• Home
  • History
  • Annotate
  • Line#
  • Navigate
  • Raw
  • Download
  • only in /asuswrt-rt-n18u-9.0.0.4.380.2695/release/src/router/samba-3.5.8/docs-xml/Samba3-HOWTO/
1<?xml version="1.0" encoding="iso-8859-1"?>
2<!DOCTYPE chapter PUBLIC "-//Samba-Team//DTD DocBook V4.2-Based Variant V1.0//EN" "http://www.samba.org/samba/DTD/samba-doc">
3<chapter id="domain-member">
4
5<chapterinfo>
6	&author.jht;
7	&author.jeremy;
8	&author.jerry;
9	&author.tridge;
10	&author.jelmer;
11	<author>&person.gd;<contrib>LDAP updates</contrib></author>
12</chapterinfo>
13
14<title>Domain Membership</title>
15
16<para>
17<indexterm><primary>domain member</primary></indexterm>
18<indexterm><primary>machine trust account</primary></indexterm>
19<indexterm><primary>domain security</primary></indexterm>
20Domain membership is a subject of vital concern. Samba must be able to
21participate as a member server in a Microsoft domain security context, and
22Samba must be capable of providing domain machine member trust accounts;
23otherwise it would not be able to offer a viable option for many users.
24</para>
25
26<para>
27<indexterm><primary>domain membership</primary></indexterm>
28<indexterm><primary>misinformation</primary></indexterm>
29This chapter covers background information pertaining to domain membership,
30the Samba configuration for it, and MS Windows client procedures for joining a
31domain. Why is this necessary? Because both are areas in which there exists
32within the current MS Windows networking world, and particularly in the
33UNIX/Linux networking and administration world, a considerable level of
34misinformation, incorrect understanding, and lack of knowledge. Hopefully
35this chapter will fill the voids.
36</para>
37
38<sect1>
39<title>Features and Benefits</title>
40
41<para>
42<indexterm><primary>domain security</primary></indexterm>
43<indexterm><primary>single sign-on</primary></indexterm>
44<indexterm><primary>SSO</primary></indexterm>
45MS Windows workstations and servers that want to participate in domain security need to
46be made domain members. Participating in domain security is often called 
47<emphasis>single sign-on</emphasis>, or <acronym>SSO</acronym> for short. This
48chapter describes the process that must be followed to make a workstation
49(or another server &smbmdash; be it an <application>MS Windows NT4/200x</application>
50server) or a Samba server a member of an MS Windows domain security context.
51</para>
52
53<para>
54<indexterm><primary>native member</primary></indexterm>
55<indexterm><primary>ADS</primary></indexterm>
56<indexterm><primary>domain control</primary></indexterm>
57<indexterm><primary>Server Type</primary><secondary>Domain Member</secondary></indexterm>
58Samba-3 can join an MS Windows NT4-style domain as a native member server, an 
59MS Windows Active Directory domain as a native member server, or a Samba domain
60control network. Domain membership has many advantages:
61</para>
62
63<itemizedlist>
64	<listitem><para>
65	<indexterm><primary>SAM</primary></indexterm>
66	MS Windows workstation users get the benefit of SSO.
67	</para></listitem>
68
69	<listitem><para>
70	<indexterm><primary>access rights</primary></indexterm>
71	<indexterm><primary>file ownership</primary></indexterm>
72	<indexterm><primary>access controls</primary></indexterm>
73	<indexterm><primary>SAM</primary></indexterm>
74	Domain user access rights and file ownership/access controls can be set
75	from the single Domain Security Account Manager (SAM) database 
76	(works with domain member servers as well as with MS Windows workstations
77	that are domain members).
78	</para></listitem>
79
80	<listitem><para>
81	<indexterm><primary>domain members</primary></indexterm>
82	<indexterm><primary>network logon</primary></indexterm>
83	Only <application>MS Windows NT4/200x/XP Professional</application>
84	workstations that are domain members can use network logon facilities.
85	</para></listitem>
86
87	<listitem><para>
88	<indexterm><primary>domain member</primary></indexterm>
89	<indexterm><primary>policy files</primary></indexterm>
90	<indexterm><primary>NTConfig.POL</primary></indexterm>
91	<indexterm><primary>desktop profiles</primary></indexterm>
92	Domain member workstations can be better controlled through the use of
93	policy files (<filename>NTConfig.POL</filename>) and desktop profiles.
94	</para></listitem>
95
96	<listitem><para>
97	<indexterm><primary>logon script</primary></indexterm>
98	<indexterm><primary>transparent access</primary></indexterm>
99	<indexterm><primary>application servers</primary></indexterm>
100	Through the use of logon scripts, users can be given transparent access to network
101	applications that run off application servers.
102	</para></listitem>
103
104	<listitem><para>
105	<indexterm><primary>user access management</primary></indexterm>
106	<indexterm><primary>SAM</primary></indexterm>
107	<indexterm><primary>LDAP</primary></indexterm>
108	<indexterm><primary>ADS</primary></indexterm>
109	Network administrators gain better application and user access management
110	abilities because there is no need to maintain user accounts on any network
111	client or server other than the central domain database 
112	(either NT4/Samba SAM-style domain, NT4 domain that is backend-ed with an
113	LDAP directory, or via an Active Directory infrastructure).
114	</para></listitem>
115</itemizedlist>
116
117</sect1>
118
119<sect1 id="machine-trust-accounts">
120<title>MS Windows Workstation/Server Machine Trust Accounts</title>
121
122<para>
123<indexterm><primary>Machine Trust Accounts</primary></indexterm>
124<indexterm><primary>authenticate</primary></indexterm>
125<indexterm><primary>domain controller</primary></indexterm>
126<indexterm><primary>rogue user</primary></indexterm>
127A Machine Trust Account is an account that is used to authenticate a client machine (rather than a user) to
128the domain controller server. In Windows terminology, this is known as a <quote>computer account.</quote> The
129purpose of the machine trust account is to prevent a rogue user and domain controller from colluding to gain
130access to a domain member workstation.
131</para>
132
133<para>
134<indexterm><primary>machine trust account</primary><secondary>password</secondary></indexterm>
135<indexterm><primary>shared secret</primary></indexterm>
136<indexterm><primary>unauthorized</primary></indexterm>
137<indexterm><primary>Windows NT/200x/XP Professional</primary></indexterm>
138<indexterm><primary>Windows 9x/Me/XP Home</primary></indexterm>
139The password of a Machine Trust Account acts as the shared secret for secure communication with the domain
140controller. This is a security feature to prevent an unauthorized machine with the same NetBIOS name from
141joining the domain, participating in domain security operations, and gaining access to domain user/group
142accounts. Windows NT/200x/XP Professional clients use machine trust accounts, but Windows 9x/Me/XP Home
143clients do not. Hence, a Windows 9x/Me/XP Home client is never a true member of a domain because it does not
144possess a Machine Trust Account, and, thus, has no shared secret with the domain controller.
145</para>
146
147<para>
148<indexterm><primary>Windows Registry</primary></indexterm>
149<indexterm><primary>PDC</primary></indexterm>
150<indexterm><primary>ADS</primary></indexterm>
151<indexterm><primary>Machine Trust Account</primary></indexterm>
152A Windows NT4 PDC stores each Machine Trust Account in the Windows Registry.
153The introduction of MS Windows 2000 saw the introduction of Active Directory,
154the new repository for Machine Trust Accounts. A Samba PDC, however, stores
155each Machine Trust Account in two parts,
156as follows:
157
158<itemizedlist>
159	<listitem><para>
160	<indexterm><primary>domain security account</primary></indexterm>
161	<indexterm><primary>account information</primary></indexterm>
162	<indexterm><primary>backend database</primary></indexterm>
163	A domain security account (stored in the <smbconfoption name="passdb backend"/>) that has been configured in
164	the &smb.conf; file. The precise nature of the account information that is stored depends on the type of
165	backend database that has been chosen.
166	</para>
167
168	<para>
169	<indexterm><primary>smbpasswd</primary></indexterm>
170	<indexterm><primary>UNIX login ID</primary></indexterm>
171	<indexterm><primary>UID</primary></indexterm>
172	<indexterm><primary>LanMan</primary></indexterm>
173	<indexterm><primary>NT-encrypted password</primary></indexterm>
174	<indexterm><primary>UNIX user identifier</primary><see>UID</see></indexterm>
175	The older format of this data is the <filename>smbpasswd</filename> database
176	that contains the UNIX login ID, the UNIX user identifier (UID), and the
177	LanMan and NT-encrypted passwords. There is also some other information in
178	this file that we do not need to concern ourselves with here.
179	</para>
180
181	<para>
182	<indexterm><primary>database</primary></indexterm>
183	<indexterm><primary>ldapsam</primary></indexterm>
184	<indexterm><primary>smbpasswd</primary></indexterm>
185	<indexterm><primary>account controls</primary></indexterm>
186	The two newer database types are called ldapsam and tdbsam. Both store considerably more data than the older
187	<filename>smbpasswd</filename> file did. The extra information enables new user account controls to be
188	implemented.
189	</para></listitem>
190
191	<listitem><para>
192	<indexterm><primary>UNIX account</primary></indexterm>
193	<indexterm><primary>/etc/passwd</primary></indexterm>
194	A corresponding UNIX account, typically stored in <filename>/etc/passwd</filename>. Work is in progress to
195	allow a simplified mode of operation that does not require UNIX user accounts, but this has not been a feature
196	of the early releases of Samba-3, and is not currently planned for release either.
197	</para></listitem>
198</itemizedlist>
199</para>
200
201<?latex \newpage ?>
202<para>
203<indexterm><primary>Machine Trust Accounts</primary><secondary>creating</secondary></indexterm>
204There are three ways to create Machine Trust Accounts:
205</para>
206
207<itemizedlist>
208	<listitem><para>
209	<indexterm><primary>manual UNIX account creation</primary></indexterm>
210	Manual creation from the UNIX/Linux command line. Here, both the Samba and
211	corresponding UNIX account are created by hand.
212	</para></listitem>
213
214	<listitem><para>
215	<indexterm><primary>Server Manager</primary></indexterm>
216	<indexterm><primary>Nexus toolkit</primary></indexterm>
217	Using the MS Windows NT4 Server Manager, either from an NT4 domain member
218	server or using the Nexus toolkit available from the Microsoft Web site.
219	This tool can be run from any MS Windows machine as long as the user is
220	logged on as the administrator account.
221	</para></listitem>
222	
223	<listitem><para>
224	<indexterm><primary>Machine Trust Account</primary></indexterm>
225	<indexterm><primary>joined client</primary></indexterm>
226	<quote>On-the-fly</quote> creation. The Samba Machine Trust Account is automatically
227	created by Samba at the time the client is joined to the domain.
228	(For security, this is the recommended method.) The corresponding UNIX
229	account may be created automatically or manually. 
230	</para></listitem>
231</itemizedlist>
232
233<para>
234<indexterm><primary>enforcing</primary></indexterm>
235<indexterm><primary>machine trust account</primary><secondary>creation</secondary></indexterm>
236Neither MS Windows NT4/200x/XP Professional, nor Samba, provide any method for enforcing the method of machine
237trust account creation. This is a matter of the administrator's choice.
238</para>
239
240<sect2>
241<title>Manual Creation of Machine Trust Accounts</title>
242
243<para>
244<indexterm><primary>/etc/passwd</primary></indexterm>
245<indexterm><primary></primary></indexterm>
246<indexterm><primary>useradd</primary></indexterm>
247<indexterm><primary>vipw</primary></indexterm>
248The first step in manually creating a Machine Trust Account is to manually
249create the corresponding UNIX account in <filename>/etc/passwd</filename>. 
250This can be done using <command>vipw</command> or another <quote>adduser</quote> command
251that is normally used to create new UNIX accounts. The following is an example for
252a Linux-based Samba server:
253<screen>
254&rootprompt;<userinput>/usr/sbin/useradd -g machines -d /var/lib/nobody \
255   -c <replaceable>"machine nickname"</replaceable> \
256   -s /bin/false <replaceable>machine_name</replaceable>$ </userinput>
257
258&rootprompt;<userinput>passwd -l <replaceable>machine_name</replaceable>$</userinput>
259</screen>
260</para>
261
262<para>
263<indexterm><primary>primary group</primary></indexterm>
264<indexterm><primary>GID</primary></indexterm>
265<indexterm><primary>machine accounts</primary></indexterm>
266In the example above there is an existing system group <quote>machines</quote> which is used
267as the primary group for all machine accounts. In the following examples the <quote>machines</quote> group
268numeric GID is 100.
269</para>
270
271<para>
272<indexterm><primary>chpass</primary></indexterm>
273<indexterm><primary>BSD</primary></indexterm>
274On *BSD systems, this can be done using the <command>chpass</command> utility:
275<screen>
276&rootprompt;<userinput>chpass -a \
277'<replaceable>machine_name</replaceable>$:*:101:100::0:0:Windows <replaceable>machine_name</replaceable>:/dev/null:/sbin/nologin'</userinput>
278</screen>
279</para>
280
281<para>
282<indexterm><primary>/etc/passwd</primary></indexterm>
283<indexterm><primary>$</primary></indexterm>
284<indexterm><primary>null shell</primary></indexterm>
285<indexterm><primary>home directory</primary></indexterm>
286The <filename>/etc/passwd</filename> entry will list the machine name 
287with a <quote>$</quote> appended, and will not have a password, will have a null shell and no 
288home directory. For example, a machine named <quote>doppy</quote> would have an 
289<filename>/etc/passwd</filename> entry like this:
290<programlisting>
291doppy$:x:505:100:<replaceable>machine_nickname</replaceable>:/dev/null:/bin/false
292</programlisting>
293</para>
294
295<para>
296<indexterm><primary>machine_nickname</primary></indexterm>
297<indexterm><primary>machine_name</primary></indexterm>
298<indexterm><primary>Machine Trust Account</primary></indexterm>
299in which <replaceable>machine_nickname</replaceable> can be any
300descriptive name for the client, such as BasementComputer.
301<replaceable>machine_name</replaceable> absolutely must be the NetBIOS
302name of the client to be joined to the domain. The <quote>$</quote> must be
303appended to the NetBIOS name of the client or Samba will not recognize
304this as a Machine Trust Account.
305</para>
306
307<para>
308<indexterm><primary>UNIX account</primary></indexterm>
309<indexterm><primary>Samba account</primary></indexterm>
310<indexterm><primary>Machine Trust Account</primary><secondary>password</secondary></indexterm>
311Now that the corresponding UNIX account has been created, the next step is to create 
312the Samba account for the client containing the well-known initial 
313Machine Trust Account password. This can be done using the 
314<command>smbpasswd</command> command 
315as shown here:
316<screen>
317&rootprompt;<userinput>smbpasswd -a -m <replaceable>machine_name</replaceable></userinput>
318</screen>
319</para>
320
321<para>
322<indexterm><primary>machine_name</primary></indexterm>
323<indexterm><primary>NetBIOS name</primary></indexterm>
324<indexterm><primary>RID</primary></indexterm>
325<indexterm><primary>UID</primary></indexterm>
326where <replaceable>machine_name</replaceable> is the machine's NetBIOS
327name. The RID of the new machine account is generated from the UID of 
328the corresponding UNIX account.
329</para>
330
331<warning>
332<title>Join the client to the domain immediately</title>
333
334<para>
335<indexterm><primary>Machine Trust Account</primary></indexterm>
336<indexterm><primary>PDC</primary></indexterm>
337<indexterm><primary>Server Manager</primary></indexterm>
338<indexterm><primary>changes password</primary></indexterm>
339<indexterm><primary>NetBIOS name</primary></indexterm>
340Manually creating a Machine Trust Account using this method is the 
341equivalent of creating a Machine Trust Account on a Windows NT PDC using 
342<indexterm><primary>Server Manager</primary></indexterm>
343the <application>Server Manager</application>. From the time at which the 
344account is created to the time the client joins the domain and 
345changes the password, your domain is vulnerable to an intruder joining 
346your domain using a machine with the same NetBIOS name. A PDC inherently 
347trusts members of the domain and will serve out a large degree of user 
348information to such clients. You have been warned!
349</para>
350</warning>
351</sect2>
352
353<sect2>
354<title>Managing Domain Machine Accounts using NT4 Server Manager</title>
355
356<para>
357<indexterm><primary>machine trust accounts</primary></indexterm>
358<indexterm><primary>automatic account creation</primary></indexterm>
359<indexterm><primary>Server Manager</primary></indexterm>
360A working <smbconfoption name="add machine script"/> is essential
361for machine trust accounts to be automatically created. This applies no matter whether
362you use automatic account creation or the NT4 Domain Server Manager.
363</para>
364
365<para>
366<indexterm><primary>SRVTOOLS.EXE</primary></indexterm>
367<indexterm><primary>SrvMgr.exe</primary></indexterm>
368<indexterm><primary>UsrMgr.exe</primary></indexterm>
369<indexterm><primary>domain management tools</primary></indexterm>
370If the machine from which you are trying to manage the domain is an 
371<application>MS Windows NT4 workstation or MS Windows 200x/XP Professional</application>,
372the tool of choice is the package called <command>SRVTOOLS.EXE</command>. 
373When executed in the target directory it will unpack <command>SrvMgr.exe</command>
374and <command>UsrMgr.exe</command> (both are domain management tools for MS Windows NT4 workstation).
375</para>
376
377<para>
378<indexterm><primary>Nexus.exe</primary></indexterm>
379<indexterm><primary>Microsoft Windows 9x/Me</primary></indexterm>
380If your workstation is a <application>Microsoft Windows 9x/Me</application> family product,
381 you should download the <command>Nexus.exe</command> package from the Microsoft Web site.
382When executed from the target directory, it will unpack the same tools but for use on 
383this platform.
384</para>
385
386<para>
387Further information about these tools may be obtained from Knowledge Base articles
388<ulink url="http://support.microsoft.com/default.aspx?scid=kb;en-us;173673">173673</ulink>, and
389<ulink url="http://support.microsoft.com/default.aspx?scid=kb;en-us;172540">172540</ulink>
390</para>
391
392<para>
393<indexterm><primary>srvmgr.exe</primary></indexterm>
394<indexterm><primary>Server Manager for Domains</primary></indexterm>
395Launch the <command>srvmgr.exe</command> (Server Manager for Domains) and follow these steps:
396</para>
397
398<procedure>
399<title>Server Manager Account Machine Account Management</title>
400	<step><para>
401	From the menu select <guimenu>Computer</guimenu>.
402	</para></step>
403
404	<step><para>
405	Click <guimenuitem>Select Domain</guimenuitem>.
406	</para></step>
407
408	<step><para>
409	Click the name of the domain you wish to administer in the
410	<guilabel>Select Domain</guilabel> panel and then click 
411	<guibutton>OK</guibutton>.
412	</para></step>
413
414	<step><para>
415	Again from the menu select <guimenu>Computer</guimenu>.
416	</para></step>
417
418	<step><para>
419	Select <guimenuitem>Add to Domain</guimenuitem>.
420	</para></step>
421
422	<step><para>
423	In the dialog box, click the radio button to 
424	<guilabel>Add NT Workstation of Server</guilabel>, then
425	enter the machine name in the field provided, and click the 
426	<guibutton>Add</guibutton> button.
427	</para></step>
428</procedure>
429
430</sect2>
431
432<sect2>
433<title>On-the-Fly Creation of Machine Trust Accounts</title>
434
435<para>
436<indexterm><primary>Machine Trust Account</primary><secondary>creation</secondary></indexterm>
437The third (and recommended) way of creating Machine Trust Accounts is simply to allow the Samba server to
438create them as needed when the client is joined to the domain.
439</para>
440
441<para>
442<indexterm><primary>Machine Trust Account</primary><secondary>UNIX account</secondary></indexterm>
443<indexterm><primary>UNIX account</primary></indexterm>
444<indexterm><primary>add machine script</primary></indexterm>
445Since each Samba Machine Trust Account requires a corresponding UNIX account, a method
446for automatically creating the UNIX account is usually supplied; this requires configuration of the
447add machine script option in &smb.conf;. This method is not required; however, corresponding UNIX
448accounts may also be created manually.
449</para>
450
451
452<para>
453<indexterm><primary>useradd</primary></indexterm>
454<indexterm><primary>Red Hat Linux</primary></indexterm>
455Here is an example for a Red Hat Linux system:
456<smbconfblock>
457<smbconfsection name="[global]"/>
458<smbconfoption name="add machine script">/usr/sbin/useradd -d /var/lib/nobody -g 100 -s /bin/false -M %u</smbconfoption>
459</smbconfblock>
460</para>
461
462</sect2>
463
464<sect2><title>Making an MS Windows Workstation or Server a Domain Member</title>
465
466<para>
467The procedure for making an MS Windows workstation or server a member of the domain varies
468with the version of Windows.
469</para>
470
471<sect3>
472	<title>Windows 200x/XP Professional Client</title>
473
474	<para>
475<indexterm><primary>domain member</primary></indexterm>
476<indexterm><primary>machine trust account</primary><secondary>create privilege</secondary></indexterm>
477<indexterm><primary>privileges</primary></indexterm>
478<indexterm><primary>root</primary></indexterm>
479	When the user elects to make the client a domain member, Windows 200x prompts for
480	an account and password that has privileges to create machine accounts in the domain.
481	</para>
482
483	<para>
484	A Samba administrator account (i.e., a Samba account that has <literal>root</literal> privileges on the
485	Samba server) must be entered here; the operation will fail if an ordinary user account is given.
486	The necessary privilege can be assured by creating a Samba SAM account for <literal>root</literal> or
487	by granting the <literal>SeMachineAccountPrivilege</literal> privilege to the user account.
488	</para>
489
490	<para>
491<indexterm><primary>administrator account</primary></indexterm>
492<indexterm><primary>/etc/passwd</primary></indexterm>
493	For security reasons, the password for this administrator account should be set
494	to a password that is other than that used for the root user in <filename>/etc/passwd</filename>.
495	</para>
496
497	<para>
498<indexterm><primary>account</primary></indexterm>
499<indexterm><primary>create domain member</primary></indexterm>
500<indexterm><primary>root</primary></indexterm>
501<indexterm><primary>map</primary></indexterm>
502	The name of the account that is used to create domain member machine trust accounts can be
503	anything the network administrator may choose. If it is other than <constant>root</constant>,
504	then this is easily mapped to <constant>root</constant> in the file named in the &smb.conf; parameter
505	<smbconfoption name="username map">/etc/samba/smbusers</smbconfoption>.
506	</para>
507
508	<para>
509<indexterm><primary>administrator account</primary></indexterm>
510<indexterm><primary>encryption key</primary></indexterm>
511<indexterm><primary>machine trust account</primary></indexterm>
512	The session key of the Samba administrator account acts as an encryption key for setting the password of the machine trust
513	account. The Machine Trust Account will be created on-the-fly, or updated if it already exists.
514	</para>
515</sect3>
516
517<sect3>
518	<title>Windows NT4 Client</title>
519
520	<para>
521<indexterm><primary>Machine Trust Account</primary></indexterm>
522<indexterm><primary>Create a Computer Account</primary></indexterm>
523<indexterm><primary>join the machine</primary></indexterm>
524	If the Machine Trust Account was created manually, on the
525	Identification Changes menu enter the domain name, but do not
526	check the box <guilabel>Create a Computer Account in the Domain</guilabel>.
527	In this case, the existing Machine Trust Account is used to join the machine 
528	to the domain.
529	</para>
530
531	<para>
532<indexterm><primary>Machine Trust Account</primary></indexterm>
533<indexterm><primary>on the fly</primary></indexterm>
534<indexterm><primary>Computer Account</primary></indexterm>
535<indexterm><primary>administrator account</primary></indexterm>
536	If the Machine Trust Account is to be created on the fly, on the Identification Changes menu enter the domain
537	name and check the box <guilabel>Create a Computer Account in the Domain</guilabel>. In this case, joining
538	the domain proceeds as above for Windows 2000 (i.e., you must supply a Samba administrator account when
539	prompted).
540	</para>
541</sect3>
542
543<sect3>
544	<title>Samba Client</title>
545
546	<para>
547<indexterm><primary></primary></indexterm>
548	Joining a Samba client to a domain is documented in <link linkend="domain-member-server">the next section</link>.
549	</para>
550</sect3>
551
552</sect2>
553</sect1>
554
555<sect1 id="domain-member-server">
556<title>Domain Member Server</title>
557
558<para>
559<indexterm><primary>domain security</primary></indexterm>
560<indexterm><primary>security context</primary></indexterm>
561<indexterm><primary>authentication regime</primary></indexterm>
562<indexterm><primary>ADS</primary></indexterm>
563This mode of server operation involves the Samba machine being made a member
564of a domain security context. This means by definition that all user
565authentication will be done from a centrally defined authentication regime. 
566The authentication regime may come from an NT3/4-style (old domain technology)
567server, or it may be provided from an Active Directory server (ADS) running on
568MS Windows 2000 or later.
569</para>
570
571<para>
572<emphasis>
573<indexterm><primary>authentication</primary><secondary>backend</secondary></indexterm>
574<indexterm><primary>distributed directory</primary></indexterm>
575<indexterm><primary>LDAP</primary></indexterm>
576<indexterm><primary>OpenLDAP</primary></indexterm>
577<indexterm><primary>iPlanet</primary></indexterm>
578<indexterm><primary>Sun</primary></indexterm>
579<indexterm><primary>Novell</primary></indexterm>
580<indexterm><primary>e-Directory</primary></indexterm>
581Of course it should be clear that the authentication backend itself could be
582from any distributed directory architecture server that is supported by Samba.
583This can be LDAP (from OpenLDAP), or Sun's iPlanet, or Novell e-Directory
584Server, and so on.
585</emphasis>
586</para>
587
588<note><para>
589<indexterm><primary>LDAP</primary></indexterm>
590<indexterm><primary>identity management</primary></indexterm>
591<indexterm><primary>machine authentication</primary></indexterm>
592When Samba is configured to use an LDAP or other identity management and/or
593directory service, it is Samba that continues to perform user and machine
594authentication. It should be noted that the LDAP server does not perform
595authentication handling in place of what Samba is designed to do.
596</para></note>
597
598<para>
599<indexterm><primary>create a domain machine account</primary></indexterm>
600<indexterm><primary>domain member server</primary></indexterm>
601<indexterm><primary>join the domain</primary></indexterm>
602Please refer to <link linkend="samba-pdc">Domain Control</link>, for more information regarding
603how to create a domain machine account for a domain member server as well as for
604information on how to enable the Samba domain member machine to join the domain
605and be fully trusted by it.
606</para>
607
608<sect2>
609<title>Joining an NT4-type Domain with Samba-3</title>
610
611<para><link linkend="assumptions">Assumptions</link> lists names that are used in the remainder of this chapter.</para>
612
613<table frame="all" id="assumptions"><title>Assumptions</title>
614	<tgroup cols="2">
615		<colspec align="right"/>
616		<colspec align="left"/>
617	<tbody>
618			<row>
619				<entry>Samba DMS NetBIOS name:</entry><entry>SERV1</entry>
620			</row>
621			<row>
622				<entry>Windows 200x/NT domain name:</entry><entry>&example.workgroup;</entry>
623			</row>
624			<row>
625				<entry>Domain's PDC NetBIOS name:</entry><entry>DOMPDC</entry>
626			</row>
627			<row>
628				<entry>Domain's BDC NetBIOS names:</entry><entry>DOMBDC1 and DOMBDC2</entry>
629			</row>
630	</tbody>
631	</tgroup>
632</table>
633
634<para>
635<indexterm><primary></primary></indexterm>
636First, you must edit your &smb.conf; file to tell Samba it should now use domain security.
637</para>
638
639<para>
640<indexterm><primary>security = user</primary></indexterm>
641<indexterm><primary>standalone server</primary></indexterm>
642<indexterm><primary>domain member server</primary></indexterm>
643<indexterm><primary>domain security</primary></indexterm>
644Change (or add) your <smbconfoption name="security"/> line in the [global] section 
645of your &smb.conf; to read:
646<smbconfblock>
647<smbconfoption name="security">domain</smbconfoption>
648</smbconfblock>
649Note that if the parameter <parameter>security = user</parameter> is used, this machine would function as a
650standalone server and not as a domain member server. Domain security mode causes Samba to work within the
651domain security context.
652</para>
653
654<para>
655Next change the <smbconfoption name="workgroup"/> line in the <smbconfsection name="[global]"/>
656section to read: 
657<smbconfblock>
658<smbconfoption name="workgroup">&example.workgroup;</smbconfoption>
659</smbconfblock>
660This is the name of the domain we are joining.
661</para>
662
663<para>
664<indexterm><primary>authenticate</primary></indexterm>
665<indexterm><primary>PDC</primary></indexterm>
666You must also have the parameter <smbconfoption name="encrypt passwords"/>
667set to <constant>yes</constant> in order for your users to authenticate to the NT PDC.
668This is the default setting if this parameter is not specified. There is no need to specify this
669parameter, but if it is specified in the &smb.conf; file, it must be set to <constant>Yes</constant>.
670</para>
671
672<para>
673<indexterm><primary>PDC</primary></indexterm>
674<indexterm><primary>BDC</primary></indexterm>
675<indexterm><primary>authenticate users</primary></indexterm>
676<indexterm><primary>domain controllers</primary></indexterm>
677Finally, add (or modify) a <smbconfoption name="password server"/> line in the [global]
678section to read: 
679<smbconfblock>
680<smbconfoption name="password server">DOMPDC DOMBDC1 DOMBDC2</smbconfoption>
681</smbconfblock>
682These are the PDC and BDCs Samba 
683will attempt to contact in order to authenticate users. Samba will 
684try to contact each of these servers in order, so you may want to 
685rearrange this list in order to spread out the authentication load 
686among Domain Controllers.
687</para>
688
689<para>
690<indexterm><primary>list of domain controllers</primary></indexterm>
691<indexterm><primary>mechanism</primary></indexterm>
692<indexterm><primary>broadcast-based name resolution</primary></indexterm>
693<indexterm><primary>DNS name resolution</primary></indexterm>
694Alternatively, if you want smbd to determine automatically the list of domain controllers to use for
695authentication, you may set this line to be:
696<smbconfblock>
697<smbconfoption name="password server">*</smbconfoption>
698</smbconfblock>
699<indexterm><primary>WINS</primary></indexterm>
700This method allows Samba to use exactly the same mechanism that NT does. The 
701method either uses broadcast-based name resolution, performs a WINS database
702lookup in order to find a domain controller against which to authenticate,
703or locates the domain controller using DNS name resolution.
704</para>
705
706<para>
707To join the domain, run this command:
708<indexterm><primary>net</primary><secondary>rpc</secondary><tertiary>join</tertiary></indexterm>
709<screen>
710&rootprompt;<userinput>net rpc join -S DOMPDC -U<replaceable>Administrator%password</replaceable></userinput>
711</screen>
712</para>
713
714<para>
715<indexterm><primary>NetBIOS name</primary></indexterm>
716<indexterm><primary>PDC</primary></indexterm>
717<indexterm><primary>WINS lookup</primary></indexterm>
718<indexterm><primary>NetBIOS broadcast</primary></indexterm>
719If the <option>-S DOMPDC</option> argument is not given, the domain name will be obtained from &smb.conf; and
720the NetBIOS name of the PDC will be obtained either using a WINS lookup or via NetBIOS broadcast based name
721look up.
722</para>
723
724<para>
725<indexterm><primary>joining the domain</primary></indexterm>
726<indexterm><primary>PDC</primary></indexterm>
727<indexterm><primary>Administrator%password</primary></indexterm>
728<indexterm><primary>Joined domain</primary></indexterm>
729The machine is joining the domain DOM, and the PDC for that domain (the only machine
730that has write access to the domain SAM database) is DOMPDC; therefore, use the <option>-S</option>
731option. The <replaceable>Administrator%password</replaceable> is the login name and
732password for an account that has the necessary privilege to add machines to the
733domain. If this is successful, you will see the following message in your terminal window.
734Where the older NT4-style domain architecture is used:
735<screen>
736<computeroutput>Joined domain DOM.</computeroutput>
737</screen>
738</para>
739
740<para>
741<indexterm><primary>net</primary><secondary>ads</secondary><tertiary>join</tertiary></indexterm>
742<indexterm><primary>ADS</primary></indexterm>
743<indexterm><primary>join the ADS domain</primary></indexterm>
744Where Active Directory is used, the command used to join the ADS domain is:
745<screen>
746&rootprompt; net ads join -U<replaceable>Administrator%password</replaceable>
747</screen>
748And the following output is indicative of a successful outcome:
749<screen>
750<computeroutput>Joined SERV1 to realm MYREALM.</computeroutput>
751</screen>
752</para>
753
754<para>
755Refer to the <command>net</command> man page and to <link linkend="NetCommand">the chapter on remote
756administration</link> for further information.
757</para>
758
759<para>
760<indexterm><primary>join the domain</primary></indexterm>
761<indexterm><primary>create machine trust account</primary></indexterm>
762<indexterm><primary>PDC</primary></indexterm>
763This process joins the server to the domain without separately having to create the machine
764trust account on the PDC beforehand.
765</para>
766
767<para>
768<indexterm><primary>machine account password</primary><secondary>change protocol</secondary></indexterm>
769<indexterm><primary>random machine account password</primary></indexterm>
770<indexterm><primary>/usr/local/samba/private/secrets.tdb</primary></indexterm>
771<indexterm><primary>/etc/samba/secrets.tdb</primary></indexterm>
772This command goes through the machine account password change protocol, then writes the new (random) machine
773account password for this Samba server into a file in the same directory in which a smbpasswd file would be
774normally stored. The trust account information that is needed by the DMS is written into the file
775<filename>/usr/local/samba/private/secrets.tdb</filename> or <filename>/etc/samba/secrets.tdb</filename>.
776</para>
777
778<para>
779<indexterm><primary>domain-level security</primary></indexterm>
780<indexterm><primary>shadow password file</primary></indexterm>
781This file is created and owned by root and is not readable by any other user. It is
782the key to the domain-level security for your system and should be treated as carefully 
783as a shadow password file.
784</para>
785
786<para>
787<indexterm><primary>Samba daemons</primary></indexterm>
788<indexterm><primary>distribution</primary></indexterm>
789<indexterm><primary>/etc/init.d/samba</primary></indexterm>
790Finally, restart your Samba daemons and get ready for clients to begin using domain
791security. The way you can restart your Samba daemons depends on your distribution,
792but in most cases the following will suffice:
793<screen>
794&rootprompt;/etc/init.d/samba restart
795</screen>
796</para>
797
798</sect2>
799
800<sect2>
801<title>Why Is This Better Than <parameter>security = server</parameter>?</title>
802
803<para>
804<indexterm><primary>domain security</primary></indexterm>
805<indexterm><primary>UNIX users</primary></indexterm>
806<indexterm><primary>authentication</primary></indexterm>
807Currently, domain security in Samba does not free you from having to create local UNIX users to represent the
808users attaching to your server. This means that if domain user <constant>DOM\fred</constant> attaches to your
809domain security Samba server, there needs to be a local UNIX user fred to represent that user in the UNIX file
810system. This is similar to the older Samba security mode <smbconfoption
811name="security">server</smbconfoption>, where Samba would pass through the authentication request to a Windows
812NT server in the same way as a Windows 95 or Windows 98 server would.
813</para>
814
815<para>
816<indexterm><primary>winbind</primary></indexterm>
817<indexterm><primary>UID</primary></indexterm>
818<indexterm><primary>GID</primary></indexterm>
819Please refer to <link linkend="winbind">Winbind: Use of Domain Accounts</link>, for information on a system
820to automatically assign UNIX UIDs and GIDs to Windows NT domain users and groups.
821</para>
822
823<para>
824<indexterm><primary>domain-level</primary></indexterm>
825<indexterm><primary>authentication</primary></indexterm>
826<indexterm><primary>RPC</primary></indexterm>
827The advantage of domain-level security is that the authentication in domain-level security is passed down the
828authenticated RPC channel in exactly the same way that an NT server would do it. This means Samba servers now
829participate in domain trust relationships in exactly the same way NT servers do (i.e., you can add Samba
830servers into a resource domain and have the authentication passed on from a resource domain PDC to an account
831domain PDC).
832</para>
833
834<para>
835<indexterm><primary>PDC</primary></indexterm>
836<indexterm><primary>BDC</primary></indexterm>
837<indexterm><primary>connection resources</primary></indexterm>
838In addition, with <smbconfoption name="security">server</smbconfoption>, every Samba daemon on a server has to
839keep a connection open to the authenticating server for as long as that daemon lasts. This can drain the
840connection resources on a Microsoft NT server and cause it to run out of available connections. With
841<smbconfoption name="security">domain</smbconfoption>, however, the Samba daemons connect to the PDC or BDC
842only for as long as is necessary to authenticate the user and then drop the connection, thus conserving PDC
843connection resources.
844</para>
845
846<para>
847<indexterm><primary>PDC</primary></indexterm>
848<indexterm><primary>authentication reply</primary></indexterm>
849<indexterm><primary>SID</primary></indexterm>
850<indexterm><primary>NT groups</primary></indexterm>
851Finally, acting in the same manner as an NT server authenticating to a PDC means that as part of the
852authentication reply, the Samba server gets the user identification information such as the user SID, the list
853of NT groups the user belongs to, and so on.
854</para>
855
856<note>
857<para>
858Much of the text of this document was first published in the Web magazine 
859<ulink url="http://www.linuxworld.com"><emphasis>LinuxWorld</emphasis></ulink> as the article <ulink
860url="http://www.linuxworld.com/linuxworld/lw-1998-10/lw-10-samba.html"/>
861<emphasis>Doing the NIS/NT Samba</emphasis>.
862</para>
863</note>
864
865</sect2>
866</sect1>
867
868<sect1 id="ads-member">
869<title>Samba ADS Domain Membership</title>
870
871<para>
872<indexterm significance="preferred"><primary>Active Directory</primary></indexterm>
873<indexterm significance="preferred"><primary>ADS</primary><see>Active Directory</see></indexterm>
874<indexterm><primary>KDC</primary></indexterm>
875<indexterm><primary>Kerberos</primary></indexterm>
876This is a rough guide to setting up Samba-3 with Kerberos authentication against a
877Windows 200x KDC. A familiarity with Kerberos is assumed.
878</para> 
879
880<sect2>
881<title>Configure &smb.conf;</title>
882
883<para>
884You must use at least the following three options in &smb.conf;:
885</para>
886
887<smbconfblock>
888<smbconfoption name="realm">your.kerberos.REALM</smbconfoption>
889<smbconfoption name="security">ADS</smbconfoption>
890<smbconfcomment>The following parameter need only be specified if present.</smbconfcomment>
891<smbconfcomment>The default setting if not present is Yes.</smbconfcomment>
892<smbconfoption name="encrypt passwords">yes</smbconfoption>
893</smbconfblock>
894
895<para>
896<indexterm><primary>ADS</primary></indexterm>
897<indexterm><primary>realm</primary></indexterm>
898<indexterm><primary>DNS</primary></indexterm>
899<indexterm><primary>ADS DC</primary></indexterm>
900<indexterm><primary>password server</primary></indexterm>
901In case samba cannot correctly identify the appropriate ADS server using the realm name, use the 
902<smbconfoption name="password server"/> option in &smb.conf;:
903<smbconfblock>
904<smbconfoption name="password server">your.kerberos.server</smbconfoption>
905</smbconfblock>
906The most common reason for which Samba may not be able to locate the ADS domain controller is a consequence of
907sites maintaining some DNS servers on UNIX systems without regard for the DNS requirements of the ADS
908infrastructure. There is no harm in specifying a preferred ADS domain controller using the <parameter>password
909server</parameter>.
910</para>
911
912<note><para>
913<indexterm><primary>smbpasswd</primary></indexterm>
914<indexterm><primary>authenticated</primary></indexterm>
915You do <emphasis>not</emphasis> need an smbpasswd file, and older clients will be authenticated as 
916if <smbconfoption name="security">domain</smbconfoption>, although it will not do any harm and 
917allows you to have local users not in the domain.
918</para></note>
919
920</sect2>
921  
922<sect2>
923<title>Configure <filename>/etc/krb5.conf</filename></title>
924
925<para>
926<indexterm><primary>/etc/krb5.conf</primary></indexterm>
927<indexterm><primary>Kerberos</primary><secondary>/etc/krb5.conf</secondary></indexterm>
928<indexterm><primary>MIT</primary></indexterm>
929<indexterm><primary>Heimdal</primary></indexterm>
930With both MIT and Heimdal Kerberos, it is unnecessary to configure the <filename>/etc/krb5.conf</filename>,
931and it may be detrimental.
932</para>
933
934<para>
935<indexterm><primary>ADS</primary></indexterm>
936<indexterm><primary>SRV records</primary></indexterm>
937<indexterm><primary>DNS zon</primary></indexterm>
938<indexterm><primary>KDC</primary></indexterm>
939<indexterm><primary>_kerberos.REALM.NAME</primary></indexterm>
940Microsoft ADS automatically create SRV records in the DNS zone 
941<parameter>_kerberos._tcp.REALM.NAME</parameter> for each KDC in the realm. This is part
942of the installation and configuration process used to create an Active Directory domain.
943A KDC is a Kerberos Key Distribution Center and forms an integral part of the Microsoft
944active directory infrastructure.
945</para>
946
947<para>
948<indexterm><primary>kinit</primary></indexterm>
949<indexterm><primary>DES-CBC-MD5</primary></indexterm>
950<indexterm><primary>DES-CBC-CRC</primary></indexterm>
951<indexterm><primary>encryption types</primary></indexterm>
952<indexterm><primary>kerberos</primary></indexterm>
953<indexterm><primary>Windows 2000</primary></indexterm>
954UNIX systems can use kinit and the DES-CBC-MD5 or DES-CBC-CRC encryption types to authenticate to the Windows
9552000 KDC. For further information regarding Windows 2000 ADS kerberos interoperability please refer to the
956Microsoft Windows 2000 Kerberos <ulink
957url="http://www.microsoft.com/windows2000/techinfo/planning/security/kerbsteps.asp">Interoperability</ulink>
958guide. Another very useful document that may be referred to for general information regarding Kerberos
959interoperability is <ulink url="http://www.ietf.org/rfc/rfc1510.txt?number=1510">RFC1510</ulink>. This RFC
960explains much of the magic behind the operation of Kerberos.
961</para>
962
963<para>
964<indexterm><primary>MIT</primary></indexterm>
965<indexterm><primary>KRB5</primary></indexterm>
966<indexterm><primary>SRV records</primary></indexterm>
967<indexterm><primary>krb5.conf</primary></indexterm>
968<indexterm><primary>DNS lookup</primary></indexterm>
969<indexterm><primary>libraries</primary></indexterm>
970MIT's, as well as Heimdal's, recent KRB5 libraries default to checking for SRV records, so they will 
971automatically find the KDCs. In addition, <filename>krb5.conf</filename> only allows specifying 
972a single KDC, even there if there may be more than one. Using the DNS lookup allows the KRB5 
973libraries to use whichever KDCs are available.
974</para>
975
976<para>
977<indexterm><primary>krb5.conf</primary></indexterm>
978When manually configuring <filename>krb5.conf</filename>, the minimal configuration is:
979<screen>
980[libdefaults]
981	default_realm = YOUR.KERBEROS.REALM
982
983[realms]
984	YOUR.KERBEROS.REALM = {
985	kdc = your.kerberos.server
986	}
987
988[domain_realms]
989	.kerberos.server = YOUR.KERBEROS.REALM
990</screen>
991</para>
992
993<para>
994<indexterm><primary>Heimdal</primary></indexterm>
995When using Heimdal versions before 0.6, use the following configuration settings:
996<screen>
997[libdefaults]
998	default_realm      = YOUR.KERBEROS.REALM
999	default_etypes     = des-cbc-crc des-cbc-md5
1000	default_etypes_des = des-cbc-crc des-cbc-md5
1001
1002[realms]
1003        YOUR.KERBEROS.REALM = {
1004        kdc = your.kerberos.server
1005	}
1006
1007[domain_realms]
1008        .kerberos.server = YOUR.KERBEROS.REALM
1009</screen>
1010</para>
1011
1012<para>
1013<indexterm><primary>KDC</primary></indexterm>
1014<indexterm><primary>kinit</primary></indexterm>
1015Test your config by doing a <userinput>kinit
1016<replaceable>USERNAME</replaceable>@<replaceable>REALM</replaceable></userinput> and
1017making sure that your password is accepted by the Win2000 KDC.
1018</para>
1019
1020<para>
1021<indexterm><primary>Heimdal</primary></indexterm>
1022<indexterm><primary>ADS</primary></indexterm>
1023<indexterm><primary>KDC</primary></indexterm>
1024<indexterm><primary>Windows 2003</primary></indexterm>
1025With Heimdal versions earlier than 0.6.x you can use only newly created accounts
1026in ADS or accounts that have had the password changed once after migration, or
1027in case of <constant>Administrator</constant> after installation. At the
1028moment, a Windows 2003 KDC can only be used with Heimdal releases later than 0.6
1029(and no default etypes in krb5.conf). Unfortunately, this whole area is still
1030in a state of flux.
1031</para>
1032
1033<note><para>
1034<indexterm><primary>realm</primary></indexterm>
1035<indexterm><primary>uppercase</primary></indexterm>
1036<indexterm><primary>KDC</primary></indexterm>
1037The realm must be in uppercase or you will get a <quote><errorname>Cannot find KDC for
1038requested realm while getting initial credentials</errorname></quote> error (Kerberos
1039is case-sensitive!).
1040</para></note>
1041
1042<note><para>
1043<indexterm><primary>synchronize</primary></indexterm>
1044<indexterm><primary>credentials</primary></indexterm>
1045<indexterm><primary>time difference</primary></indexterm>
1046<indexterm><primary>clock skew</primary></indexterm>
1047Time between the two servers must be synchronized. You will get a <quote><errorname>kinit(v5): Clock skew too
1048great while getting initial credentials</errorname></quote> if the time difference (clock skew) is more than five minutes.
1049</para></note>
1050
1051<para>
1052<indexterm><primary>clock skew</primary></indexterm>
1053<indexterm><primary>Kerberos</primary></indexterm>
1054Clock skew limits are configurable in the Kerberos protocols. The default setting is five minutes.
1055</para>
1056
1057<para>
1058<indexterm><primary>DNS</primary></indexterm>
1059<indexterm><primary>KDC</primary></indexterm>
1060<indexterm><primary>hostname</primary></indexterm>
1061<indexterm><primary>realm</primary></indexterm>
1062You also must ensure that you can do a reverse DNS lookup on the IP address of your KDC. Also, the name that
1063this reverse lookup maps to must either be the NetBIOS name of the KDC (i.e., the hostname with no domain
1064attached) or it can be the NetBIOS name followed by the realm.
1065</para>
1066
1067<para>
1068<indexterm><primary>/etc/hosts</primary></indexterm>
1069<indexterm><primary>KDC</primary></indexterm>
1070<indexterm><primary>realm</primary></indexterm>
1071The easiest way to ensure you get this right is to add a <filename>/etc/hosts</filename> entry mapping the IP
1072address of your KDC to its NetBIOS name. If you do not get this correct, then you will get a <errorname>local
1073error</errorname> when you try to join the realm.
1074</para>
1075
1076<para>
1077<indexterm><primary>Kerberos</primary></indexterm>
1078<indexterm><primary>Create the Computer Account</primary></indexterm>
1079<indexterm><primary>Testing Server Setup</primary></indexterm>
1080<indexterm><primary></primary></indexterm>
1081If all you want is Kerberos support in &smbclient;, then you can skip directly to <link
1082linkend="ads-test-smbclient">Testing with &smbclient;</link> now.  <link
1083linkend="ads-create-machine-account">Create the Computer Account</link> and <link
1084linkend="ads-test-server">Testing Server Setup</link> are needed only if you want Kerberos support for &smbd;
1085and &winbindd;.
1086</para>
1087
1088</sect2>
1089
1090<sect2 id="ads-create-machine-account">
1091<title>Create the Computer Account</title>
1092
1093<para>
1094<indexterm><primary>write permission</primary></indexterm>
1095<indexterm><primary>Samba private directory</primary></indexterm>
1096<indexterm><primary>Administrator account</primary></indexterm>
1097<indexterm><primary>ADS</primary></indexterm>
1098As a user who has write permission on the Samba private directory (usually root), run:
1099<screen>
1100&rootprompt; <userinput>net ads join -U Administrator%password</userinput>
1101</screen>
1102The Administrator account can be any account that has been designated in the ADS domain security settings with
1103permission to add machines to the ADS domain. It is, of course, a good idea to use an account other than Administrator.
1104On the UNIX/Linux system, this command must be executed by an account that has UID=0 (root).
1105</para>
1106
1107<para>
1108<indexterm><primary>ADS</primary></indexterm>
1109<indexterm><primary>machine trust account</primary></indexterm>
1110<indexterm><primary>organizational unit</primary></indexterm>
1111<indexterm><primary>ADS manager</primary></indexterm>
1112<indexterm><primary>kinit</primary></indexterm>
1113<indexterm><primary>net</primary><secondary>ads</secondary><tertiary>join</tertiary></indexterm>
1114When making a Windows client a member of an ADS domain within a complex organization, you
1115may want to create the machine trust account within a particular organizational unit. Samba-3 permits
1116this to be done using the following syntax:
1117<screen>
1118&rootprompt; <userinput>kinit Administrator@your.kerberos.REALM</userinput>
1119&rootprompt; <userinput>net ads join createcomputer="organizational_unit"</userinput>
1120</screen>
1121Your ADS manager will be able to advise what should be specified for the "organizational_unit" parameter.
1122</para>
1123
1124<para>
1125<indexterm><primary>organizational directory</primary></indexterm>
1126<indexterm><primary>machine trust account</primary></indexterm>
1127<indexterm><primary>container</primary></indexterm>
1128<indexterm><primary>ADS</primary></indexterm>
1129For example, you may want to create the machine trust account in a container called <quote>Servers</quote>
1130under the organizational directory <quote>Computers/BusinessUnit/Department,</quote> like this:
1131<screen>
1132&rootprompt; <userinput>net ads join "Computers/BusinessUnit/Department/Servers"</userinput>
1133</screen>
1134This command will place the Samba server machine trust account in the container
1135<literal>Computers/BusinessUnit/Department/Servers</literal>. The container should exist in the ADS directory
1136before executing this command.  Please note that forward slashes must be used, because backslashes are both
1137valid characters in an OU name and used as escapes for other characters.  If you need a backslash in an OU 
1138name, it may need to be quadrupled to pass through the shell escape and ldap escape.
1139</para>
1140
1141<sect3>
1142<title>Possible Errors</title>
1143
1144<para>
1145<variablelist>
1146	<varlistentry><term><errorname>ADS support not compiled in</errorname></term>
1147	<listitem><para>
1148	<indexterm><primary>config.cache</primary></indexterm>
1149	<indexterm><primary>Kerberos</primary></indexterm>
1150	<indexterm><primary>headers files</primary></indexterm>
1151	Samba must be reconfigured (remove config.cache) and recompiled (make clean all install) after the
1152	Kerberos libraries and headers files are installed.
1153	</para></listitem></varlistentry>
1154
1155	<varlistentry><term><errorname>net ads join prompts for user name</errorname></term>
1156	<listitem><para>
1157	<indexterm><primary>kinit</primary></indexterm>
1158	<indexterm><primary>rights</primary></indexterm>
1159	You need to login to the domain using <userinput>kinit
1160	<replaceable>USERNAME</replaceable>@<replaceable>REALM</replaceable></userinput>.
1161	<replaceable>USERNAME</replaceable> must be a user who has rights to add a machine to the domain.
1162	</para></listitem></varlistentry>
1163
1164	<varlistentry><term>Unsupported encryption/or checksum types</term>
1165	<listitem><para>
1166	<indexterm><primary>/etc/krb5.conf</primary></indexterm>
1167	<indexterm><primary>unsupported encryption</primary></indexterm>
1168	<indexterm><primary>Kerberos</primary></indexterm>
1169	Make sure that the <filename>/etc/krb5.conf</filename> is correctly configured
1170	for the type and version of Kerberos installed on the system.
1171	</para></listitem></varlistentry>
1172</variablelist>
1173</para>
1174
1175</sect3>
1176
1177</sect2>
1178
1179<sect2 id="ads-test-server">
1180<title>Testing Server Setup</title>
1181
1182<para>
1183<indexterm><primary>successful join</primary></indexterm>
1184<indexterm><primary>computer account</primary></indexterm>
1185<indexterm><primary>ADS</primary></indexterm>
1186If the join was successful, you will see a new computer account with the
1187NetBIOS name of your Samba server in Active Directory (in the <quote>Computers</quote>
1188folder under Users and Computers.
1189</para>
1190
1191<para>
1192<indexterm><primary>Windows 2000</primary></indexterm>
1193<indexterm><primary>net</primary><secondary>use</secondary></indexterm>
1194<indexterm><primary>DES-CBC-MD5</primary></indexterm>
1195On a Windows 2000 client, try <userinput>net use * \\server\share</userinput>. It should be possible
1196to login with Kerberos without needing to know a password. If this fails, then run
1197<userinput>klist tickets</userinput>. Did you get a ticket for the server? Does it have
1198an encryption type of DES-CBC-MD5?
1199</para>
1200
1201<note><para>
1202<indexterm><primary>DES-CBC-MD5</primary></indexterm>
1203<indexterm><primary>ARCFOUR-HMAC-MD5</primary></indexterm>
1204<indexterm><primary>encoding</primary></indexterm>
1205Samba can use both DES-CBC-MD5 encryption as well as ARCFOUR-HMAC-MD5 encoding.
1206</para></note>
1207
1208</sect2>
1209
1210<sect2 id="ads-test-smbclient">
1211<title>Testing with &smbclient;</title>
1212
1213<para>
1214<indexterm><primary>smbclient</primary></indexterm>
1215<indexterm><primary>Kerberos</primary></indexterm>
1216<indexterm><primary>Kerberos authentication</primary></indexterm>
1217On your Samba server try to login to a Windows 2000 server or your Samba
1218server using &smbclient; and Kerberos. Use &smbclient; as usual, but
1219specify the <option>-k</option> option to choose Kerberos authentication.
1220</para>
1221
1222</sect2>
1223
1224<sect2>
1225<title>Notes</title>
1226
1227<para>
1228<indexterm><primary>administrator password</primary></indexterm>
1229<indexterm><primary>change password</primary></indexterm>
1230<indexterm><primary>encryption types</primary></indexterm>
1231You must change the administrator password at least once after installing a domain controller, 
1232to create the right encryption types.
1233</para>
1234
1235<para>
1236<indexterm><primary>_kerberos._udp</primary></indexterm>
1237<indexterm><primary>_ldap._tcp</primary></indexterm>
1238<indexterm><primary>default DNS setup</primary></indexterm>
1239Windows 200x does not seem to create the <parameter>_kerberos._udp</parameter> and
1240<parameter>_ldap._tcp</parameter> in the default DNS setup. Perhaps this will be fixed later in service packs.
1241</para>
1242
1243</sect2>
1244</sect1>
1245
1246<sect1>
1247<title>Sharing User ID Mappings between Samba Domain Members</title>
1248
1249<para>
1250<indexterm><primary>maps UNIX users and groups</primary></indexterm>
1251<indexterm><primary>UID</primary></indexterm>
1252<indexterm><primary>GID</primary></indexterm>
1253<indexterm><primary>SID</primary></indexterm>
1254Samba maps UNIX users and groups (identified by UIDs and GIDs) to Windows users and groups (identified by SIDs).
1255These mappings are done by the <parameter>idmap</parameter> subsystem of Samba.
1256</para>
1257
1258<para>
1259<indexterm><primary>mappings</primary></indexterm>
1260<indexterm><primary>CIFS</primary></indexterm>
1261<indexterm><primary>NFS</primary></indexterm>
1262In some cases it is useful to share these mappings between Samba domain members,
1263so <emphasis>name->id</emphasis> mapping is identical on all machines.
1264This may be needed in particular when sharing files over both CIFS and NFS.
1265</para>
1266
1267<para>
1268<indexterm><primary>LDAP</primary></indexterm>
1269<indexterm><primary>ldap idmap suffix</primary></indexterm>
1270To use the <emphasis>LDAP</emphasis> <parameter>ldap idmap suffix</parameter>, set:
1271</para>
1272
1273<smbconfblock>
1274<smbconfoption name="ldap idmap suffix">ou=Idmap</smbconfoption>
1275</smbconfblock>
1276
1277<para>
1278See the &smb.conf; man page entry for the <smbconfoption name="ldap idmap suffix"></smbconfoption>
1279parameter for further information.
1280</para>
1281
1282<para>
1283<indexterm><primary>smbpasswd</primary></indexterm>
1284<indexterm><primary>LDAP administrative password</primary></indexterm>
1285<indexterm><primary>secrets.tdb</primary></indexterm>
1286Do not forget to specify also the <smbconfoption name="ldap admin dn"/>
1287and to make certain to set the LDAP administrative password into the <filename>secrets.tdb</filename> using:
1288<screen>
1289&rootprompt; smbpasswd -w ldap-admin-password
1290</screen>
1291In place of <literal>ldap-admin-password</literal>, substitute the LDAP administration password for your
1292system.
1293</para>
1294
1295</sect1>
1296
1297<sect1>
1298<title>Common Errors</title>
1299
1300<para>
1301<indexterm><primary>domain member</primary></indexterm>
1302<indexterm><primary>machine trust accounts</primary></indexterm>
1303In the process of adding/deleting/re-adding domain member machine trust accounts, there are
1304many traps for the unwary player and many <quote>little</quote> things that can go wrong.
1305It is particularly interesting how often subscribers on the Samba mailing list have concluded
1306after repeated failed attempts to add a machine account that it is necessary to <quote>reinstall</quote>
1307MS Windows on the machine. In truth, it is seldom necessary to reinstall because of this type
1308of problem. The real solution is often quite simple, and with an understanding of how MS Windows
1309networking functions, it is easy to overcome.
1310</para>
1311
1312<sect2>
1313<title>Cannot Add Machine Back to Domain</title>
1314
1315<para>
1316<indexterm><primary>machine trust account</primary></indexterm>
1317<indexterm><primary>already exists</primary></indexterm>
1318<quote>A Windows workstation was reinstalled. The original domain machine trust
1319account was deleted and added immediately. The workstation will not join the domain if I use 
1320the same machine name. Attempts to add the machine fail with a message that the machine already
1321exists on the network &smbmdash; I know it does not. Why is this failing?</quote>
1322</para>
1323
1324<para>
1325<indexterm><primary>NetBIOS name cache</primary></indexterm>
1326<indexterm><primary>nbtstat</primary></indexterm>
1327The original name is still in the NetBIOS name cache and must expire after machine account
1328deletion before adding that same name as a domain member again. The best advice is to delete
1329the old account and then add the machine with a new name. Alternately, the name cache can be flushed and
1330reloaded with current data using the <command>nbtstat</command> command on the Windows client:
1331<screen>
1332&dosprompt; nbtstat -R
1333</screen>
1334</para>
1335
1336</sect2>
1337
1338<sect2>
1339<title>Adding Machine to Domain Fails</title>
1340
1341<para>
1342<indexterm><primary>PDC</primary></indexterm>
1343<indexterm><primary>fails</primary></indexterm>
1344<quote>Adding a Windows 200x or XP Professional machine to the Samba PDC Domain fails with a
1345message that says, <errorname>"The machine could not be added at this time, there is a network problem.
1346Please try again later."</errorname> Why?</quote>
1347</para>
1348
1349<para>
1350<indexterm><primary>check logs</primary></indexterm>
1351You should check that there is an <smbconfoption name="add machine script"/> in your &smb.conf;
1352file. If there is not, please add one that is appropriate for your OS platform. If a script
1353has been defined, you will need to debug its operation. Increase the <smbconfoption name="log level"></smbconfoption>
1354in the &smb.conf; file to level 10, then try to rejoin the domain. Check the logs to see which
1355operation is failing.
1356</para>
1357
1358<para>
1359Possible causes include:
1360</para>
1361
1362<itemizedlist>
1363	<listitem><para>
1364<indexterm><primary>script</primary></indexterm>
1365<indexterm><primary>path specified</primary></indexterm>
1366	The script does not actually exist, or could not be located in the path specified.
1367	</para>
1368
1369	<para>
1370<indexterm><primary>UNIX system account</primary></indexterm>
1371<indexterm><primary>Samba SAM account</primary></indexterm>
1372	<emphasis>Corrective action:</emphasis> Fix it. Make sure when run manually
1373	that the script will add both the UNIX system account and the Samba SAM account.
1374	</para></listitem>
1375
1376	<listitem><para>
1377<indexterm><primary>UNIX system account</primary></indexterm>
1378<indexterm><primary>/etc/passwd</primary></indexterm>
1379	The machine could not be added to the UNIX system accounts file <filename>/etc/passwd</filename>.
1380	</para>
1381
1382	<para>
1383<indexterm><primary>legal UNIX system account name</primary></indexterm>
1384<indexterm><primary>uppercase</primary></indexterm>
1385	<emphasis>Corrective action:</emphasis> Check that the machine name is a legal UNIX
1386	system account name. If the UNIX utility <command>useradd</command> is called,
1387	then make sure that the machine name you are trying to add can be added using this
1388	tool. <command>Useradd</command> on some systems will not allow any uppercase characters
1389	nor will it allow spaces in the name.
1390	</para></listitem>
1391</itemizedlist>
1392
1393<para>
1394<indexterm><primary>backend database</primary></indexterm>
1395<indexterm><primary>UNIX system account</primary></indexterm>
1396<indexterm><primary>Samba backend database</primary></indexterm>
1397The <smbconfoption name="add machine script"/> does not create the
1398machine account in the Samba backend database; it is there only to create a UNIX system
1399account to which the Samba backend database account can be mapped.
1400</para>
1401
1402</sect2>
1403
1404<sect2>
1405	<title>I Can't Join a Windows 2003 PDC</title>
1406
1407	<para>
1408<indexterm><primary>SMB signing</primary></indexterm>
1409<indexterm><primary>SMB</primary></indexterm>
1410<indexterm><primary>Windows 2003</primary></indexterm>
1411<indexterm><primary>SMB/CIFS</primary></indexterm>
1412	Windows 2003 requires SMB signing. Client-side SMB signing has been implemented in Samba-3.0.
1413	Set <smbconfoption name="client use spnego">yes</smbconfoption> when communicating 
1414	with a Windows 2003 server. This will not interfere with other Windows clients that do not
1415	support the more advanced security features of Windows 2003 because the client will simply
1416	negotiate a protocol that both it and the server suppport. This is a well-known fall-back facility
1417	that is built into the SMB/CIFS protocols.
1418	</para>
1419
1420</sect2>
1421
1422</sect1>
1423</chapter>
1424