Setting up Samba as an Active Directory Domain Controller: Difference between revisions

From SambaWiki
m (/* updated 'Using the Domain Controller as a File Server')
(17 intermediate revisions by 2 users not shown)
Line 7: Line 7:
Samba as an AD DC only supports:
Samba as an AD DC only supports:
* the integrated LDAP server as AD back end. For details, see the frequently asked question (FAQ) [[FAQ#Does_Samba_AD_DCs_Support_OpenLDAP_or_Other_LDAP_Servers_as_Back_End.3F|Does Samba AD DCs Support OpenLDAP or Other LDAP Servers as Back End?]]
* the integrated LDAP server as AD back end. For details, see the frequently asked question (FAQ) [[FAQ#Does_Samba_AD_DCs_Support_OpenLDAP_or_Other_LDAP_Servers_as_Back_End.3F|Does Samba AD DCs Support OpenLDAP or Other LDAP Servers as Back End?]]
* the [http://www.h5l.se/ Heimdal] Kerberos key distribution center (KDC). The AD-compatible Heimdal KDC is included in Samba and automatically installed.
* the [https://web.mit.edu/kerberos/ MIT] and [http://www.h5l.se/ Heimdal] Kerberos Key Distribution Center (KDC).
: Samba uses the MIT KDC provided by your operating system if you run Samba 4.7 or later and has been built using the <code>--with-system-mitkrb5</code> option. In other cases Samba uses the Heimdal KDC included in Samba. For further details about Samba using the MIT KDC, see [[Running a Samba AD DC with MIT Kerberos KDC]].




Line 15: Line 16:
= Preparing the Installation =
= Preparing the Installation =


* Select a DNS domain for your Active Directory (AD) forest. The name will also be used as the AD Kerberos realm.
* Select a host name for your AD DC.
: Do not use NT4-only terms as host name, such as <code>PDC</code> or <code>BDC</code>. These modes do not exist in an AD and cause confusion.

* Select a DNS domain for your AD forest. The name will also be used as the AD Kerberos realm.
: {{Imbox
: {{Imbox
| type = important
| type = important
Line 22: Line 26:
: For additional information, see [[Active_Directory_Naming_FAQ|Active Directory Naming FAQ]].
: For additional information, see [[Active_Directory_Naming_FAQ|Active Directory Naming FAQ]].


* Use a static IP address on the domain controller (DC).
* Use a static IP address on the DC.


* Disable tools, such as <code>resolvconf</code>, that automatically update your <code>/etc/resolv.conf</code> DNS resolver configuration file. Active Directory (AD) DCs and domain members must use an DNS server that is able to resolve the AD DNS zones.
* Disable tools, such as <code>resolvconf</code>, that automatically update your <code>/etc/resolv.conf</code> DNS resolver configuration file. AD DCs and domain members must use an DNS server that is able to resolve the AD DNS zones.


* Verify that no Samba processes are running:
* Verify that no Samba processes are running:
Line 50: Line 54:


: Starting with a clean environment helps to prevent confusion and ensures that no files from any previous Samba installation will be mixed with your new domain DC installation.
: Starting with a clean environment helps to prevent confusion and ensures that no files from any previous Samba installation will be mixed with your new domain DC installation.

* Remove an existing <code>/etc/krb5.conf</code> file:

# rm /etc/krb5.conf






= Installing Samba =
= Installing Samba =
Line 66: Line 78:
= Provisioning a Samba Active Directory =
= Provisioning a Samba Active Directory =


The Samba Active Directory (AD) provisioning process creates the AD databases and adds initial records, such as the domain administrator account and required DNS entries.
The Samba AD provisioning process creates the AD databases and adds initial records, such as the domain administrator account and required DNS entries.


If you are migrating a Samba NT4 domain to AD, skip this step and run the Samba classic upgrade. For details, see [[Migrating_a_Samba_NT4_Domain_to_Samba_AD_(Classic_Upgrade)|Migrating a Samba NT4 Domain to Samba AD (Classic Upgrade)]].
If you are migrating a Samba NT4 domain to AD, skip this step and run the Samba classic upgrade. For details, see [[Migrating_a_Samba_NT4_Domain_to_Samba_AD_(Classic_Upgrade)|Migrating a Samba NT4 Domain to Samba AD (Classic Upgrade)]].
Line 92: Line 104:
== Parameter Explanation ==
== Parameter Explanation ==


You have to set the following parameters during the provisioning process:
Set the following parameters during the provisioning:


{| class="wikitable"
{| class="wikitable"
Line 130: Line 142:
Other parameters frequently used with the <code>samba-tool domain provision</code> command:
Other parameters frequently used with the <code>samba-tool domain provision</code> command:
* <code>--option="interfaces=lo eth0" --option="bind interfaces only=yes"</code>: If your server has multiple network interfaces, use these options to bind Samba to the specified interfaces. This enables the <code>samba-tool</code> command to register the correct LAN IP address in the directory during the join.
* <code>--option="interfaces=lo eth0" --option="bind interfaces only=yes"</code>: If your server has multiple network interfaces, use these options to bind Samba to the specified interfaces. This enables the <code>samba-tool</code> command to register the correct LAN IP address in the directory during the join.


{{Imbox
| type = note
| text = do NOT use <code>NONE</code> as the DNS backend, it is not supported and will be removed in a future Samba version.
}}

{{Imbox
| type = note
| text = If using Bind as the DNS backend, do NOT use <code>BIND9_FLATFILE</code>, it is not supported and will be removed in a future Samba version.
}}

{{Imbox
| type = important
| text = Once you have provisioned the first DC in an AD domain, do not provision any further DCs in the same domain, [[Joining_a_Samba_DC_to_an_Existing_Active_Directory|Join]] any further DCs.
}}




Line 135: Line 163:
== Provisioning Samba AD in Interactive Mode ==
== Provisioning Samba AD in Interactive Mode ==


To provision a Samba Active Directory (AD) interactively, run:
To provision a Samba AD interactively, run:


# samba-tool domain provision --use-rfc2307 --interactive
# samba-tool domain provision --use-rfc2307 --interactive
Line 195: Line 223:
== Provisioning Samba AD in Non-interactive Mode ==
== Provisioning Samba AD in Non-interactive Mode ==


For example, to provision a Samba Active Directory (AD) non-interactively with the following settings:
For example, to provision a Samba AD non-interactively with the following settings:
* Server role: <code>dc</code>
* Server role: <code>dc</code>
* NIS extensions enabled
* NIS extensions enabled
Line 211: Line 239:
= Setting up the AD DNS back end =
= Setting up the AD DNS back end =


Skip this step if you provisioned the domain controller (DC) using the <code>SAMBA_INTERNAL</code> DNS back end.
Skip this step if you provisioned the DC using the <code>SAMBA_INTERNAL</code> DNS back end.


* Set up the BIND DNS server and the <code>BIND9_DLZ</code> module. For details, see [[Setting_up_a_BIND_DNS_Server|Setting up a BIND DNS Server]].
* Set up the BIND DNS server and the <code>BIND9_DLZ</code> module. For details, see [[Setting_up_a_BIND_DNS_Server|Setting up a BIND DNS Server]].
Line 224: Line 252:
= Configuring the DNS Resolver =
= Configuring the DNS Resolver =


Domain members in an Active Directory (AD) use DNS to locate services, such as LDAP and Kerberos. For that, they need to use a DNS server that is able to resolve the AD DNS zone.
Domain members in an AD use DNS to locate services, such as LDAP and Kerberos. For that, they need to use a DNS server that is able to resolve the AD DNS zone.


On your domain controller (DC), set the AD DNS domain in the <code>domain</code> and the IP of your DC in the <code>nameserver</code> parameter of the <code>/etc/resolv.conf</code> file. For example:
On your DC, set the AD DNS domain in the <code>domain</code> and the IP of your DC in the <code>nameserver</code> parameter of the <code>/etc/resolv.conf</code> file. For example:


domain samdom.example.com
search samdom.example.com
nameserver 10.99.0.1
nameserver 10.99.0.1


Line 237: Line 265:
= Configuring Kerberos =
= Configuring Kerberos =


In an Active Directory (AD), Kerberos is used to authenticate users, machines, and services.
In an AD, Kerberos is used to authenticate users, machines, and services.


During the provisioning, Samba created a Kerberos configuration file for your domain controller (DC). To use, remove any existing <code>/etc/krb5.conf</code> file and create a symbolic link to the pre-configured Kerberos configuration:
During the provisioning, Samba created a Kerberos configuration file for your DC. Copy this file to your operating system's Kerberos configuration. For example:


# rm /etc/krb5.conf
# cp /usr/local/samba/private/krb5.conf /etc/krb5.conf

# ln -sf /usr/local/samba/private/krb5.conf /etc/krb5.conf
{{Imbox
| type = important
| text = Do not create a symbolic link to the the generated <code>krb5.conf</code> file. In Samba 4.7 and later, the <code>/usr/local/samba/private/</code> directory is no longer accessible by other users than the <code>root</code> user. If the file is a symbolic link, other users are not able to read the file and, for example, dynamic DNS updates fail if you use the <code>BIND_DLZ</code> DNS back end.
}}


The pre-created Kerberos configuration uses DNS service (SRV) resource records to locate the Kerberos distribution center (KDC).
The pre-created Kerberos configuration uses DNS service (SRV) resource records to locate the KDC.




Line 264: Line 296:
== Verifying the File Server ==
== Verifying the File Server ==


To list all shares provided by the domain controller (DC):
To list all shares provided by the DC:


$ smbclient -L localhost -U%
$ smbclient -L localhost -U%
Line 303: Line 335:
== Verifying DNS ==
== Verifying DNS ==


To verify that your Active Directory (AD) DNS configuration works correctly, query some DNS records:
To verify that your AD DNS configuration works correctly, query some DNS records:


* The tcp-based <code>_ldap</code> service (SRV) resource record in the domain:
* The tcp-based <code>_ldap</code> SRV record in the domain:


$ host -t SRV _ldap._tcp.samdom.example.com.
$ host -t SRV _ldap._tcp.samdom.example.com.
Line 360: Line 392:




= Using the Domain Controller as a File Server =
= Configuring Winbindd on a Samba AD DC =


Whilst the Samba AD DC is able to provide file shares, just like all other installation modes, the Samba team does not recommend using a DC as a file server for the following reasons:
''Optional''. For details, see [[Configuring_Winbindd_on_a_Samba_AD_DC|Configuring Winbindd on a Samba AD DC]].


* For anything but the smallest organisations, having more than one DC is a really good backup measure, and makes upgrades safer
* It encourages upgrades of the DC to also be upgrades of the host OS every year or two, because there isn't complex data to transition or other services involved.
* This means upgrades can be done by installing fresh, and replicating in the changes, which is better tested in Samba, gains new features and avoids a number of lingering data corruption risks.
* The DC and file-server have different points at which an organisation would wish to upgrade. The needs for new features on the DC and file server come at different times. Currently the AD DC is evolving rapidly to gain features, whereas the fileserver, after over 20 years, is quite rightly more conservative.
* mandatory smb signing is enforced on the DC.




If you do decide to use the Samba DC as a fileserver, please consider running a VM, on the DC, containing a separate Samba Unix domain member and use this instead.


If you must use the Samba DC as a fileserver, you should be aware that the auto-enabled <code>acl_xattr</code> virtual file system (VFS) object enables you to only configure shares with Windows access control lists (ACL). Running shares with POSIX ACLs on a Samba DC is not supported and will not work.


= Using the Domain Controller as a File Server =


To provide network shares with the full capabilities of Samba, set up a Samba domain member with file shares. For details, see:
The Samba Active Directory (AD) domain controller (DC) is able to provide file shares, just like all other installation modes. However, the Samba team does not recommend using a DC as a file server because the DC <code>smbd</code> process has some limitations compared with the service in non-DC setups. For example, the auto-enabled <code>acl_xattr</code> virtual file system (VFS) object enables you to only configure shares with Windows access control lists (ACL). Running shares with POSIX ACLs on a Samba DC is not supported. To provide network shares with the full capabilities of Samba, set up a Samba domain member with file shares. For details, see:
* [[Setting_up_Samba_as_a_Domain_Member|Setting up Samba as a Domain Member]]
* [[Setting_up_Samba_as_a_Domain_Member|Setting up Samba as a Domain Member]]
* [[Samba_File_Serving|Samba File Serving]]
* [[Samba_File_Serving|Samba File Serving]]



If you do not want to follow the Samba team's recommendation and use the DC additionally as a file server, configure Winbindd before you start setting up shares. For details, see [[Configuring_Winbindd_on_a_Samba_AD_DC|Configuring Winbindd on a Samba AD DC]].
If you only have a small domain (small office, home network) and do not want to follow the Samba team's recommendation and use the DC additionally as a file server, configure Winbindd before you start setting up shares. For details, see [[Configuring_Winbindd_on_a_Samba_AD_DC|Configuring Winbindd on a Samba AD DC]].




Line 397: Line 436:


----
----
[[Category:Configuration]]
[[Category:Domain Control]]
[[Category:Active Directory]]
[[Category:Active Directory]]
[[Category:Domain Controller]]
[[Category:Installation]]

Revision as of 08:52, 13 June 2018

Introduction

Starting from version 4.0, Samba is able to run as an Active Directory (AD) domain controller (DC). If you are installing Samba in a production environment, it is recommended to run two or more DCs for failover reasons.

This documentation describes how to set up Samba as the first DC to build a new AD forest. Additionally, use this documentation if you are migrating a Samba NT4 domain to Samba AD. To join Samba as an additional DC to an existing AD forest, see Joining a Samba DC to an Existing Active Directory.

Samba as an AD DC only supports:

Samba uses the MIT KDC provided by your operating system if you run Samba 4.7 or later and has been built using the --with-system-mitkrb5 option. In other cases Samba uses the Heimdal KDC included in Samba. For further details about Samba using the MIT KDC, see Running a Samba AD DC with MIT Kerberos KDC.



Preparing the Installation

  • Select a host name for your AD DC.
Do not use NT4-only terms as host name, such as PDC or BDC. These modes do not exist in an AD and cause confusion.
  • Select a DNS domain for your AD forest. The name will also be used as the AD Kerberos realm.
For additional information, see Active Directory Naming FAQ.
  • Use a static IP address on the DC.
  • Disable tools, such as resolvconf, that automatically update your /etc/resolv.conf DNS resolver configuration file. AD DCs and domain members must use an DNS server that is able to resolve the AD DNS zones.
  • Verify that no Samba processes are running:
# ps ax | egrep "samba|smbd|nmbd|winbindd"
If the output lists any samba, smbd, nmbd, or winbindd processes, shut down the processes.
  • Verify that the /etc/hosts file on the DC correctly resolves the fully-qualified domain name (FQDN) and short host name to the LAN IP address of the DC. For example:
127.0.0.1     localhost localhost.localdomain
10.99.0.1     DC1.samdom.example.com     DC1
The host name and FQDN must not resolve to the 127.0.0.1 IP address or any other IP address than the one used on the LAN interface of the DC.
  • If you previously ran a Samba installation on this host:
  • Remove the existing smb.conf file. To list the path to the file:
# smbd -b | grep "CONFIGFILE"
   CONFIGFILE: /usr/local/samba/etc/samba/smb.conf
  • Remove all Samba database files, such as *.tdb and *.ldb files. To list the folders containing Samba databases:
# smbd -b | egrep "LOCKDIR|STATEDIR|CACHEDIR|PRIVATE_DIR"
  LOCKDIR: /usr/local/samba/var/lock/
  STATEDIR: /usr/local/samba/var/locks/
  CACHEDIR: /usr/local/samba/var/cache/
  PRIVATE_DIR: /usr/local/samba/private/
Starting with a clean environment helps to prevent confusion and ensures that no files from any previous Samba installation will be mixed with your new domain DC installation.
  • Remove an existing /etc/krb5.conf file:
# rm /etc/krb5.conf



Installing Samba

For details, see Installing Samba.



Provisioning a Samba Active Directory

The Samba AD provisioning process creates the AD databases and adds initial records, such as the domain administrator account and required DNS entries.

If you are migrating a Samba NT4 domain to AD, skip this step and run the Samba classic upgrade. For details, see Migrating a Samba NT4 Domain to Samba AD (Classic Upgrade).


The samba-tool domain provision command provides several parameters to use with the interactive and non-interactive setup. For details, see:

# samba-tool domain provision --help



Parameter Explanation

Set the following parameters during the provisioning:

Interactive Mode Setting Non-interactive Mode Parameter Explanation
--use-rfc2307 --use-rfc2307 Enables the NIS extensions.
Realm --realm Kerberos realm. This is also used as the AD DNS domain. For example: samdom.example.com.
Domain --domain NetBIOS domain name. It is recommended to use the first part of the AD DNS domain. For example: samdom.
Server Role --server-role Installs the domain controller DC role.
DNS backend --dns-backend Sets the DNS back end. The first DC in an AD must be installed using a DNS back end. Note that the BIND9_FLATFILE is not supported and will be removed in a future Samba version.
DNS forwarder IP address not available This setting is only available when using the SAMBA_INTERNAL DNS back end. For details, see Setting up a DNS Forwarder.
Administrator password --adminpass Sets the domain administrator password. If the password does not match the complexity requirements, the provisioning fails. For details, see Microsoft TechNet: Passwords must meet complexity requirements.

Other parameters frequently used with the samba-tool domain provision command:

  • --option="interfaces=lo eth0" --option="bind interfaces only=yes": If your server has multiple network interfaces, use these options to bind Samba to the specified interfaces. This enables the samba-tool command to register the correct LAN IP address in the directory during the join.



Provisioning Samba AD in Interactive Mode

To provision a Samba AD interactively, run:

# samba-tool domain provision --use-rfc2307 --interactive
Realm [SAMDOM.EXAMPLE.COM]: SAMDOM.EXAMPLE.COM
 Domain [SAMDOM]: SAMDOM
 Server Role (dc, member, standalone) [dc]: dc
 DNS backend (SAMBA_INTERNAL, BIND9_FLATFILE, BIND9_DLZ, NONE) [SAMBA_INTERNAL]: SAMBA_INTERNAL
 DNS forwarder IP address (write 'none' to disable forwarding) [10.99.0.1]: 8.8.8.8
Administrator password: Passw0rd
Retype password: Passw0rd
Looking up IPv4 addresses
Looking up IPv6 addresses
No IPv6 address will be assigned
Setting up share.ldb
Setting up secrets.ldb
Setting up the registry
Setting up the privileges database
Setting up idmap db
Setting up SAM db
Setting up sam.ldb partitions and settings
Setting up sam.ldb rootDSE
Pre-loading the Samba 4 and AD schema
Adding DomainDN: DC=samdom,DC=example,DC=com
Adding configuration container
Setting up sam.ldb schema
Setting up sam.ldb configuration data
Setting up display specifiers
Modifying display specifiers
Adding users container                                                                                                                                                                                        
Modifying users container                                                                                                                                                                                     
Adding computers container                                                                                                                                                                                    
Modifying computers container                                                                                                                                                                                 
Setting up sam.ldb data                                                                                                                                                                                       
Setting up well known security principals                                                                                                                                                                     
Setting up sam.ldb users and groups                                                                                                                                                                           
Setting up self join                                                                                                                                                                                          
Adding DNS accounts                                                                                                                                                                                           
Creating CN=MicrosoftDNS,CN=System,DC=samdom,DC=example,DC=com                                                                                                                                                
Creating DomainDnsZones and ForestDnsZones partitions                                                                                                                                                         
Populating DomainDnsZones and ForestDnsZones partitions                                                                                                                                                       
Setting up sam.ldb rootDSE marking as synchronized                                                                                                                                                            
Fixing provision GUIDs                                                                                                                                                                                        
A Kerberos configuration suitable for Samba 4 has been generated at /usr/local/samba/private/krb5.conf                                                                                                        
Setting up fake yp server settings                                                                                                                                                                            
Once the above files are installed, your Samba4 server will be ready to use                                                                                                                                   
Server Role:           active directory domain controller                                                                                                                                                     
Hostname:              DC1                                                                                                                                                                                    
NetBIOS Domain:        SAMDOM                                                                                                                                                                                 
DNS Domain:            samdom.example.com                                                                                                                                                                     
DOMAIN SID:            S-1-5-21-2614513918-2685075268-614796884


Provisioning Samba AD in Non-interactive Mode

For example, to provision a Samba AD non-interactively with the following settings:

  • Server role: dc
  • NIS extensions enabled
  • Internal DNS back end
  • Kerberos realm and AD DNS zone: samdom.example.com
  • NetBIOS domain name: SAMDOM
  • Domain administrator password: Passw0rd
# samba-tool domain provision --server-role=dc --use-rfc2307 --dns-backend=SAMBA_INTERNAL --realm=SAMDOM.EXAMPLE.COM --domain=SAMDOM --adminpass=Passw0rd



Setting up the AD DNS back end

Skip this step if you provisioned the DC using the SAMBA_INTERNAL DNS back end.

  • Start the BIND DNS server. For example:
# systemctl start named
For details how to start services, see you distribution's documentation.



Configuring the DNS Resolver

Domain members in an AD use DNS to locate services, such as LDAP and Kerberos. For that, they need to use a DNS server that is able to resolve the AD DNS zone.

On your DC, set the AD DNS domain in the domain and the IP of your DC in the nameserver parameter of the /etc/resolv.conf file. For example:

search samdom.example.com
nameserver 10.99.0.1



Configuring Kerberos

In an AD, Kerberos is used to authenticate users, machines, and services.

During the provisioning, Samba created a Kerberos configuration file for your DC. Copy this file to your operating system's Kerberos configuration. For example:

# cp /usr/local/samba/private/krb5.conf /etc/krb5.conf

The pre-created Kerberos configuration uses DNS service (SRV) resource records to locate the KDC.



Testing your Samba AD DC

To start the samba service manually, enter:

# samba

Samba does not provide System V init scripts, systemd, upstart, or other services configuration files.

  • If you installed Samba using packages, use the script or service configuration file included in the package to start Samba.
  • If you built Samba, see Managing the Samba AD DC Service.


Verifying the File Server

To list all shares provided by the DC:

$ smbclient -L localhost -U%
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]

        Sharename       Type      Comment
        ---------       ----      -------
        netlogon        Disk      
        sysvol          Disk      
        IPC$            IPC       IPC Service (Samba x.y.z)
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]

        Server               Comment
        ---------            -------

        Workgroup            Master
        ---------            -------

To verify authentication, connect to the netlogon share using the domain administrator account:

$ smbclient //localhost/netlogon -UAdministrator -c 'ls'
Enter Administrator's password: 
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
 .                                   D        0  Tue Nov  1 08:40:00 2016
 ..                                  D        0  Tue Nov  1 08:40:00 2016

               49386 blocks of size 524288. 42093 blocks available

If one or more tests fail, see Troubleshooting.


Verifying DNS

To verify that your AD DNS configuration works correctly, query some DNS records:

  • The tcp-based _ldap SRV record in the domain:
$ host -t SRV _ldap._tcp.samdom.example.com.
_ldap._tcp.samdom.example.com has SRV record 0 100 389 dc1.samdom.example.com.
  • The udp-based _kerberos SRV resource record in the domain:
$ host -t SRV _kerberos._udp.samdom.example.com.
_kerberos._udp.samdom.example.com has SRV record 0 100 88 dc1.samdom.example.com.
  • The A record of the domain controller:
$ host -t A dc1.samdom.example.com.
dc1.samdom.example.com has address 10.99.0.1

If one or more tests fail, see Troubleshooting.


Verifying Kerberos

  • Request a Kerberos ticket for the domain administrator account:
$ kinit administrator
Password for administrator@SAMDOM.EXAMPLE.COM:
  • List the cached Kerberos tickets:
$ klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: administrator@SAMDOM.EXAMPLE.COM

Valid starting       Expires              Service principal
01.11.2016 08:45:00  12.11.2016 18:45:00  krbtgt/SAMDOM.EXAMPLE.COM@SAMDOM.EXAMPLE.COM
	renew until 02.11.2016 08:44:59

If one or more tests fail, see Troubleshooting.



Configuring Time Synchronisation

Kerberos requires a synchronised time on all domain members. For further details and how to set up the ntpd service, see Time Synchronisation.



Using the Domain Controller as a File Server

Whilst the Samba AD DC is able to provide file shares, just like all other installation modes, the Samba team does not recommend using a DC as a file server for the following reasons:

  • For anything but the smallest organisations, having more than one DC is a really good backup measure, and makes upgrades safer
  • It encourages upgrades of the DC to also be upgrades of the host OS every year or two, because there isn't complex data to transition or other services involved.
  • This means upgrades can be done by installing fresh, and replicating in the changes, which is better tested in Samba, gains new features and avoids a number of lingering data corruption risks.
  • The DC and file-server have different points at which an organisation would wish to upgrade. The needs for new features on the DC and file server come at different times. Currently the AD DC is evolving rapidly to gain features, whereas the fileserver, after over 20 years, is quite rightly more conservative.
  • mandatory smb signing is enforced on the DC.


If you do decide to use the Samba DC as a fileserver, please consider running a VM, on the DC, containing a separate Samba Unix domain member and use this instead.

If you must use the Samba DC as a fileserver, you should be aware that the auto-enabled acl_xattr virtual file system (VFS) object enables you to only configure shares with Windows access control lists (ACL). Running shares with POSIX ACLs on a Samba DC is not supported and will not work.


To provide network shares with the full capabilities of Samba, set up a Samba domain member with file shares. For details, see:


If you only have a small domain (small office, home network) and do not want to follow the Samba team's recommendation and use the DC additionally as a file server, configure Winbindd before you start setting up shares. For details, see Configuring Winbindd on a Samba AD DC.



Troubleshooting

For further details, see Samba AD DC Troubleshooting.



Further Samba-related Documentation

See User Documentation.