Setting up Samba as an Active Directory Domain Controller: Difference between revisions

From SambaWiki
m (/* added note about not using 'NONE' as the dns backend)
(622 intermediate revisions by 66 users not shown)
Line 1: Line 1:
= Introduction =
= Samba4 developer howto =
tridge@samba.org, December 2004


Starting from version 4.0, Samba is able to run as an Active Directory (AD) domain controller (DC). If you are installing Samba in a production environment, it is recommended to run two or more DCs for failover reasons.


This documentation describes how to set up Samba as the first DC to build a new AD forest. Additionally, use this documentation if you are migrating a Samba NT4 domain to Samba AD. To join Samba as an additional DC to an existing AD forest, see [[Joining_a_Samba_DC_to_an_Existing_Active_Directory|Joining a Samba DC to an Existing Active Directory]].
This is a very basic document on how to setup a simple Samba4
server. This is aimed at developers who are already familiar with
Samba3 and wish to participate in Samba4 development. This is not
aimed at production use of Samba4.


Samba as an AD DC only supports:
* the integrated LDAP server as AD back end. For details, see the frequently asked question (FAQ) [[FAQ#Does_Samba_AD_DCs_Support_OpenLDAP_or_Other_LDAP_Servers_as_Back_End.3F|Does Samba AD DCs Support OpenLDAP or Other LDAP Servers as Back End?]]
* the [https://web.mit.edu/kerberos/ MIT] and [http://www.h5l.se/ Heimdal] Kerberos Key Distribution Center (KDC).
: Samba uses the MIT KDC provided by your operating system if you run Samba 4.7 or later and has been built using the <code>--with-system-mitkrb5</code> option. In other cases Samba uses the Heimdal KDC included in Samba. For further details about Samba using the MIT KDC, see [[Running a Samba AD DC with MIT Kerberos KDC]].


== Step 1: download Samba4 ==


There are 2 methods of doing this:


method 1: "rsync -avz samba.org::ftp/unpacked/samba4 ."


method 2: "svn co svn://svnanon.samba.org/samba/branches/SAMBA_4_0 samba4"


= Preparing the Installation =
both methods will create a directory called "samba4" in the current
directory. If you don't have rsync or svn then install one of them.


* Select a host name for your AD DC.
Since only released versions of Samba contain a pregenerated configure script,
: Do not use NT4-only terms as host name, such as <code>PDC</code> or <code>BDC</code>. These modes do not exist in an AD and cause confusion.
you will have to generate it by hand:


* Select a DNS domain for your AD forest. The name will also be used as the AD Kerberos realm.
$ cd samba4/source
: {{Imbox
$ ./autogen.sh
| type = important
| text = Make sure that you provision the AD using a DNS domain that will not need to be changed. Samba does not support renaming the AD DNS zone and Kerberos realm.
}}
: For additional information, see [[Active_Directory_Naming_FAQ|Active Directory Naming FAQ]].


* Use a static IP address on the DC.
Note that the above rsync command will give you a checked out svn
repository. So if you also have svn you can update it to the latest
version at some future date using:


* Disable tools, such as <code>resolvconf</code>, that automatically update your <code>/etc/resolv.conf</code> DNS resolver configuration file. AD DCs and domain members must use an DNS server that is able to resolve the AD DNS zones.
$ cd samba4
$ svn up


* Verify that no Samba processes are running:
== Step 2: compile Samba4 ==
# ps ax | egrep "samba|smbd|nmbd|winbindd"
: If the output lists any <code>samba</code>, <code>smbd</code>, <code>nmbd</code>, or <code>winbindd</code> processes, shut down the processes.


* Verify that the <code>/etc/hosts</code> file on the DC correctly resolves the fully-qualified domain name (FQDN) and short host name to the LAN IP address of the DC. For example:
Recommended optional development libraries:
127.0.0.1 localhost localhost.localdomain
- acl and xattr development libraries
10.99.0.1 DC1.samdom.example.com DC1
- gnutls
:The host name and FQDN must not resolve to the <code>127.0.0.1</code> IP address or any other IP address than the one used on the LAN interface of the DC.
- readline


* If you previously ran a Samba installation on this host:
Run this:
:* Remove the existing <code>smb.conf</code> file. To list the path to the file:


# smbd -b | grep "CONFIGFILE"
$ cd samba4/source
CONFIGFILE: /usr/local/samba/etc/samba/smb.conf
$ ./configure
$ make proto all


:* Remove all Samba database files, such as <code>*.tdb</code> and <code>*.ldb</code> files. To list the folders containing Samba databases:
If you have gcc 3.4 or newer, then substitute "pch" for "proto" to
greatly speed up the compile process (about 5x faster).


# smbd -b | egrep "LOCKDIR|STATEDIR|CACHEDIR|PRIVATE_DIR"
== Step 3: install Samba4 ==
LOCKDIR: /usr/local/samba/var/lock/
STATEDIR: /usr/local/samba/var/locks/
CACHEDIR: /usr/local/samba/var/cache/
PRIVATE_DIR: /usr/local/samba/private/


: Starting with a clean environment helps to prevent confusion and ensures that no files from any previous Samba installation will be mixed with your new domain DC installation.
Run this as a user who have permission to write to the install
directory (defaults to /usr/local/samba). Use --prefix option to
configure above to change this.
# make install


* Remove an existing <code>/etc/krb5.conf</code> file:


# rm /etc/krb5.conf
== Step 4: provision Samba4 ==


The "provision" step sets up a basic user database. Make sure your smbscript
binary is installed in a directory listed in your PATH environment variable.
It is presumed it's available just like any other commands from your shell.
Must be run as a user with permission to write to the install directory.


# cd source
# ./setup/provision --realm=YOUR.REALM --domain=YOURDOM --adminpass=SOMEPASSWORD


'YOURDOM' is the NT4 style domain name. 'YOUR.REALM' is your kerberos
realm, which is typically your DNS domain name.


== Step 5: Create a simple smb.conf ==


= Installing Samba =
The provisioning will create a very simple smb.conf with no shares by
default. You will need to update it to add at least one share. For
example:


For details, see [[Installing_Samba|Installing Samba]].
[test]
path = /data/test
read only = no


{{Imbox
| type = note
| text = Only install a maintained Samba version. For details, see [[Samba_Release_Planning|Samba Release Planning]].
}}


== Step 6: starting Samba4 ==


The simplest is to just run "smbd", but as a developer you may find
the following more useful:


# smbd -i -M single


that means "start smbd without messages in stdout, and running a
single process. That mode of operation makes debugging smbd with gdb
particularly easy.


= Provisioning a Samba Active Directory =
Note that now it is no longer necessary to have an instance of nmbd
from Samba 3 running. If you are running any smbd or nmbd processes
they need to be stopped before starting smbd from Samba 4.


The Samba AD provisioning process creates the AD databases and adds initial records, such as the domain administrator account and required DNS entries.
Make sure you put the bin and sbin directories from your new install
in your $PATH. Make sure you run the right version!


If you are migrating a Samba NT4 domain to AD, skip this step and run the Samba classic upgrade. For details, see [[Migrating_a_Samba_NT4_Domain_to_Samba_AD_(Classic_Upgrade)|Migrating a Samba NT4 Domain to Samba AD (Classic Upgrade)]].


{{Imbox
== Step 7: testing Samba4 ==
| type = note
| text = The AD provisioning requires root permissions to create files and set permissions.
}}


try these commands:


The <code>samba-tool domain provision</code> command provides several parameters to use with the interactive and non-interactive setup. For details, see:
$ smbclient //localhost/test -Uadministrator%SOMEPASSWORD
or
$ ./script/tests/test_posix.sh //localhost/test administrator SOMEPASSWORD


# samba-tool domain provision --help


== NOTE about filesystem support ==


{{Imbox
To use the advanced features of Samba4 you need a filesystem that
| type = note
supports both the "user" and "system" xattr namespaces.
| text = When provisioning a new AD, it is recommended to enable the NIS extensions by passing the <code>--use-rfc2307</code> parameter to the <code>samba-tool domain provision</code> command. This enables you to store Unix attributes in AD, such as user IDs (UID), home directories paths, group IDs (GID). Enabling the NIS extensions has no disadvantages. However, enabling them in an existing domain requires manually extending the AD schema. For further details about Unix attributes in AD, see:
* [[Setting_up_RFC2307_in_AD|Setting up RFC2307 in AD]]
* [[Idmap_config_ad|idmap config = ad]]
}}


If you run Linux with a 2.6 kernel and ext3 this means you need to
include the option "user_xattr" in your /etc/fstab. For example:


/dev/hda3 /home ext3 user_xattr 1 1


== Parameter Explanation ==
You also need to compile your kernel with the XATTR and SECURITY
options for your filesystem. For ext3 that means you need:


Set the following parameters during the provisioning:
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_SECURITY=y


{| class="wikitable"
If you are running a Linux 2.6 kernel with CONFIG_IKCONFIG_PROC
!Interactive Mode Setting
defined you can check this with the following command:
!Non-interactive Mode Parameter
!Explanation
|-
|<code>--use-rfc2307</code>
|<code>--use-rfc2307</code>
|Enables the NIS extensions.
|-
|<code>Realm</code>
|<code>--realm</code>
|Kerberos realm. This is also used as the AD DNS domain. For example: <code>samdom.example.com</code>.
|-
|<code>Domain</code>
|<code>--domain</code>
|NetBIOS domain name. It is recommended to use the first part of the AD DNS domain. For example: <code>samdom</code>.
|-
|<code>Server Role</code>
|<code>--server-role</code>
|Installs the domain controller <code>DC</code> role.
|-
|<code>DNS backend</code>
|<code>--dns-backend</code>
|Sets the DNS back end. The first DC in an AD must be installed using a DNS back end. Note that the <code>BIND9_FLATFILE</code> is not supported and will be removed in a future Samba version.
|-
|<code>DNS forwarder IP address</code>
|not available
|This setting is only available when using the <code>SAMBA_INTERNAL</code> DNS back end. For details, see [[Samba_Internal_DNS_Back_End#Setting_up_a_DNS_Forwarder|Setting up a DNS Forwarder]].
|-
|<code>Administrator password</code>
|<code>--adminpass</code>
|Sets the domain administrator password. If the password does not match the complexity requirements, the provisioning fails. For details, see [https://technet.microsoft.com/en-us/library/cc786468%28v=ws.10%29.aspx Microsoft TechNet: Passwords must meet complexity requirements].
|}


Other parameters frequently used with the <code>samba-tool domain provision</code> command:
$ zgrep CONFIG_EXT3_FS /proc/config.gz
* <code>--option="interfaces=lo eth0" --option="bind interfaces only=yes"</code>: If your server has multiple network interfaces, use these options to bind Samba to the specified interfaces. This enables the <code>samba-tool</code> command to register the correct LAN IP address in the directory during the join.


If you don't have a filesystem with xattr support, then you can
simulate it by using the option:


{{Imbox
posix:eadb = /usr/local/samba/eadb.tdb
| type = note
| text = do NOT use <code>NONE</code> as the DNS backend, it is not supported and will be removed in a future Samba version.
}}


{{Imbox
that will place all extra file attributes (NT ACLs, DOS EAs, streams
| type = note
etc), in that tdb. It is not efficient, and doesn't scale well, but at
| text = If using Bind as the DNS backend, do NOT use <code>BIND9_FLATFILE</code>, it is not supported and will be removed in a future Samba version.
least it gives you a choice when you don't have a modern filesystem.
}}


=== Testing your filesystem ===


To test your filesystem support, install the 'attr' package and run
the following 4 commands as root:


== Provisioning Samba AD in Interactive Mode ==
# touch test.txt
# setfattr -n user.test -v test test.txt
# setfattr -n security.test -v test2 test.txt
# getfattr -d test.txt
# getfattr -n security.test -d test.txt


To provision a Samba AD interactively, run:
You should see output like this:


# samba-tool domain provision --use-rfc2307 --interactive
# file: test.txt
Realm [SAMDOM.EXAMPLE.COM]: SAMDOM.EXAMPLE.COM
user.test="test"
Domain [SAMDOM]: SAMDOM
Server Role (dc, member, standalone) [dc]: dc
DNS backend (SAMBA_INTERNAL, BIND9_FLATFILE, BIND9_DLZ, NONE) [SAMBA_INTERNAL]: SAMBA_INTERNAL
DNS forwarder IP address (write 'none' to disable forwarding) [10.99.0.1]: 8.8.8.8
Administrator password: Passw0rd
Retype password: Passw0rd
Looking up IPv4 addresses
Looking up IPv6 addresses
No IPv6 address will be assigned
Setting up share.ldb
Setting up secrets.ldb
Setting up the registry
Setting up the privileges database
Setting up idmap db
Setting up SAM db
Setting up sam.ldb partitions and settings
Setting up sam.ldb rootDSE
Pre-loading the Samba 4 and AD schema
Adding DomainDN: DC=samdom,DC=example,DC=com
Adding configuration container
Setting up sam.ldb schema
Setting up sam.ldb configuration data
Setting up display specifiers
Modifying display specifiers
Adding users container
Modifying users container
Adding computers container
Modifying computers container
Setting up sam.ldb data
Setting up well known security principals
Setting up sam.ldb users and groups
Setting up self join
Adding DNS accounts
Creating CN=MicrosoftDNS,CN=System,DC=samdom,DC=example,DC=com
Creating DomainDnsZones and ForestDnsZones partitions
Populating DomainDnsZones and ForestDnsZones partitions
Setting up sam.ldb rootDSE marking as synchronized
Fixing provision GUIDs
A Kerberos configuration suitable for Samba 4 has been generated at /usr/local/samba/private/krb5.conf
Setting up fake yp server settings
Once the above files are installed, your Samba4 server will be ready to use
Server Role: active directory domain controller
Hostname: DC1
NetBIOS Domain: SAMDOM
DNS Domain: samdom.example.com
DOMAIN SID: S-1-5-21-2614513918-2685075268-614796884


{{Imbox
# file: test.txt
| type = note
security.test="test2"
| text = The interactive provisioning mode supports passing further parameters to the <code>samba-tool domain provision</code> command. This enables you to modify parameters that are not part of the interactive setup.
}}


If you get any "Operation not supported" errors then it means your
kernel is not configured correctly, or your filesystem is not mounted
with the right options.


If you get any "Operation not permitted" errors then it probably means
you didn't try the test as root.


== Provisioning Samba AD in Non-interactive Mode ==


For example, to provision a Samba AD non-interactively with the following settings:
= Testing Samba4 Active Directory in Ubuntu 7.04 howto =
* Server role: <code>dc</code>
kstan79@gmail.com, 18-August-2007
* NIS extensions enabled
* Internal DNS back end
* Kerberos realm and AD DNS zone: <code>samdom.example.com</code>
* NetBIOS domain name: <code>SAMDOM</code>
* Domain administrator password: <code>Passw0rd</code>


# samba-tool domain provision --server-role=dc --use-rfc2307 --dns-backend=SAMBA_INTERNAL --realm=SAMDOM.EXAMPLE.COM --domain=SAMDOM --adminpass=Passw0rd
== Step 1: Install required package ==
Ubuntu Feisty (7.04), by default not yet install required package for samba 4. To install all required package(We will remove bind8), type this command:-
$sudo apt-get remove bind
$sudo apt-get install autoconf bind9 libc6-dev subversion


It will ask you to install additional package, simply press 'y' to accept it.


== Step 2: Download samba 4 latest source code ==
Type this command to get latest source (subversion)


$cd /usr/src
$sudo svn co svn://svnanon.samba.org/samba/branches/SAMBA_4_0 samba4


You will see the terminal start to download the source code, leave it until the end. When the samba4 source code is download completed, you will found a 'samba4' folder appear in /usr/src


= Setting up the AD DNS back end =
== Step 3: Synchronize your samba 4 source code to the svn server ==
Samba 4 development is quite fast, you always can see something within a week. To update the latest source code:


Skip this step if you provisioned the DC using the <code>SAMBA_INTERNAL</code> DNS back end.
$cd /usr/src/samba4
$sudo svn update


* Set up the BIND DNS server and the <code>BIND9_DLZ</code> module. For details, see [[Setting_up_a_BIND_DNS_Server|Setting up a BIND DNS Server]].
== Step 4: To compile and install samba 4 into Ubuntu 7.04 ==


* Start the BIND DNS server. For example:
To compile and install samba 4, we force it to install at /usr/local,
# systemctl start named
: For details how to start services, see you distribution's documentation.


$cd /usr/src/samba4/source
$sudo ./configure --prefix=/usr/local
$sudo make pch all
$sudo make install
$sudo ./setup/provision --realm=TESTING1.ORG --domain=TESTING1 --adminpass=TESTING1


If you use gcc older than 3.4, use 'make proto all' rather than 'make pch all'. If there is no error, your samba 4 is install successfully.


== Step 5: Setting up DNS Server for samba 4 in Ubuntu 7.04 ==
Samba 4 work as Windows Active Directory Server, and DNS Server is critical component in active directory. During compilation and installation, the samba4 help us to create a standard DNS zone.
$sudo cp /usr/local/testing1.org.zone /etc/bind
$sudo gedit /etc/bind/named.conf.local


= Configuring the DNS Resolver =
At following line into the bottom of file:


Domain members in an AD use DNS to locate services, such as LDAP and Kerberos. For that, they need to use a DNS server that is able to resolve the AD DNS zone.
----


On your DC, set the AD DNS domain in the <code>domain</code> and the IP of your DC in the <code>nameserver</code> parameter of the <code>/etc/resolv.conf</code> file. For example:
zone "testing1.org" {
type master;
file "/etc/bind/testing1.org.zone";
};


domain samdom.example.com
----
nameserver 10.99.0.1


Double check the testing1.org.zone whether feed your configuration(If you use vmware which will add in 2 more network interface, you need to edit it manually)
Base on setting inside my computer,
Ip Address = 192.168.141.1,
hostname = mis1.testing1.org
Check the bold text whether it correctly configured.


$sudo gedit /etc/bind/testing1.org.zone




----
; -*- zone -*-
; generated by provision.pl
$ORIGIN '''testing1.org.'''
$TTL 1W
@ IN SOA @ '''mis1.testing1.org.''' (
2007071516 ; serial
2D ; refresh
4H ; retry
6W ; expiry
1W ) ; minimum
IN NS '''mis1'''
IN A '''192.168.141.1'''
;
'''mis1 IN A 192.168.141.1'''
1846d80a-02c6-4bdb-8f1b-7d95d7a85024._msdcs IN CNAME mis1
;
; global catalog servers
_gc._tcp IN SRV 0 100 3268 mis1
_ldap._tcp.gc._msdcs IN SRV 0 100 389 mis1
_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs IN SRV 0 100 389 mis1
;
; ldap servers
_ldap._tcp IN SRV 0 100 389 mis1
_ldap._tcp.dc._msdcs IN SRV 0 100 389 mis1
_ldap._tcp.pdc._msdcs IN SRV 0 100 389 mis1
_ldap._tcp.b15dc010-f593-4a5b-acf2-d0b2c1d1beef.domains._msdcs IN SRV 0 100 389 mis1
_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs IN SRV 0 100 389 mis1
;
; krb5 servers
_kerberos._tcp IN SRV 0 100 88 mis1
_kerberos._tcp.dc._msdcs IN SRV 0 100 88 mis1
_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs IN SRV 0 100 88 mis1
_kerberos._udp IN SRV 0 100 88 mis1
; MIT kpasswd likes to lookup this name on password change
_kerberos-master._tcp IN SRV 0 100 88 mis1
_kerberos-master._udp IN SRV 0 100 88 mis1
;
; kpasswd
_kpasswd._tcp IN SRV 0 100 464 mis1
_kpasswd._udp IN SRV 0 100 464 mis1
;
; heimdal 'find realm for host' hack
_kerberos IN TXT '''TESTING1.ORG'''
----


= Configuring Kerberos =
== Step 6: Bring up the DNS server ==
Edit the /etc/resolv.conf, then your computer will query DNS from itself


In an AD, Kerberos is used to authenticate users, machines, and services.
$sudo echo "nameserver 127.0.0.1" > /etc/resolv.conf
$sudo echo "nameserver your-isp-dns-ipaddress" >> /etc/resolv.conf


During the provisioning, Samba created a Kerberos configuration file for your DC. Copy this file to your operating system's Kerberos configuration. For example:
You need to restart the DNS server in order to bing up the new zone
$sudo /etc/init.d/bind9 restart


# cp /usr/local/samba/private/krb5.conf /etc/krb5.conf
if you able to ping the mis1.testing1.org (change mis1 to feed your setting), then it mean the dns server is ready. Please don't proceed to next step if your DSN server is not ready. Because your client PC won't able to join the domain.


{{Imbox
== Step 7: Fire up samba 4 Services ==
| type = important
Before we start up the samba 4 services, we need to check the server time zone, you must make sure server and client must use the same time zone. I use Asia/Kuala_Lumpur
| text = Do not create a symbolic link to the the generated <code>krb5.conf</code> file. In Samba 4.7 and later, the <code>/usr/local/samba/private/</code> directory is no longer accessible by other users than the <code>root</code> user. If the file is a symbolic link, other users are not able to read the file and, for example, dynamic DNS updates fail if you use the <code>BIND_DLZ</code> DNS back end.
}}


The pre-created Kerberos configuration uses DNS service (SRV) resource records to locate the KDC.
$sudo tzconfig




To monitor samba 4 activity easier, I don't use daemon mode to start the samba 4 services.
$sudo /usr/local/sbin/smbd -i -d 5


Now your samba 4 is ready, open this url at mozilla firefox to see new SWAT.


http://localhost:901 [http://www.extraknowledge.org/xoops/images/samba/swat.jpg SWAT Screen Shoot]


= Testing your Samba AD DC =
If you see the swat, then the samba 4 server is work. Then we ready to configure client computer.


To start the <code>samba</code> service manually, enter:
= Configure Windows XP Pro client to join Samba 4 Active Directory=
Active Directory is a powerful administration servers which able to centralize manage all Windows 2000, windows XP Pro, all Windows 2003, and Windows Vista Business Edition effectively. To test the real samba 4 capability, we use Windows XP Pro as testing environment (Windows XP Pro won't work with Active Directory).


# samba
To allow Samba 4 Active Directory or Microsoft Active Directory to manage a computer, we need to join the computer into the active directory.
It involve:-
1. Configure DNS Setting
2. Configure date/time and time zone
3. Joining into domain


Samba does not provide System V init scripts, <code>systemd</code>, <code>upstart</code>, or other services configuration files.
== Step 1: Configure DNS Setting for Windows XP Pro ==
* If you installed Samba using packages, use the script or service configuration file included in the package to start Samba.
Before we configure the DNS setting, verified whether you able to ping the Ubuntu 7.04 Server's IP Address. If you not able to ping the server, verified your IP address, Ubuntu's Firewall and etc.
* If you built Samba, see [[Managing_the_Samba_AD_DC_Service|Managing the Samba AD DC Service]].


Once the network is ready between server and client,
1. Right Click My Network Places -> Properties
2. Double click local area network->Properties
3. Double click tcp/ip
4. Use static dns server, add the Samba 4 server's ip address inside the primary dns server column. [http://www.extraknowledge.org/xoops/images/samba/dnsclient.jpg Configure DNS Screen Shoot]
5. Press ok, ok, ok again until finish.
6. Open a command prompt, type
'ping mis1.testing1.org' (change mis1 to suit your custom setting)


If you get correct reply, then it mean you Windows XP setting is correct and Ubuntu Server's DNS services is working well.


== Verifying the File Server ==
== Step 2: Configure date/time and time zone ==
Active Directory using kerberos as backend for authentication. In order to let the authentication working well the date/time difference between the server and client must less than 5 minute.


To list all shares provided by the DC:
1. Change the timezone in Windows XP Pro so that server and client using same time zone. In my computer, I use Asia/Kuala_Lumpur (I come from Malaysia).[http://www.extraknowledge.org/xoops/images/samba/timezone.jpg Changing Time Zone Screen Shoot]
2. Change the date/time so the client have same HH:MM with the server [http://www.extraknowledge.org/xoops/images/samba/time.jpg Changing Date/Time Screen Shoot]


$ smbclient -L localhost -U%
== Step 3: Joining windows XP Pro into Domain ==
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
Now your Windows XP Pro is ready to join the active directory domain,
Sharename Type Comment
--------- ---- -------
netlogon Disk
sysvol Disk
IPC$ IPC IPC Service (Samba x.y.z)
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
Server Comment
--------- -------
Workgroup Master
--------- -------


{{Imbox
As administrator:-
| type = note
1. Right Click my Computer-> Properties
| text = The <code>netlogon</code> and <code>sysvol</code> shares were auto-created during the provisioning and must exist on a DC.
2. Choose Computer Name, click change..
}}
3. Click option 'Domain', insert testing1.org ([http://www.extraknowledge.org/xoops/images/samba/joindomain.jpg screen shoot])
4. When it request username/password, type '''administrator''' as username, '''testing1''' as password(Refer Testing Samba4 Active Directory in Ubuntu 7.04 howto).
5. It will tell you the Windows XP has successfully join into Active Directory Domain, and you need to restart.
6. After restart, before login you can press option to choose either you want to login to testing1 domain or mis1 (localhost).
7. Choose domain testing1, insert username 'administrator', password = 'testing1'
8. If you login successfully, then you able to enjoy samba 4 active directory services at next section.


To verify authentication, connect to the <code>netlogon</code> share using the domain administrator account:
= Viewing Samba 4 Active Directory object from Windows XP Pro =


$ smbclient //localhost/netlogon -UAdministrator -c 'ls'
Due to Samba 4 SWAT is not yet ready for production, we need install windows 2003 adminpak into windows XP in order to manage the domain(It is user friendly).
Enter Administrator's password:
Before, start begin, make sure the domain administrator have administrative right to control your computer.
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
. D 0 Tue Nov 1 08:40:00 2016
.. D 0 Tue Nov 1 08:40:00 2016
49386 blocks of size 524288. 42093 blocks available

If one or more tests fail, see [[#Troubleshooting|Troubleshooting]].



== Verifying DNS ==

To verify that your AD DNS configuration works correctly, query some DNS records:

* The tcp-based <code>_ldap</code> SRV record in the domain:

$ host -t SRV _ldap._tcp.samdom.example.com.
_ldap._tcp.samdom.example.com has SRV record 0 100 389 dc1.samdom.example.com.

* The udp-based <code>_kerberos</code> SRV resource record in the domain:

$ host -t SRV _kerberos._udp.samdom.example.com.
_kerberos._udp.samdom.example.com has SRV record 0 100 88 dc1.samdom.example.com.

* The A record of the domain controller:

$ host -t A dc1.samdom.example.com.
dc1.samdom.example.com has address 10.99.0.1

If one or more tests fail, see [[#Troubleshooting|Troubleshooting]].



== Verifying Kerberos ==

* Request a Kerberos ticket for the domain administrator account:

$ kinit administrator
Password for administrator@SAMDOM.EXAMPLE.COM:

: {{Imbox
| type = note
| text = The Kerberos realm is automatically appended, if you do not pass the principal in the <code>user@REALM</code> format to the <code>kinit</code> command.<br />Set Kerberos realms always in uppercase.
}}

* List the cached Kerberos tickets:


$ klist
== Step 1: Installing windows 2003 adminpak and support tools into windows XP Pro ==
Ticket cache: FILE:/tmp/krb5cc_0
1. In Windows XP, download adminpak and supporttools from
Default principal: administrator@SAMDOM.EXAMPLE.COM
http://www.microsoft.com/downloads/details.aspx?FamilyID=c16ae515-c8f4-47ef-a1e4-a8dcbacff8e3&displaylang=en
http://download.microsoft.com/download/3/e/4/3e438f5e-24ef-4637-abd1-981341d349c7/WindowsServer2003-KB892777-SupportTools-x86-ENU.exe
Valid starting Expires Service principal
2. Install it until it tell you the program is install successfully.
01.11.2016 08:45:00 12.11.2016 18:45:00 krbtgt/SAMDOM.EXAMPLE.COM@SAMDOM.EXAMPLE.COM
3. Press start->run, type 'dsa.msc', if a window 'active directory users and computers' prompt up, it mean you had install adminpak it successfully.
renew until 02.11.2016 08:44:59
4 Go to c:\Program Files\Support Tools to check whether the support is existing or not, if yes then your windows XP Pro is ready to manage the samba 4 active directory.


If one or more tests fail, see [[#Troubleshooting|Troubleshooting]].


== Step 2: Viewing samba 4 active directory content ==
1. Login as domain 'testing1.org' administrator, press start->run.
2. type dsa.msc.[http://www.extraknowledge.org/xoops/images/samba/run.jpg Screen Shoot]
3 Expand the testing1.org tree to see existing object in domain. [http://www.extraknowledge.org/xoops/images/samba/dsa.msc.jpg Active Directory Screen Shoot]


= Managing Samba 4 Active Directory From WIndows XP Pro =
Due to Samba 4 Swat is not ready, managing samba 4 now is a little bit tricky. Most of the configuration we can done easily with active directory users and computers (dsa.msc), for adding a new users we need to use Windows 2003 support tools.




== Adding user into Samba 4 Active Directory ==
Same with samba 3, samba 4 need an existing unix user before samba 4 user. Basically this task involve 3 jobs.


= Configuring Time Synchronisation =
1. Add Unix User in Ubuntu Feisty.
$sudo useradd demo
$sudo passwd demo (type whatever password you like)


Kerberos requires a synchronised time on all domain members. For further details and how to set up the <code>ntpd</code> service, see [[Time_Synchronisation|Time Synchronisation]].
2. Using SWAT to add samba user.
2.1 Open up mozilla-firefox
2.2 open url http://samba-4-server-ip:901
2.3 User = administrator, password = testing1, domain = testing,->Login.
2.4 click installation-> new user.
2.5 type username=demo, unix name = demo, password you like twice



Modify the user from Windows XP.

2.1 Start -> run -> dsa.msc

2.2 Open testing1.org tree, click container 'users'.

2.3 Choose 'demo', edit first name, lastname and username
= Configuring Winbindd on a Samba AD DC =
2.4 Go to account tab, fill in 'demo' in both username column, then Finish

''Only required if using the DC as a file server''. For details, see [[Configuring_Winbindd_on_a_Samba_AD_DC|Configuring Winbindd on a Samba AD DC]].





= Using the Domain Controller as a File Server =

The Samba AD DC is able to provide file shares, just like all other installation modes. However, the Samba team does not recommend using a DC as a file server because the DC <code>smbd</code> process has some limitations compared with the service in non-DC setups. For example, the auto-enabled <code>acl_xattr</code> virtual file system (VFS) object enables you to only configure shares with Windows access control lists (ACL). Running shares with POSIX ACLs on a Samba DC is not supported. To provide network shares with the full capabilities of Samba, set up a Samba domain member with file shares. For details, see:
* [[Setting_up_Samba_as_a_Domain_Member|Setting up Samba as a Domain Member]]
* [[Samba_File_Serving|Samba File Serving]]

If you do not want to follow the Samba team's recommendation and use the DC additionally as a file server, configure Winbindd before you start setting up shares. For details, see [[Configuring_Winbindd_on_a_Samba_AD_DC|Configuring Winbindd on a Samba AD DC]].





= Troubleshooting =

For further details, see [[Samba_AD_DC_Troubleshooting|Samba AD DC Troubleshooting]].





= Further Samba-related Documentation =

See [[User_Documentation|User Documentation]].





----
[[Category:Domain Control]]
[[Category:Active Directory]]

Revision as of 19:58, 11 December 2017

Introduction

Starting from version 4.0, Samba is able to run as an Active Directory (AD) domain controller (DC). If you are installing Samba in a production environment, it is recommended to run two or more DCs for failover reasons.

This documentation describes how to set up Samba as the first DC to build a new AD forest. Additionally, use this documentation if you are migrating a Samba NT4 domain to Samba AD. To join Samba as an additional DC to an existing AD forest, see Joining a Samba DC to an Existing Active Directory.

Samba as an AD DC only supports:

Samba uses the MIT KDC provided by your operating system if you run Samba 4.7 or later and has been built using the --with-system-mitkrb5 option. In other cases Samba uses the Heimdal KDC included in Samba. For further details about Samba using the MIT KDC, see Running a Samba AD DC with MIT Kerberos KDC.



Preparing the Installation

  • Select a host name for your AD DC.
Do not use NT4-only terms as host name, such as PDC or BDC. These modes do not exist in an AD and cause confusion.
  • Select a DNS domain for your AD forest. The name will also be used as the AD Kerberos realm.
For additional information, see Active Directory Naming FAQ.
  • Use a static IP address on the DC.
  • Disable tools, such as resolvconf, that automatically update your /etc/resolv.conf DNS resolver configuration file. AD DCs and domain members must use an DNS server that is able to resolve the AD DNS zones.
  • Verify that no Samba processes are running:
# ps ax | egrep "samba|smbd|nmbd|winbindd"
If the output lists any samba, smbd, nmbd, or winbindd processes, shut down the processes.
  • Verify that the /etc/hosts file on the DC correctly resolves the fully-qualified domain name (FQDN) and short host name to the LAN IP address of the DC. For example:
127.0.0.1     localhost localhost.localdomain
10.99.0.1     DC1.samdom.example.com     DC1
The host name and FQDN must not resolve to the 127.0.0.1 IP address or any other IP address than the one used on the LAN interface of the DC.
  • If you previously ran a Samba installation on this host:
  • Remove the existing smb.conf file. To list the path to the file:
# smbd -b | grep "CONFIGFILE"
   CONFIGFILE: /usr/local/samba/etc/samba/smb.conf
  • Remove all Samba database files, such as *.tdb and *.ldb files. To list the folders containing Samba databases:
# smbd -b | egrep "LOCKDIR|STATEDIR|CACHEDIR|PRIVATE_DIR"
  LOCKDIR: /usr/local/samba/var/lock/
  STATEDIR: /usr/local/samba/var/locks/
  CACHEDIR: /usr/local/samba/var/cache/
  PRIVATE_DIR: /usr/local/samba/private/
Starting with a clean environment helps to prevent confusion and ensures that no files from any previous Samba installation will be mixed with your new domain DC installation.
  • Remove an existing /etc/krb5.conf file:
# rm /etc/krb5.conf



Installing Samba

For details, see Installing Samba.



Provisioning a Samba Active Directory

The Samba AD provisioning process creates the AD databases and adds initial records, such as the domain administrator account and required DNS entries.

If you are migrating a Samba NT4 domain to AD, skip this step and run the Samba classic upgrade. For details, see Migrating a Samba NT4 Domain to Samba AD (Classic Upgrade).


The samba-tool domain provision command provides several parameters to use with the interactive and non-interactive setup. For details, see:

# samba-tool domain provision --help



Parameter Explanation

Set the following parameters during the provisioning:

Interactive Mode Setting Non-interactive Mode Parameter Explanation
--use-rfc2307 --use-rfc2307 Enables the NIS extensions.
Realm --realm Kerberos realm. This is also used as the AD DNS domain. For example: samdom.example.com.
Domain --domain NetBIOS domain name. It is recommended to use the first part of the AD DNS domain. For example: samdom.
Server Role --server-role Installs the domain controller DC role.
DNS backend --dns-backend Sets the DNS back end. The first DC in an AD must be installed using a DNS back end. Note that the BIND9_FLATFILE is not supported and will be removed in a future Samba version.
DNS forwarder IP address not available This setting is only available when using the SAMBA_INTERNAL DNS back end. For details, see Setting up a DNS Forwarder.
Administrator password --adminpass Sets the domain administrator password. If the password does not match the complexity requirements, the provisioning fails. For details, see Microsoft TechNet: Passwords must meet complexity requirements.

Other parameters frequently used with the samba-tool domain provision command:

  • --option="interfaces=lo eth0" --option="bind interfaces only=yes": If your server has multiple network interfaces, use these options to bind Samba to the specified interfaces. This enables the samba-tool command to register the correct LAN IP address in the directory during the join.



Provisioning Samba AD in Interactive Mode

To provision a Samba AD interactively, run:

# samba-tool domain provision --use-rfc2307 --interactive
Realm [SAMDOM.EXAMPLE.COM]: SAMDOM.EXAMPLE.COM
 Domain [SAMDOM]: SAMDOM
 Server Role (dc, member, standalone) [dc]: dc
 DNS backend (SAMBA_INTERNAL, BIND9_FLATFILE, BIND9_DLZ, NONE) [SAMBA_INTERNAL]: SAMBA_INTERNAL
 DNS forwarder IP address (write 'none' to disable forwarding) [10.99.0.1]: 8.8.8.8
Administrator password: Passw0rd
Retype password: Passw0rd
Looking up IPv4 addresses
Looking up IPv6 addresses
No IPv6 address will be assigned
Setting up share.ldb
Setting up secrets.ldb
Setting up the registry
Setting up the privileges database
Setting up idmap db
Setting up SAM db
Setting up sam.ldb partitions and settings
Setting up sam.ldb rootDSE
Pre-loading the Samba 4 and AD schema
Adding DomainDN: DC=samdom,DC=example,DC=com
Adding configuration container
Setting up sam.ldb schema
Setting up sam.ldb configuration data
Setting up display specifiers
Modifying display specifiers
Adding users container                                                                                                                                                                                        
Modifying users container                                                                                                                                                                                     
Adding computers container                                                                                                                                                                                    
Modifying computers container                                                                                                                                                                                 
Setting up sam.ldb data                                                                                                                                                                                       
Setting up well known security principals                                                                                                                                                                     
Setting up sam.ldb users and groups                                                                                                                                                                           
Setting up self join                                                                                                                                                                                          
Adding DNS accounts                                                                                                                                                                                           
Creating CN=MicrosoftDNS,CN=System,DC=samdom,DC=example,DC=com                                                                                                                                                
Creating DomainDnsZones and ForestDnsZones partitions                                                                                                                                                         
Populating DomainDnsZones and ForestDnsZones partitions                                                                                                                                                       
Setting up sam.ldb rootDSE marking as synchronized                                                                                                                                                            
Fixing provision GUIDs                                                                                                                                                                                        
A Kerberos configuration suitable for Samba 4 has been generated at /usr/local/samba/private/krb5.conf                                                                                                        
Setting up fake yp server settings                                                                                                                                                                            
Once the above files are installed, your Samba4 server will be ready to use                                                                                                                                   
Server Role:           active directory domain controller                                                                                                                                                     
Hostname:              DC1                                                                                                                                                                                    
NetBIOS Domain:        SAMDOM                                                                                                                                                                                 
DNS Domain:            samdom.example.com                                                                                                                                                                     
DOMAIN SID:            S-1-5-21-2614513918-2685075268-614796884


Provisioning Samba AD in Non-interactive Mode

For example, to provision a Samba AD non-interactively with the following settings:

  • Server role: dc
  • NIS extensions enabled
  • Internal DNS back end
  • Kerberos realm and AD DNS zone: samdom.example.com
  • NetBIOS domain name: SAMDOM
  • Domain administrator password: Passw0rd
# samba-tool domain provision --server-role=dc --use-rfc2307 --dns-backend=SAMBA_INTERNAL --realm=SAMDOM.EXAMPLE.COM --domain=SAMDOM --adminpass=Passw0rd



Setting up the AD DNS back end

Skip this step if you provisioned the DC using the SAMBA_INTERNAL DNS back end.

  • Start the BIND DNS server. For example:
# systemctl start named
For details how to start services, see you distribution's documentation.



Configuring the DNS Resolver

Domain members in an AD use DNS to locate services, such as LDAP and Kerberos. For that, they need to use a DNS server that is able to resolve the AD DNS zone.

On your DC, set the AD DNS domain in the domain and the IP of your DC in the nameserver parameter of the /etc/resolv.conf file. For example:

domain samdom.example.com
nameserver 10.99.0.1



Configuring Kerberos

In an AD, Kerberos is used to authenticate users, machines, and services.

During the provisioning, Samba created a Kerberos configuration file for your DC. Copy this file to your operating system's Kerberos configuration. For example:

# cp /usr/local/samba/private/krb5.conf /etc/krb5.conf

The pre-created Kerberos configuration uses DNS service (SRV) resource records to locate the KDC.



Testing your Samba AD DC

To start the samba service manually, enter:

# samba

Samba does not provide System V init scripts, systemd, upstart, or other services configuration files.

  • If you installed Samba using packages, use the script or service configuration file included in the package to start Samba.
  • If you built Samba, see Managing the Samba AD DC Service.


Verifying the File Server

To list all shares provided by the DC:

$ smbclient -L localhost -U%
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]

        Sharename       Type      Comment
        ---------       ----      -------
        netlogon        Disk      
        sysvol          Disk      
        IPC$            IPC       IPC Service (Samba x.y.z)
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]

        Server               Comment
        ---------            -------

        Workgroup            Master
        ---------            -------

To verify authentication, connect to the netlogon share using the domain administrator account:

$ smbclient //localhost/netlogon -UAdministrator -c 'ls'
Enter Administrator's password: 
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
 .                                   D        0  Tue Nov  1 08:40:00 2016
 ..                                  D        0  Tue Nov  1 08:40:00 2016

               49386 blocks of size 524288. 42093 blocks available

If one or more tests fail, see Troubleshooting.


Verifying DNS

To verify that your AD DNS configuration works correctly, query some DNS records:

  • The tcp-based _ldap SRV record in the domain:
$ host -t SRV _ldap._tcp.samdom.example.com.
_ldap._tcp.samdom.example.com has SRV record 0 100 389 dc1.samdom.example.com.
  • The udp-based _kerberos SRV resource record in the domain:
$ host -t SRV _kerberos._udp.samdom.example.com.
_kerberos._udp.samdom.example.com has SRV record 0 100 88 dc1.samdom.example.com.
  • The A record of the domain controller:
$ host -t A dc1.samdom.example.com.
dc1.samdom.example.com has address 10.99.0.1

If one or more tests fail, see Troubleshooting.


Verifying Kerberos

  • Request a Kerberos ticket for the domain administrator account:
$ kinit administrator
Password for administrator@SAMDOM.EXAMPLE.COM:
  • List the cached Kerberos tickets:
$ klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: administrator@SAMDOM.EXAMPLE.COM

Valid starting       Expires              Service principal
01.11.2016 08:45:00  12.11.2016 18:45:00  krbtgt/SAMDOM.EXAMPLE.COM@SAMDOM.EXAMPLE.COM
	renew until 02.11.2016 08:44:59

If one or more tests fail, see Troubleshooting.



Configuring Time Synchronisation

Kerberos requires a synchronised time on all domain members. For further details and how to set up the ntpd service, see Time Synchronisation.



Configuring Winbindd on a Samba AD DC

Only required if using the DC as a file server. For details, see Configuring Winbindd on a Samba AD DC.



Using the Domain Controller as a File Server

The Samba AD DC is able to provide file shares, just like all other installation modes. However, the Samba team does not recommend using a DC as a file server because the DC smbd process has some limitations compared with the service in non-DC setups. For example, the auto-enabled acl_xattr virtual file system (VFS) object enables you to only configure shares with Windows access control lists (ACL). Running shares with POSIX ACLs on a Samba DC is not supported. To provide network shares with the full capabilities of Samba, set up a Samba domain member with file shares. For details, see:

If you do not want to follow the Samba team's recommendation and use the DC additionally as a file server, configure Winbindd before you start setting up shares. For details, see Configuring Winbindd on a Samba AD DC.



Troubleshooting

For further details, see Samba AD DC Troubleshooting.



Further Samba-related Documentation

See User Documentation.