domain-member.html   [plain text]


<html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Chapter 6. Domain Membership</title><link rel="stylesheet" href="samba.css" type="text/css"><meta name="generator" content="DocBook XSL Stylesheets V1.71.0"><link rel="start" href="index.html" title="The Official Samba-3 HOWTO and Reference Guide"><link rel="up" href="type.html" title="Part II. Server Configuration Basics"><link rel="prev" href="samba-bdc.html" title="Chapter 5. Backup Domain Control"><link rel="next" href="StandAloneServer.html" title="Chapter 7. Standalone Servers"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table width="100%" summary="Navigation header"><tr><th colspan="3" align="center">Chapter 6. Domain Membership</th></tr><tr><td width="20%" align="left"><a accesskey="p" href="samba-bdc.html">Prev</a> </td><th width="60%" align="center">Part II. Server Configuration Basics</th><td width="20%" align="right"> <a accesskey="n" href="StandAloneServer.html">Next</a></td></tr></table><hr></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="domain-member"></a>Chapter 6. Domain Membership</h2></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><code class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</code></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Jeremy</span> <span class="surname">Allison</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><code class="email">&lt;<a href="mailto:jra@samba.org">jra@samba.org</a>&gt;</code></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Gerald</span> <span class="othername">(Jerry)</span> <span class="surname">Carter</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><code class="email">&lt;<a href="mailto:jerry@samba.org">jerry@samba.org</a>&gt;</code></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Andrew</span> <span class="surname">Tridgell</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><code class="email">&lt;<a href="mailto:tridge@samba.org">tridge@samba.org</a>&gt;</code></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Jelmer</span> <span class="othername">R.</span> <span class="surname">Vernooij</span></h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><code class="email">&lt;<a href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</code></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Guenther</span> <span class="surname">Deschner</span></h3><span class="contrib">LDAP updates</span><div class="affiliation"><span class="orgname">SuSE<br></span><div class="address"><p><code class="email">&lt;<a href="mailto:gd@suse.de">gd@suse.de</a>&gt;</code></p></div></div></div></div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><span class="sect1"><a href="domain-member.html#id334840">Features and Benefits</a></span></dt><dt><span class="sect1"><a href="domain-member.html#machine-trust-accounts">MS Windows Workstation/Server Machine Trust Accounts</a></span></dt><dd><dl><dt><span class="sect2"><a href="domain-member.html#id335474">Manual Creation of Machine Trust Accounts</a></span></dt><dt><span class="sect2"><a href="domain-member.html#id335889">Managing Domain Machine Accounts using NT4 Server Manager</a></span></dt><dt><span class="sect2"><a href="domain-member.html#id336151">On-the-Fly Creation of Machine Trust Accounts</a></span></dt><dt><span class="sect2"><a href="domain-member.html#id336252">Making an MS Windows Workstation or Server a Domain Member</a></span></dt></dl></dd><dt><span class="sect1"><a href="domain-member.html#domain-member-server">Domain Member Server</a></span></dt><dd><dl><dt><span class="sect2"><a href="domain-member.html#id336680">Joining an NT4-type Domain with Samba-3</a></span></dt><dt><span class="sect2"><a href="domain-member.html#id337364">Why Is This Better Than <em class="parameter"><code>security = server</code></em>?</a></span></dt></dl></dd><dt><span class="sect1"><a href="domain-member.html#ads-member">Samba ADS Domain Membership</a></span></dt><dd><dl><dt><span class="sect2"><a href="domain-member.html#id337614">Configure <code class="filename">smb.conf</code></a></span></dt><dt><span class="sect2"><a href="domain-member.html#id337793">Configure <code class="filename">/etc/krb5.conf</code></a></span></dt><dt><span class="sect2"><a href="domain-member.html#ads-create-machine-account">Create the Computer Account</a></span></dt><dt><span class="sect2"><a href="domain-member.html#ads-test-server">Testing Server Setup</a></span></dt><dt><span class="sect2"><a href="domain-member.html#ads-test-smbclient">Testing with <span class="application">smbclient</span></a></span></dt><dt><span class="sect2"><a href="domain-member.html#id338826">Notes</a></span></dt></dl></dd><dt><span class="sect1"><a href="domain-member.html#id338895">Sharing User ID Mappings between Samba Domain Members</a></span></dt><dt><span class="sect1"><a href="domain-member.html#id339086">Common Errors</a></span></dt><dd><dl><dt><span class="sect2"><a href="domain-member.html#id339120">Cannot Add Machine Back to Domain</a></span></dt><dt><span class="sect2"><a href="domain-member.html#id339190">Adding Machine to Domain Fails</a></span></dt><dt><span class="sect2"><a href="domain-member.html#id339399">I Can't Join a Windows 2003 PDC</a></span></dt></dl></dd></dl></div><p>
<a class="indexterm" name="id334795"></a>
<a class="indexterm" name="id334802"></a>
<a class="indexterm" name="id334808"></a>
Domain membership is a subject of vital concern. Samba must be able to
participate as a member server in a Microsoft domain security context, and
Samba must be capable of providing domain machine member trust accounts;
otherwise it would not be able to offer a viable option for many users.
</p><p>
<a class="indexterm" name="id334821"></a>
<a class="indexterm" name="id334828"></a>
This chapter covers background information pertaining to domain membership,
the Samba configuration for it, and MS Windows client procedures for joining a
domain. Why is this necessary? Because both are areas in which there exists
within the current MS Windows networking world, and particularly in the
UNIX/Linux networking and administration world, a considerable level of
misinformation, incorrect understanding, and lack of knowledge. Hopefully
this chapter will fill the voids.
</p><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id334840"></a>Features and Benefits</h2></div></div></div><p>
<a class="indexterm" name="id334847"></a>
<a class="indexterm" name="id334854"></a>
<a class="indexterm" name="id334861"></a>
MS Windows workstations and servers that want to participate in domain security need to
be made domain members. Participating in domain security is often called 
<span class="emphasis"><em>single sign-on</em></span>, or <acronym class="acronym">SSO</acronym> for short. This
chapter describes the process that must be followed to make a workstation
(or another server  be it an <span class="application">MS Windows NT4/200x</span>
server) or a Samba server a member of an MS Windows domain security context.
</p><p>
<a class="indexterm" name="id334890"></a>
<a class="indexterm" name="id334896"></a>
<a class="indexterm" name="id334903"></a>
<a class="indexterm" name="id334910"></a>
Samba-3 can join an MS Windows NT4-style domain as a native member server, an 
MS Windows Active Directory domain as a native member server, or a Samba domain
control network. Domain membership has many advantages:
</p><div class="itemizedlist"><ul type="disc"><li><p>
	<a class="indexterm" name="id334927"></a>
	MS Windows workstation users get the benefit of SSO.
	</p></li><li><p>
	<a class="indexterm" name="id334939"></a>
	<a class="indexterm" name="id334946"></a>
	<a class="indexterm" name="id334952"></a>
	<a class="indexterm" name="id334959"></a>
	Domain user access rights and file ownership/access controls can be set
	from the single Domain Security Account Manager (SAM) database 
	(works with domain member servers as well as with MS Windows workstations
	that are domain members).
	</p></li><li><p>
	<a class="indexterm" name="id334972"></a>
	<a class="indexterm" name="id334979"></a>
	Only <span class="application">MS Windows NT4/200x/XP Professional</span>
	workstations that are domain members can use network logon facilities.
	</p></li><li><p>
	<a class="indexterm" name="id334997"></a>
	<a class="indexterm" name="id335004"></a>
	<a class="indexterm" name="id335010"></a>
	<a class="indexterm" name="id335017"></a>
	Domain member workstations can be better controlled through the use of
	policy files (<code class="filename">NTConfig.POL</code>) and desktop profiles.
	</p></li><li><p>
	<a class="indexterm" name="id335035"></a>
	<a class="indexterm" name="id335042"></a>
	<a class="indexterm" name="id335049"></a>
	Through the use of logon scripts, users can be given transparent access to network
	applications that run off application servers.
	</p></li><li><p>
	<a class="indexterm" name="id335061"></a>
	<a class="indexterm" name="id335068"></a>
	<a class="indexterm" name="id335075"></a>
	<a class="indexterm" name="id335081"></a>
	Network administrators gain better application and user access management
	abilities because there is no need to maintain user accounts on any network
	client or server other than the central domain database 
	(either NT4/Samba SAM-style domain, NT4 domain that is backend-ed with an
	LDAP directory, or via an Active Directory infrastructure).
	</p></li></ul></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="machine-trust-accounts"></a>MS Windows Workstation/Server Machine Trust Accounts</h2></div></div></div><p>
<a class="indexterm" name="id335106"></a>
<a class="indexterm" name="id335112"></a>
<a class="indexterm" name="id335119"></a>
<a class="indexterm" name="id335126"></a>
A Machine Trust Account is an account that is used to authenticate a client machine (rather than a user) to
the domain controller server. In Windows terminology, this is known as a &#8220;<span class="quote">computer account.</span>&#8221; The
purpose of the machine trust account is to prevent a rogue user and domain controller from colluding to gain
access to a domain member workstation.
</p><p>
<a class="indexterm" name="id335142"></a>
<a class="indexterm" name="id335151"></a>
<a class="indexterm" name="id335158"></a>
<a class="indexterm" name="id335165"></a>
<a class="indexterm" name="id335172"></a>
The password of a Machine Trust Account acts as the shared secret for secure communication with the domain
controller. This is a security feature to prevent an unauthorized machine with the same NetBIOS name from
joining the domain, participating in domain security operations, and gaining access to domain user/group
accounts. Windows NT/200x/XP Professional clients use machine trust accounts, but Windows 9x/Me/XP Home
clients do not. Hence, a Windows 9x/Me/XP Home client is never a true member of a domain because it does not
possess a Machine Trust Account, and, thus, has no shared secret with the domain controller.
</p><p>
<a class="indexterm" name="id335187"></a>
<a class="indexterm" name="id335194"></a>
<a class="indexterm" name="id335201"></a>
<a class="indexterm" name="id335207"></a>
A Windows NT4 PDC stores each Machine Trust Account in the Windows Registry.
The introduction of MS Windows 2000 saw the introduction of Active Directory,
the new repository for Machine Trust Accounts. A Samba PDC, however, stores
each Machine Trust Account in two parts,
as follows:

</p><div class="itemizedlist"><ul type="disc"><li><p>
	<a class="indexterm" name="id335222"></a>
	<a class="indexterm" name="id335229"></a>
	<a class="indexterm" name="id335235"></a>
	A domain security account (stored in the <a class="indexterm" name="id335243"></a>passdb backend) that has been configured in
	the <code class="filename">smb.conf</code> file. The precise nature of the account information that is stored depends on the type of
	backend database that has been chosen.
	</p><p>
	<a class="indexterm" name="id335260"></a>
	<a class="indexterm" name="id335267"></a>
	<a class="indexterm" name="id335274"></a>
	<a class="indexterm" name="id335280"></a>
	<a class="indexterm" name="id335287"></a>
	<a class="indexterm" name="id335294"></a>
	The older format of this data is the <code class="filename">smbpasswd</code> database
	that contains the UNIX login ID, the UNIX user identifier (UID), and the
	LanMan and NT-encrypted passwords. There is also some other information in
	this file that we do not need to concern ourselves with here.
	</p><p>
	<a class="indexterm" name="id335314"></a>
	<a class="indexterm" name="id335321"></a>
	<a class="indexterm" name="id335328"></a>
	<a class="indexterm" name="id335335"></a>
	The two newer database types are called ldapsam and tdbsam. Both store considerably more data than the older
	<code class="filename">smbpasswd</code> file did. The extra information enables new user account controls to be
	implemented.
	</p></li><li><p>
	<a class="indexterm" name="id335353"></a>
	<a class="indexterm" name="id335360"></a>
	A corresponding UNIX account, typically stored in <code class="filename">/etc/passwd</code>. Work is in progress to
	allow a simplified mode of operation that does not require UNIX user accounts, but this has not been a feature
	of the early releases of Samba-3, and is not currently planned for release either.
	</p></li></ul></div><p>
</p><p>
<a class="indexterm" name="id335384"></a>
There are three ways to create Machine Trust Accounts:
</p><div class="itemizedlist"><ul type="disc"><li><p>
	<a class="indexterm" name="id335399"></a>
	Manual creation from the UNIX/Linux command line. Here, both the Samba and
	corresponding UNIX account are created by hand.
	</p></li><li><p>
	<a class="indexterm" name="id335412"></a>
	<a class="indexterm" name="id335418"></a>
	Using the MS Windows NT4 Server Manager, either from an NT4 domain member
	server or using the Nexus toolkit available from the Microsoft Web site.
	This tool can be run from any MS Windows machine as long as the user is
	logged on as the administrator account.
	</p></li><li><p>
	<a class="indexterm" name="id335432"></a>
	<a class="indexterm" name="id335439"></a>
	&#8220;<span class="quote">On-the-fly</span>&#8221; creation. The Samba Machine Trust Account is automatically
	created by Samba at the time the client is joined to the domain.
	(For security, this is the recommended method.) The corresponding UNIX
	account may be created automatically or manually. 
	</p></li></ul></div><p>
<a class="indexterm" name="id335456"></a>
<a class="indexterm" name="id335462"></a>
Neither MS Windows NT4/200x/XP Professional, nor Samba, provide any method for enforcing the method of machine
trust account creation. This is a matter of the administrator's choice.
</p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id335474"></a>Manual Creation of Machine Trust Accounts</h3></div></div></div><p>
<a class="indexterm" name="id335482"></a>
<a class="indexterm" name="id335489"></a>
<a class="indexterm" name="id335495"></a>
<a class="indexterm" name="id335501"></a>
The first step in manually creating a Machine Trust Account is to manually
create the corresponding UNIX account in <code class="filename">/etc/passwd</code>. 
This can be done using <code class="literal">vipw</code> or another &#8220;<span class="quote">adduser</span>&#8221; command
that is normally used to create new UNIX accounts. The following is an example for
a Linux-based Samba server:
</p><pre class="screen">
<code class="prompt">root# </code><strong class="userinput"><code>/usr/sbin/useradd -g machines -d /var/lib/nobody \
   -c <em class="replaceable"><code>"machine nickname"</code></em> \
   -s /bin/false <em class="replaceable"><code>machine_name</code></em>$ </code></strong>

<code class="prompt">root# </code><strong class="userinput"><code>passwd -l <em class="replaceable"><code>machine_name</code></em>$</code></strong>
</pre><p>
</p><p>
<a class="indexterm" name="id335567"></a>
<a class="indexterm" name="id335573"></a>
<a class="indexterm" name="id335580"></a>
In the example above there is an existing system group &#8220;<span class="quote">machines</span>&#8221; which is used
as the primary group for all machine accounts. In the following examples the &#8220;<span class="quote">machines</span>&#8221; group
numeric GID is 100.
</p><p>
<a class="indexterm" name="id335599"></a>
<a class="indexterm" name="id335606"></a>
On *BSD systems, this can be done using the <code class="literal">chpass</code> utility:
</p><pre class="screen">
<code class="prompt">root# </code><strong class="userinput"><code>chpass -a \
'<em class="replaceable"><code>machine_name</code></em>$:*:101:100::0:0:Windows <em class="replaceable"><code>machine_name</code></em>:/dev/null:/sbin/nologin'</code></strong>
</pre><p>
</p><p>
<a class="indexterm" name="id335646"></a>
<a class="indexterm" name="id335652"></a>
<a class="indexterm" name="id335659"></a>
<a class="indexterm" name="id335666"></a>
The <code class="filename">/etc/passwd</code> entry will list the machine name 
with a &#8220;<span class="quote">$</span>&#8221; appended, and will not have a password, will have a null shell and no 
home directory. For example, a machine named &#8220;<span class="quote">doppy</span>&#8221; would have an 
<code class="filename">/etc/passwd</code> entry like this:
</p><pre class="programlisting">
doppy$:x:505:100:<em class="replaceable"><code>machine_nickname</code></em>:/dev/null:/bin/false
</pre><p>
</p><p>
<a class="indexterm" name="id335706"></a>
<a class="indexterm" name="id335712"></a>
<a class="indexterm" name="id335719"></a>
in which <em class="replaceable"><code>machine_nickname</code></em> can be any
descriptive name for the client, such as BasementComputer.
<em class="replaceable"><code>machine_name</code></em> absolutely must be the NetBIOS
name of the client to be joined to the domain. The &#8220;<span class="quote">$</span>&#8221; must be
appended to the NetBIOS name of the client or Samba will not recognize
this as a Machine Trust Account.
</p><p>
<a class="indexterm" name="id335742"></a>
<a class="indexterm" name="id335749"></a>
<a class="indexterm" name="id335756"></a>
Now that the corresponding UNIX account has been created, the next step is to create 
the Samba account for the client containing the well-known initial 
Machine Trust Account password. This can be done using the 
<code class="literal">smbpasswd</code> command 
as shown here:
</p><pre class="screen">
<code class="prompt">root# </code><strong class="userinput"><code>smbpasswd -a -m <em class="replaceable"><code>machine_name</code></em></code></strong>
</pre><p>
</p><p>
<a class="indexterm" name="id335794"></a>
<a class="indexterm" name="id335801"></a>
<a class="indexterm" name="id335808"></a>
<a class="indexterm" name="id335815"></a>
where <em class="replaceable"><code>machine_name</code></em> is the machine's NetBIOS
name. The RID of the new machine account is generated from the UID of 
the corresponding UNIX account.
</p><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Join the client to the domain immediately</h3><p>
<a class="indexterm" name="id335835"></a>
<a class="indexterm" name="id335842"></a>
<a class="indexterm" name="id335848"></a>
<a class="indexterm" name="id335855"></a>
<a class="indexterm" name="id335862"></a>
Manually creating a Machine Trust Account using this method is the 
equivalent of creating a Machine Trust Account on a Windows NT PDC using 
<a class="indexterm" name="id335870"></a>
the <span class="application">Server Manager</span>. From the time at which the 
account is created to the time the client joins the domain and 
changes the password, your domain is vulnerable to an intruder joining 
your domain using a machine with the same NetBIOS name. A PDC inherently 
trusts members of the domain and will serve out a large degree of user 
information to such clients. You have been warned!
</p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id335889"></a>Managing Domain Machine Accounts using NT4 Server Manager</h3></div></div></div><p>
<a class="indexterm" name="id335898"></a>
<a class="indexterm" name="id335904"></a>
<a class="indexterm" name="id335911"></a>
A working <a class="indexterm" name="id335918"></a>add machine script is essential
for machine trust accounts to be automatically created. This applies no matter whether
you use automatic account creation or the NT4 Domain Server Manager.
</p><p>
<a class="indexterm" name="id335930"></a>
<a class="indexterm" name="id335937"></a>
<a class="indexterm" name="id335944"></a>
<a class="indexterm" name="id335950"></a>
If the machine from which you are trying to manage the domain is an 
<span class="application">MS Windows NT4 workstation or MS Windows 200x/XP Professional</span>,
the tool of choice is the package called <code class="literal">SRVTOOLS.EXE</code>. 
When executed in the target directory it will unpack <code class="literal">SrvMgr.exe</code>
and <code class="literal">UsrMgr.exe</code> (both are domain management tools for MS Windows NT4 workstation).
</p><p>
<a class="indexterm" name="id335987"></a>
<a class="indexterm" name="id335993"></a>
If your workstation is a <span class="application">Microsoft Windows 9x/Me</span> family product,
 you should download the <code class="literal">Nexus.exe</code> package from the Microsoft Web site.
When executed from the target directory, it will unpack the same tools but for use on 
this platform.
</p><p>
Further information about these tools may be obtained from Knowledge Base articles
<a href="http://support.microsoft.com/default.aspx?scid=kb;en-us;173673" target="_top">173673</a>, and
<a href="http://support.microsoft.com/default.aspx?scid=kb;en-us;172540" target="_top">172540</a>
</p><p>
<a class="indexterm" name="id336034"></a>
<a class="indexterm" name="id336040"></a>
Launch the <code class="literal">srvmgr.exe</code> (Server Manager for Domains) and follow these steps:
</p><div class="procedure"><a name="id336055"></a><p class="title"><b>Procedure 6.1. Server Manager Account Machine Account Management</b></p><ol type="1"><li><p>
	From the menu select <span class="guimenu">Computer</span>.
	</p></li><li><p>
	Click <span class="guimenuitem">Select Domain</span>.
	</p></li><li><p>
	Click the name of the domain you wish to administer in the
	<span class="guilabel">Select Domain</span> panel and then click 
	<span class="guibutton">OK</span>.
	</p></li><li><p>
	Again from the menu select <span class="guimenu">Computer</span>.
	</p></li><li><p>
	Select <span class="guimenuitem">Add to Domain</span>.
	</p></li><li><p>
	In the dialog box, click the radio button to 
	<span class="guilabel">Add NT Workstation of Server</span>, then
	enter the machine name in the field provided, and click the 
	<span class="guibutton">Add</span> button.
	</p></li></ol></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id336151"></a>On-the-Fly Creation of Machine Trust Accounts</h3></div></div></div><p>
<a class="indexterm" name="id336159"></a>
The third (and recommended) way of creating Machine Trust Accounts is simply to allow the Samba server to
create them as needed when the client is joined to the domain.
</p><p>
<a class="indexterm" name="id336173"></a>
<a class="indexterm" name="id336183"></a>
<a class="indexterm" name="id336189"></a>
Since each Samba Machine Trust Account requires a corresponding UNIX account, a method
for automatically creating the UNIX account is usually supplied; this requires configuration of the
add machine script option in <code class="filename">smb.conf</code>. This method is not required; however, corresponding UNIX
accounts may also be created manually.
</p><p>
<a class="indexterm" name="id336208"></a>
<a class="indexterm" name="id336215"></a>
Here is an example for a Red Hat Linux system:
</p><table class="simplelist" border="0" summary="Simple list"><tr><td> </td></tr><tr><td><em class="parameter"><code>[global]</code></em></td></tr><tr><td><a class="indexterm" name="id336237"></a><em class="parameter"><code>add machine script = /usr/sbin/useradd -d /var/lib/nobody -g 100 -s /bin/false -M %u</code></em></td></tr></table><p>
</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id336252"></a>Making an MS Windows Workstation or Server a Domain Member</h3></div></div></div><p>
The procedure for making an MS Windows workstation or server a member of the domain varies
with the version of Windows.
</p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id336261"></a>Windows 200x/XP Professional Client</h4></div></div></div><p>
<a class="indexterm" name="id336269"></a>
<a class="indexterm" name="id336276"></a>
<a class="indexterm" name="id336285"></a>
<a class="indexterm" name="id336292"></a>
	When the user elects to make the client a domain member, Windows 200x prompts for
	an account and password that has privileges to create  machine accounts in the domain.
	A Samba administrator account (i.e., a Samba account that has <code class="constant">root</code> privileges on the
	Samba server) must be entered here; the operation will fail if an ordinary user
	account is given. 
	</p><p>
<a class="indexterm" name="id336309"></a>
<a class="indexterm" name="id336315"></a>
	For security reasons, the password for this administrator account should be set
	to a password that is other than that used for the root user in <code class="filename">/etc/passwd</code>.
	</p><p>
<a class="indexterm" name="id336332"></a>
<a class="indexterm" name="id336339"></a>
<a class="indexterm" name="id336346"></a>
<a class="indexterm" name="id336353"></a>
	The name of the account that is used to create domain member machine trust accounts can be
	anything the network administrator may choose. If it is other than <code class="constant">root</code>,
	then this is easily mapped to <code class="constant">root</code> in the file named in the <code class="filename">smb.conf</code> parameter
	<a class="indexterm" name="id336375"></a>username map = /etc/samba/smbusers.
	</p><p>
<a class="indexterm" name="id336385"></a>
<a class="indexterm" name="id336392"></a>
<a class="indexterm" name="id336399"></a>
	The session key of the Samba administrator account acts as an encryption key for setting the password of the machine trust
	account. The Machine Trust Account will be created on-the-fly, or updated if it already exists.
	</p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id336410"></a>Windows NT4 Client</h4></div></div></div><p>
<a class="indexterm" name="id336417"></a>
<a class="indexterm" name="id336424"></a>
<a class="indexterm" name="id336431"></a>
	If the Machine Trust Account was created manually, on the
	Identification Changes menu enter the domain name, but do not
	check the box <span class="guilabel">Create a Computer Account in the Domain</span>.
	In this case, the existing Machine Trust Account is used to join the machine 
	to the domain.
	</p><p>
<a class="indexterm" name="id336449"></a>
<a class="indexterm" name="id336456"></a>
<a class="indexterm" name="id336463"></a>
<a class="indexterm" name="id336470"></a>
	If the Machine Trust Account is to be created on the fly, on the Identification Changes menu enter the domain
	name and check the box <span class="guilabel">Create a Computer Account in the Domain</span>. In this case, joining
	the domain proceeds as above for Windows 2000 (i.e., you must supply a Samba administrator account when
	prompted).
	</p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id336487"></a>Samba Client</h4></div></div></div><p>
<a class="indexterm" name="id336495"></a>
	Joining a Samba client to a domain is documented in <a href="domain-member.html#domain-member-server" title="Domain Member Server">the next section</a>.
	</p></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="domain-member-server"></a>Domain Member Server</h2></div></div></div><p>
<a class="indexterm" name="id336523"></a>
<a class="indexterm" name="id336530"></a>
<a class="indexterm" name="id336537"></a>
<a class="indexterm" name="id336544"></a>
This mode of server operation involves the Samba machine being made a member
of a domain security context. This means by definition that all user
authentication will be done from a centrally defined authentication regime. 
The authentication regime may come from an NT3/4-style (old domain technology)
server, or it may be provided from an Active Directory server (ADS) running on
MS Windows 2000 or later.
</p><p>
<span class="emphasis"><em>
<a class="indexterm" name="id336559"></a>
<a class="indexterm" name="id336568"></a>
<a class="indexterm" name="id336575"></a>
<a class="indexterm" name="id336582"></a>
<a class="indexterm" name="id336589"></a>
<a class="indexterm" name="id336596"></a>
<a class="indexterm" name="id336602"></a>
<a class="indexterm" name="id336609"></a>
Of course it should be clear that the authentication backend itself could be
from any distributed directory architecture server that is supported by Samba.
This can be LDAP (from OpenLDAP), or Sun's iPlanet, or Novell e-Directory
Server, and so on.
</em></span>
</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
<a class="indexterm" name="id336623"></a>
<a class="indexterm" name="id336630"></a>
<a class="indexterm" name="id336637"></a>
When Samba is configured to use an LDAP or other identity management and/or
directory service, it is Samba that continues to perform user and machine
authentication. It should be noted that the LDAP server does not perform
authentication handling in place of what Samba is designed to do.
</p></div><p>
<a class="indexterm" name="id336649"></a>
<a class="indexterm" name="id336656"></a>
<a class="indexterm" name="id336663"></a>
Please refer to <a href="samba-pdc.html" title="Chapter 4. Domain Control">Domain Control</a>, for more information regarding
how to create a domain machine account for a domain member server as well as for
information on how to enable the Samba domain member machine to join the domain
and be fully trusted by it.
</p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id336680"></a>Joining an NT4-type Domain with Samba-3</h3></div></div></div><p><a href="domain-member.html#assumptions" title="Table 6.1. Assumptions">Assumptions</a> lists names that are used in the remainder of this chapter.</p><div class="table"><a name="assumptions"></a><p class="title"><b>Table 6.1. Assumptions</b></p><div class="table-contents"><table summary="Assumptions" border="1"><colgroup><col align="right"><col align="left"></colgroup><tbody><tr><td align="right">Samba DMS NetBIOS name:</td><td align="left">SERV1</td></tr><tr><td align="right">Windows 200x/NT domain name:</td><td align="left">MIDEARTH</td></tr><tr><td align="right">Domain's PDC NetBIOS name:</td><td align="left">DOMPDC</td></tr><tr><td align="right">Domain's BDC NetBIOS names:</td><td align="left">DOMBDC1 and DOMBDC2</td></tr></tbody></table></div></div><br class="table-break"><p>
<a class="indexterm" name="id336763"></a>
First, you must edit your <code class="filename">smb.conf</code> file to tell Samba it should now use domain security.
</p><p>
<a class="indexterm" name="id336778"></a>
<a class="indexterm" name="id336785"></a>
<a class="indexterm" name="id336792"></a>
<a class="indexterm" name="id336798"></a>
Change (or add) your <a class="indexterm" name="id336805"></a>security line in the [global] section 
of your <code class="filename">smb.conf</code> to read:
</p><table class="simplelist" border="0" summary="Simple list"><tr><td><a class="indexterm" name="id336824"></a><em class="parameter"><code>security = domain</code></em></td></tr></table><p>
Note that if the parameter <em class="parameter"><code>security = user</code></em> is used, this machine would function as a
standalone server and not as a domain member server. Domain security mode causes Samba to work within the
domain security context.
</p><p>
Next change the <a class="indexterm" name="id336848"></a>workgroup line in the <em class="parameter"><code>[global]</code></em>
section to read: 
</p><table class="simplelist" border="0" summary="Simple list"><tr><td><a class="indexterm" name="id336866"></a><em class="parameter"><code>workgroup = MIDEARTH</code></em></td></tr></table><p>
This is the name of the domain we are joining.
</p><p>
<a class="indexterm" name="id336883"></a>
<a class="indexterm" name="id336890"></a>
You must also have the parameter <a class="indexterm" name="id336896"></a>encrypt passwords
set to <code class="constant">yes</code> in order for your users to authenticate to the NT PDC.
This is the default setting if this parameter is not specified. There is no need to specify this
parameter, but if it is specified in the <code class="filename">smb.conf</code> file, it must be set to <code class="constant">Yes</code>.
</p><p>
<a class="indexterm" name="id336921"></a>
<a class="indexterm" name="id336928"></a>
<a class="indexterm" name="id336934"></a>
<a class="indexterm" name="id336941"></a>
Finally, add (or modify) a <a class="indexterm" name="id336948"></a>password server line in the [global]
section to read: 
</p><table class="simplelist" border="0" summary="Simple list"><tr><td><a class="indexterm" name="id336961"></a><em class="parameter"><code>password server = DOMPDC DOMBDC1 DOMBDC2</code></em></td></tr></table><p>
These are the PDC and BDCs Samba 
will attempt to contact in order to authenticate users. Samba will 
try to contact each of these servers in order, so you may want to 
rearrange this list in order to spread out the authentication load 
among Domain Controllers.
</p><p>
<a class="indexterm" name="id336979"></a>
<a class="indexterm" name="id336986"></a>
<a class="indexterm" name="id336993"></a>
<a class="indexterm" name="id337000"></a>
Alternatively, if you want smbd to determine automatically the list of domain controllers to use for
authentication, you may set this line to be:
</p><table class="simplelist" border="0" summary="Simple list"><tr><td><a class="indexterm" name="id337014"></a><em class="parameter"><code>password server = *</code></em></td></tr></table><p>
<a class="indexterm" name="id337026"></a>
This method allows Samba to use exactly the same mechanism that NT does. The 
method either uses broadcast-based name resolution, performs a WINS database
lookup in order to find a domain controller against which to authenticate,
or locates the domain controller using DNS name resolution.
</p><p>
To join the domain, run this command:
<a class="indexterm" name="id337039"></a>
</p><pre class="screen">
<code class="prompt">root# </code><strong class="userinput"><code>net rpc join -S DOMPDC -U<em class="replaceable"><code>Administrator%password</code></em></code></strong>
</pre><p>
</p><p>
<a class="indexterm" name="id337072"></a>
<a class="indexterm" name="id337079"></a>
<a class="indexterm" name="id337085"></a>
<a class="indexterm" name="id337092"></a>
If the <code class="option">-S DOMPDC</code> argument is not given, the domain name will be obtained from <code class="filename">smb.conf</code> and
the NetBIOS name of the PDC will be obtained either using a WINS lookup or via NetBIOS broadcast based name
look up.
</p><p>
<a class="indexterm" name="id337113"></a>
<a class="indexterm" name="id337120"></a>
<a class="indexterm" name="id337127"></a>
<a class="indexterm" name="id337133"></a>
The machine is joining the domain DOM, and the PDC for that domain (the only machine
that has write access to the domain SAM database) is DOMPDC; therefore, use the <code class="option">-S</code>
option. The <em class="replaceable"><code>Administrator%password</code></em> is the login name and
password for an account that has the necessary privilege to add machines to the
domain. If this is successful, you will see the following message in your terminal window.
Where the older NT4-style domain architecture is used:
</p><pre class="screen">
<code class="computeroutput">Joined domain DOM.</code>
</pre><p>
</p><p>
<a class="indexterm" name="id337165"></a>
<a class="indexterm" name="id337176"></a>
<a class="indexterm" name="id337183"></a>
Where Active Directory is used, the command used to join the ADS domain is:
</p><pre class="screen">
<code class="prompt">root# </code> net ads join -U<em class="replaceable"><code>Administrator%password</code></em>
</pre><p>
And the following output is indicative of a successful outcome:
</p><pre class="screen">
<code class="computeroutput">Joined SERV1 to realm MYREALM.</code>
</pre><p>
</p><p>
Refer to the <code class="literal">net</code> man page and to <a href="NetCommand.html" title="Chapter 13. Remote and Local Management: The Net Command">the chapter on remote
administration</a> for further information.
</p><p>
<a class="indexterm" name="id337237"></a>
<a class="indexterm" name="id337244"></a>
<a class="indexterm" name="id337251"></a>
This process joins the server to the domain without separately having to create the machine
trust account on the PDC beforehand.
</p><p>
<a class="indexterm" name="id337262"></a>
<a class="indexterm" name="id337271"></a>
<a class="indexterm" name="id337278"></a>
<a class="indexterm" name="id337285"></a>
This command goes through the machine account password change protocol, then writes the new (random) machine
account password for this Samba server into a file in the same directory in which a smbpasswd file would be
normally stored. The trust account information that is needed by the DMS is written into the file
<code class="filename">/usr/local/samba/private/secrets.tdb</code> or <code class="filename">/etc/samba/secrets.tdb</code>.
</p><p>
<a class="indexterm" name="id337310"></a>
<a class="indexterm" name="id337316"></a>
This file is created and owned by root and is not readable by any other user. It is
the key to the domain-level security for your system and should be treated as carefully 
as a shadow password file.
</p><p>
<a class="indexterm" name="id337328"></a>
<a class="indexterm" name="id337335"></a>
<a class="indexterm" name="id337342"></a>
Finally, restart your Samba daemons and get ready for clients to begin using domain
security. The way you can restart your Samba daemons depends on your distribution,
but in most cases the following will suffice:
</p><pre class="screen">
<code class="prompt">root# </code>/etc/init.d/samba restart
</pre><p>
</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id337364"></a>Why Is This Better Than <em class="parameter"><code>security = server</code></em>?</h3></div></div></div><p>
<a class="indexterm" name="id337378"></a>
<a class="indexterm" name="id337385"></a>
<a class="indexterm" name="id337391"></a>
Currently, domain security in Samba does not free you from having to create local UNIX users to represent the
users attaching to your server. This means that if domain user <code class="constant">DOM\fred</code> attaches to your
domain security Samba server, there needs to be a local UNIX user fred to represent that user in the UNIX file
system. This is similar to the older Samba security mode <a class="indexterm" name="id337405"></a>security = server, where Samba would pass through the authentication request to a Windows
NT server in the same way as a Windows 95 or Windows 98 server would.
</p><p>
<a class="indexterm" name="id337416"></a>
<a class="indexterm" name="id337423"></a>
<a class="indexterm" name="id337430"></a>
Please refer to <a href="winbind.html" title="Chapter 24. Winbind: Use of Domain Accounts">Winbind: Use of Domain Accounts</a>, for information on a system
to automatically assign UNIX UIDs and GIDs to Windows NT domain users and groups.
</p><p>
<a class="indexterm" name="id337448"></a>
<a class="indexterm" name="id337454"></a>
<a class="indexterm" name="id337461"></a>
The advantage of domain-level security is that the authentication in domain-level security is passed down the
authenticated RPC channel in exactly the same way that an NT server would do it. This means Samba servers now
participate in domain trust relationships in exactly the same way NT servers do (i.e., you can add Samba
servers into a resource domain and have the authentication passed on from a resource domain PDC to an account
domain PDC).
</p><p>
<a class="indexterm" name="id337475"></a>
<a class="indexterm" name="id337482"></a>
<a class="indexterm" name="id337488"></a>
In addition, with <a class="indexterm" name="id337495"></a>security = server, every Samba daemon on a server has to
keep a connection open to the authenticating server for as long as that daemon lasts. This can drain the
connection resources on a Microsoft NT server and cause it to run out of available connections. With
<a class="indexterm" name="id337504"></a>security = domain, however, the Samba daemons connect to the PDC or BDC
only for as long as is necessary to authenticate the user and then drop the connection, thus conserving PDC
connection resources.
</p><p>
<a class="indexterm" name="id337516"></a>
<a class="indexterm" name="id337523"></a>
<a class="indexterm" name="id337530"></a>
<a class="indexterm" name="id337536"></a>
Finally, acting in the same manner as an NT server authenticating to a PDC means that as part of the
authentication reply, the Samba server gets the user identification information such as the user SID, the list
of NT groups the user belongs to, and so on.
</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
Much of the text of this document was first published in the Web magazine 
<a href="http://www.linuxworld.com" target="_top"><span class="emphasis"><em>LinuxWorld</em></span></a> as the article <a href="http://www.linuxworld.com/linuxworld/lw-1998-10/lw-10-samba.html" target="_top">http://www.linuxworld.com/linuxworld/lw-1998-10/lw-10-samba.html</a>
<span class="emphasis"><em>Doing the NIS/NT Samba</em></span>.
</p></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="ads-member"></a>Samba ADS Domain Membership</h2></div></div></div><p>
<a class="indexterm" name="id337583"></a>
<a class="indexterm" name="id337589"></a>
<a class="indexterm" name="id337598"></a>
<a class="indexterm" name="id337605"></a>
This is a rough guide to setting up Samba-3 with Kerberos authentication against a
Windows 200x KDC. A familiarity with Kerberos is assumed.
</p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id337614"></a>Configure <code class="filename">smb.conf</code></h3></div></div></div><p>
You must use at least the following three options in <code class="filename">smb.conf</code>:
</p><table class="simplelist" border="0" summary="Simple list"><tr><td><a class="indexterm" name="id337639"></a><em class="parameter"><code>realm = your.kerberos.REALM</code></em></td></tr><tr><td><a class="indexterm" name="id337652"></a><em class="parameter"><code>security = ADS</code></em></td></tr><tr><td># The following parameter need only be specified if present.</td></tr><tr><td># The default setting if not present is Yes.</td></tr><tr><td><a class="indexterm" name="id337672"></a><em class="parameter"><code>encrypt passwords = yes</code></em></td></tr></table><p>
<a class="indexterm" name="id337687"></a>
<a class="indexterm" name="id337693"></a>
<a class="indexterm" name="id337700"></a>
<a class="indexterm" name="id337707"></a>
<a class="indexterm" name="id337714"></a>
In case samba cannot correctly identify the appropriate ADS server using the realm name, use the 
<a class="indexterm" name="id337721"></a>password server option in <code class="filename">smb.conf</code>:
</p><table class="simplelist" border="0" summary="Simple list"><tr><td><a class="indexterm" name="id337740"></a><em class="parameter"><code>password server = your.kerberos.server</code></em></td></tr></table><p>
The most common reason for which Samba may not be able to locate the ADS domain controller is a consequence of
sites maintaining some DNS servers on UNIX systems without regard for the DNS requirements of the ADS
infrastructure. There is no harm in specifying a preferred ADS domain controller using the <em class="parameter"><code>password
server</code></em>.
</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
<a class="indexterm" name="id337765"></a>
<a class="indexterm" name="id337772"></a>
You do <span class="emphasis"><em>not</em></span> need an smbpasswd file, and older clients will be authenticated as 
if <a class="indexterm" name="id337783"></a>security = domain, although it will not do any harm and 
allows you to have local users not in the domain.
</p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id337793"></a>Configure <code class="filename">/etc/krb5.conf</code></h3></div></div></div><p>
<a class="indexterm" name="id337806"></a>
<a class="indexterm" name="id337812"></a>
<a class="indexterm" name="id337822"></a>
<a class="indexterm" name="id337828"></a>
With both MIT and Heimdal Kerberos, it is unnecessary to configure the <code class="filename">/etc/krb5.conf</code>,
and it may be detrimental.
</p><p>
<a class="indexterm" name="id337845"></a>
<a class="indexterm" name="id337852"></a>
<a class="indexterm" name="id337859"></a>
<a class="indexterm" name="id337865"></a>
<a class="indexterm" name="id337872"></a>
Microsoft ADS automatically create SRV records in the DNS zone 
<em class="parameter"><code>_kerberos._tcp.REALM.NAME</code></em> for each KDC in the realm. This is part
of the installation and configuration process used to create an Active Directory domain.
A KDC is a Kerberos Key Distribution Center and forms an integral part of the Microsoft
active directory infrastructure.
</p><p>
<a class="indexterm" name="id337891"></a>
<a class="indexterm" name="id337898"></a>
<a class="indexterm" name="id337904"></a>
<a class="indexterm" name="id337911"></a>
<a class="indexterm" name="id337918"></a>
<a class="indexterm" name="id337925"></a>
UNIX systems can use kinit and the DES-CBC-MD5 or DES-CBC-CRC encryption types to authenticate to the Windows
2000 KDC. For further information regarding Windows 2000 ADS kerberos interoperability please refer to the
Microsoft Windows 2000 Kerberos <a href="http://www.microsoft.com/windows2000/techinfo/planning/security/kerbsteps.asp" target="_top">Interoperability</a>
guide. Another very useful document that may be referred to for general information regarding Kerberos
interoperability is <a href="http://www.ietf.org/rfc/rfc1510.txt?number=1510" target="_top">RFC1510</a>. This RFC
explains much of the magic behind the operation of Kerberos.
</p><p>
<a class="indexterm" name="id337951"></a>
<a class="indexterm" name="id337958"></a>
<a class="indexterm" name="id337965"></a>
<a class="indexterm" name="id337971"></a>
<a class="indexterm" name="id337978"></a>
<a class="indexterm" name="id337985"></a>
MIT's, as well as Heimdal's, recent KRB5 libraries default to checking for SRV records, so they will 
automatically find the KDCs. In addition, <code class="filename">krb5.conf</code> only allows specifying 
a single KDC, even there if there may be more than one. Using the DNS lookup allows the KRB5 
libraries to use whichever KDCs are available.
</p><p>
<a class="indexterm" name="id338004"></a>
When manually configuring <code class="filename">krb5.conf</code>, the minimal configuration is:
</p><pre class="screen">
[libdefaults]
	default_realm = YOUR.KERBEROS.REALM

[realms]
	YOUR.KERBEROS.REALM = {
	kdc = your.kerberos.server
	}

[domain_realms]
	.kerberos.server = YOUR.KERBEROS.REALM
</pre><p>
</p><p>
<a class="indexterm" name="id338027"></a>
When using Heimdal versions before 0.6, use the following configuration settings:
</p><pre class="screen">
[libdefaults]
	default_realm      = YOUR.KERBEROS.REALM
	default_etypes     = des-cbc-crc des-cbc-md5
	default_etypes_des = des-cbc-crc des-cbc-md5

[realms]
        YOUR.KERBEROS.REALM = {
        kdc = your.kerberos.server
	}

[domain_realms]
        .kerberos.server = YOUR.KERBEROS.REALM
</pre><p>
</p><p>
<a class="indexterm" name="id338046"></a>
<a class="indexterm" name="id338052"></a>
Test your config by doing a <strong class="userinput"><code>kinit
<em class="replaceable"><code>USERNAME</code></em>@<em class="replaceable"><code>REALM</code></em></code></strong> and
making sure that your password is accepted by the Win2000 KDC.
</p><p>
<a class="indexterm" name="id338075"></a>
<a class="indexterm" name="id338082"></a>
<a class="indexterm" name="id338088"></a>
<a class="indexterm" name="id338095"></a>
With Heimdal versions earlier than 0.6.x you can use only newly created accounts
in ADS or accounts that have had the password changed once after migration, or
in case of <code class="constant">Administrator</code> after installation. At the
moment, a Windows 2003 KDC can only be used with Heimdal releases later than 0.6
(and no default etypes in krb5.conf). Unfortunately, this whole area is still
in a state of flux.
</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
<a class="indexterm" name="id338113"></a>
<a class="indexterm" name="id338120"></a>
<a class="indexterm" name="id338127"></a>
The realm must be in uppercase or you will get a &#8220;<span class="quote"><span class="errorname">Cannot find KDC for
requested realm while getting initial credentials</span></span>&#8221; error (Kerberos
is case-sensitive!).
</p></div><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
<a class="indexterm" name="id338143"></a>
<a class="indexterm" name="id338150"></a>
<a class="indexterm" name="id338157"></a>
<a class="indexterm" name="id338164"></a>
Time between the two servers must be synchronized. You will get a &#8220;<span class="quote"><span class="errorname">kinit(v5): Clock skew too
great while getting initial credentials</span></span>&#8221; if the time difference (clock skew) is more than five minutes.
</p></div><p>
<a class="indexterm" name="id338180"></a>
<a class="indexterm" name="id338187"></a>
Clock skew limits are configurable in the Kerberos protocols. The default setting is five minutes.
</p><p>
<a class="indexterm" name="id338198"></a>
<a class="indexterm" name="id338204"></a>
<a class="indexterm" name="id338211"></a>
<a class="indexterm" name="id338218"></a>
You also must ensure that you can do a reverse DNS lookup on the IP address of your KDC. Also, the name that
this reverse lookup maps to must either be the NetBIOS name of the KDC (i.e., the hostname with no domain
attached) or it can be the NetBIOS name followed by the realm.
</p><p>
<a class="indexterm" name="id338230"></a>
<a class="indexterm" name="id338237"></a>
<a class="indexterm" name="id338243"></a>
The easiest way to ensure you get this right is to add a <code class="filename">/etc/hosts</code> entry mapping the IP
address of your KDC to its NetBIOS name. If you do not get this correct, then you will get a <span class="errorname">local
error</span> when you try to join the realm.
</p><p>
<a class="indexterm" name="id338265"></a>
<a class="indexterm" name="id338271"></a>
<a class="indexterm" name="id338278"></a>
<a class="indexterm" name="id338285"></a>
If all you want is Kerberos support in <span class="application">smbclient</span>, then you can skip directly to <a href="domain-member.html#ads-test-smbclient" title="Testing with smbclient">Testing with <span class="application">smbclient</span></a> now.  <a href="domain-member.html#ads-create-machine-account" title="Create the Computer Account">Create the Computer Account</a> and <a href="domain-member.html#ads-test-server" title="Testing Server Setup">Testing Server Setup</a> are needed only if you want Kerberos support for <span class="application">smbd</span>
and <span class="application">winbindd</span>.
</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="ads-create-machine-account"></a>Create the Computer Account</h3></div></div></div><p>
<a class="indexterm" name="id338351"></a>
<a class="indexterm" name="id338358"></a>
<a class="indexterm" name="id338364"></a>
<a class="indexterm" name="id338371"></a>
As a user who has write permission on the Samba private directory (usually root), run:
</p><pre class="screen">
<code class="prompt">root# </code> <strong class="userinput"><code>net ads join -U Administrator%password</code></strong>
</pre><p>
The Administrator account can be any account that has been designated in the ADS domain security settings with
permission to add machines to the ADS domain. It is, of course, a good idea to use an account other than Administrator.
On the UNIX/Linux system, this command must be executed by an account that has UID=0 (root).
</p><p>
<a class="indexterm" name="id338402"></a>
<a class="indexterm" name="id338408"></a>
<a class="indexterm" name="id338415"></a>
<a class="indexterm" name="id338422"></a>
<a class="indexterm" name="id338429"></a>
<a class="indexterm" name="id338436"></a>
When making a Windows client a member of an ADS domain within a complex organization, you
may want to create the machine trust account within a particular organizational unit. Samba-3 permits
this to be done using the following syntax:
</p><pre class="screen">
<code class="prompt">root# </code> <strong class="userinput"><code>kinit Administrator@your.kerberos.REALM</code></strong>
<code class="prompt">root# </code> <strong class="userinput"><code>net ads join createcomputer="organizational_unit"</code></strong>
</pre><p>
Your ADS manager will be able to advise what should be specified for the "organizational_unit" parameter.
</p><p>
<a class="indexterm" name="id338482"></a>
<a class="indexterm" name="id338489"></a>
<a class="indexterm" name="id338496"></a>
<a class="indexterm" name="id338502"></a>
For example, you may want to create the machine trust account in a container called &#8220;<span class="quote">Servers</span>&#8221;
under the organizational directory &#8220;<span class="quote">Computers/BusinessUnit/Department,</span>&#8221; like this:
</p><pre class="screen">
<code class="prompt">root# </code> <strong class="userinput"><code>net ads join "Computers/BusinessUnit/Department/Servers"</code></strong>
</pre><p>
This command will place the Samba server machine trust account in the container
<code class="literal">Computers/BusinessUnit/Department/Servers</code>. The container should exist in the ADS directory
before executing this command.  Please note that forward slashes must be used, because backslashes are both
valid characters in an OU name and used as escapes for other characters.  If you need a backslash in an OU 
name, it may need to be quadrupled to pass through the shell escape and ldap escape.
</p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id338546"></a>Possible Errors</h4></div></div></div><p>
</p><div class="variablelist"><dl><dt><span class="term"><span class="errorname">ADS support not compiled in</span></span></dt><dd><p>
	<a class="indexterm" name="id338564"></a>
	<a class="indexterm" name="id338571"></a>
	<a class="indexterm" name="id338578"></a>
	Samba must be reconfigured (remove config.cache) and recompiled (make clean all install) after the
	Kerberos libraries and headers files are installed.
	</p></dd><dt><span class="term"><span class="errorname">net ads join prompts for user name</span></span></dt><dd><p>
	<a class="indexterm" name="id338596"></a>
	<a class="indexterm" name="id338603"></a>
	You need to log in to the domain using <strong class="userinput"><code>kinit
	<em class="replaceable"><code>USERNAME</code></em>@<em class="replaceable"><code>REALM</code></em></code></strong>.
	<em class="replaceable"><code>USERNAME</code></em> must be a user who has rights to add a machine to the domain.
	</p></dd><dt><span class="term">Unsupported encryption/or checksum types</span></dt><dd><p>
	<a class="indexterm" name="id338635"></a>
	<a class="indexterm" name="id338642"></a>
	<a class="indexterm" name="id338649"></a>
	Make sure that the <code class="filename">/etc/krb5.conf</code> is correctly configured
	for the type and version of Kerberos installed on the system.
	</p></dd></dl></div><p>
</p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="ads-test-server"></a>Testing Server Setup</h3></div></div></div><p>
<a class="indexterm" name="id338679"></a>
<a class="indexterm" name="id338686"></a>
<a class="indexterm" name="id338692"></a>
If the join was successful, you will see a new computer account with the
NetBIOS name of your Samba server in Active Directory (in the &#8220;<span class="quote">Computers</span>&#8221;
folder under Users and Computers.
</p><p>
<a class="indexterm" name="id338707"></a>
<a class="indexterm" name="id338714"></a>
<a class="indexterm" name="id338723"></a>
On a Windows 2000 client, try <strong class="userinput"><code>net use * \\server\share</code></strong>. You should
be logged in with Kerberos without needing to know a password. If this fails, then run
<strong class="userinput"><code>klist tickets</code></strong>. Did you get a ticket for the server? Does it have
an encryption type of DES-CBC-MD5? 
</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
<a class="indexterm" name="id338748"></a>
<a class="indexterm" name="id338755"></a>
<a class="indexterm" name="id338762"></a>
Samba can use both DES-CBC-MD5 encryption as well as ARCFOUR-HMAC-MD5 encoding.
</p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="ads-test-smbclient"></a>Testing with <span class="application">smbclient</span></h3></div></div></div><p>
<a class="indexterm" name="id338787"></a>
<a class="indexterm" name="id338794"></a>
<a class="indexterm" name="id338800"></a>
On your Samba server try to log in to a Windows 2000 server or your Samba
server using <span class="application">smbclient</span> and Kerberos. Use <span class="application">smbclient</span> as usual, but
specify the <code class="option">-k</code> option to choose Kerberos authentication.
</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id338826"></a>Notes</h3></div></div></div><p>
<a class="indexterm" name="id338834"></a>
<a class="indexterm" name="id338841"></a>
<a class="indexterm" name="id338847"></a>
You must change the administrator password at least once after installing a domain controller, 
to create the right encryption types.
</p><p>
<a class="indexterm" name="id338859"></a>
<a class="indexterm" name="id338865"></a>
<a class="indexterm" name="id338872"></a>
Windows 200x does not seem to create the <em class="parameter"><code>_kerberos._udp</code></em> and
<em class="parameter"><code>_ldap._tcp</code></em> in the default DNS setup. Perhaps this will be fixed later in service packs.
</p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id338895"></a>Sharing User ID Mappings between Samba Domain Members</h2></div></div></div><p>
<a class="indexterm" name="id338903"></a>
<a class="indexterm" name="id338910"></a>
<a class="indexterm" name="id338917"></a>
<a class="indexterm" name="id338923"></a>
Samba maps UNIX users and groups (identified by UIDs and GIDs) to Windows users and groups (identified by SIDs).
These mappings are done by the <em class="parameter"><code>idmap</code></em> subsystem of Samba.
</p><p>
<a class="indexterm" name="id338940"></a>
<a class="indexterm" name="id338947"></a>
<a class="indexterm" name="id338954"></a>
In some cases it is useful to share these mappings between Samba domain members,
so <span class="emphasis"><em>name-&gt;id</em></span> mapping is identical on all machines.
This may be needed in particular when sharing files over both CIFS and NFS.
</p><p>
<a class="indexterm" name="id338969"></a>
<a class="indexterm" name="id338976"></a>
To use the <span class="emphasis"><em>LDAP</em></span> <em class="parameter"><code>ldap idmap suffix</code></em>, set:
</p><table class="simplelist" border="0" summary="Simple list"><tr><td><a class="indexterm" name="id338999"></a><em class="parameter"><code>ldap idmap suffix = ou=Idmap</code></em></td></tr></table><p>
See the <code class="filename">smb.conf</code> man page entry for the <a class="indexterm" name="id339020"></a>ldap idmap suffix
parameter for further information.
</p><p>
<a class="indexterm" name="id339031"></a>
<a class="indexterm" name="id339038"></a>
<a class="indexterm" name="id339045"></a>
Do not forget to specify also the <a class="indexterm" name="id339052"></a>ldap admin dn
and to make certain to set the LDAP administrative password into the <code class="filename">secrets.tdb</code> using:
</p><pre class="screen">
<code class="prompt">root# </code> smbpasswd -w ldap-admin-password
</pre><p>
In place of <code class="literal">ldap-admin-password</code>, substitute the LDAP administration password for your
system.
</p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id339086"></a>Common Errors</h2></div></div></div><p>
<a class="indexterm" name="id339094"></a>
<a class="indexterm" name="id339100"></a>
In the process of adding/deleting/re-adding domain member machine trust accounts, there are
many traps for the unwary player and many &#8220;<span class="quote">little</span>&#8221; things that can go wrong.
It is particularly interesting how often subscribers on the Samba mailing list have concluded
after repeated failed attempts to add a machine account that it is necessary to &#8220;<span class="quote">reinstall</span>&#8221;
MS Windows on the machine. In truth, it is seldom necessary to reinstall because of this type
of problem. The real solution is often quite simple, and with an understanding of how MS Windows
networking functions, it is easy to overcome.
</p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id339120"></a>Cannot Add Machine Back to Domain</h3></div></div></div><p>
<a class="indexterm" name="id339128"></a>
<a class="indexterm" name="id339135"></a>
&#8220;<span class="quote">A Windows workstation was reinstalled. The original domain machine trust
account was deleted and added immediately. The workstation will not join the domain if I use 
the same machine name. Attempts to add the machine fail with a message that the machine already
exists on the network  I know it does not. Why is this failing?</span>&#8221;
</p><p>
<a class="indexterm" name="id339154"></a>
<a class="indexterm" name="id339161"></a>
The original name is still in the NetBIOS name cache and must expire after machine account
deletion before adding that same name as a domain member again. The best advice is to delete
the old account and then add the machine with a new name. Alternately, the name cache can be flushed and
reloaded with current data using the <code class="literal">nbtstat</code> command on the Windows client:
</p><pre class="screen">
<code class="prompt">C:\&gt; </code> nbtstat -R
</pre><p>
</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id339190"></a>Adding Machine to Domain Fails</h3></div></div></div><p>
<a class="indexterm" name="id339198"></a>
<a class="indexterm" name="id339204"></a>
&#8220;<span class="quote">Adding a Windows 200x or XP Professional machine to the Samba PDC Domain fails with a
message that says, <span class="errorname">"The machine could not be added at this time, there is a network problem.
Please try again later."</span> Why?</span>&#8221;
</p><p>
<a class="indexterm" name="id339223"></a>
You should check that there is an <a class="indexterm" name="id339230"></a>add machine script in your <code class="filename">smb.conf</code>
file. If there is not, please add one that is appropriate for your OS platform. If a script
has been defined, you will need to debug its operation. Increase the <a class="indexterm" name="id339245"></a>log level
in the <code class="filename">smb.conf</code> file to level 10, then try to rejoin the domain. Check the logs to see which
operation is failing.
</p><p>
Possible causes include:
</p><div class="itemizedlist"><ul type="disc"><li><p>
<a class="indexterm" name="id339268"></a>
<a class="indexterm" name="id339275"></a>
	The script does not actually exist, or could not be located in the path specified.
	</p><p>
<a class="indexterm" name="id339286"></a>
<a class="indexterm" name="id339293"></a>
	<span class="emphasis"><em>Corrective action:</em></span> Fix it. Make sure when run manually
	that the script will add both the UNIX system account and the Samba SAM account.
	</p></li><li><p>
<a class="indexterm" name="id339308"></a>
<a class="indexterm" name="id339315"></a>
	The machine could not be added to the UNIX system accounts file <code class="filename">/etc/passwd</code>.
	</p><p>
<a class="indexterm" name="id339332"></a>
<a class="indexterm" name="id339339"></a>
	<span class="emphasis"><em>Corrective action:</em></span> Check that the machine name is a legal UNIX
	system account name. If the UNIX utility <code class="literal">useradd</code> is called,
	then make sure that the machine name you are trying to add can be added using this
	tool. <code class="literal">Useradd</code> on some systems will not allow any uppercase characters
	nor will it allow spaces in the name.
	</p></li></ul></div><p>
<a class="indexterm" name="id339367"></a>
<a class="indexterm" name="id339374"></a>
<a class="indexterm" name="id339381"></a>
The <a class="indexterm" name="id339388"></a>add machine script does not create the
machine account in the Samba backend database; it is there only to create a UNIX system
account to which the Samba backend database account can be mapped.
</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id339399"></a>I Can't Join a Windows 2003 PDC</h3></div></div></div><p>
<a class="indexterm" name="id339406"></a>
<a class="indexterm" name="id339413"></a>
<a class="indexterm" name="id339420"></a>
<a class="indexterm" name="id339427"></a>
	Windows 2003 requires SMB signing. Client-side SMB signing has been implemented in Samba-3.0.
	Set <a class="indexterm" name="id339434"></a>client use spnego = yes when communicating 
	with a Windows 2003 server. This will not interfere with other Windows clients that do not
	support the more advanced security features of Windows 2003 because the client will simply
	negotiate a protocol tha both it and the server suppport. This is a well-known fall-back facility
	that is built into the SMB/CIFS protocols.
	</p></div></div></div><div class="navfooter"><hr><table width="100%" summary="Navigation footer"><tr><td width="40%" align="left"><a accesskey="p" href="samba-bdc.html">Prev</a> </td><td width="20%" align="center"><a accesskey="u" href="type.html">Up</a></td><td width="40%" align="right"> <a accesskey="n" href="StandAloneServer.html">Next</a></td></tr><tr><td width="40%" align="left" valign="top">Chapter 5. Backup Domain Control </td><td width="20%" align="center"><a accesskey="h" href="index.html">Home</a></td><td width="40%" align="right" valign="top"> Chapter 7. Standalone Servers</td></tr></table></div></body></html>