Setting up Samba as a Domain Member: Difference between revisions

From SambaWiki
m (/* remove unused links)
 
(43 intermediate revisions by 6 users not shown)
Line 13: Line 13:




{{Imbox
| type = important
| text = For versions of Samba earlier than 4.15.0, never use <code>samba-tool domain provision</code> to create a Unix domain member, it will not work, you must follow the procedure laid out on this page.
}}

{{Imbox
| type = important
| text = All AD Domain members must be in the same <code>DNS</code> domain and the Realm must be the <code>DNS</code> domain in uppercase. For example, the <code>DNS</code> domain could be <code>samdom.example.com</code> and the Realm would be <code>SAMDOM.EXAMPLE.COM</code>.
}}




Line 25: Line 34:


* If you previously run a Samba installation on this host:
* If you previously run a Samba installation on this host:
:* Remove the existing <code>smb.conf</code> file. To list the path to the file, enter:
:* Backup the existing <code>smb.conf</code> file. To list the path to the file, enter:


# smbd -b | grep "CONFIGFILE"
# smbd -b | grep "CONFIGFILE"
Line 46: Line 55:
=== Configuring DNS ===
=== Configuring DNS ===


For details, see [[Linux_and_Unix_DNS_Configuration|Linux and Unix DNS Configuration]].
{{:Linux and Unix DNS Configuration}}






Line 61: Line 72:
The previous example configures Kerberos for the <code>SAMDOM.EXAMPLE.COM</code> realm.
The previous example configures Kerberos for the <code>SAMDOM.EXAMPLE.COM</code> realm.


The Samba teams recommends to no set any further parameters in the <code>/etc/krb5.conf</code> file.
The Samba teams recommends to not set any further parameters in the <code>/etc/krb5.conf</code> file.


If your <code>/etc/krb5.conf</code> contains an <code>include</code> line it will not work, you '''Must''' remove this line.
If your <code>/etc/krb5.conf</code> contains an <code>include</code> line it will not work, you '''Must''' remove this line.

On some Linux distributions that use MIT Kerberos, it is necessary to add these lines for proper ID mapping:

[plugins]
localauth = {
module = winbind:/usr/lib64/samba/krb5/winbind_krb5_localauth.so
enable_only = winbind
}

These settings could also be necessary <code>/etc/security/pam_winbind.conf</code>:

[global]
krb5_auth = yes
krb5_ccache_type = FILE

With distributions with crypto-policies, this command must be issued to update the system policy support for Active Directory:

<code>update-crypto-policies --set DEFAULT:AD-SUPPORT</code>




Line 72: Line 101:


Kerberos requires a synchronised time on all domain members. Thus it is recommended to set up an NTP client. For further details, see [[Time_Synchronisation#Configuring_Time_Synchronisation_on_a_Unix_Domain_Member|Configuring Time Synchronisation on a Unix Domain Member]].
Kerberos requires a synchronised time on all domain members. Thus it is recommended to set up an NTP client. For further details, see [[Time_Synchronisation#Configuring_Time_Synchronisation_on_a_Unix_Domain_Member|Configuring Time Synchronisation on a Unix Domain Member]].






Line 92: Line 123:


If you are using dhcp, check that <code>/etc/hosts</code> only contains the '127.0.0.1' line shown above. If you continue to have problems, contact the sysadmin who controls your DHCP server.
If you are using dhcp, check that <code>/etc/hosts</code> only contains the '127.0.0.1' line shown above. If you continue to have problems, contact the sysadmin who controls your DHCP server.
* On debian related systems you will also see the line <code>127.0.1.1 hostname</code> in /etc/hosts, remove it before you install samba.
* Please keep the line : <code>127.0.0.1 localhost</code>


if you need to add aliases to the machine hostname, add them to the end of the line that starts with the machines ipaddress, not the 127.0.0.1 line.
if you need to add aliases to the machine hostname, add them to the end of the line that starts with the machines ipaddress, not the 127.0.0.1 line.
Line 123: Line 152:
= Configuring Samba =
= Configuring Samba =


== Setting up a Basic <code>smb.conf</code> File ==


When Setting up smb.conf on a Unix domain member, you will need to make a few decisions.


Samba can use various winbind idmap backends, The three main ones are:
* Do you require users and groups to have the same IDs everywhere, including Samba AD DCs ?
* ad
* Do you only want your users and groups to have the same IDs on Unix domain members ?
* autorid
* rid
After making your decision, you will have another decision to make, this decision could affect what you think you have already decided.

* Do you want or need individual users to have different login shells and/or Unix home directory paths ?

=== Choosing an idmap backend ===

It can appear to be a complex decision choosing which winbind idmap backend to use, hopefully reading this can point you to the one to use.


If you need your users to have different login shells and/or Unix home directory paths, or you want them to have the same ID everywhere, you will need to use the winbind 'ad' backend and add RFC2307 attributes to AD.


{{Imbox
{{Imbox
| text = If you require users and groups to have the same IDs everywhere, or have different login shells and Unix home directory paths, then you need to use the winbind idmap 'ad' backend and add RFC2307 attributes to AD.
| type = note
| text = The RFC2307 attributes are not added automatically when users or groups are created.
}}
}}


If you use the 'ad' backend, the RFC2307 attributes (uidNumber, gidNumber, etc) are not added automatically when users or groups are created, you must add them manually.

The ID numbers found on a Samba DC (numbers in the 3000000 range) are NOT rfc2307 attributes They cannot and will not be used on Unix Domain Members, you can add uidNumber & gidNumber attributes to AD and use the winbind 'ad' backend on Unix Domain Members. If you do decide to add uidNumber & gidNumber attributes to AD, you do not need to use numbers in the 3000000 range and it would definitely be a good idea to use a different range.


{{Imbox
{{Imbox
| text = If you only need users and groups to have Unix IDs, you can use the 'rid' or 'autorid' idmap winbind backend.
| type = important
| text = The ID numbers found on a DC (numbers in the 3000000 range) are NOT rfc2307 attributes They cannot and will not be used on Unix Domain Members, if you want to have the same ID numbers everywhere, you must add uidNumber & gidNumber attributes to AD and use the winbind 'ad' backend on Unix Domain Members. If you do decide to add uidNumber & gidNumber attributes to AD, you do not need to use numbers in the 3000000 range and in fact it would definitely be a good idea to use a different range.
}}
}}


The 'rid' or 'autorid' idmap winbind backends calculate the user and group IDs from the Windows RID. If you use the 'rid' idmap backend and the same [global] section of the smb.conf on every Unix domain member, you will get the same IDs. Using these idmap backends, you do not add anything to AD and any added RFC2307 attributes will be ignored. When using these backends you can set the 'template shell' and 'template homedir' parameters in the smb.conf global section and everyone will get the login shell and Unix home directory path you set. If you do not set 'template shell' or 'template homedir', the defaults, '/bin/false' and '/home/%D/%U' , will be used.




Once you Have decided which winbind idmap backend to use, you have to choose the ranges to use with 'idmap config' in smb.conf.
If your users will only use the Samba AD DC for authentication and will not store data on it or log into it, you can use the the winbind 'rid' backend, this calculates the user and group IDs from the Windows RID, if you use the same [global] section of the smb.conf on every Unix domain member, you will get the same IDs.
If you use the 'rid' backend you do not need to add anything to AD and in fact, any RFC2307 attributes will be ignored.
When using the 'rid' backend you must set the 'template shell' and 'template homedir' parameters in smb.conf, these are global settings and everyone gets the same login shell and Unix home directory path, unlike the RFC2307 attributes where you can set individual Unix home directory paths and shells.
There is another way of setting up Samba, this is where you require your users and groups to have the same ID everywhere, but only need your users to have the same login shell and use the same Unix home directory path. You can do this by using the winbind 'ad' backend and using the template lines in smb.conf. This way you only have to add uidNumber & gidNumbers attributes to AD.

Having decided which winbind backend to use, you now have a further decision to make, the ranges to use with 'idmap config' in smb.conf.
By default on a Unix domain member, there are multiple blocks of users & groups:

* The local system users & groups: These will be from 0-999
* The local Unix users and groups: These start at 1000
* The 'well Known SIDs': ????
* The DOMAIN users and groups: ADUC, by default, starts these at 10000
* Trusted domains: ????
* Anything that isn't a 'well Known SID' or a member of DOMAIN or a trusted domain: ????


By default on a Unix domain member, there are multiple sources and types of users & groups:


* The local system users & groups: These will typically be from 0-999
As you can see from the above, you shouldn't set either the '*' or 'DOMAIN' ranges to start at 999 or less, as they would interfere with the local system users & groups. You also should leave a space for any local Unix users & groups, so starting the 'idmap config' ranges at 3000 seems to be a good compromise.
* The local Unix users and groups: These typically start at 1000
* The (AD) domain users and groups (using the name SAM
* The default domain '*' used for wellknown SIDs and local Samba users
* Trusted domains


As you can see from the above, if you are creating a new domain, you shouldn't set either the default domain '*' or the (AD) domain ranges to start at 999 or less, as they would interfere with the local system users & groups. You also should leave a space for any local Unix users & groups, so starting the 'idmap config' ranges at 3000 seems to be a good compromise.
You need to decide how large your 'DOMAIN' is likely to grow to and you also need to know if you have any trusted domains or if you may need to have any in future.


Bearing the above information in mind, you could set the 'idmap config' ranges to the following:
Bearing the above information in mind, you could set the 'idmap config' ranges to the following:
Line 192: Line 215:
|}
|}


If you set the '*' range above the 'DOMAIN' range, the ranges will conflict if the 'Domain' grows to the point that the next ID would be the same as the '*' range start ID.
If you set the default domain '*' range above the 'SAMDOM' domain range, the ranges will conflict if the domain grows to the point that the next ID would be the same as the default domain range start ID.


With the above suggested ranges, no range will overlap or interfere with another.
With the above suggested ranges, no range will overlap or interfere with another.


You may also have seen examples of the '*' range being used for everything, this is not recommended and should not be used.
You may also have seen examples of the '*' range being used for everything, this should only be used with the 'autorid' idmap backend.

== Setting up a Basic <code>smb.conf</code> File ==


{{Imbox
| type = warning
| text = ID mapping back ends are not supported in the <code>smb.conf</code> file on a Samba Active Directory (AD) domain controller (DC).<br />Do not add any idmap config lines to a Samba Active Directory (AD) domain controller (DC) smb.conf<br />For details, see [[Updating_Samba#Updating_Samba#Failure_To_Access_Shares_on_Domain_Controllers_If_idmap_config_Parameters_Set_in_the_smb.conf_File|Failure to Access Shares on Domain Controllers If idmap config Parameters Set in the smb.conf File]].
}}




Line 204: Line 235:


# smbd -b | grep CONFIGFILE
# smbd -b | grep CONFIGFILE
CONFIGFILE: /usr/local/samba/etc/smb.conf
CONFIGFILE: /etc/samba/smb.conf


* After reading this wikipage, edit the <code>smb.conf</code> file and use this example configuration as a basis to set yours, do not just 'cut & paste' it:


[global]
security = ADS
workgroup = SAMDOM
realm = SAMDOM.EXAMPLE.COM
log file = /var/log/samba/%m.log
log level = 1
# Default ID mapping configuration for local BUILTIN accounts
# and groups on a domain member. The default (*) domain:
# - must not overlap with any domain ID mapping configuration!
# - must use a read-write-enabled back end, such as <code>tdb</code>.
# - '''Adding just this is not enough'''
# - '''You must set a DOMAIN backend configuration, see below'''
idmap config * : backend = tdb
idmap config * : range = 3000-7999


The following table lists the most important idmap backends with links to their documentation, click the relevant <code>Documentation</code> link for how to setup each idmap backend:
:For information on the parameters, see the <code>smb.conf(5)</code> man page.

* '''You must add an ID mapping configuration, for each domain that you want Samba to be aware of, to the <code>[global]</code> section of your <code>smb.conf</code> file.'''
* '''You must click on one of the following hyperlinks to find information about the Samba domain back ends:'''


:{| class="wikitable"
:{| class="wikitable"
Line 234: Line 245:
!Documentation
!Documentation
!Man Page
!Man Page
|-
|<code>ad</code>
|'''[[Idmap_config_ad|idmap config ad]]'''
|<code>idmap_ad(8)</code>
|-
|-
|<code>rid</code>
|<code>rid</code>
Line 246: Line 253:
|'''[[Idmap_config_autorid|idmap config autorid]]'''
|'''[[Idmap_config_autorid|idmap config autorid]]'''
|<code>idmap_autorid(8)</code>
|<code>idmap_autorid(8)</code>
|-
|<code>ad</code>
|'''[[Idmap_config_ad|idmap config ad]]'''
|<code>idmap_ad(8)</code>
|-
|<code>hash</code>
|'''<Do not use>'''
|<code>idmap_hash(8)</code>
|-
|<code>ldap</code>
|
|<code>idmap_ldap(8)</code>
|-
|<code>nss</code>
|
|<code>idmap_nss(8)</code>
|}
|}


:{{Imbox
:{{Imbox
| type = important
| type = important
| text = Add an additional ID mapping configuration for every domain. The ID ranges of the default (<code>*</code>) domain and other domains configured in the <code>smb.conf</code> file must not overlap.
| text = Add an additional ID mapping configuration for every trusted domain, unless you use the <code>autorid</code> idmap backend (where this is optional). The ID ranges of the default (<code>*</code>) domain and other domains configured in the <code>smb.conf</code> file must not overlap.
}}
}}


{{Imbox

| type = note
| text = After selecting an idmap backend and configuring the <code>smb.conf</code> file, following the relevant wiki page for your chosen idmap backend, you should have a basic <code>smb.conf</code> file that will allow the computer to join the Active Directory domain. There are a multitude of other parameters that you can add to the <code>smb.conf</code> file, some will be relevant to your domain, others will not, please read the <code>smb.conf</code> manpage for your Samba version to find the available parameters. If in doubt, post a question to the samba mailing list.
}}


== Mapping the Domain Administrator Account to the Local <code>root</code> User ==
== Mapping the Domain Administrator Account to the Local <code>root</code> User ==
Line 261: Line 287:
{{Imbox
{{Imbox
| type = note
| type = note
| text = Mapping the domain administrator to the local <code>root</code> account is optional. Only configure the mapping if the domain administrator must be able to execute file operations on the domain member using <code>root</code> permissions. You should be aware that mapping Administrator to the <code>root</code> account will not allow you to log onto Unix domain members as <code>Administrator</code>.
| text = You should map the domain Administrator account to the local <code>root</code> account on a Unix domain member. Configuring the mapping allows the domain Administrator to execute file operations as <code>root</code> on the Unix domain member. When you map Administrator to the <code>root</code> account, you should not attempt to log onto a Unix domain member as Administrator. Only follow the method below to map <code>Administrator</code> to <code>root</code>.
}}
{{Imbox
| type = note
| text = If, for any reason, you change the domain Administrator account name, you must use your new name for <code>Administrator</code> in the following instead of <code>Administrator</code>.
}}
}}



To map the domain administrator to the local <code>root</code> account:
To map the domain administrator to the local <code>root</code> account:
Line 273: Line 304:
!root = SAMDOM\Administrator
!root = SAMDOM\Administrator


{{Imbox
| type = note
| text = If you are using samba v4.13.14 or later you will also need to add the following to allow mapping to the root user: <code> min domain uid = 0 </code>
}}



:{{Imbox
:{{Imbox
| type = important
| type = important
| text = When using the <code>ad</code> ID mapping back end, do not set the <code>uidNumber</code> attribute for the domain administrator account. If the account has the attribute set, the value overrides the local UID <code>0</code> of the <code>root</code> user and thus the mapping fails.
| text = When using the <code>ad</code> ID mapping back end, never set a <code>uidNumber</code> attribute for the domain Administrator account. If the account has the attribute set, the value will override the local UID <code>0</code> of the <code>root</code> user on Samba AD DC's and thus the mapping fails.
}}
}}


For further details, see <code>username map</code> parameter in the <code>smb.conf(5)</code> man page.
For further details, see <code>username map</code> parameter in the <code>smb.conf(5)</code> man page.






= Joining the Domain =
= Joining the Domain =
Line 293: Line 327:
Using short domain name -- SAMDOM
Using short domain name -- SAMDOM
Joined 'M1' to dns domain 'samdom.example.com'
Joined 'M1' to dns domain 'samdom.example.com'

{{Imbox
| type = note
| text = When you join a computer to an AD domain with <code>net ads join</code>, the computers forward dns record should be created (if not already existing), but, if your computer has a fixed ipaddress, you will have to create the reverse PTR record yourself.
}}



* To join the host to an NT4 domain, enter:
* To join the host to an NT4 domain, enter:
Line 299: Line 339:
Enter administrator's password: Passw0rd
Enter administrator's password: Passw0rd
Joined domain SAMDOM.
Joined domain SAMDOM.



== Joining the Domain with samba-tool (>4.15.0 only) ==


{{Imbox
{{Imbox
| type = important
| type = important
| text = Do not provision or join a domain member using the <code>samba-tool</code> utility. These options are unsupported and can cause problems with your AD replication. The options will be removed from <code>samba-tool</code> in a future release.
| text = Before Samba 4.15.0 , you could not join a Unix domain member using <code>samba-tool domain join</code>, this option was unsupported, did not work and would cause problems with your AD replication. You can only use <code>samba-tool domain join</code> if the Unix domain member has Samba >= 4.15.0 installed.
}}
}}

* To join the host to an Active Directory (AD), enter:

# samba-tool domain join samdom.example.com MEMBER -U administrator


If you have problems joining the domain, check your configuration. For further help, see [[Troubleshooting_Samba_Domain_Members|Troubleshooting Samba Domain Members]].
If you have problems joining the domain, check your configuration. For further help, see [[Troubleshooting_Samba_Domain_Members|Troubleshooting Samba Domain Members]].
Line 326: Line 374:
:{{Imbox
:{{Imbox
| type = note
| type = note
| text = If there's a line containing an <code>initgroups</code> directive, add <code> [success=continue] winbind</code>, otherwise the NSS library will not ask winbindd for a user's additional group memberships. Do not add the <code>initgroups</code> line if it does not exist.
}}

:{{Imbox
| type = warning
| text = Do not use the same user names in the local <code>/etc/passwd</code> file as in the domain.
| text = Do not use the same user names in the local <code>/etc/passwd</code> file as in the domain.
}}

:{{Imbox
| type = warning
| text = Do not use local Unix names when changing file and directory ownership on Samba domain shares.
}}
}}


Line 333: Line 391:
| text = If you compiled Samba, add symbolic links from the <code>libnss_winbind</code> library to the operating system's library path. For details, see [[Libnss_winbind_Links|libnss_winbind Links]]. If you used packages to install Samba, the link is usually created automatically.
| text = If you compiled Samba, add symbolic links from the <code>libnss_winbind</code> library to the operating system's library path. For details, see [[Libnss_winbind_Links|libnss_winbind Links]]. If you used packages to install Samba, the link is usually created automatically.
}}
}}





Line 353: Line 410:
| type = note
| type = note
| text = If you do not require Network Browsing, you do not need to start the <code>nmbd</code> service on a Unix domain member.
| text = If you do not require Network Browsing, you do not need to start the <code>nmbd</code> service on a Unix domain member.
}}


:{{Imbox
| type = important
| text = The latest versions of Samba (from 4.11.0) now only use SMBv2 as the minimum client & server protocols. This means that anything that relies on SMBv1 will not work, unless you manually set <code>client min protocol = NT1</code> and <code>server min protocol = NT1</code> in <code>smb.conf</code>. Samba no longer recommends using SMBv1.
}}
}}



Latest revision as of 14:59, 5 March 2024

Introduction

A Samba domain member is a Linux machine joined to a domain that is running Samba and does not provide domain services, such as an NT4 primary domain controller (PDC) or Active Directory (AD) domain controller (DC).

On a Samba domain member, you can:

  • Use domain users and groups in local ACLs on files and directories.
  • Set up shares to act as a file server.
  • Set up printing services to act as a print server.
  • Configure PAM to enable domain users to log on locally or to authenticate to local installed services.

For details about setting up a Samba NT4 domain or Samba AD, see Domain Control.



Preparing the Installation

General Preparation

  • Verify that no Samba processes are running:
# ps ax | egrep "samba|smbd|nmbd|winbindd"
If the output lists any samba, smbd, nmbd, or winbindd processes, shut down the processes.
  • If you previously run a Samba installation on this host:
  • Backup the existing smb.conf file. To list the path to the file, enter:
# smbd -b | grep "CONFIGFILE"
   CONFIGFILE: /usr/local/samba/etc/samba/smb.conf
  • Remove all Samba database files, such as *.tdb and *.ldb files. To list the folders containing Samba databases:
# smbd -b | egrep "LOCKDIR|STATEDIR|CACHEDIR|PRIVATE_DIR"
  LOCKDIR: /usr/local/samba/var/lock/
  STATEDIR: /usr/local/samba/var/locks/
  CACHEDIR: /usr/local/samba/var/cache/
  PRIVATE_DIR: /usr/local/samba/private/
Starting with a clean environment helps you to prevent confusion, and no files from your previous Samba installation are mixed with your new domain member installation.


Preparing a Domain Member to Join an Active Directory Domain

Configuring DNS

Active Directory (AD) uses DNS in the background, to locate other DCs and services, such as Kerberos. Thus AD domain members and servers must be able to resolve the AD DNS zones.

The following describes how to manually configure Linux clients to use DNS servers. If you are running a DHCP server providing DNS settings to your client computers, configure your DHCP server to send the IP addresses of your DNS servers.

Configuring the /etc/resolv.conf

Set the DNS server IP and AD DNS domain in your /etc/resolv.conf. For example:

nameserver 10.99.0.1
search samdom.example.com

Some utilities, such as NetworkManager can overwrite manual changes in that file. See your distribution's documentation for information about how to configure name resolution permanently.

For NetworkManager, set the DNS server using either the graphical interface or nmcli and restart the NetworkManager service. The visible /etc/resolv.conf file:

nameserver 127.0.0.53
search samdom.example.com

won't list the DNS server explicitly but nevertheless works correctly.




Testing DNS resolution

To verify that your DNS settings are correct and your client or server is able to resolve IP addresses and host names use the nslookup or host commands. The nslookup command is available on Linux and Windows.

Forward Lookup

To resolve a host name its IP address:

# nslookup DC1.samdom.example.com
Server:         10.99.0.1
Address:        10.99.0.1#53

Name:   DC1.samdom.example.com
Address: 10.99.0.1

alternatively you can use the host command:

# host DC1.samdom.example.com
DC1.samdom.example.com has address 10.99.0.1

Reverse Lookup

To resolve a IP address to its host name:

# nslookup 10.99.0.1
Server:        10.99.0.1
Address:	10.99.0.1#53

1.0.99.10.in-addr.arpa	name = DC1.samdom.example.com.

or

# host 10.99.0.1
1.0.99.10.in-addr.arpa domain name pointer DC1.samdom.example.com


Note that in a Samba AD, the reverse zone is not automatically configured. To set up a reverse zone, see DNS Administration.

Resolving SRV Records

Active Directory (AD) uses SRV records to locate services, such as Kerberos and LDAP. To verify that SRV records are resolved correctly, use the nslookup interactive shell:

$ nslookup
> set type=SRV
> _ldap._tcp.samdom.example.com
Server:	192.168.0.4
Address:	192.168.0.4#53

_ldap._tcp.samdom.example.com	service = 0 100 389 dc2.samdom.example.com.
_ldap._tcp.samdom.example.com	service = 0 100 389 dc1.samdom.example.com.
> exit

or

$ host -t SRV _ldap._tcp.samdom.example.com
_ldap._tcp.samdom.example.com has SRV record 0 100 389 dc1.samdom.example.com.
_ldap._tcp.samdom.example.com has SRV record 0 100 389 dc2.samdom.example.com.

Error Messages

  • The DNS server is not able to resolve the host name:
** server can't find DC1.samdom.example.com: NXDOMAIN
  • The DNS server is not able to resolve the IP address:
** server can't find 1.0.99.10.in-addr.arpa: NXDOMAIN
  • The DNS server used is not available:
;; connection timed out; no servers could be reached






Configuring Kerberos

Samba supports Heimdal and MIT Kerberos back ends. To configure Kerberos on the domain member, set the following in your /etc/krb5.conf file:

[libdefaults]
	default_realm = SAMDOM.EXAMPLE.COM
	dns_lookup_realm = false
	dns_lookup_kdc = true

The previous example configures Kerberos for the SAMDOM.EXAMPLE.COM realm.

The Samba teams recommends to not set any further parameters in the /etc/krb5.conf file.

If your /etc/krb5.conf contains an include line it will not work, you Must remove this line.

On some Linux distributions that use MIT Kerberos, it is necessary to add these lines for proper ID mapping:

[plugins]
       localauth = {
             module = winbind:/usr/lib64/samba/krb5/winbind_krb5_localauth.so
             enable_only = winbind
       }

These settings could also be necessary /etc/security/pam_winbind.conf:

[global]
      krb5_auth = yes
      krb5_ccache_type = FILE

With distributions with crypto-policies, this command must be issued to update the system policy support for Active Directory:

update-crypto-policies --set DEFAULT:AD-SUPPORT



Configuring Time Synchronisation

Kerberos requires a synchronised time on all domain members. Thus it is recommended to set up an NTP client. For further details, see Configuring Time Synchronisation on a Unix Domain Member.



Local Host Name Resolution

When you join the host to the domain, Samba tries to register the host name in the AD DNS zone. For this, the net utility must be able to resolve the host name using DNS or using a correct entry in the /etc/hosts file.

To verify that your host name resolves correctly, use the getent hosts command. For example:

# getent hosts M1
10.99.0.5      M1.samdom.example.com    M1

The host name and FQDN must not resolve to the 127.0.0.1 IP address or any other IP address other than the one used on the LAN interface of the domain member.

If no output is displayed or the host is resolved to the wrong IP address and you are not using dhcp, set the correct entry in the /etc/hosts file. For example:

127.0.0.1      localhost
10.99.0.5      M1.samdom.example.com    M1

If you are using dhcp, check that /etc/hosts only contains the '127.0.0.1' line shown above. If you continue to have problems, contact the sysadmin who controls your DHCP server.

if you need to add aliases to the machine hostname, add them to the end of the line that starts with the machines ipaddress, not the 127.0.0.1 line.



Preparing a Domain Member to Join an NT4 Domain

For joining a host to an NT4 domain, no preparation is required.



Installing Samba

For details, see Installing Samba.



Configuring Samba

Samba can use various winbind idmap backends, The three main ones are:

  • ad
  • autorid
  • rid


Choosing an idmap backend

It can appear to be a complex decision choosing which winbind idmap backend to use, hopefully reading this can point you to the one to use.


If you use the 'ad' backend, the RFC2307 attributes (uidNumber, gidNumber, etc) are not added automatically when users or groups are created, you must add them manually.

The ID numbers found on a Samba DC (numbers in the 3000000 range) are NOT rfc2307 attributes They cannot and will not be used on Unix Domain Members, you can add uidNumber & gidNumber attributes to AD and use the winbind 'ad' backend on Unix Domain Members. If you do decide to add uidNumber & gidNumber attributes to AD, you do not need to use numbers in the 3000000 range and it would definitely be a good idea to use a different range.

The 'rid' or 'autorid' idmap winbind backends calculate the user and group IDs from the Windows RID. If you use the 'rid' idmap backend and the same [global] section of the smb.conf on every Unix domain member, you will get the same IDs. Using these idmap backends, you do not add anything to AD and any added RFC2307 attributes will be ignored. When using these backends you can set the 'template shell' and 'template homedir' parameters in the smb.conf global section and everyone will get the login shell and Unix home directory path you set. If you do not set 'template shell' or 'template homedir', the defaults, '/bin/false' and '/home/%D/%U' , will be used.


Once you Have decided which winbind idmap backend to use, you have to choose the ranges to use with 'idmap config' in smb.conf.

By default on a Unix domain member, there are multiple sources and types of users & groups:

  • The local system users & groups: These will typically be from 0-999
  • The local Unix users and groups: These typically start at 1000
  • The (AD) domain users and groups (using the name SAM
  • The default domain '*' used for wellknown SIDs and local Samba users
  • Trusted domains

As you can see from the above, if you are creating a new domain, you shouldn't set either the default domain '*' or the (AD) domain ranges to start at 999 or less, as they would interfere with the local system users & groups. You also should leave a space for any local Unix users & groups, so starting the 'idmap config' ranges at 3000 seems to be a good compromise.

Bearing the above information in mind, you could set the 'idmap config' ranges to the following:

Domain Range
* 3000-7999
DOMAIN 10000-999999

You could also have any trusted domains starting at:

Domain Range
TRUSTED 1000000-9999999

If you set the default domain '*' range above the 'SAMDOM' domain range, the ranges will conflict if the domain grows to the point that the next ID would be the same as the default domain range start ID.

With the above suggested ranges, no range will overlap or interfere with another.

You may also have seen examples of the '*' range being used for everything, this should only be used with the 'autorid' idmap backend.

Setting up a Basic smb.conf File


Before joining the domain, configure the domain member's smb.conf file:

  • To locate the file, enter:
# smbd  -b | grep CONFIGFILE
  CONFIGFILE: /etc/samba/smb.conf


The following table lists the most important idmap backends with links to their documentation, click the relevant Documentation link for how to setup each idmap backend:

Back End Documentation Man Page
rid idmap config rid idmap_rid(8)
autorid idmap config autorid idmap_autorid(8)
ad idmap config ad idmap_ad(8)
hash <Do not use> idmap_hash(8)
ldap idmap_ldap(8)
nss idmap_nss(8)

Mapping the Domain Administrator Account to the Local root User

Samba enables you to map domain accounts to a local account. Use this feature to execute file operations on the domain member's file system as a different user than the account that requested the operation on the client.


To map the domain administrator to the local root account:

  • Add the following parameter to the [global] section of your smb.conf file:
username map = /usr/local/samba/etc/user.map
  • Create the /usr/local/samba/etc/user.map file with the following content:
!root = SAMDOM\Administrator



For further details, see username map parameter in the smb.conf(5) man page.

Joining the Domain

  • To join the host to an Active Directory (AD), enter:
# net ads join -U administrator
Enter administrator's password: Passw0rd
Using short domain name -- SAMDOM
Joined 'M1' to dns domain 'samdom.example.com'


  • To join the host to an NT4 domain, enter:
# net rpc join -U administrator
Enter administrator's password: Passw0rd
Joined domain SAMDOM.


Joining the Domain with samba-tool (>4.15.0 only)

  • To join the host to an Active Directory (AD), enter:
# samba-tool domain join samdom.example.com MEMBER -U administrator

If you have problems joining the domain, check your configuration. For further help, see Troubleshooting Samba Domain Members.



Configuring the Name Service Switch

To enable the name service switch (NSS) library to make domain users and groups available to the local system:

  • Append the winbind entry to the following databases in the /etc/nsswitch.conf file:
passwd: files winbind
group:  files winbind
  • Keep the files entry as first source for both databases. This enables NSS to look up domain users and groups from the /etc/passwd and /etc/group files before querying the Winbind service.
  • Do not add the winbind entry to the NSS shadow database. This can cause the wbinfo utility fail.



Starting the Services

Start the following services to have a fully functioning Unix domain member:

  • The smbd service
  • The nmbd service
  • The winbindd service





Samba does not provide System V init scripts, systemd, upstart, or service files for other init services.

  • If you installed Samba using packages, use the script or service configuration file provided by the package to start Samba.
  • If you built Samba, see your distribution's documentation for how to create a script or configuration to start services.



Testing the Winbindd Connectivity

Sending a Winbindd Ping

To verify if the Winbindd service is able to connect to Active Directory (AD) Domain Controllers (DC) or a primary domain controller (PDC), enter:

# wbinfo --ping-dc
checking the NETLOGON for domain[SAMDOM] dc connection to "DC.SAMDOM.EXAMPLE.COM" succeeded

If the previous command fails, verify:

  • That the winbindd service is running.
  • Your smb.conf file is set up correctly.


Using Domain Accounts and Groups in Operating System Commands

Looking up Domain Users and Groups

The libnss_winbind library enables you to look up domain users and groups. For example:

  • To look up the domain user SAMDOM\demo01:
# getent passwd SAMDOM\\demo01
SAMDOM\demo01:*:10000:10000:demo01:/home/demo01:/bin/bash
  • To look up the domain group Domain Users:
# getent group "SAMDOM\\Domain Users"
SAMDOM\domain users:x:10000:


Assigning File Permissions to Domain Users and Groups

The name service switch (NSS) library enables you to use domain user accounts and groups in commands. For example to set the owner of a file to the demo01 domain user and the group to the Domain Users domain group, enter:

# chown "SAMDOM\\demo01:SAMDOM\\domain users" file.txt



Setting up Additional Services on the Domain Member

On a Samba domain member, you can additionally set up:



Troubleshooting

For details, see Troubleshooting Samba Domain Members.