name="id2572448"></a>
645<a class="indexterm" name="id2572455"></a>
646UNIX systems can use kinit and the DES-CBC-MD5 or DES-CBC-CRC encryption types to authenticate to the Windows
6472000 KDC. For further information regarding Windows 2000 ADS kerberos interoperability please refer to the
648Microsoft Windows 2000 Kerberos <a class="ulink" href="http://www.microsoft.com/windows2000/techinfo/planning/security/kerbsteps.asp" target="_top">Interoperability</a>
649guide. Another very useful document that may be referred to for general information regarding Kerberos
650interoperability is <a class="ulink" href="http://www.ietf.org/rfc/rfc1510.txt?number=1510" target="_top">RFC1510</a>. This RFC
651explains much of the magic behind the operation of Kerberos.
652</p><p>
653<a class="indexterm" name="id2572487"></a>
654<a class="indexterm" name="id2572493"></a>
655<a class="indexterm" name="id2572500"></a>
656<a class="indexterm" name="id2572507"></a>
657<a class="indexterm" name="id2572514"></a>
658<a class="indexterm" name="id2572520"></a>
659MIT's, as well as Heimdal's, recent KRB5 libraries default to checking for SRV records, so they will 
660automatically find the KDCs. In addition, <code class="filename">krb5.conf</code> only allows specifying 
661a single KDC, even there if there may be more than one. Using the DNS lookup allows the KRB5 
662libraries to use whichever KDCs are available.
663</p><p>
664<a class="indexterm" name="id2572542"></a>
665When manually configuring <code class="filename">krb5.conf</code>, the minimal configuration is:
666</p><pre class="screen">
667[libdefaults]
668	default_realm = YOUR.KERBEROS.REALM
669
670[realms]
671	YOUR.KERBEROS.REALM = {
672	kdc = your.kerberos.server
673	}
674
675[domain_realms]
676	.kerberos.server = YOUR.KERBEROS.REALM
677</pre><p>
678</p><p>
679<a class="indexterm" name="id2572567"></a>
680When using Heimdal versions before 0.6, use the following configuration settings:
681</p><pre class="screen">
682[libdefaults]
683	default_realm      = YOUR.KERBEROS.REALM
684	default_etypes     = des-cbc-crc des-cbc-md5
685	default_etypes_des = des-cbc-crc des-cbc-md5
686
687[realms]
688        YOUR.KERBEROS.REALM = {
689        kdc = your.kerberos.server
690	}
691
692[domain_realms]
693        .kerberos.server = YOUR.KERBEROS.REALM
694</pre><p>
695</p><p>
696<a class="indexterm" name="id2572589"></a>
697<a class="indexterm" name="id2572596"></a>
698Test your config by doing a <strong class="userinput"><code>kinit
699<em class="replaceable"><code>USERNAME</code></em>@<em class="replaceable"><code>REALM</code></em></code></strong> and
700making sure that your password is accepted by the Win2000 KDC.
701</p><p>
702<a class="indexterm" name="id2572619"></a>
703<a class="indexterm" name="id2572626"></a>
704<a class="indexterm" name="id2572633"></a>
705<a class="indexterm" name="id2572639"></a>
706With Heimdal versions earlier than 0.6.x you can use only newly created accounts
707in ADS or accounts that have had the password changed once after migration, or
708in case of <code class="constant">Administrator</code> after installation. At the
709moment, a Windows 2003 KDC can only be used with Heimdal releases later than 0.6
710(and no default etypes in krb5.conf). Unfortunately, this whole area is still
711in a state of flux.
712</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
713<a class="indexterm" name="id2572661"></a>
714<a class="indexterm" name="id2572668"></a>
715<a class="indexterm" name="id2572674"></a>
716The realm must be in uppercase or you will get a &#8220;<span class="quote"><span class="errorname">Cannot find KDC for
717requested realm while getting initial credentials</span></span>&#8221; error (Kerberos
718is case-sensitive!).
719</p></div><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
720<a class="indexterm" name="id2572692"></a>
721<a class="indexterm" name="id2572698"></a>
722<a class="indexterm" name="id2572705"></a>
723<a class="indexterm" name="id2572712"></a>
724Time between the two servers must be synchronized. You will get a &#8220;<span class="quote"><span class="errorname">kinit(v5): Clock skew too
725great while getting initial credentials</span></span>&#8221; if the time difference (clock skew) is more than five minutes.
726</p></div><p>
727<a class="indexterm" name="id2572730"></a>
728<a class="indexterm" name="id2572737"></a>
729Clock skew limits are configurable in the Kerberos protocols. The default setting is five minutes.
730</p><p>
731<a class="indexterm" name="id2572749"></a>
732<a class="indexterm" name="id2572755"></a>
733<a class="indexterm" name="id2572762"></a>
734<a class="indexterm" name="id2572769"></a>
735You also must ensure that you can do a reverse DNS lookup on the IP address of your KDC. Also, the name that
736this reverse lookup maps to must either be the NetBIOS name of the KDC (i.e., the hostname with no domain
737attached) or it can be the NetBIOS name followed by the realm.
738</p><p>
739<a class="indexterm" name="id2572783"></a>
740<a class="indexterm" name="id2572790"></a>
741<a class="indexterm" name="id2572797"></a>
742The easiest way to ensure you get this right is to add a <code class="filename">/etc/hosts</code> entry mapping the IP
743address of your KDC to its NetBIOS name. If you do not get this correct, then you will get a <span class="errorname">local
744error</span> when you try to join the realm.
745</p><p>
746<a class="indexterm" name="id2572820"></a>
747<a class="indexterm" name="id2572826"></a>
748<a class="indexterm" name="id2572834"></a>
749<a class="indexterm" name="id2572841"></a>
750If all you want is Kerberos support in <span class="application">smbclient</span>, then you can skip directly to <a class="link" href="domain-member.html#ads-test-smbclient" title="Testing with smbclient">Testing with <span class="application">smbclient</span></a> now.  <a class="link" href="domain-member.html#ads-create-machine-account" title="Create the Computer Account">Create the Computer Account</a> and <a class="link" href="domain-member.html#ads-test-server" title="Testing Server Setup">Testing Server Setup</a> are needed only if you want Kerberos support for <span class="application">smbd</span>
751and <span class="application">winbindd</span>.
752</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="ads-create-machine-account"></a>Create the Computer Account</h3></div></div></div><p>
753<a class="indexterm" name="id2572911"></a>
754<a class="indexterm" name="id2572918"></a>
755<a class="indexterm" name="id2572925"></a>
756<a class="indexterm" name="id2572932"></a>
757As a user who has write permission on the Samba private directory (usually root), run:
758</p><pre class="screen">
759<code class="prompt">root# </code> <strong class="userinput"><code>net ads join -U Administrator%password</code></strong>
760</pre><p>
761The Administrator account can be any account that has been designated in the ADS domain security settings with
762permission to add machines to the ADS domain. It is, of course, a good idea to use an account other than Administrator.
763On the UNIX/Linux system, this command must be executed by an account that has UID=0 (root).
764</p><p>
765<a class="indexterm" name="id2572966"></a>
766<a class="indexterm" name="id2572973"></a>
767<a class="indexterm" name="id2572980"></a>
768<a class="indexterm" name="id2572987"></a>
769<a class="indexterm" name="id2572994"></a>
770<a class="indexterm" name="id2573001"></a>
771When making a Windows client a member of an ADS domain within a complex organization, you
772may want to create the machine trust account within a particular organizational unit. Samba-3 permits
773this to be done using the following syntax:
774</p><pre class="screen">
775<code class="prompt">root# </code> <strong class="userinput"><code>kinit Administrator@your.kerberos.REALM</code></strong>
776<code class="prompt">root# </code> <strong class="userinput"><code>net ads join createcomputer="organizational_unit"</code></strong>
777</pre><p>
778Your ADS manager will be able to advise what should be specified for the "organizational_unit" parameter.
779</p><p>
780<a class="indexterm" name="id2573051"></a>
781<a class="indexterm" name="id2573058"></a>
782<a class="indexterm" name="id2573065"></a>
783<a class="indexterm" name="id2573072"></a>
784For example, you may want to create the machine trust account in a container called &#8220;<span class="quote">Servers</span>&#8221;
785under the organizational directory &#8220;<span class="quote">Computers/BusinessUnit/Department,</span>&#8221; like this:
786</p><pre class="screen">
787<code class="prompt">root# </code> <strong class="userinput"><code>net ads join "Computers/BusinessUnit/Department/Servers"</code></strong>
788</pre><p>
789This command will place the Samba server machine trust account in the container
790<code class="literal">Computers/BusinessUnit/Department/Servers</code>. The container should exist in the ADS directory
791before executing this command.  Please note that forward slashes must be used, because backslashes are both
792valid characters in an OU name and used as escapes for other characters.  If you need a backslash in an OU 
793name, it may need to be quadrupled to pass through the shell escape and ldap escape.
794</p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2573121"></a>Possible Errors</h4></div></div></div><p>
795</p><div class="variablelist"><dl><dt><span class="term"><span class="errorname">ADS support not compiled in</span></span></dt><dd><p>
796	<a class="indexterm" name="id2573140"></a>
797	<a class="indexterm" name="id2573147"></a>
798	<a class="indexterm" name="id2573154"></a>
799	Samba must be reconfigured (remove config.cache) and recompiled (make clean all install) after the
800	Kerberos libraries and headers files are installed.
801	</p></dd><dt><span class="term"><span class="errorname">net ads join prompts for user name</span></span></dt><dd><p>
802	<a class="indexterm" name="id2573174"></a>
803	<a class="indexterm" name="id2573180"></a>
804	You need to login to the domain using <strong class="userinput"><code>kinit
805	<em class="replaceable"><code>USERNAME</code></em>@<em class="replaceable"><code>REALM</code></em></code></strong>.
806	<em class="replaceable"><code>USERNAME</code></em> must be a user who has rights to add a machine to the domain.
807	</p></dd><dt><span class="term">Unsupported encryption/or checksum types</span></dt><dd><p>
808	<a class="indexterm" name="id2573214"></a>
809	<a class="indexterm" name="id2573220"></a>
810	<a class="indexterm" name="id2573228"></a>
811	Make sure that the <code class="filename">/etc/krb5.conf</code> is correctly configured
812	for the type and version of Kerberos installed on the system.
813	</p></dd></dl></div><p>
814</p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="ads-test-server"></a>Testing Server Setup</h3></div></div></div><p>
815<a class="indexterm" name="id2573259"></a>
816<a class="indexterm" name="id2573266"></a>
817<a class="indexterm" name="id2573273"></a>
818If the join was successful, you will see a new computer account with the
819NetBIOS name of your Samba server in Active Directory (in the &#8220;<span class="quote">Computers</span>&#8221;
820folder under Users and Computers.
821</p><p>
822<a class="indexterm" name="id2573289"></a>
823<a class="indexterm" name="id2573296"></a>
824<a class="indexterm" name="id2573305"></a>
825On a Windows 2000 client, try <strong class="userinput"><code>net use * \\server\share</code></strong>. It should be possible
826to login with Kerberos without needing to know a password. If this fails, then run
827<strong class="userinput"><code>klist tickets</code></strong>. Did you get a ticket for the server? Does it have
828an encryption type of DES-CBC-MD5?
829</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
830<a class="indexterm" name="id2573332"></a>
831<a class="indexterm" name="id2573339"></a>
832<a class="indexterm" name="id2573346"></a>
833Samba can use both DES-CBC-MD5 encryption as well as ARCFOUR-HMAC-MD5 encoding.
834</p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="ads-test-smbclient"></a>Testing with <span class="application">smbclient</span></h3></div></div></div><p>
835<a class="indexterm" name="id2573373"></a>
836<a class="indexterm" name="id2573380"></a>
837<a class="indexterm" name="id2573386"></a>
838On your Samba server try to login to a Windows 2000 server or your Samba
839server using <span class="application">smbclient</span> and Kerberos. Use <span class="application">smbclient</span> as usual, but
840specify the <code class="option">-k</code> option to choose Kerberos authentication.
841</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2573414"></a>Notes</h3></div></div></div><p>
842<a class="indexterm" name="id2573422"></a>
843<a class="indexterm" name="id2573429"></a>
844<a class="indexterm" name="id2573436"></a>
845You must change the administrator password at least once after installing a domain controller, 
846to create the right encryption types.
847</p><p>
848<a class="indexterm" name="id2573448"></a>
849<a class="indexterm" name="id2573455"></a>
850<a class="indexterm" name="id2573462"></a>
851Windows 200x does not seem to create the <em class="parameter"><code>_kerberos._udp</code></em> and
852<em class="parameter"><code>_ldap._tcp</code></em> in the default DNS setup. Perhaps this will be fixed later in service packs.
853</p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2573486"></a>Sharing User ID Mappings between Samba Domain Members</h2></div></div></div><p>
854<a class="indexterm" name="id2573495"></a>
855<a class="indexterm" name="id2573502"></a>
856<a class="indexterm" name="id2573508"></a>
857<a class="indexterm" name="id2573515"></a>
858Samba maps UNIX users and groups (identified by UIDs and GIDs) to Windows users and groups (identified by SIDs).
859These mappings are done by the <em class="parameter"><code>idmap</code></em> subsystem of Samba.
860</p><p>
861<a class="indexterm" name="id2573533"></a>
862<a class="indexterm" name="id2573540"></a>
863<a class="indexterm" name="id2573547"></a>
864In some cases it is useful to share these mappings between Samba domain members,
865so <span class="emphasis"><em>name-&gt;id</em></span> mapping is identical on all machines.
866This may be needed in particular when sharing files over both CIFS and NFS.
867</p><p>
868<a class="indexterm" name="id2573564"></a>
869<a class="indexterm" name="id2573571"></a>
870To use the <span class="emphasis"><em>LDAP</em></span> <em class="parameter"><code>ldap idmap suffix</code></em>, set:
871</p><table class="simplelist" border="0" summary="Simple list"><tr><td><a class="indexterm" name="id2573595"></a><em class="parameter"><code>ldap idmap suffix = ou=Idmap</code></em></td></tr></table><p>
872See the <code class="filename">smb.conf</code> man page entry for the <a class="link" href="smb.conf.5.html#LDAPIDMAPSUFFIX" target="_top">ldap idmap suffix</a>
873parameter for further information.
874</p><p>
875<a class="indexterm" name="id2573631"></a>
876<a class="indexterm" name="id2573637"></a>
877<a class="indexterm" name="id2573644"></a>
878Do not forget to specify also the <a class="link" href="smb.conf.5.html#LDAPADMINDN" target="_top">ldap admin dn</a>
879and to make certain to set the LDAP administrative password into the <code class="filename">secrets.tdb</code> using:
880</p><pre class="screen">
881<code class="prompt">root# </code> smbpasswd -w ldap-admin-password
882</pre><p>
883In place of <code class="literal">ldap-admin-password</code>, substitute the LDAP administration password for your
884system.
885</p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2573692"></a>Common Errors</h2></div></div></div><p>
886<a class="indexterm" name="id2573700"></a>
887<a class="indexterm" name="id2573707"></a>
888In the process of adding/deleting/re-adding domain member machine trust accounts, there are
889many traps for the unwary player and many &#8220;<span class="quote">little</span>&#8221; things that can go wrong.
890It is particularly interesting how often subscribers on the Samba mailing list have concluded
891after repeated failed attempts to add a machine account that it is necessary to &#8220;<span class="quote">reinstall</span>&#8221;
892MS Windows on the machine. In truth, it is seldom necessary to reinstall because of this type
893of problem. The real solution is often quite simple, and with an understanding of how MS Windows
894networking functions, it is easy to overcome.
895</p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2573732"></a>Cannot Add Machine Back to Domain</h3></div></div></div><p>
896<a class="indexterm" name="id2573740"></a>
897<a class="indexterm" name="id2573748"></a>
898&#8220;<span class="quote">A Windows workstation was reinstalled. The original domain machine trust
899account was deleted and added immediately. The workstation will not join the domain if I use 
900the same machine name. Attempts to add the machine fail with a message that the machine already
901exists on the network  I know it does not. Why is this failing?</span>&#8221;
902</p><p>
903<a class="indexterm" name="id2573769"></a>
904<a class="indexterm" name="id2573775"></a>
905The original name is still in the NetBIOS name cache and must expire after machine account
906deletion before adding that same name as a domain member again. The best advice is to delete
907the old account and then add the machine with a new name. Alternately, the name cache can be flushed and
908reloaded with current data using the <code class="literal">nbtstat</code> command on the Windows client:
909</p><pre class="screen">
910<code class="prompt">C:\&gt; </code> nbtstat -R
911</pre><p>
912</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2573808"></a>Adding Machine to Domain Fails</h3></div></div></div><p>
913<a class="indexterm" name="id2573816"></a>
914<a class="indexterm" name="id2573822"></a>
915&#8220;<span class="quote">Adding a Windows 200x or XP Professional machine to the Samba PDC Domain fails with a
916message that says, <span class="errorname">"The machine could not be added at this time, there is a network problem.
917Please try again later."</span> Why?</span>&#8221;
918</p><p>
919<a class="indexterm" name="id2573843"></a>
920You should check that there is an <a class="link" href="smb.conf.5.html#ADDMACHINESCRIPT" target="_top">add machine script</a> in your <code class="filename">smb.conf</code>
921file. If there is not, please add one that is appropriate for your OS platform. If a script
922has been defined, you will need to debug its operation. Increase the <a class="link" href="smb.conf.5.html#LOGLEVEL" target="_top">log level</a>
923in the <code class="filename">smb.conf</code> file to level 10, then try to rejoin the domain. Check the logs to see which
924operation is failing.
925</p><p>
926Possible causes include:
927</p><div class="itemizedlist"><ul type="disc"><li><p>
928<a class="indexterm" name="id2573901"></a>
929<a class="indexterm" name="id2573908"></a>
930	The script does not actually exist, or could not be located in the path specified.
931	</p><p>
932<a class="indexterm" name="id2573919"></a>
933<a class="indexterm" name="id2573926"></a>
934	<span class="emphasis"><em>Corrective action:</em></span> Fix it. Make sure when run manually
935	that the script will add both the UNIX system account and the Samba SAM account.
936	</p></li><li><p>
937<a class="indexterm" name="id2573943"></a>
938<a class="indexterm" name="id2573950"></a>
939	The machine could not be added to the UNIX system accounts file <code class="filename">/etc/passwd</code>.
940	</p><p>
941<a class="indexterm" name="id2573967"></a>
942<a class="indexterm" name="id2573974"></a>
943	<span class="emphasis"><em>Corrective action:</em></span> Check that the machine name is a legal UNIX
944	system account name. If the UNIX utility <code class="literal">useradd</code> is called,
945	then make sure that the machine name you are trying to add can be added using this
946	tool. <code class="literal">Useradd</code> on some systems will not allow any uppercase characters
947	nor will it allow spaces in the name.
948	</p></li></ul></div><p>
949<a class="indexterm" name="id2574006"></a>
950<a class="indexterm" name="id2574012"></a>
951<a class="indexterm" name="id2574019"></a>
952The <a class="link" href="smb.conf.5.html#ADDMACHINESCRIPT" target="_top">add machine script</a> does not create the
953machine account in the Samba backend database; it is there only to create a UNIX system
954account to which the Samba backend database account can be mapped.
955</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2574044"></a>I Can't Join a Windows 2003 PDC</h3></div></div></div><p>
956<a class="indexterm" name="id2574052"></a>
957<a class="indexterm" name="id2574058"></a>
958<a class="indexterm" name="id2574065"></a>
959<a class="indexterm" name="id2574072"></a>
960	Windows 2003 requires SMB signing. Client-side SMB signing has been implemented in Samba-3.0.
961	Set <a class="link" href="smb.conf.5.html#CLIENTUSESPNEGO" target="_top">client use spnego = yes</a> when communicating 
962	with a Windows 2003 server. This will not interfere with other Windows clients that do not
963	support the more advanced security features of Windows 2003 because the client will simply
964	negotiate a protocol that both it and the server suppport. This is a well-known fall-back facility
965	that is built into the SMB/CIFS protocols.
966	</p></div></div></div><div class="navfooter"><hr><table width="100%" summary="Navigation footer"><tr><td width="40%" align="left"><a accesskey="p" href="samba-bdc.html">Prev</a>�</td><td width="20%" align="center"><a accesskey="u" href="type.html">Up</a></td><td width="40%" align="right">�<a accesskey="n" href="StandAloneServer.html">Next</a></td></tr><tr><td width="40%" align="left" valign="top">Chapter�5.�Backup Domain Control�</td><td width="20%" align="center"><a accesskey="h" href="index.html">Home</a></td><td width="40%" align="right" valign="top">�Chapter�7.�Standalone Servers</td></tr></table></div></body></html>
967