Setting up a Share Using Windows ACLs: Difference between revisions

From SambaWiki
m (Updated link)
m (/* Update who to log into Windows as.)
(27 intermediate revisions by 2 users not shown)
Line 1: Line 1:
= Introduction =
= Introduction =


Extended access control lists (ACL) enable you to set permissions on shares, files, and directories using Windows ACLs and applications. Samba supports shares using extended ACLs on:
On every Samba host you can, as on any MS Windows OS, share a folder to make it accessible for other users. There's no difference if this host is a Samba [[Active_Directory_Domain_Controller|Active Directory Domain Controller]], a [[Setup_Samba_as_an_AD_Domain_Member|Domain Member]] or a [[Setting_up_a_Samba_Standalone_Server|standalone server]]. File shares can be setup in two ways: Set [[Shares_with_POSIX_ACLs|completely via smb.conf parameters and POSIX ACLs]] or to be managed using Windows tools and ACLs. The latter is described in this documentation.
* Domain members
* Active Directory (AD) domain controllers (DC)
* NT4 primary domain controller (PDC)
* NT4 backup domain controllers (BDC)
* Standalone hosts


As an alternative to extended ACLs, you can set up shares using POSIX ACLs. For details, see [[Setting_up_a_Share_Using_POSIX_ACLs|Setting up a Share Using POSIX ACLs]].
'''Important note:''' Samba Active Directory Domain Controllers have extended ACL support enabled globally, to enable management of share permissions and ACLs via Windows!
{{Imbox
| type = note
| text = Samba does not support using POSIX ACLs on a DC. You must use Windows ACLs.
}}








= Preparing the Host =


You need to set up Samba before you are able to create a share. Depending on what type of Samba server you require, see:
= Preparatory work =
* [[Setting_up_Samba_as_a_Domain_Member|Setting up Samba as a Domain Member]]
* [[Active_Directory_Domain_Controller|Setting up Samba as AD DC]]
* [[Setting_up_Samba_as_an_NT4_PDC_(Quick_Start)|Setting up Samba as an NT4 PDC (Quick Start)]]
* [[Setting_up_Samba_as_an_NT4_BDC|Setting up Samba as an NT4 BDC]]
* [[Setting_up_Samba_as_a_Standalone_Server|Setting up Samba as a Standalone Server]]


== File system support ==


Check that the filesystem, the share will reside on, supports the "user" and "system" xattr name spaces. It also requires ACL and XATTR support. See [[File_System_Support|File system support]] for further details.


== File System Support ==


The file system, the share will be created on, must support:
* user and system <code>xattr</code> name spaces.
* extended access control lists (ACL).


For further details, see [[File_System_Support|File system support]].
== Samba ACL support ==


Make sure, Samba was compiled with ACL support. Check with the following command:


# smbd -b | grep HAVE_LIBACL
HAVE_LIBACL


== Samba Extended ACL Support ==
If "HAVE_LIBACL" is not found, then Samba was compiled without extended ACL support. If you compiled Samba yourself, see [[Samba_Dependencies_Required_to_Build_Samba|Samba Dependencies Required to Build Samba]].


To create a share with extended access control list (ACL) support, the <code>smbd</code> service must have been built with ACL support enabled. A Samba host working as an Active Directory (AD) domain controller (DC), is always enabled with extended ACL support.


To verify if Samba has been built with ACL support, enter:


# smbd -b | grep HAVE_LIBACL
== Enable extended ACL support in smb.conf ==
HAVE_LIBACL


If no output is displayed:
''The following is only required on Domain Members and not on Domain Controllers, where this setting is hard coded enabled.''
* Samba was built using the <code>--with-acl-support=no</code> parameter.
* The Samba <code>configure</code> script was unable to locate the required libraries for ACL support. For details, see [[Package Dependencies Required to Build Samba]].


Add the following to your [global] section of your smb.conf:


vfs objects = acl_xattr
map acl inherit = yes
store dos attributes = yes


See the smb.conf man page for further details on the parameters.




== Enable Extended ACL Support in the <code>smb.conf</code> File ==


To configure shares using extended access control lists (ACL), you must enable the support in the <code>smb.conf</code> file. To enable extended ACL support globally, add the following settings to the <code>[global]</code> section of your <code>smb.conf</code> file:
== SeDiskOperatorPrivilege ==


vfs objects = acl_xattr
Accounts that should be able to configure share permissions, require the privilege "SeDiskOperatorPrivilege". To view the current privilege list on a host, run
map acl inherit = yes
store dos attributes = yes


{{Imbox
# net rpc rights list accounts -U'SAMDOM\administrator'
| type = important
| text = On a Samba Active Directory (AD) domain controller (DC), extended ACL support is automatically enabled globally. You must not enable the support manually.
}}


Alternatively, to enable extended ACL support only for a specific share, add the parameters to the share's section.
You may have the following error with the previous command:


For further details about the parameters, see the <code>smb.conf(5)</code> man page.
Could not connect to server 127.0.0.1
Connection failed: NT_STATUS_CANT_ACCESS_DOMAIN_INFO


If that's the case, retry by specifying a domain controller with the -I option:


# net rpc rights list accounts -U'SAMDOM\administrator' -I dc1.samdom.example.com


== Granting the <code>SeDiskOperatorPrivilege</code> Privilege ==
In the following, we will grant the privilege to the group "Domain Admins", but before doing this, make sure that the group is available to the local OS by [[Name_service_switch_(NSS)|NSS]]; usually via [[Winbind|Winbindd]]:


Only users and groups having the <code>SeDiskOperatorPrivilege</code> privilege granted can configure share permissions.
# getent group "Domain Admins"
domain admins:x:10001:


To grant the privilege to the <code>Domain Admins</code> group, enter:
If you don't get an output showing the queried name and its ID, there may be something wrong in your [[Name_service_switch_(NSS)|NSS configuration]] or if you are using Winbindd with [[Idmap_config_ad|RFC2307 (idmap_ad)]], you might not have an ID assigned (see [[User_and_group_management|User and group management]] for how to administer Unix Attributes in an AD). If the "Domain Admins" group is available to the OS, you can grant the SeDiskOperatorPrivilege privilege to (add the "-I dc1.samdom.example.com" if you had the previous error with NT_STATUS_CANT_ACCESS_DOMAIN_INFO):


# net rpc rights grant 'SAMDOM\Domain Admins' SeDiskOperatorPrivilege -U'SAMDOM\administrator'
# net rpc rights grant "SAMDOM\Domain Admins" SeDiskOperatorPrivilege -U "SAMDOM\administrator"
Enter SAMDOM\administrator's password:
Enter SAMDOM\administrator's password:
Successfully granted rights.
Successfully granted rights.


{{Imbox
= Adding a new share =
| type = note
| text = It is recommended to grant the privilege to a group instead of individual accounts. This enables you to add and revoke the privilege by updating the group membership.
}}


To list all users and groups having the <code>SeDiskOperatorPrivilege</code> privilege granted, enter:
* Create the new shared folder, if it doesn't already exist

# net rpc rights list privileges SeDiskOperatorPrivilege -U "SAMDOM\administrator"
Enter administrator's password:
SeDiskOperatorPrivilege:
BUILTIN\Administrators
SAMDOM\Domain Admins

{{Imbox
| type = important
| text = You need to grant the <code>SeDiskOperatorPrivilege</code> privilege on the Samba server that holds the share.
}}





= Adding a Share =

To share the <code>/srv/samba/Demo/</code> directory using the <code>Demo</code> share name:

* As the <code>root</code> user, create the directory:


# mkdir -p /srv/samba/Demo/
# mkdir -p /srv/samba/Demo/


* To enable other accounts than the domain administrator to set permissions on Windows, grant <code>Full control</code> (<code>rwx</code>) to the user or group you granted the <code>SeDiskOperatorPrivilege</code> privilege. For example:
* In order to allow a user or group to modify permissions, "Full control" is required. If you haven't modified it, the default value of "acl map full control" is "yes", this defines that "rwx" (read-write-execute) is mapped to "Full control". Accordingly to allow members of the "Domain Admins" group to edit permissions via Windows, we need to set the following:


# chmod g=rwx /srv/samba/Demo/
# chown root:"Domain Admins" /srv/samba/Demo/
# chgrp "Domain Admins" /srv/samba/Demo/
# chmod 0770 /srv/samba/Demo/


* Add the <code>[Demo]</code> share definition to your <code>smb.conf</code> file:
* Add the new share to your smb.conf. No further parameters other than the following are required or suggested (e. g. "force user/group" is not compatible with the vfs objects "acl_xattr" and can cause "Access denied" errors)!


[Demo]
[Demo]
Line 85: Line 125:
read only = no
read only = no


: Further share-specific settings and file system permissions are set using the Windows utilities.
* Reload Samba

:{{Imbox
| type = important
| text = Do not set additional share parameters, such as <code>force user</code>. Adding them to the share definition can prevent you from configuring or using the share.
}}

* Reload the Samba configuration:


# smbcontrol all reload-config
# smbcontrol all reload-config
Line 93: Line 140:




= Setting Share Permissions and ACLs =
= Setup share permissions (optional) =


When you configure a share with extended access control lists (ACL) support, you set the share permissions using Windows utilities instead of adding parameters to the share section in the <code>smb.conf</code> file.
* Log on to a Windows machine, using an account that is a member of the "Domain Admins" group


To set permissions and ACLs on the <code>Demo</code> share:
* Open the Start Menu, search for "Computer Management" and open the program


* Log on to a Windows host using an account that has the <code>SeDiskOperatorPrivilege</code> privilege granted. e.g. <code>SAMDOM\Administrator</code> or <code>SAMDOM\john</code> where <code>john</code> is a member of <code>Domain Admins</code>.
* In the menu bar go to "Action" / "Connect to another computer"


* Click <code>Start</code>, enter <code>Computer Management</code>, and start the application.
* Enter the name of the Samba host on which you want to edit the share permissions


* Select <code>Action</code> / <code>Connect to another computer</code>.
* Navigate to "System Tools" / "Shared Folders" / "Shares" and select the desired share

* Enter the name of the Samba host and click <code>OK</code> to connect the console to the host.

* Open the <code>System Tools</code> / <code>Shared Folders</code> / <code>Shares</code> menu entry.


:[[Image:Computer_Management_Shares.png]]
:[[Image:Computer_Management_Shares.png]]


* Right-click to the share name and choose "Properties"
* Right-click to the share and select <code>Properties</code>.


* Go to the "Share Permissions" tab and define who is allowed to connect to the share
* Select the <code>Share Permissions</code> tab and check the share permissions, you need to see <code>Everyone</code>. For example:
:[[Image:share.png]]


: Samba stores share permissions in the <code>/usr/local/samba/var/locks/share_info.tdb</code> database.
:[[Image:Demo_Share_Permissions.png]]


* Select the <code>Security</code> tab.
* Save the changes by closing the windows with "OK"


* Click the <code>Edit</code> button and set the file system ACLs on the share's root directory. For example:


:[[Image:Demo_Share_Security.png]]


: For details about using the <code>SYSTEM</code> account on a Samba share see [[The SYSTEM Account]].


: For details where the ACLs are stored, see [[#File_System_ACLs_in_the_Back_End|File System ACLs in the Back End]].


* Click the <code>Add</code> button.
= Set ACLs on the root of a share =


* Click <code>Advanced</code> button
* Log on to a Windows machine, using an account that is a member of the "Domain Admins" group


* Click <code>Find Now</code>
* Open the Start Menu, search for "Computer Management" and open the program


* Select a user or group from the list, <code>Domain Users</code> for instance.
* In the menu bar go to "Action" / "Connect to another computer"


* Click <code>OK</code>
* Enter the name of the Samba host on which you want to edit the share permissions


* Click <code>OK</code>
* Navigate to "System Tools" / "Shared Folders" / "Shares" and select the desired share


* Select permissions to grant, <code>Full control</code> for instance.
:[[Image:Computer_Management_Shares.png]]


* A windows security box should open, asking if you want to continue, Click <code>Yes</code>
* Right-click to the share name and choose "Properties"


* If you check the list of <code>Group or user names</code>, you should find <code>Domain Users</code> listed
* Go to the "Security" tab, click the "Edit" button and configure the desired Windows ACLs


* Click <code>OK</code> to close the <code>Permissions for Demo</code> window.
:[[Image:Demo_Share_Security.png]]


* Click <code>OK</code> to store the updated settings.
* Save the changes by closing the windows with "OK"


For further details about configuring share permissions and ACLs, see the Windows documentation.








= Set ACLs on subfolders of a share =


= Setting ACLs on a Folder =
* Log on to a Windows machine, using an account that is a member of the "Domain Admins" group


To set file system permissions on a folder located on a share that uses extended access control lists (ACL):
* Navigate to the folder of which you want to change the permissions


* Log on to a Windows host using an account that has <code>Full control</code> on the folder you want to modify the file system ACLs.
* Right-click to the folder and choose "Properties"


* Navigate to the folder.
* Go to the "Security" tab and click the "Edit" button.


* Right-click to the folder and select <code>Properties</code>.
* Change the permissions to your needs

* Select the <code>Security</code> tab and click the <code>Edit</code> button.

* Set the permission. For example:


:[[Image:Folder_Permissions.png]]
:[[Image:Folder_Permissions.png]]


: For details about using the <code>SYSTEM</code> account on a Samba share see [[The SYSTEM Account]].
* Save the changes by closing the windows with "OK"


: For details where the ACLs are stored, see [[#File_System_ACLs_in_the_Back_End|File System ACLs in the Back End]].


* Click <code>OK</code> to close the <code>Permissions for Folder</code> window.


* Click <code>OK</code> to store the updated settings.


For further details about setting ACLs, see the Windows documentation.


= Troubleshooting =


In certain situations, configuration parameters which were commonly used on [[Shares_with_POSIX_ACLs|shares with POSIX ACLs]], such as "force group" or "force user", may lead to "Access denied" errors when trying to set permissions on a new share or other complications, such as losing the ability to even see the "Security" tab. You may find, even after correcting the issues, that the problems may persist, even after removing and re-adding the share properly. In such cases, it may be helpful to manually wipe out all ACLs on the share and recursively re-grant full control to the Domain Admins group with the setfacl command as follows (need to run as root):


# setfacl -R -b /srv/samba/Demo/
# setfacl -R -b /srv/samba/Demo/*
# setfacl -R -m default:group:"Domain Admins":rwx /srv/samba/Demo/




= File System ACLs in the Back End =

Samba stores the file system permissions in extended file system access control lists (ACL) and in an extended attribute. For example:

* To list the extended ACLs of the <code>/srv/samba/Demo/</code> directory, enter:

# getfacl /srv/samba/Demo/
# file: srv/samba/Demo/
# owner: root
# group: root
user::rwx
user:root:rwx
group::---
group:root:---
group:domain\040users:rwx
group:domain\040admins:rwx
mask::rwx
other::---
default:user::rwx
default:user:root:rwx
default:group::---
default:group:root:---
default:group:domain\040users:rwx
default:group:domain\040admins:rwx
default:mask::rwx
default:other::---

* To list the <code>security.NTACL</code> extended attribute of the <code>/srv/samba/Demo/</code> directory, enter:

# getfattr -n security.NTACL -d /srv/samba/Demo/
# file: srv/samba/Demo/
security.NTACL=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

The previous example of file system ACLs and the extended attribute is mapped to the following Windows ACLs:

{| class="wikitable"
!Principal
!Permissions
!Applies to
|-
|Domain Users (SAMDOM\Domain Users)
|Modify, Read & execute, List folder contents, Read, Write
|(This folder, subfolders and files)
|-
|Domain Admins (SAMDOM\Domain Admins)
|Full control
|(This folder, subfolders and files)
|}

* To get the ACL in a more readable form, enter:

# samba-tool ntacl get /usr/local/samba/var/locks/sysvol --as-sddl
# O:BAG:SYD:PAI(A;OICIIO;WOWDGRGWGX;;;CO)(A;OICIIO;GRGX;;;AU)(A;;0x001200a9;;;AU)(A;OICIIO;GA;;;SY)(A;;0x001f01ff;;;SY)(A;OICIIO;WOWDGRGWGX;;;BA)(A;;0x001e01bf;;;BA)(A;OICIIO;GRGX;;;SO)(A;;0x001200a9;;;SO)




= Troubleshooting =


For troubleshooting, see:
* [[Troubleshooting_Samba_Domain_Members|Troubleshooting Samba Domain Members]]
* [[Samba_AD_DC_Troubleshooting|Samba AD DC Troubleshooting]]




= Related documentation =


The following documentation discusses related topics:


* [[User_home_drives|Setting up home drives]]


----
* [[Implementing_roaming_profiles|Implementing Windows roaming profiles]]
[[Category:Active Directory]]
[[Category:Domain Members]]
[[Category:File Serving]]
[[Category:NT4 Domains]]

Revision as of 16:20, 22 February 2019

Introduction

Extended access control lists (ACL) enable you to set permissions on shares, files, and directories using Windows ACLs and applications. Samba supports shares using extended ACLs on:

  • Domain members
  • Active Directory (AD) domain controllers (DC)
  • NT4 primary domain controller (PDC)
  • NT4 backup domain controllers (BDC)
  • Standalone hosts

As an alternative to extended ACLs, you can set up shares using POSIX ACLs. For details, see Setting up a Share Using POSIX ACLs.



Preparing the Host

You need to set up Samba before you are able to create a share. Depending on what type of Samba server you require, see:


File System Support

The file system, the share will be created on, must support:

  • user and system xattr name spaces.
  • extended access control lists (ACL).

For further details, see File system support.


Samba Extended ACL Support

To create a share with extended access control list (ACL) support, the smbd service must have been built with ACL support enabled. A Samba host working as an Active Directory (AD) domain controller (DC), is always enabled with extended ACL support.

To verify if Samba has been built with ACL support, enter:

# smbd -b | grep HAVE_LIBACL
   HAVE_LIBACL

If no output is displayed:



Enable Extended ACL Support in the smb.conf File

To configure shares using extended access control lists (ACL), you must enable the support in the smb.conf file. To enable extended ACL support globally, add the following settings to the [global] section of your smb.conf file:

vfs objects = acl_xattr
map acl inherit = yes
store dos attributes = yes

Alternatively, to enable extended ACL support only for a specific share, add the parameters to the share's section.

For further details about the parameters, see the smb.conf(5) man page.


Granting the SeDiskOperatorPrivilege Privilege

Only users and groups having the SeDiskOperatorPrivilege privilege granted can configure share permissions.

To grant the privilege to the Domain Admins group, enter:

# net rpc rights grant "SAMDOM\Domain Admins" SeDiskOperatorPrivilege -U "SAMDOM\administrator"
Enter SAMDOM\administrator's password:
Successfully granted rights.

To list all users and groups having the SeDiskOperatorPrivilege privilege granted, enter:

# net rpc rights list privileges SeDiskOperatorPrivilege -U "SAMDOM\administrator"
Enter administrator's password:
SeDiskOperatorPrivilege:
  BUILTIN\Administrators
  SAMDOM\Domain Admins



Adding a Share

To share the /srv/samba/Demo/ directory using the Demo share name:

  • As the root user, create the directory:
# mkdir -p /srv/samba/Demo/
  • To enable other accounts than the domain administrator to set permissions on Windows, grant Full control (rwx) to the user or group you granted the SeDiskOperatorPrivilege privilege. For example:
# chown root:"Domain Admins" /srv/samba/Demo/
# chmod 0770 /srv/samba/Demo/
  • Add the [Demo] share definition to your smb.conf file:
[Demo]
       path = /srv/samba/Demo/
       read only = no
Further share-specific settings and file system permissions are set using the Windows utilities.
  • Reload the Samba configuration:
# smbcontrol all reload-config



Setting Share Permissions and ACLs

When you configure a share with extended access control lists (ACL) support, you set the share permissions using Windows utilities instead of adding parameters to the share section in the smb.conf file.

To set permissions and ACLs on the Demo share:

  • Log on to a Windows host using an account that has the SeDiskOperatorPrivilege privilege granted. e.g. SAMDOM\Administrator or SAMDOM\john where john is a member of Domain Admins.
  • Click Start, enter Computer Management, and start the application.
  • Select Action / Connect to another computer.
  • Enter the name of the Samba host and click OK to connect the console to the host.
  • Open the System Tools / Shared Folders / Shares menu entry.
Computer Management Shares.png
  • Right-click to the share and select Properties.
  • Select the Share Permissions tab and check the share permissions, you need to see Everyone. For example:
Share.png
Samba stores share permissions in the /usr/local/samba/var/locks/share_info.tdb database.
  • Select the Security tab.
  • Click the Edit button and set the file system ACLs on the share's root directory. For example:
Demo Share Security.png
For details about using the SYSTEM account on a Samba share see The SYSTEM Account.
For details where the ACLs are stored, see File System ACLs in the Back End.
  • Click the Add button.
  • Click Advanced button
  • Click Find Now
  • Select a user or group from the list, Domain Users for instance.
  • Click OK
  • Click OK
  • Select permissions to grant, Full control for instance.
  • A windows security box should open, asking if you want to continue, Click Yes
  • If you check the list of Group or user names, you should find Domain Users listed
  • Click OK to close the Permissions for Demo window.
  • Click OK to store the updated settings.

For further details about configuring share permissions and ACLs, see the Windows documentation.



Setting ACLs on a Folder

To set file system permissions on a folder located on a share that uses extended access control lists (ACL):

  • Log on to a Windows host using an account that has Full control on the folder you want to modify the file system ACLs.
  • Navigate to the folder.
  • Right-click to the folder and select Properties.
  • Select the Security tab and click the Edit button.
  • Set the permission. For example:
Folder Permissions.png
For details about using the SYSTEM account on a Samba share see The SYSTEM Account.
For details where the ACLs are stored, see File System ACLs in the Back End.
  • Click OK to close the Permissions for Folder window.
  • Click OK to store the updated settings.

For further details about setting ACLs, see the Windows documentation.



File System ACLs in the Back End

Samba stores the file system permissions in extended file system access control lists (ACL) and in an extended attribute. For example:

  • To list the extended ACLs of the /srv/samba/Demo/ directory, enter:
# getfacl /srv/samba/Demo/
# file: srv/samba/Demo/
# owner: root
# group: root
user::rwx
user:root:rwx
group::---
group:root:---
group:domain\040users:rwx
group:domain\040admins:rwx
mask::rwx
other::---
default:user::rwx
default:user:root:rwx
default:group::---
default:group:root:---
default:group:domain\040users:rwx
default:group:domain\040admins:rwx
default:mask::rwx
default:other::---
  • To list the security.NTACL extended attribute of the /srv/samba/Demo/ directory, enter:
# getfattr -n security.NTACL -d /srv/samba/Demo/
# file: srv/samba/Demo/
security.NTACL=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

The previous example of file system ACLs and the extended attribute is mapped to the following Windows ACLs:

Principal Permissions Applies to
Domain Users (SAMDOM\Domain Users) Modify, Read & execute, List folder contents, Read, Write (This folder, subfolders and files)
Domain Admins (SAMDOM\Domain Admins) Full control (This folder, subfolders and files)
  • To get the ACL in a more readable form, enter:
# samba-tool ntacl get /usr/local/samba/var/locks/sysvol --as-sddl
# O:BAG:SYD:PAI(A;OICIIO;WOWDGRGWGX;;;CO)(A;OICIIO;GRGX;;;AU)(A;;0x001200a9;;;AU)(A;OICIIO;GA;;;SY)(A;;0x001f01ff;;;SY)(A;OICIIO;WOWDGRGWGX;;;BA)(A;;0x001e01bf;;;BA)(A;OICIIO;GRGX;;;SO)(A;;0x001200a9;;;SO)



Troubleshooting

For troubleshooting, see: