Setting up Samba as an Active Directory Domain Controller: Difference between revisions

From SambaWiki
(Refactoring the page. Adding notes, updating content, removing unnecessary topics and referring to the Wiki User documentation page instead. Making the page better readable and more compact.)
m (/* Added warning about running provision once in an AD domain)
(188 intermediate revisions by 19 users not shown)
Line 1: Line 1:
= Introduction =
= Introduction =


Starting from version 4.0, Samba is able to run as an Active Directory (AD) domain controller (DC). If you are installing Samba in a production environment, it is recommended to run two or more DCs for failover reasons.
This document explains how to setup a simple Samba server as a Domain Controller that is compatible with Microsoft's Active Directory, for use particularly by Microsoft Windows clients that are joined to the Active Directory Domain, for services such as Domain Logon. We refer to this capability as being an AD DC for short.


This documentation describes how to set up Samba as the first DC to build a new AD forest. Additionally, use this documentation if you are migrating a Samba NT4 domain to Samba AD. To join Samba as an additional DC to an existing AD forest, see [[Joining_a_Samba_DC_to_an_Existing_Active_Directory|Joining a Samba DC to an Existing Active Directory]].
If you are upgrading an existing AD DC, please consult your distribution upgrade procedure or refer to the [[Build_Samba#Upgrading_a_source_version|upgrading a source version]] HowTo.


Samba as an AD DC only supports:
* the integrated LDAP server as AD back end. For details, see the frequently asked question (FAQ) [[FAQ#Does_Samba_AD_DCs_Support_OpenLDAP_or_Other_LDAP_Servers_as_Back_End.3F|Does Samba AD DCs Support OpenLDAP or Other LDAP Servers as Back End?]]
* the [https://web.mit.edu/kerberos/ MIT] and [http://www.h5l.se/ Heimdal] Kerberos Key Distribution Center (KDC).
: Samba uses the MIT KDC provided by your operating system if you run Samba 4.7 or later and has been built using the <code>--with-system-mitkrb5</code> option. In other cases Samba uses the Heimdal KDC included in Samba. For further details about Samba using the MIT KDC, see [[Running a Samba AD DC with MIT Kerberos KDC]].








= A note on versions =


= Preparing the Installation =
Samba is developing rapidly. This HowTo is frequently updated to reflect the latest changes. Please see the [[Samba_Release_Planning|Samba Release Planning]] for 4.0 and later for more specifics.


* Select a host name for your AD DC.
Please review the release notes for the version you have installed. It may contain important information, not yet reflected in this HowTo.
: Do not use NT4-only terms as host name, such as <code>PDC</code> or <code>BDC</code>. These modes do not exist in an AD and cause confusion.


* Select a DNS domain for your AD forest. The name will also be used as the AD Kerberos realm.
: {{Imbox
| type = important
| text = Make sure that you provision the AD using a DNS domain that will not need to be changed. Samba does not support renaming the AD DNS zone and Kerberos realm.
}}
: For additional information, see [[Active_Directory_Naming_FAQ|Active Directory Naming FAQ]].


* Use a static IP address on the DC.


* Disable tools, such as <code>resolvconf</code>, that automatically update your <code>/etc/resolv.conf</code> DNS resolver configuration file. AD DCs and domain members must use an DNS server that is able to resolve the AD DNS zones.


* Verify that no Samba processes are running:
# ps ax | egrep "samba|smbd|nmbd|winbindd"
: If the output lists any <code>samba</code>, <code>smbd</code>, <code>nmbd</code>, or <code>winbindd</code> processes, shut down the processes.


* Verify that the <code>/etc/hosts</code> file on the DC correctly resolves the fully-qualified domain name (FQDN) and short host name to the LAN IP address of the DC. For example:
= Installing Samba =
127.0.0.1 localhost localhost.localdomain
10.99.0.1 DC1.samdom.example.com DC1
:The host name and FQDN must not resolve to the <code>127.0.0.1</code> IP address or any other IP address than the one used on the LAN interface of the DC.


* If you previously ran a Samba installation on this host:
== Different ways to install ==
:* Remove the existing <code>smb.conf</code> file. To list the path to the file:


# smbd -b | grep "CONFIGFILE"
You're having two options to install Samba:
CONFIGFILE: /usr/local/samba/etc/samba/smb.conf


:* Remove all Samba database files, such as <code>*.tdb</code> and <code>*.ldb</code> files. To list the folders containing Samba databases:
* [[Build_Samba| Build Samba]] by yourself.


# smbd -b | egrep "LOCKDIR|STATEDIR|CACHEDIR|PRIVATE_DIR"
* Installation from your distribution package manager or e. g. [https://portal.enterprisesamba.com/ https://portal.enterprisesamba.com/].
LOCKDIR: /usr/local/samba/var/lock/
STATEDIR: /usr/local/samba/var/locks/
CACHEDIR: /usr/local/samba/var/cache/
PRIVATE_DIR: /usr/local/samba/private/


: Starting with a clean environment helps to prevent confusion and ensures that no files from any previous Samba installation will be mixed with your new domain DC installation.


* Remove an existing <code>/etc/krb5.conf</code> file:


# rm /etc/krb5.conf




== Pathes ==


Take care when running Samba commands, if you also have a previous version of Samba installed. To avoid inadvertently running the wrong version, you should consider putting the <tt>/usr/local/samba/bin/</tt> and <tt>/usr/local/samba/sbin/</tt> directories in the beginning of your <tt>$PATH</tt> variable!


You can see what version of Samba, if any, is in your <tt>PATH</tt> variable by running:
# samba -V


= Installing Samba =


For details, see [[Installing_Samba|Installing Samba]].


{{Imbox
| type = note
| text = Only install a maintained Samba version. For details, see [[Samba_Release_Planning|Samba Release Planning]].
}}




== Server information ==


For the rest of this HowTo, we will be using the following configuration/settings for our example AD DC:


Installation Directory: /usr/local/samba/
Server Hostname: DC1
DNS Domain Name: samdom.example.com (This will also be your realm)
NT4 Domain Name: samdom
IP Address: 192.168.1.1
Server Role: DC


= Provisioning a Samba Active Directory =


The Samba AD provisioning process creates the AD databases and adds initial records, such as the domain administrator account and required DNS entries.


If you are migrating a Samba NT4 domain to AD, skip this step and run the Samba classic upgrade. For details, see [[Migrating_a_Samba_NT4_Domain_to_Samba_AD_(Classic_Upgrade)|Migrating a Samba NT4 Domain to Samba AD (Classic Upgrade)]].


{{Imbox
| type = note
| text = The AD provisioning requires root permissions to create files and set permissions.
}}


== Provisioning Samba (Setting up a new domain) ==


The <code>samba-tool domain provision</code> command provides several parameters to use with the interactive and non-interactive setup. For details, see:
The provisioning creates a basic database, and is used when you are configuring your first Samba DC in its own domain. If you instead want to setup your Samba server as an additional domain controller in an existing domain, then please see the [[Samba4/HOWTO/Join_a_domain_as_a_DC|Joining a Windows Domain Controller as an additional DC in a Domain]] HowTo.


# samba-tool domain provision --help
The provision step must be run as a user with permission to write to the install directory. Otherwise you're getting permission denied errors.


To provision a new domain, run:


{{Imbox
# /usr/local/samba/bin/samba-tool domain provision --use-rfc2307
| type = note
| text = When provisioning a new AD, it is recommended to enable the NIS extensions by passing the <code>--use-rfc2307</code> parameter to the <code>samba-tool domain provision</code> command. This enables you to store Unix attributes in AD, such as user IDs (UID), home directories paths, group IDs (GID). Enabling the NIS extensions has no disadvantages. However, enabling them in an existing domain requires manually extending the AD schema. For further details about Unix attributes in AD, see:
* [[Setting_up_RFC2307_in_AD|Setting up RFC2307 in AD]]
* [[Idmap_config_ad|idmap config = ad]]
}}


This will run the provision tool interactively. Because some settings can't be set interactively, it's recommended to run <tt>samba-tool domain provision --help</tt> and have a look at the additional possibilities.


The <tt>--use-rfc2307</tt> option enables your Samba AD automatically to store posix attributes. It also creates NIS information in the AD, that allows you to administrate UIDs/GIDs and other Unix settings (on the „Unix attributes“ tab in ADUC). It's easier if you enable this feature during provisioning, than setting this up later by hand. And even if you don't required it (yet), it's not affecting your installation.


== Parameter Explanation ==
'''Important notes on the provisioning:'''


Set the following parameters during the provisioning:
* As of Samba 4.0.0rc1 the provision command uses the Samba Internal DNS server by default. If you would like to use [[Dns-backend_bind|Bind as DNS backend]], add <tt>--dns-backend=BIND9_DLZ</tt> to the provisioning command. This decission isn't final. You can [DNS#Changing_the_DNS_backend|switch the backend]] whenever it's necessary.


{| class="wikitable"
* If you re-run the provisioning, you need to remove the <tt>/usr/local/samba/etc/smb.conf</tt>!
!Interactive Mode Setting
!Non-interactive Mode Parameter
!Explanation
|-
|<code>--use-rfc2307</code>
|<code>--use-rfc2307</code>
|Enables the NIS extensions.
|-
|<code>Realm</code>
|<code>--realm</code>
|Kerberos realm. This is also used as the AD DNS domain. For example: <code>samdom.example.com</code>.
|-
|<code>Domain</code>
|<code>--domain</code>
|NetBIOS domain name. It is recommended to use the first part of the AD DNS domain. For example: <code>samdom</code>.
|-
|<code>Server Role</code>
|<code>--server-role</code>
|Installs the domain controller <code>DC</code> role.
|-
|<code>DNS backend</code>
|<code>--dns-backend</code>
|Sets the DNS back end. The first DC in an AD must be installed using a DNS back end. Note that the <code>BIND9_FLATFILE</code> is not supported and will be removed in a future Samba version.
|-
|<code>DNS forwarder IP address</code>
|not available
|This setting is only available when using the <code>SAMBA_INTERNAL</code> DNS back end. For details, see [[Samba_Internal_DNS_Back_End#Setting_up_a_DNS_Forwarder|Setting up a DNS Forwarder]].
|-
|<code>Administrator password</code>
|<code>--adminpass</code>
|Sets the domain administrator password. If the password does not match the complexity requirements, the provisioning fails. For details, see [https://technet.microsoft.com/en-us/library/cc786468%28v=ws.10%29.aspx Microsoft TechNet: Passwords must meet complexity requirements].
|}


Other parameters frequently used with the <code>samba-tool domain provision</code> command:
* The admin password need to fulfill the password complexity requirements. This means at least one uppercase letter, one number, and at least eight characters length. If you don't use a complex enough password, the provision script will fail, and you will need to start over with a better password (remove <tt>/usr/local/samba/private/</tt> and <tt>/usr/local/samba/etc/</tt>).
* <code>--option="interfaces=lo eth0" --option="bind interfaces only=yes"</code>: If your server has multiple network interfaces, use these options to bind Samba to the specified interfaces. This enables the <code>samba-tool</code> command to register the correct LAN IP address in the directory during the join.




{{Imbox
| type = note
| text = do NOT use <code>NONE</code> as the DNS backend, it is not supported and will be removed in a future Samba version.
}}


{{Imbox
| type = note
| text = If using Bind as the DNS backend, do NOT use <code>BIND9_FLATFILE</code>, it is not supported and will be removed in a future Samba version.
}}


{{Imbox
| type = important
| text = Once you have provisioned the first DC in an AD domain, do not provision any further DCs in the same domain, [[Joining_a_Samba_DC_to_an_Existing_Active_Directory|Join]] any further DCs.
}}


== Classicupgrade (Migrating a Samba NT4-style domain to AD) ==


If you plan to migrate an existing Samba NT4 domain to Samba AD, see the [[Samba4/samba-tool/domain/classicupgrade/HOWTO|Classicupgrade HowTo]].


== Provisioning Samba AD in Interactive Mode ==


To provision a Samba AD interactively, run:


# samba-tool domain provision --use-rfc2307 --interactive
Realm [SAMDOM.EXAMPLE.COM]: SAMDOM.EXAMPLE.COM
Domain [SAMDOM]: SAMDOM
Server Role (dc, member, standalone) [dc]: dc
DNS backend (SAMBA_INTERNAL, BIND9_FLATFILE, BIND9_DLZ, NONE) [SAMBA_INTERNAL]: SAMBA_INTERNAL
DNS forwarder IP address (write 'none' to disable forwarding) [10.99.0.1]: 8.8.8.8
Administrator password: Passw0rd
Retype password: Passw0rd
Looking up IPv4 addresses
Looking up IPv6 addresses
No IPv6 address will be assigned
Setting up share.ldb
Setting up secrets.ldb
Setting up the registry
Setting up the privileges database
Setting up idmap db
Setting up SAM db
Setting up sam.ldb partitions and settings
Setting up sam.ldb rootDSE
Pre-loading the Samba 4 and AD schema
Adding DomainDN: DC=samdom,DC=example,DC=com
Adding configuration container
Setting up sam.ldb schema
Setting up sam.ldb configuration data
Setting up display specifiers
Modifying display specifiers
Adding users container
Modifying users container
Adding computers container
Modifying computers container
Setting up sam.ldb data
Setting up well known security principals
Setting up sam.ldb users and groups
Setting up self join
Adding DNS accounts
Creating CN=MicrosoftDNS,CN=System,DC=samdom,DC=example,DC=com
Creating DomainDnsZones and ForestDnsZones partitions
Populating DomainDnsZones and ForestDnsZones partitions
Setting up sam.ldb rootDSE marking as synchronized
Fixing provision GUIDs
A Kerberos configuration suitable for Samba 4 has been generated at /usr/local/samba/private/krb5.conf
Setting up fake yp server settings
Once the above files are installed, your Samba4 server will be ready to use
Server Role: active directory domain controller
Hostname: DC1
NetBIOS Domain: SAMDOM
DNS Domain: samdom.example.com
DOMAIN SID: S-1-5-21-2614513918-2685075268-614796884


{{Imbox
| type = note
| text = The interactive provisioning mode supports passing further parameters to the <code>samba-tool domain provision</code> command. This enables you to modify parameters that are not part of the interactive setup.
}}


== Starting your Samba AD DC ==


'''Note: If you are running any <tt>smbd</tt>, <tt>nmbd</tt> or <tt>winbindd</tt> processes from previous installations, they need to be stopped before starting <tt>samba</tt> from your new installation!'''


== Provisioning Samba AD in Non-interactive Mode ==
If you are planning to run Samba as a production server, then simply run the binary as root:


For example, to provision a Samba AD non-interactively with the following settings:
# /usr/local/samba/sbin/samba
* Server role: <code>dc</code>
* NIS extensions enabled
* Internal DNS back end
* Kerberos realm and AD DNS zone: <code>samdom.example.com</code>
* NetBIOS domain name: <code>SAMDOM</code>
* Domain administrator password: <code>Passw0rd</code>


# samba-tool domain provision --server-role=dc --use-rfc2307 --dns-backend=SAMBA_INTERNAL --realm=SAMDOM.EXAMPLE.COM --domain=SAMDOM --adminpass=Passw0rd
That will run Samba in 'standard' mode, which is suitable for production use. Samba doesn't yet have init scripts included for each platform, but writing one for your platform should not be
difficult. There are some example scripts on the [[Samba4/InitScript|Samba4 Init-Script]] page.


If you are running Samba as a developer you may find the following more useful:


# /usr/local/samba/sbin/samba -i -M single


This will start Samba with all log messages printed to stdout, and restricting it to a single process. That mode of operation makes debugging Samba with gdb easier. To launch Samba under gdb, run as follows:


# gdb --args /usr/local/samba/sbin/samba -i -M single


= Setting up the AD DNS back end =


Skip this step if you provisioned the DC using the <code>SAMBA_INTERNAL</code> DNS back end.


* Set up the BIND DNS server and the <code>BIND9_DLZ</code> module. For details, see [[Setting_up_a_BIND_DNS_Server|Setting up a BIND DNS Server]].


* Start the BIND DNS server. For example:
# systemctl start named
: For details how to start services, see you distribution's documentation.


== Testing connectivity to your Samba AD DC ==


First check that you have the right version of <tt>smbclient</tt> by running:


$ /usr/local/samba/bin/smbclient --version


= Configuring the DNS Resolver =
This should show you a version starting with "Version 4.x".


Domain members in an AD use DNS to locate services, such as LDAP and Kerberos. For that, they need to use a DNS server that is able to resolve the AD DNS zone.
Now run this command to list the shares on your Samba server:


On your DC, set the AD DNS domain in the <code>domain</code> and the IP of your DC in the <code>nameserver</code> parameter of the <code>/etc/resolv.conf</code> file. For example:
$ /usr/local/samba/bin/smbclient -L localhost -U%
Sharename Type Comment
--------- ---- -------
netlogon Disk
sysvol Disk
IPC$ IPC IPC Service (Samba 4.x.y)


domain samdom.example.com
The output of the command should be similar to what is shown. The <tt>netlogon</tt> and <tt>sysvol</tt> shares are default shares needed for Active Directory server operation and created in your <tt>smb.conf</tt> during provisioning/upgrading.
nameserver 10.99.0.1


If the command failed, restart samba:


# killall samba
# /usr/local/samba/sbin/samba


To test that authentication is working, you should try to connect to the <tt>netlogon</tt> share, using the Administrator account created during provisioning. The output of the command should be similar to what is shown below:


$ smbclient //localhost/netlogon -UAdministrator% -c 'ls'
Domain=[SAMDOM] OS=[Unix] Server=[Samba 4.x.y]
. D 0 Tue Dec 11 20:00:00 2012
.. D 0 Tue Dec 11 20:00:00 2012


= Configuring Kerberos =


In an AD, Kerberos is used to authenticate users, machines, and services.


During the provisioning, Samba created a Kerberos configuration file for your DC. Copy this file to your operating system's Kerberos configuration. For example:


# cp /usr/local/samba/private/krb5.conf /etc/krb5.conf


{{Imbox
== Configure DNS ==
| type = important
| text = Do not create a symbolic link to the the generated <code>krb5.conf</code> file. In Samba 4.7 and later, the <code>/usr/local/samba/private/</code> directory is no longer accessible by other users than the <code>root</code> user. If the file is a symbolic link, other users are not able to read the file and, for example, dynamic DNS updates fail if you use the <code>BIND_DLZ</code> DNS back end.
}}


The pre-created Kerberos configuration uses DNS service (SRV) resource records to locate the KDC.
A working DNS setup is essential to the correct operation of Samba and AD. Without the right DNS entries, Kerberos won't work, which in turn means that many of the basic features won't work! It is worth spending some extra time to ensure your DNS setup is correct, as debugging problems caused by mis-configured DNS can take a lot of time later on.






=== DNS backends ===


For additional information on the supported DNS backends and a decission aid, which fits best to your needs, see the [[DNS#Which_DNS_backend_should_I_choose.3F|DNS]] page.


= Testing your Samba AD DC =


To start the <code>samba</code> service manually, enter:


# samba
==== Samba Internal DNS Server ====


Samba does not provide System V init scripts, <code>systemd</code>, <code>upstart</code>, or other services configuration files.
Per default Samba uses its Internal DNS and no further configuration is required.
* If you installed Samba using packages, use the script or service configuration file included in the package to start Samba.
* If you built Samba, see [[Managing_the_Samba_AD_DC_Service|Managing the Samba AD DC Service]].


Typically you want the DNS server to forward requests, it isn't resposible for. Simply add
dns forwarder = {IP-Address of the DNS you want to forward to}
to your <tt>smb.conf</tt> and restart Samba.


To enable the Internal DNS to start, port 53 udp/tcp must not be taken by any other program (like an other DNS server, Dnsmasq, etc.). You'll see errors in your samba logfile, if Samba can't bind to port 53:


== Verifying the File Server ==
Failed to bind to 0.0.0.0:53 TCP - NT_STATUS_ADDRESS_ALREADY_ASSOCIATED


To list all shares provided by the DC:
To check, which program is listening on port 53, run as root


$ smbclient -L localhost -U%
# netstat -tunpe | grep ":53"
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
Sharename Type Comment
--------- ---- -------
netlogon Disk
sysvol Disk
IPC$ IPC IPC Service (Samba x.y.z)
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
Server Comment
--------- -------
Workgroup Master
--------- -------


{{Imbox
It should return only <tt>samba</tt> processes, bound to this port.
| type = note
| text = The <code>netlogon</code> and <code>sysvol</code> shares were auto-created during the provisioning and must exist on a DC.
}}


To verify authentication, connect to the <code>netlogon</code> share using the domain administrator account:
More information about troubleshooting can be found on the [[Samba_troubleshooting_temp|Samba Troubleshooting]] page.


$ smbclient //localhost/netlogon -UAdministrator -c 'ls'
Enter Administrator's password:
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
. D 0 Tue Nov 1 08:40:00 2016
.. D 0 Tue Nov 1 08:40:00 2016
49386 blocks of size 524288. 42093 blocks available


If one or more tests fail, see [[#Troubleshooting|Troubleshooting]].


==== BIND as DNS backend ====


If you choosed <tt>BIND9_DLZ</tt> in your provision, see the [[Dns-backend_bind|Bind as DNS backend]] HowTo for additional setup instructions. There you will find many information how to setup and configure Bind in general and to work with Samba AD. If you provisioned your DC with the Internal DNS, you can [[DNS#Changing_from_Internal_DNS_to_BIND|switch to BIND]], whenever it's necessary.


== Verifying DNS ==


To verify that your AD DNS configuration works correctly, query some DNS records:


* The tcp-based <code>_ldap</code> SRV record in the domain:
=== Configure /etc/resolv.conf ===


$ host -t SRV _ldap._tcp.samdom.example.com.
For all the local DNS lookups to resolve correctly, we need to modify the server's <tt>/etc/resolv.conf</tt>. The following example should be sufficient to have DNS resolve properly (adapt the domain and IP to your environment):
_ldap._tcp.samdom.example.com has SRV record 0 100 389 dc1.samdom.example.com.


* The udp-based <code>_kerberos</code> SRV resource record in the domain:
domain samdom.example.com
nameserver 192.168.1.1

* Note: If your server is set up to receive its IP configuration via DHCP, the <tt>/etc/resolv.conf</tt> file might be automatically updated. Refer to your distributions documentation on how to stop/change this behavior.



=== Testing DNS ===

To test that DNS is working properly, run the following commands and compare the output to what is shown:

$ host -t SRV _ldap._tcp.samdom.example.com.
_ldap._tcp.samdom.example.com has SRV record 0 100 389 samba.samdom.example.com.


$ host -t SRV _kerberos._udp.samdom.example.com.
$ host -t SRV _kerberos._udp.samdom.example.com.
_kerberos._udp.samdom.example.com has SRV record 0 100 88 samba.samdom.example.com.
_kerberos._udp.samdom.example.com has SRV record 0 100 88 dc1.samdom.example.com.


* The A record of the domain controller:
$ host -t A samba.samdom.example.com.
samba.samdom.example.com has address 192.168.1.1


$ host -t A dc1.samdom.example.com.
The answers you get, should be similar to the ones above (adjusted for your domain name, hostname and IP). If you get any errors, carefully check your system logs to locate the problem.
dc1.samdom.example.com has address 10.99.0.1


If one or more tests fail, see [[#Troubleshooting|Troubleshooting]].






== Verifying Kerberos ==


* Request a Kerberos ticket for the domain administrator account:
== Configure Kerberos ==


$ kinit administrator
Kerberos configuration is handled by the <tt>krb5.conf</tt> file. This file is typically located in the <tt>/etc/</tt> directory. Please refer to your distribution documentation for the location of this file on your system. There is a sample file created during provisioning located at <tt>/usr/local/samba/share/setup/krb5.conf</tt>, that is a suitable replacement for an existing file. Its default content is:
Password for administrator@SAMDOM.EXAMPLE.COM:


: {{Imbox
[libdefaults]
| type = note
default_realm = ${REALM}
| text = The Kerberos realm is automatically appended, if you do not pass the principal in the <code>user@REALM</code> format to the <code>kinit</code> command.<br />Set Kerberos realms always in uppercase.
dns_lookup_realm = false
}}
dns_lookup_kdc = true


* List the cached Kerberos tickets:
* Note: If you have forgotten your realm, run <tt>samba-tool testparm --suppress-prompt | grep realm</tt>, to find it out.


$ klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: administrator@SAMDOM.EXAMPLE.COM
Valid starting Expires Service principal
01.11.2016 08:45:00 12.11.2016 18:45:00 krbtgt/SAMDOM.EXAMPLE.COM@SAMDOM.EXAMPLE.COM
renew until 02.11.2016 08:44:59


If one or more tests fail, see [[#Troubleshooting|Troubleshooting]].


=== Testing Kerberos ===


The simplest test is to use the <tt>kinit</tt> command as follows:


$ kinit administrator@SAMDOM.EXAMPLE.COM


* Note: You must specify your domain realm in '''uppercase letters'''!


= Configuring Time Synchronisation =
* Note: Depending on your distribution, <tt>kinit</tt> may just return you to a prompt, however, some distributions may return something like <tt>Warning: Your password will expire in x days on ...</tt>


Kerberos requires a synchronised time on all domain members. For further details and how to set up the <code>ntpd</code> service, see [[Time_Synchronisation|Time Synchronisation]].
To verify that Kerberos is working, and that you received a ticket, run:

$ klist
Ticket cache: FILE:/tmp/krb5cc_1000
Default principal: administrator@SAMDOM.EXAMPLE.COM
Valid starting Expires Service principal
02/10/13 19:39:48 02/11/13 19:39:46 krbtgt/SAMDOM.EXAMPLE.COM@SAMDOM.EXAMPLE.COM


If either <tt>kinit</tt> or <tt>klist</tt> do not exist on your system, refer to [[Samba_4_OS_Requirements]] on how to install the necessary packages.


You can also test Kerberos form a remote client, but you must first configure the client's <tt>krb5.conf</tt> and <tt>resolve.conf</tt> as shown previously.


* Note: If you are using a client behind NAT then you have to add the following to the <tt>krb5.conf</tt> on the domain controller:


[kdc]
check-ticket-addresses = false


= Using the Domain Controller as a File Server =
* Note: If provision generated you a password and you forgot it or didn't get it saved in some way, you can use <tt>samba-tool user setpassword administrator</tt> as root to reset it.


The Samba AD DC is able to provide file shares, just like all other installation modes. However, the Samba team does not recommend using a DC as a file server because the DC <code>smbd</code> process has some limitations compared with the service in non-DC setups. For example, the auto-enabled <code>acl_xattr</code> virtual file system (VFS) object enables you to only configure shares with Windows access control lists (ACL). Running shares with POSIX ACLs on a Samba DC is not supported. To provide network shares with the full capabilities of Samba, set up a Samba domain member with file shares. For details, see:
* [[Setting_up_Samba_as_a_Domain_Member|Setting up Samba as a Domain Member]]
* [[Samba_File_Serving|Samba File Serving]]


If you do not want to follow the Samba team's recommendation and use the DC additionally as a file server, configure Winbindd before you start setting up shares. For details, see [[Configuring_Winbindd_on_a_Samba_AD_DC|Configuring Winbindd on a Samba AD DC]].






== Configure NTP (Optional, but highly recommended) ==


Active Directory requires an accurate time syncronisation. That's why it's highly recommended to run NTP or an other way to sycronize the time. The [[Configure_NTP|Configure NTP]] page shows the full NTP configuration process including SELinux policies.


= Troubleshooting =


For further details, see [[Samba_AD_DC_Troubleshooting|Samba AD DC Troubleshooting]].






= Optional and further information =


The Samba Wiki provides you many useful further documentation on administrating your DC ([[Backup_and_Recovery|Backup and recovery]], [[Setup_and_configure_file_shares|Setup and configure file shares]], etc.), daily work ([[Configuring_a_windows_client_for_AD|Configuring a windows client for AD]], [[Samba_AD_management_from_windows|Samba AD Management from windows]], etc.) or [[Authenticating_other_services_against_AD|Authenticating other services against AD]].


= Further Samba-related Documentation =
See the [[Samba|Samba Wiki user documentation]] page for many further HowTos, tutorials and information.


See [[User_Documentation|User Documentation]].








= Report Your Success/Failure! =


----
Samba as a DC is still developing rapidly. We'd like to hear from users about their successes and failures. We would encourage you to report your successes and failures to the [mailto:samba-technical@lists.samba.org samba-technical] mailing list on http://lists.samba.org
[[Category:Domain Control]]
[[Category:Active Directory]]

Revision as of 11:18, 18 April 2018

Introduction

Starting from version 4.0, Samba is able to run as an Active Directory (AD) domain controller (DC). If you are installing Samba in a production environment, it is recommended to run two or more DCs for failover reasons.

This documentation describes how to set up Samba as the first DC to build a new AD forest. Additionally, use this documentation if you are migrating a Samba NT4 domain to Samba AD. To join Samba as an additional DC to an existing AD forest, see Joining a Samba DC to an Existing Active Directory.

Samba as an AD DC only supports:

Samba uses the MIT KDC provided by your operating system if you run Samba 4.7 or later and has been built using the --with-system-mitkrb5 option. In other cases Samba uses the Heimdal KDC included in Samba. For further details about Samba using the MIT KDC, see Running a Samba AD DC with MIT Kerberos KDC.



Preparing the Installation

  • Select a host name for your AD DC.
Do not use NT4-only terms as host name, such as PDC or BDC. These modes do not exist in an AD and cause confusion.
  • Select a DNS domain for your AD forest. The name will also be used as the AD Kerberos realm.
For additional information, see Active Directory Naming FAQ.
  • Use a static IP address on the DC.
  • Disable tools, such as resolvconf, that automatically update your /etc/resolv.conf DNS resolver configuration file. AD DCs and domain members must use an DNS server that is able to resolve the AD DNS zones.
  • Verify that no Samba processes are running:
# ps ax | egrep "samba|smbd|nmbd|winbindd"
If the output lists any samba, smbd, nmbd, or winbindd processes, shut down the processes.
  • Verify that the /etc/hosts file on the DC correctly resolves the fully-qualified domain name (FQDN) and short host name to the LAN IP address of the DC. For example:
127.0.0.1     localhost localhost.localdomain
10.99.0.1     DC1.samdom.example.com     DC1
The host name and FQDN must not resolve to the 127.0.0.1 IP address or any other IP address than the one used on the LAN interface of the DC.
  • If you previously ran a Samba installation on this host:
  • Remove the existing smb.conf file. To list the path to the file:
# smbd -b | grep "CONFIGFILE"
   CONFIGFILE: /usr/local/samba/etc/samba/smb.conf
  • Remove all Samba database files, such as *.tdb and *.ldb files. To list the folders containing Samba databases:
# smbd -b | egrep "LOCKDIR|STATEDIR|CACHEDIR|PRIVATE_DIR"
  LOCKDIR: /usr/local/samba/var/lock/
  STATEDIR: /usr/local/samba/var/locks/
  CACHEDIR: /usr/local/samba/var/cache/
  PRIVATE_DIR: /usr/local/samba/private/
Starting with a clean environment helps to prevent confusion and ensures that no files from any previous Samba installation will be mixed with your new domain DC installation.
  • Remove an existing /etc/krb5.conf file:
# rm /etc/krb5.conf



Installing Samba

For details, see Installing Samba.



Provisioning a Samba Active Directory

The Samba AD provisioning process creates the AD databases and adds initial records, such as the domain administrator account and required DNS entries.

If you are migrating a Samba NT4 domain to AD, skip this step and run the Samba classic upgrade. For details, see Migrating a Samba NT4 Domain to Samba AD (Classic Upgrade).


The samba-tool domain provision command provides several parameters to use with the interactive and non-interactive setup. For details, see:

# samba-tool domain provision --help



Parameter Explanation

Set the following parameters during the provisioning:

Interactive Mode Setting Non-interactive Mode Parameter Explanation
--use-rfc2307 --use-rfc2307 Enables the NIS extensions.
Realm --realm Kerberos realm. This is also used as the AD DNS domain. For example: samdom.example.com.
Domain --domain NetBIOS domain name. It is recommended to use the first part of the AD DNS domain. For example: samdom.
Server Role --server-role Installs the domain controller DC role.
DNS backend --dns-backend Sets the DNS back end. The first DC in an AD must be installed using a DNS back end. Note that the BIND9_FLATFILE is not supported and will be removed in a future Samba version.
DNS forwarder IP address not available This setting is only available when using the SAMBA_INTERNAL DNS back end. For details, see Setting up a DNS Forwarder.
Administrator password --adminpass Sets the domain administrator password. If the password does not match the complexity requirements, the provisioning fails. For details, see Microsoft TechNet: Passwords must meet complexity requirements.

Other parameters frequently used with the samba-tool domain provision command:

  • --option="interfaces=lo eth0" --option="bind interfaces only=yes": If your server has multiple network interfaces, use these options to bind Samba to the specified interfaces. This enables the samba-tool command to register the correct LAN IP address in the directory during the join.



Provisioning Samba AD in Interactive Mode

To provision a Samba AD interactively, run:

# samba-tool domain provision --use-rfc2307 --interactive
Realm [SAMDOM.EXAMPLE.COM]: SAMDOM.EXAMPLE.COM
 Domain [SAMDOM]: SAMDOM
 Server Role (dc, member, standalone) [dc]: dc
 DNS backend (SAMBA_INTERNAL, BIND9_FLATFILE, BIND9_DLZ, NONE) [SAMBA_INTERNAL]: SAMBA_INTERNAL
 DNS forwarder IP address (write 'none' to disable forwarding) [10.99.0.1]: 8.8.8.8
Administrator password: Passw0rd
Retype password: Passw0rd
Looking up IPv4 addresses
Looking up IPv6 addresses
No IPv6 address will be assigned
Setting up share.ldb
Setting up secrets.ldb
Setting up the registry
Setting up the privileges database
Setting up idmap db
Setting up SAM db
Setting up sam.ldb partitions and settings
Setting up sam.ldb rootDSE
Pre-loading the Samba 4 and AD schema
Adding DomainDN: DC=samdom,DC=example,DC=com
Adding configuration container
Setting up sam.ldb schema
Setting up sam.ldb configuration data
Setting up display specifiers
Modifying display specifiers
Adding users container                                                                                                                                                                                        
Modifying users container                                                                                                                                                                                     
Adding computers container                                                                                                                                                                                    
Modifying computers container                                                                                                                                                                                 
Setting up sam.ldb data                                                                                                                                                                                       
Setting up well known security principals                                                                                                                                                                     
Setting up sam.ldb users and groups                                                                                                                                                                           
Setting up self join                                                                                                                                                                                          
Adding DNS accounts                                                                                                                                                                                           
Creating CN=MicrosoftDNS,CN=System,DC=samdom,DC=example,DC=com                                                                                                                                                
Creating DomainDnsZones and ForestDnsZones partitions                                                                                                                                                         
Populating DomainDnsZones and ForestDnsZones partitions                                                                                                                                                       
Setting up sam.ldb rootDSE marking as synchronized                                                                                                                                                            
Fixing provision GUIDs                                                                                                                                                                                        
A Kerberos configuration suitable for Samba 4 has been generated at /usr/local/samba/private/krb5.conf                                                                                                        
Setting up fake yp server settings                                                                                                                                                                            
Once the above files are installed, your Samba4 server will be ready to use                                                                                                                                   
Server Role:           active directory domain controller                                                                                                                                                     
Hostname:              DC1                                                                                                                                                                                    
NetBIOS Domain:        SAMDOM                                                                                                                                                                                 
DNS Domain:            samdom.example.com                                                                                                                                                                     
DOMAIN SID:            S-1-5-21-2614513918-2685075268-614796884


Provisioning Samba AD in Non-interactive Mode

For example, to provision a Samba AD non-interactively with the following settings:

  • Server role: dc
  • NIS extensions enabled
  • Internal DNS back end
  • Kerberos realm and AD DNS zone: samdom.example.com
  • NetBIOS domain name: SAMDOM
  • Domain administrator password: Passw0rd
# samba-tool domain provision --server-role=dc --use-rfc2307 --dns-backend=SAMBA_INTERNAL --realm=SAMDOM.EXAMPLE.COM --domain=SAMDOM --adminpass=Passw0rd



Setting up the AD DNS back end

Skip this step if you provisioned the DC using the SAMBA_INTERNAL DNS back end.

  • Start the BIND DNS server. For example:
# systemctl start named
For details how to start services, see you distribution's documentation.



Configuring the DNS Resolver

Domain members in an AD use DNS to locate services, such as LDAP and Kerberos. For that, they need to use a DNS server that is able to resolve the AD DNS zone.

On your DC, set the AD DNS domain in the domain and the IP of your DC in the nameserver parameter of the /etc/resolv.conf file. For example:

domain samdom.example.com
nameserver 10.99.0.1



Configuring Kerberos

In an AD, Kerberos is used to authenticate users, machines, and services.

During the provisioning, Samba created a Kerberos configuration file for your DC. Copy this file to your operating system's Kerberos configuration. For example:

# cp /usr/local/samba/private/krb5.conf /etc/krb5.conf

The pre-created Kerberos configuration uses DNS service (SRV) resource records to locate the KDC.



Testing your Samba AD DC

To start the samba service manually, enter:

# samba

Samba does not provide System V init scripts, systemd, upstart, or other services configuration files.

  • If you installed Samba using packages, use the script or service configuration file included in the package to start Samba.
  • If you built Samba, see Managing the Samba AD DC Service.


Verifying the File Server

To list all shares provided by the DC:

$ smbclient -L localhost -U%
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]

        Sharename       Type      Comment
        ---------       ----      -------
        netlogon        Disk      
        sysvol          Disk      
        IPC$            IPC       IPC Service (Samba x.y.z)
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]

        Server               Comment
        ---------            -------

        Workgroup            Master
        ---------            -------

To verify authentication, connect to the netlogon share using the domain administrator account:

$ smbclient //localhost/netlogon -UAdministrator -c 'ls'
Enter Administrator's password: 
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
 .                                   D        0  Tue Nov  1 08:40:00 2016
 ..                                  D        0  Tue Nov  1 08:40:00 2016

               49386 blocks of size 524288. 42093 blocks available

If one or more tests fail, see Troubleshooting.


Verifying DNS

To verify that your AD DNS configuration works correctly, query some DNS records:

  • The tcp-based _ldap SRV record in the domain:
$ host -t SRV _ldap._tcp.samdom.example.com.
_ldap._tcp.samdom.example.com has SRV record 0 100 389 dc1.samdom.example.com.
  • The udp-based _kerberos SRV resource record in the domain:
$ host -t SRV _kerberos._udp.samdom.example.com.
_kerberos._udp.samdom.example.com has SRV record 0 100 88 dc1.samdom.example.com.
  • The A record of the domain controller:
$ host -t A dc1.samdom.example.com.
dc1.samdom.example.com has address 10.99.0.1

If one or more tests fail, see Troubleshooting.


Verifying Kerberos

  • Request a Kerberos ticket for the domain administrator account:
$ kinit administrator
Password for administrator@SAMDOM.EXAMPLE.COM:
  • List the cached Kerberos tickets:
$ klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: administrator@SAMDOM.EXAMPLE.COM

Valid starting       Expires              Service principal
01.11.2016 08:45:00  12.11.2016 18:45:00  krbtgt/SAMDOM.EXAMPLE.COM@SAMDOM.EXAMPLE.COM
	renew until 02.11.2016 08:44:59

If one or more tests fail, see Troubleshooting.



Configuring Time Synchronisation

Kerberos requires a synchronised time on all domain members. For further details and how to set up the ntpd service, see Time Synchronisation.



Using the Domain Controller as a File Server

The Samba AD DC is able to provide file shares, just like all other installation modes. However, the Samba team does not recommend using a DC as a file server because the DC smbd process has some limitations compared with the service in non-DC setups. For example, the auto-enabled acl_xattr virtual file system (VFS) object enables you to only configure shares with Windows access control lists (ACL). Running shares with POSIX ACLs on a Samba DC is not supported. To provide network shares with the full capabilities of Samba, set up a Samba domain member with file shares. For details, see:

If you do not want to follow the Samba team's recommendation and use the DC additionally as a file server, configure Winbindd before you start setting up shares. For details, see Configuring Winbindd on a Samba AD DC.



Troubleshooting

For further details, see Samba AD DC Troubleshooting.



Further Samba-related Documentation

See User Documentation.