1@c $Id: win2k.texi 21991 2007-10-19 13:28:07Z lha $
2
3@node Windows 2000 compatability, Programming with Kerberos, Kerberos 4 issues, Top
4@comment  node-name,  next,  previous,  up
5@chapter Windows 2000 compatability
6
7Windows 2000 (formerly known as Windows NT 5) from Microsoft implements
8Kerberos 5.  Their implementation, however, has some quirks,
9peculiarities, and bugs.  This chapter is a short summary of the things
10that we have found out while trying to test Heimdal against Windows
112000.  Another big problem with the Kerberos implementation in Windows
122000 is that the available documentation is more focused on getting
13things to work rather than how they work, and not that useful in figuring
14out how things really work.
15
16This information should apply to Heimdal @value{VERSION} and Windows
172000 Professional.  It's of course subject to change all the time and
18mostly consists of our not so inspired guesses.  Hopefully it's still
19somewhat useful.
20
21@menu
22* Configuring Windows 2000 to use a Heimdal KDC::  
23* Inter-Realm keys (trust) between Windows 2000 and a Heimdal KDC::  
24* Create account mappings::     
25* Encryption types::            
26* Authorisation data::          
27* Quirks of Windows 2000 KDC::  
28* Useful links when reading about the Windows 2000::  
29@end menu
30
31@node Configuring Windows 2000 to use a Heimdal KDC, Inter-Realm keys (trust) between Windows 2000 and a Heimdal KDC, Windows 2000 compatability, Windows 2000 compatability
32@comment node-name, next, precious, up
33@section Configuring Windows 2000 to use a Heimdal KDC
34
35You need the command line program called @command{ksetup.exe} which is available
36in the file @file{SUPPORT/TOOLS/SUPPORT.CAB} on the Windows 2000 Professional
37CD-ROM. This program is used to configure the Kerberos settings on a
38Workstation.
39
40@command{Ksetup} store the domain information under the registry key:
41@code{HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\LSA\Kerberos\Domains}.
42
43Use the @command{kadmin} program in Heimdal to create a host principal in the
44Kerberos realm.
45
46@example
47unix% kadmin
48kadmin> ank --password=password host/datan.example.com
49@end example
50
51The name @samp{datan.example.com} should be replaced with DNS name of
52the workstation.
53
54You must configure the workstation as a member of a workgroup, as opposed
55to a member in an NT domain, and specify the KDC server of the realm
56as follows:
57@example
58C:> ksetup /setdomain EXAMPLE.COM
59C:> ksetup /addkdc EXAMPLE.COM kdc.example.com
60@end example
61
62Set the machine password, i.e.@: create the local keytab:
63@example
64C:> ksetup /SetComputerPassword password
65@end example
66
67The password used in @kbd{ksetup /setmachpassword} must be the same
68as the password used in the @kbd{kadmin ank} command.
69
70The workstation must now be rebooted.
71
72A mapping between local NT users and Kerberos principals must be specified.
73You have two choices. First:
74
75@example
76C:> ksetup /mapuser user@@MY.REALM nt_user
77@end example
78
79This will map a user to a specific principal; this allows you to have
80other usernames in the realm than in your NT user database. (Don't ask
81me why on earth you would want that@enddots{})
82
83You can also say:
84@example
85C:> ksetup /mapuser * *
86@end example
87The Windows machine will now map any user to the corresponding principal,
88for example @samp{nisse} to the principal @samp{nisse@@MY.REALM}.
89(This is most likely what you want.)
90
91@node Inter-Realm keys (trust) between Windows 2000 and a Heimdal KDC, Create account mappings, Configuring Windows 2000 to use a Heimdal KDC, Windows 2000 compatability
92@comment node-name, next, precious, up
93@section Inter-Realm keys (trust) between Windows 2000 and a Heimdal KDC
94
95See also the Step-by-Step guide from Microsoft, referenced below.
96
97Install Windows 2000, and create a new controller (Active Directory
98Server) for the domain.
99
100By default the trust will be non-transitive. This means that only users
101directly from the trusted domain may authenticate. This can be changed
102to transitive by using the @command{netdom.exe} tool. @command{netdom.exe} 
103can also be used to add the trust between two realms.
104
105You need to tell Windows 2000 on what hosts to find the KDCs for the
106non-Windows realm with @command{ksetup}, see @xref{Configuring Windows 2000
107to use a Heimdal KDC}.
108
109This needs to be done on all computers that want enable cross-realm
110login with @code{Mapped Names}. @c XXX probably shouldn't be @code
111
112Then you need to add the inter-realm keys on the Windows KDC@. Start the
113Domain Tree Management tool (found in Programs, Administrative tools,
114Active Directory Domains and Trusts).
115
116Right click on Properties of your domain, select the Trust tab.  Press
117Add on the appropriate trust windows and enter domain name and
118password. When prompted if this is a non-Windows Kerberos realm, press
119OK.
120
121Do not forget to add trusts in both directions (if that's what you want).
122
123If you want to use @command{netdom.exe} instead of the Domain Tree
124Management tool, you do it like this:
125
126@example
127netdom trust NT.REALM.EXAMPLE.COM /Domain:EXAMPLE.COM /add /realm /passwordt:TrustPassword
128@end example
129
130You also need to add the inter-realm keys to the Heimdal KDC. Make sure
131you have matching encryption types (DES, Arcfour and AES in case of Longhorn)
132
133Another issue is salting.  Since Windows 2000 does not seem to
134understand Kerberos 4 salted hashes you might need to turn off anything
135similar to the following if you have it, at least while adding the
136principals that are going to share keys with Windows 2000.
137
138@example
139[kadmin]
140        default_keys = v5 v4
141@end example
142
143So remove v4 from default keys.
144
145What you probably want to use is this:
146
147@example
148[kadmin]
149        default_keys = des-cbc-crc:pw-salt arcfour-hmac-md5:pw-salt
150@end example
151
152@c XXX check this
153@c It is definitely not supported in base 2003.  I haven't been able to
154@c get SP1 installed here, but it is supposed to work in that.
155
156Once that is also done, you can add the required inter-realm keys:
157
158@example
159kadmin add krbtgt/NT.REALM.EXAMPLE.COM@@EXAMPLE.COM
160kadmin add krbtgt/REALM.EXAMPLE.COM@@NT.EXAMPLE.COM
161@end example
162
163Use the same passwords for both keys.
164
165Do not forget to reboot before trying the new realm-trust (after
166running @command{ksetup}). It looks like it might work, but packets are
167never sent to the non-Windows KDC.
168
169@node Create account mappings, Encryption types, Inter-Realm keys (trust) between Windows 2000 and a Heimdal KDC, Windows 2000 compatability
170@comment node-name, next, precious, up
171@section Create account mappings
172
173Start the @code{Active Directory Users and Computers} tool. Select the
174View menu, that is in the left corner just below the real menu (or press
175Alt-V), and select Advanced Features. Right click on the user that you
176are going to do a name mapping for and choose Name mapping.
177
178Click on the Kerberos Names tab and add a new principal from the
179non-Windows domain.
180
181@c XXX check entry name then I have network again
182This adds @samp{authorizationNames} entry to the users LDAP entry to
183the Active Directory LDAP catalog. When you create users by script you
184can add this entry instead.
185
186@node Encryption types, Authorisation data, Create account mappings, Windows 2000 compatability
187@comment  node-name,  next,  previous,  up
188@section Encryption types
189
190Windows 2000 supports both the standard DES encryptions (@samp{des-cbc-crc} and
191@samp{des-cbc-md5}) and its own proprietary encryption that is based on MD4 and
192RC4 that is documented in and is supposed to be described in
193@file{draft-brezak-win2k-krb-rc4-hmac-03.txt}.  New users will get both
194MD4 and DES keys.  Users that are converted from a NT4 database, will
195only have MD4 passwords and will need a password change to get a DES
196key.
197
198@node Authorisation data, Quirks of Windows 2000 KDC, Encryption types, Windows 2000 compatability
199@comment  node-name,  next,  previous,  up
200@section Authorisation data
201
202The Windows 2000 KDC also adds extra authorisation data in tickets.
203It is at this point unclear what triggers it to do this.  The format of
204this data is only available under a ``secret'' license from Microsoft,
205which prohibits you implementing it.
206
207A simple way of getting hold of the data to be able to understand it
208better is described here.
209
210@enumerate
211@item Find the client example on using the SSPI in the SDK documentation.
212@item Change ``AuthSamp'' in the source code to lowercase.
213@item Build the program.
214@item Add the ``authsamp'' principal with a known password to the
215database.  Make sure it has a DES key.
216@item Run @kbd{ktutil add} to add the key for that principal to a
217keytab.
218@item Run @kbd{appl/test/nt_gss_server -p 2000 -s authsamp
219@kbd{--dump-auth}=@var{file}} where @var{file} is an appropriate file.
220@item It should authenticate and dump for you the authorisation data in
221the file.
222@item The tool @kbd{lib/asn1/asn1_print} is somewhat useful for
223analysing the data.
224@end enumerate
225
226@node Quirks of Windows 2000 KDC, Useful links when reading about the Windows 2000, Authorisation data, Windows 2000 compatability
227@comment  node-name,  next,  previous,  up
228@section Quirks of Windows 2000 KDC
229
230There are some issues with salts and Windows 2000.  Using an empty salt---which is the only one that Kerberos 4 supported, and is therefore known
231as a Kerberos 4 compatible salt---does not work, as far as we can tell
232from out experiments and users' reports.  Therefore, you have to make
233sure you keep around keys with all the different types of salts that are
234required.  Microsoft have fixed this issue post Windows 2003.
235
236Microsoft seems also to have forgotten to implement the checksum
237algorithms @samp{rsa-md4-des} and @samp{rsa-md5-des}. This can make Name
238mapping (@pxref{Create account mappings}) fail if a @samp{des-cbc-md5} key
239is used. To make the KDC return only @samp{des-cbc-crc} you must delete
240the @samp{des-cbc-md5} key from the kdc using the @kbd{kadmin
241del_enctype} command.
242
243@example
244kadmin del_enctype lha des-cbc-md5
245@end example
246
247You should also add the following entries to the @file{krb5.conf} file:
248
249@example
250[libdefaults]
251	default_etypes = des-cbc-crc
252	default_etypes_des = des-cbc-crc
253@end example
254
255These configuration options will make sure that no checksums of the
256unsupported types are generated.
257
258@node Useful links when reading about the Windows 2000,  , Quirks of Windows 2000 KDC, Windows 2000 compatability
259@comment  node-name,  next,  previous,  up
260@section Useful links when reading about the Windows 2000
261
262See also our paper presented at the 2001 Usenix Annual Technical
263Conference, available in the proceedings or at
264@uref{http://www.usenix.org/publications/library/proceedings/usenix01/freenix01/westerlund.html}.
265
266There are lots of texts about Kerberos on Microsoft's web site, here is a
267short list of the interesting documents that we have managed to find.
268
269@itemize @bullet
270
271@item Step-by-Step Guide to Kerberos 5 (krb5 1.0) Interoperability:
272@uref{http://www.microsoft.com/technet/prodtechnol/windows2000serv/howto/kerbstep.mspx}.
273Kerberos GSS-API (in Windows-eze SSPI), Windows as a client in a
274non-Windows KDC realm, adding unix clients to a Windows 2000 KDC, and
275adding cross-realm trust (@pxref{Inter-Realm keys (trust) between Windows 2000
276and a Heimdal KDC}).
277
278@item Windows 2000 Kerberos Authentication:
279@uref{www.microsoft.com/technet/prodtechnol/windows2000serv/deploy/confeat/kerberos.mspx}.
280White paper that describes how Kerberos is used in Windows 2000.
281
282@item Overview of Kerberos:
283@uref{http://support.microsoft.com/support/kb/articles/Q248/7/58.ASP}.
284Links to useful other links.
285
286@c @item Klist for Windows:
287@c @uref{http://msdn.microsoft.com/library/periodic/period00/security0500.htm}.
288@c Describes where to get a klist for Windows 2000.
289
290@item Event logging for Kerberos:
291@uref{http://support.microsoft.com/support/kb/articles/Q262/1/77.ASP}.
292Basically it say that you can add a registry key
293@code{HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\Kerberos\Parameters\LogLevel}
294with value DWORD equal to 1, and then you'll get logging in the Event
295Logger.
296
297@c @item Access to the Active Directory through LDAP:
298@c @uref{http://msdn.microsoft.com/library/techart/kerberossamp.htm}
299
300@end itemize
301
302Other useful programs include these:
303
304@itemize @bullet
305@item pwdump2
306@uref{http://www.bindview.com/Support/RAZOR/Utilities/Windows/pwdump2_readme.cfm}@end itemize
307