[Samba] security = ads parameter not working in samba 4.9.5

Sac Isilia udaypratap.singh65 at gmail.com
Wed Dec 4 10:49:15 UTC 2019


Hi Rowland,

I have done the edits as you suggested  and ran again the script that you
provided. Below is the output.

Collected config  --- 2019-12-04-11:46 -----------

Hostname: esmad1apl01
DNS Domain: emea.media.global.loc
FQDN: esmad1apl01.emea.media.global.loc
ipaddress: 10.34.54.152

-----------

Kerberos SRV _kerberos._tcp.emea.media.global.loc record verified ok,
sample output:
;; Truncated, retrying in TCP mode.
Server:         10.10.136.85
Address:        10.10.136.85#53

_kerberos._tcp.emea.media.global.loc    service = 0 100 88
EMDC1DCM35.emea.media.global.loc.
_kerberos._tcp.emea.media.global.loc    service = 0 100 88
EMDC1DCM34.emea.media.global.loc.
_kerberos._tcp.emea.media.global.loc    service = 0 100 88
RUSPB1DCM02.emea.media.global.loc.
_kerberos._tcp.emea.media.global.loc    service = 0 100 88
DEDUS3DCM05.emea.media.global.loc.
_kerberos._tcp.emea.media.global.loc    service = 0 100 88
AZEUW1DCEM02.emea.media.global.loc.
_kerberos._tcp.emea.media.global.loc    service = 0 100 88
DKCPH1DCM06.emea.media.global.loc.
_kerberos._tcp.emea.media.global.loc    service = 0 100 88
DKCPH1DCM05.emea.media.global.loc.
_kerberos._tcp.emea.media.global.loc    service = 0 100 88
RUMSK1DCM07.emea.media.global.loc.
_kerberos._tcp.emea.media.global.loc    service = 0 100 88
DEHAM3DCM02.emea.media.global.loc.
_kerberos._tcp.emea.media.global.loc    service = 0 100 88
ESMAD2DCM01.emea.media.global.loc.
_kerberos._tcp.emea.media.global.loc    service = 0 100 88
AZEUW1DCM06.emea.media.global.loc.
_kerberos._tcp.emea.media.global.loc    service = 0 100 88
HUBUD2DCM02.emea.media.global.loc.
_kerberos._tcp.emea.media.global.loc    service = 0 100 88
AZEUW1DCM05.emea.media.global.loc.
_kerberos._tcp.emea.media.global.loc    service = 0 100 88
EMDC1DCM31.emea.media.global.loc.
_kerberos._tcp.emea.media.global.loc    service = 0 100 88
ATVIE1DCM03.emea.media.global.loc.
_kerberos._tcp.emea.media.global.loc    service = 0 100 88
RUMSK1DCM08.emea.media.global.loc.
_kerberos._tcp.emea.media.global.loc    service = 0 100 88
AZEUW1DCEM01.emea.media.global.loc.
_kerberos._tcp.emea.media.global.loc    service = 0 100 88
ESMAD2DCM03.emea.media.global.loc.
_kerberos._tcp.emea.media.global.loc    service = 0 100 88
ZASR1DCM04.emea.media.global.loc.

Wrong password or kerberos REALM problems.
Samba is running as an Unix domain member but 'winbindd' is NOT running.
Check that the winbind package is installed.
Checking file: /etc/os-release
PRETTY_NAME="Debian GNU/Linux 10 (buster)"
NAME="Debian GNU/Linux"
VERSION_ID="10"
VERSION="10 (buster)"
VERSION_CODENAME=buster
ID=debian
HOME_URL="https://www.debian.org/"
SUPPORT_URL="https://www.debian.org/support"
BUG_REPORT_URL="https://bugs.debian.org/"

-----------


This computer is running Debian 10.2 x86_64

-----------
running command : ip a
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group
default qlen 1000
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
    inet6 ::1/128 scope host
2: ens192: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast
state UP group default qlen 1000
    link/ether 00:50:56:85:24:4c brd ff:ff:ff:ff:ff:ff
    inet 10.34.54.152/24 brd 10.34.54.255 scope global ens192
    inet6 fe80::250:56ff:fe85:244c/64 scope link

-----------
Checking file: /etc/hosts
127.0.0.1       localhost
#127.0.1.1      debian01.emea.media.global.loc  debian01
10.34.54.152 esmad1apl01.emea.media.global.loc esmad1apl01

# The following lines are desirable for IPv6 capable hosts
::1     localhost ip6-localhost ip6-loopback
ff02::1 ip6-allnodes
ff02::2 ip6-allrouters

-----------

Checking file: /etc/resolv.conf
# Generated by NetworkManager
search emea.media.global.loc media.global.loc dmz.local
americas.media.global.loc ymedia.mad
nameserver 10.10.136.85
nameserver 10.10.136.95
nameserver 10.11.137.101
nameserver 10.11.137.100
#nameserver 10.34.54.9
#nameserver 10.34.54.10

-----------

Checking file: /etc/krb5.conf
[libdefaults]

        default_realm = EMEA.MEDIA.GLOBAL.LOC
        dns_lookup_realm = false
        dns_lookup_kdc = true
# The following krb5.conf variables are only for MIT Kerberos.
        kdc_timesync = 1
        ccache_type = 4
        forwardable = true
        proxiable = true

# The following encryption type specification will be used by MIT Kerberos
# if uncommented.  In general, the defaults in the MIT Kerberos code are
# correct and overriding these specifications only serves to disable new
# encryption types as they are added, creating interoperability problems.
#
# The only time when you might need to uncomment these lines and change
# the enctypes is if you have local software that will break on ticket
# caches containing ticket encryption types it doesn't know about (such as
# old versions of Sun Java).

#       default_tgs_enctypes = des3-hmac-sha1
#       default_tkt_enctypes = des3-hmac-sha1
#       permitted_enctypes = des3-hmac-sha1

# The following libdefaults parameters are only for Heimdal Kerberos.
        fcc-mit-ticketflags = true

[realms]


        MEDIA.GLOBAL.LOC = {
        kdc = 10.11.137.100
        default_domain = media.global.loc
        admin_server = 10.11.137.100
}

        EMEA.MEDIA.GLOBAL.LOC = {
        kdc = 10.10.136.95
        default_domain = media.global.loc
        admin_server = 10.10.136.95
}


[domain_realm]

 media.global.loc = MEDIA.GLOBAL.LOC
 .media.global.loc = MEDIA.GLOBAL.LOC
.emea-media.global.loc = EMEA.MEDIA.GLOBAL.LOC
 emea-media.global.loc = EMEA.MEDIA.GLOBAL.LOC


-----------

Checking file: /etc/nsswitch.conf
# /etc/nsswitch.conf
#
# Example configuration of GNU Name Service Switch functionality.
# If you have the `glibc-doc-reference' and `info' packages installed, try:
# `info libc "Name Service Switch"' for information about this file.

passwd:         compat  winbind
group:          compat  winbind
shadow:         compat
gshadow:        files


#hosts:          files mdns4_minimal [NOTFOUND=return] dns myhostname
hosts:          files dns
networks:       files

protocols:      db files
services:       db files
ethers:         db files
rpc:            db files

netgroup:       nis

-----------

Checking file: /etc/samba/smb.conf
# Sample configuration file for the Samba suite for Debian GNU/Linux.
#
#
# This is the main Samba configuration file. You should read the
# smb.conf(5) manual page in order to understand the options listed
# here. Samba has a huge number of configurable options most of which
# are not shown in this example
#
# Some options that are often worth tuning have been included as
# commented-out examples in this file.
#  - When such options are commented with ";", the proposed setting
#    differs from the default Samba behaviour
#  - When commented with "#", the proposed setting is the default
#    behaviour of Samba but the option is considered important
#    enough to be mentioned here
#
# NOTE: Whenever you modify this file you should run the command
# "testparm" to check that you have not made any basic syntactic
# errors.

#======================= Global Settings =======================

[global]

## Browsing/Identification ###

# Change this to the workgroup/NT-domain name your Samba server will part of

   workgroup = EMEA-MEDIA
   realm = EMEA.MEDIA.GLOBAL.LOC
   passdb backend = tdbsam
   security = ADS
   idmap config EMEA-MEDIA : range = 16777216-33554431
   dedicated keytab file = /etc/krb5.keytab
   kerberos method = secrets and keytab
   winbind use default domain = yes
   winbind expand groups = 2
   idmap config * : backend = tdb
   idmap config * : range = 3000-7999
   idmap config EMEA-MEDIA : backend = ad
   idmap config EMEA-MEDIA : schema_mode = rfc2307
   idmap config EMEA-MEDIA : unix_nss_info = yes
   vfs objects = acl_xattr
   map acl inherit = yes
   domain master = no
   local master = no
   preferred master = no
   username map = /etc/samba/user.map

   store dos attributes = yes
#   idmap config * : backend = tdb


#### Networking ####

# The specific set of interfaces / networks to bind to
# This can be either the interface name or an IP address/netmask;
# interface names are normally preferred
;   interfaces = 127.0.0.0/8 eth0

# Only bind to the named interfaces and/or networks; you must use the
# 'interfaces' option above to use this.
# It is recommended that you enable this feature if your Samba machine is
# not protected by a firewall or is a firewall itself.  However, this
# option cannot handle dynamic or non-broadcast interfaces correctly.
;   bind interfaces only = yes



#### Debugging/Accounting ####

# This tells Samba to use a separate log file for each machine
# that connects
   log file = /var/log/samba/log.%m

# Cap the size of the individual log files (in KiB).
   max log size = 1000

# We want Samba to only log to /var/log/samba/log.{smbd,nmbd}.
# Append syslog at 1 if you want important messages to be sent to syslog too.
   logging = file

# Do something sensible when Samba crashes: mail the admin a backtrace
   panic action = /usr/share/samba/panic-action %d

####### Authentication #######

# Server role. Defines in which mode Samba will operate. Possible
# values are "standalone server", "member server", "classic primary
# domain controller", "classic backup domain controller", "active
# directory domain controller".
#
# Most people will want "standalone server" or "member server".
# Running as "active directory domain controller" will require first
# running "samba-tool domain provision" to wipe databases and create a
# new domain.
#   server role = standalone server

   obey pam restrictions = yes

# This boolean parameter controls whether Samba attempts to sync the Unix
# password with the SMB password when the encrypted SMB password in the
# passdb is changed.
#   unix password sync = yes

# For Unix password sync to work on a Debian GNU/Linux system, the following
# parameters must be set (thanks to Ian Kahan <<
kahan at informatik.tu-muenchen.de> for
# sending the correct chat script for the passwd program in Debian Sarge).
   passwd program = /usr/bin/passwd %u
   passwd chat = *Enter\snew\s*\spassword:* %n\n
*Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* .

# This boolean controls whether PAM will be used for password changes
# when requested by an SMB client instead of the program listed in
# 'passwd program'. The default is 'no'.
   pam password change = yes

# This option controls how unsuccessful authentication attempts are mapped
# to anonymous connections
   map to guest = bad user

########## Domains ###########

#
# The following settings only takes effect if 'server role = primary
# classic domain controller', 'server role = backup domain controller'
# or 'domain logons' is set
#
# It specifies the location of the user's
# profile directory from the client point of view) The following
# required a [profiles] share to be setup on the samba server (see
# below)
;   logon path = \\%N\profiles\%U
# Another common choice is storing the profile in the user's home directory
# (this is Samba's default)
#   logon path = \\%N\%U\profile

# The following setting only takes effect if 'domain logons' is set
# It specifies the location of a user's home directory (from the client
# point of view)
;   logon drive = H:
#   logon home = \\%N\%U

# The following setting only takes effect if 'domain logons' is set
# It specifies the script to run during logon. The script must be stored
# in the [netlogon] share
# NOTE: Must be store in 'DOS' file format convention
;   logon script = logon.cmd

# This allows Unix users to be created on the domain controller via the SAMR
# RPC pipe.  The example command creates a user account with a disabled Unix
# password; please adapt to your needs
; add user script = /usr/sbin/adduser --quiet --disabled-password --gecos
"" %u

# This allows machine accounts to be created on the domain controller via
the
# SAMR RPC pipe.
# The following assumes a "machines" group exists on the system
; add machine script  = /usr/sbin/useradd -g machines -c "%u machine
account" -d /var/lib/samba -s /bin/false %u

# This allows Unix groups to be created on the domain controller via the
SAMR
# RPC pipe.
; add group script = /usr/sbin/addgroup --force-badname %g

############ Misc ############

# Using the following line enables you to customise your configuration
# on a per machine basis. The %m gets replaced with the netbios name
# of the machine that is connecting
;   include = /home/samba/etc/smb.conf.%m

# Some defaults for winbind (make sure you're not using the ranges
# for something else.)
;   idmap config * :              backend = tdb
;   idmap config * :              range   = 3000-7999
;   idmap config YOURDOMAINHERE : backend = tdb
;   idmap config YOURDOMAINHERE : range   = 100000-999999
;   template shell = /bin/bash

# Setup usershare options to enable non-root users to share folders
# with the net usershare command.

# Maximum number of usershare. 0 means that usershare is disabled.
#   usershare max shares = 100

# Allow users who've been granted usershare privileges to create
# public shares, not just authenticated ones
   usershare allow guests = yes

#======================= Share Definitions =======================

[homes]
   comment = Home Directories
   browseable = no

# By default, the home directories are exported read-only. Change the
# next parameter to 'no' if you want to be able to write to them.
   read only = no

# File creation mask is set to 0700 for security reasons. If you want to
# create files with group=rw permissions, set next parameter to 0775.
   create mask = 0700

# Directory creation mask is set to 0700 for security reasons. If you want
to
# create dirs. with group=rw permissions, set next parameter to 0775.
   directory mask = 0700

# By default, \\server\username shares can be connected to by anyone
# with access to the samba server.
# The following parameter makes sure that only "username" can connect
# to \\server\username
# This might need tweaking when using external authentication schemes
   valid users = %S

# Un-comment the following and create the netlogon directory for Domain
Logons
# (you need to configure Samba to act as a domain controller too.)
;[netlogon]
;   comment = Network Logon Service
;   path = /home/samba/netlogon
;   guest ok = yes
;   read only = yes

# Un-comment the following and create the profiles directory to store
# users profiles (see the "logon path" option above)
# (you need to configure Samba to act as a domain controller too.)
# The path below should be writable by all users so that their
# profile directory may be created the first time they log on
;[profiles]
;   comment = Users profiles
;   path = /home/samba/profiles
;   guest ok = no
;   browseable = no
;   create mask = 0600
;   directory mask = 0700

[printers]
   comment = All Printers
   browseable = no
   path = /var/spool/samba
   printable = yes
   guest ok = no
   read only = yes
   create mask = 0700

# Windows clients look for this share name as a source of downloadable
# printer drivers
[print$]
   comment = Printer Drivers
   path = /var/lib/samba/printers
   browseable = yes
   read only = yes
   guest ok = no
# Uncomment to allow remote administration of Windows print drivers.
# You may need to replace 'lpadmin' with the name of the group your
# admin users are members of.
# Please note that you also need to set appropriate Unix permissions
# to the drivers directory for these users to have write rights in it
;   write list = root, @lpadmin
# to the drivers directory for these users to have write rights in it
;   write list = root, @lpadmin


-----------

Running as Unix domain member and user.map detected.

Contents of /etc/samba/user.map

!root = MEDIA\\svc_domjoin02

Server Role is set to :  auto

-----------

Installed packages:
ii  acl                                   2.2.53-4
    amd64        access control list - utilities
ii  attr                                  1:2.4.48-4
    amd64        utilities for manipulating filesystem extended attributes
ii  fonts-quicksand                       0.2016-2
    all          sans-serif font with round attributes
ii  krb5-config                           2.6
   all          Configuration files for Kerberos Version 5
ii  krb5-locales                          1.17-3
    all          internationalization support for MIT Kerberos
ii  krb5-user                             1.17-3
    amd64        basic programs to authenticate using MIT Kerberos
ii  libacl1:amd64                         2.2.53-4
    amd64        access control list - shared library
ii  libattr1:amd64                        1:2.4.48-4
    amd64        extended attribute handling - shared library
ii  libgssapi-krb5-2:amd64                1.17-3
    amd64        MIT Kerberos runtime libraries - krb5 GSS-API Mechanism
ii  libkrb5-3:amd64                       1.17-3
    amd64        MIT Kerberos runtime libraries
ii  libkrb5support0:amd64                 1.17-3
    amd64        MIT Kerberos runtime libraries - Support library
ii  libnss-winbind:amd64                  2:4.9.5+dfsg-5+deb10u1
    amd64        Samba nameservice integration plugins
ii  libpam-krb5:amd64                     4.8-2
   amd64        PAM module for MIT Kerberos
ii  libpam-winbind:amd64                  2:4.9.5+dfsg-5+deb10u1
    amd64        Windows domain authentication integration plugin
ii  libwbclient0:amd64                    2:4.9.5+dfsg-5+deb10u1
    amd64        Samba winbind client library
ii  python-samba                          2:4.9.5+dfsg-5+deb10u1
    amd64        Python bindings for Samba
ii  samba                                 2:4.9.5+dfsg-5+deb10u1
    amd64        SMB/CIFS file, print, and login server for Unix
ii  samba-common                          2:4.9.5+dfsg-5+deb10u1
    all          common files used by both the Samba server and client
ii  samba-common-bin                      2:4.9.5+dfsg-5+deb10u1
    amd64        Samba common files used by both the server and the client
ii  samba-dsdb-modules:amd64              2:4.9.5+dfsg-5+deb10u1
    amd64        Samba Directory Services Database
ii  samba-libs:amd64                      2:4.9.5+dfsg-5+deb10u1
    amd64        Samba core libraries
ii  samba-vfs-modules:amd64               2:4.9.5+dfsg-5+deb10u1
    amd64        Samba Virtual FileSystem plugins
ii  spice-client-glib-usb-acl-helper      0.35-2
    amd64        Helper tool to validate usb ACLs
ii  winbind                               2:4.9.5+dfsg-5+deb10u1
    amd64        service to resolve user and group information from Windows
NT servers

-----------

Regards
Sachin Kumar

On Tue, Dec 3, 2019 at 5:02 PM Rowland penny via samba <
samba at lists.samba.org> wrote:

> On 03/12/2019 09:58, Sac Isilia wrote:
> > Hi Rowland,
> >
> > The dns domain is - emea.media.global.loc  .
> >
> OK, it looks like you need a few changes ;-)
>
> Remove the '127.0.1.1' line from /etc/hosts
>
> Make /etc/resolv.conf look like this:
>
> search emea.media.global.loc
> nameserver `ipaddress of a DC'
> nameserver `ipaddress of another DC'
>
> You might have to stop Network manager from managing /etc/resolv.conf
>
> Make /etc/krb5.conf look like this:
>
> [libdefaults]
>      default_realm = EMEA.MEDIA.GLOBAL.LOC
>      dns_lookup_realm = false
>      dns_lookup_kdc = true
>
> Add 'winbind' to the 'passwd' and 'group' lines in /etc/nsswitch.conf
>
> Try this smb.conf (it is based on my working one):
>
> [global]
>     workgroup = EMEA-MEDIA
>     realm = EMEA.MEDIA.GLOBAL.LOC
>     security = ADS
>     dedicated keytab file = /etc/krb5.keytab
>     kerberos method = secrets and keytab
>
>     winbind use default domain = yes
>     winbind expand groups = 2
>     winbind refresh tickets = Yes
>
>     idmap config * : backend = tdb
>     idmap config * : range = 3000-7999
>
>     idmap config EMEA-MEDIA : backend = ad
>     idmap config EMEA-MEDIA : schema_mode = rfc2307
>     idmap config EMEA-MEDIA : unix_nss_info = yes
>     idmap config EMEA-MEDIA : range = 16777216-33554431
>     #template shell = /bin/bash
>     #template homedir = /home/%U
>
>     domain master = no
>     local master = no
>     preferred master = no
>
>     # user Administrator workaround, without it you are unable to set
> privileges
>     username map = /etc/samba/user.map
>
>     vfs objects = acl_xattr
>     map acl inherit = yes
>     store dos attributes = yes
>
>     log file = /var/log/samba/log.%m
>     max log size = 1000
>     logging = file
>     panic action = /usr/share/samba/panic-action %d
>
> [homes]
>     comment = Home Directories
>     browseable = no
>     read only = no
>     create mask = 0700
>     directory mask = 0700
>     valid users = %S
>
> [printers]
>     comment = All Printers
>     browseable = no
>     path = /var/spool/samba
>     printable = yes
>     create mask = 0700
>
> [print$]
>     comment = Printer Drivers
>     path = /var/lib/samba/printers
>
>
> Create /etc/samba/user.map containing:
>
> !root = EMEA-MEDIA\Administrator
>
> I would also install the libpam-krb5 package
>
> Rowland
>
>
>
> --
> To unsubscribe from this list go to the following URL and read the
> instructions:  https://lists.samba.org/mailman/options/samba
>


More information about the samba mailing list