Setting up Samba as an Active Directory Domain Controller: Difference between revisions

From SambaWiki
m (/* added warning)
(121 intermediate revisions by 9 users not shown)
Line 1: Line 1:
= Introduction =
= Introduction =


Starting from version 4.0, Samba is able to run as an Active Directory (AD) domain controller (DC). If you are installing Samba in a production environment, it is recommended to run two or more DCs for failover reasons.
Since version 4.0, Samba can also act as a Domain Controller that is compatible with Microsoft Active Directory. This document explains how to set up Samba as an Active Directory Domain Controller. It also is the start for upgrading an existing Samba NT4-style domain to Samba AD.


This documentation describes how to set up Samba as the first DC to build a new AD forest. Additionally, use this documentation if you are migrating a Samba NT4 domain to Samba AD. To join Samba as an additional DC to an existing AD forest, see [[Joining_a_Samba_DC_to_an_Existing_Active_Directory|Joining a Samba DC to an Existing Active Directory]].
If you are upgrading an existing Samba Active Directory Domain Controller, please consult your distribution upgrade procedure or refer to the [[Updating_Samba|Updating Samba]] HowTo.


Samba as an AD DC only supports:
We '''''<u>do not recommend</u>''' using the Domain Controller as a file Server. This is due to issues with the winbind internal to the Domain Controller. The recommendation is to run separate file or [[Setup_a_Samba_AD_Member_Server|Member Servers]].
* the integrated LDAP server as AD back end. For details, see the frequently asked question (FAQ) [[FAQ#Does_Samba_AD_DCs_Support_OpenLDAP_or_Other_LDAP_Servers_as_Back_End.3F|Does Samba AD DCs Support OpenLDAP or Other LDAP Servers as Back End?]]
* the [https://web.mit.edu/kerberos/ MIT] and [http://www.h5l.se/ Heimdal] Kerberos Key Distribution Center (KDC).
: Samba uses the MIT KDC provided by your operating system if you run Samba 4.7 or later and has been built using the <code>--with-system-mitkrb5</code> option. In other cases Samba uses the Heimdal KDC included in Samba. For further details about Samba using the MIT KDC, see [[Running a Samba AD DC with MIT Kerberos KDC]].


Whilst the Domain Controller seems capable of running as a full file server, it is suggested that organisations run a distinct file server to allow upgrades of each without disrupting the other. It is also suggested that medium-sized sites should run more than one DC. It also makes sense to have the DC's distinct from any file servers that may use the Domain Controllers. Also using distinct file Servers avoids the many issues with the winbind internal to the Active Directory Domain Controller.


If you encounter any problems when using the HowTo, see the [[Samba_AD_DC_Troubleshooting|Samba AD DC Troubleshooting]] page.






= Preparing the Installation =


* Select a host name for your AD DC.
: Do not use NT4-only terms as host name, such as <code>PDC</code> or <code>BDC</code>. These modes do not exist in an AD and cause confusion.


* Select a DNS domain for your AD forest. The name will also be used as the AD Kerberos realm.
= Versions =
: {{Imbox
| type = important
| text = Make sure that you provision the AD using a DNS domain that will not need to be changed. Samba does not support renaming the AD DNS zone and Kerberos realm.
}}
: For additional information, see [[Active_Directory_Naming_FAQ|Active Directory Naming FAQ]].


* Use a static IP address on the DC.
Samba as an Active Directory Domain Controller requires at least version 4.0.0. But it's always <u>recommended to use the latest stable version</u> of Samba. It will contain fixes for bugs of previous releases and may contain improved Microsoft Active Directory compatibility and additional features. See the [[Samba_Release_Planning|Samba Release Planning]] page for more details about the latest maintained versions and their Release Notes.


* Disable tools, such as <code>resolvconf</code>, that automatically update your <code>/etc/resolv.conf</code> DNS resolver configuration file. AD DCs and domain members must use an DNS server that is able to resolve the AD DNS zones.
= Server Information =


* Verify that no Samba processes are running:
Below, we will be using the following configuration/settings:
# ps ax | egrep "samba|smbd|nmbd|winbindd"
: If the output lists any <code>samba</code>, <code>smbd</code>, <code>nmbd</code>, or <code>winbindd</code> processes, shut down the processes.


* Verify that the <code>/etc/hosts</code> file on the DC correctly resolves the fully-qualified domain name (FQDN) and short host name to the LAN IP address of the DC. For example:
Installation Directory: /usr/local/samba/
127.0.0.1 localhost localhost.localdomain
AD DC Hostname: DC1
10.99.0.1 DC1.samdom.example.com DC1
AD DNS Domain Name: samdom.example.com
:The host name and FQDN must not resolve to the <code>127.0.0.1</code> IP address or any other IP address than the one used on the LAN interface of the DC.
Kerberos Realm: samdom.example.com
NT4 Domain Name/NetBIOS Name: samdom
IP Address: 192.168.1.1
Server Role: Domain Controller (DC)
Domain Admin Password: passw0rd
Forwarder DNS Server: 192.168.1.254


* If you previously ran a Samba installation on this host:
:* Remove the existing <code>smb.conf</code> file. To list the path to the file:


# smbd -b | grep "CONFIGFILE"
CONFIGFILE: /usr/local/samba/etc/samba/smb.conf


:* Remove all Samba database files, such as <code>*.tdb</code> and <code>*.ldb</code> files. To list the folders containing Samba databases:


# smbd -b | egrep "LOCKDIR|STATEDIR|CACHEDIR|PRIVATE_DIR"
LOCKDIR: /usr/local/samba/var/lock/
STATEDIR: /usr/local/samba/var/locks/
CACHEDIR: /usr/local/samba/var/cache/
PRIVATE_DIR: /usr/local/samba/private/


: Starting with a clean environment helps to prevent confusion and ensures that no files from any previous Samba installation will be mixed with your new domain DC installation.
= Installation =


* Remove an existing <code>/etc/krb5.conf</code> file:
== Different Ways To Install ==


# rm /etc/krb5.conf
'''Always check the [[OS Requirements|OS Requirements]] for dependencies and recommendations.'''
'''Samba has its own LDAP and Kerberos implementation, using external LDAP and Kerberos server is not recommended.'''




You have a few options to install Samba:


* [[Build_Samba|Build Samba]] yourself.


* Install [[Binary_Distribution_Packages|binary distribution packages]]. Make sure, that you use a recent Samba installation with Active Directory Domain Controller capabilities!


= Installing Samba =
:* Install from [http://www.enterprisesamba.com/samba/ SerNet Enterprise Samba] package.


{{:Installing_Samba}}




== Paths ==


Take care when running Samba commands if you also have a previous version of Samba installed! To avoid inadvertently running the wrong version of a program, you should consider putting the „/usr/local/samba/bin/“ and „/usr/local/samba/sbin/“ directories at the <u>beginning of your $PATH variable</u>.




= Provisioning a Samba Active Directory =
You can see what version of Samba and client tools, if any, is in your „$PATH“ variable by running:


The Samba AD provisioning process creates the AD databases and adds initial records, such as the domain administrator account and required DNS entries.
# '''samba -V'''
# '''smbclient -V'''


If you are migrating a Samba NT4 domain to AD, skip this step and run the Samba classic upgrade. For details, see [[Migrating_a_Samba_NT4_Domain_to_Samba_AD_(Classic_Upgrade)|Migrating a Samba NT4 Domain to Samba AD (Classic Upgrade)]].


{{Imbox
| type = note
| text = The AD provisioning requires root permissions to create files and set permissions.
}}




The <code>samba-tool domain provision</code> command provides several parameters to use with the interactive and non-interactive setup. For details, see:


# samba-tool domain provision --help
= Provisioning The Samba Active Directory =


'''''Note (Migration):''' If you plan to migrate an existing Samba NT4 domain to Samba AD, you have to skip this step! See the [[Samba_Classic_Upgrade_(NT4-style_domain_to_AD)|Samba Classic Upgrade]] HowTo, instead.''


{{Imbox
'''''Note (Adding additional Domain Controllers):''' If you already have an Active Directory and only want to join a new, additional Samba Domain Controller, you have to skip this step! See the [[Join_a_domain_as_a_DC|Join a domain as a DC]] HowTo, instead.''
| type = note
| text = When provisioning a new AD, it is recommended to enable the NIS extensions by passing the <code>--use-rfc2307</code> parameter to the <code>samba-tool domain provision</code> command. This enables you to store Unix attributes in AD, such as user IDs (UID), home directories paths, group IDs (GID). Enabling the NIS extensions has no disadvantages. However, enabling them in an existing domain requires manually extending the AD schema. For further details about Unix attributes in AD, see:
* [[Setting_up_RFC2307_in_AD|Setting up RFC2307 in AD]]
* [[Idmap_config_ad|idmap config = ad]]
}}


'''''Note (DNS name best practice):''' See [[DNS#Selecting_the_Forest_Root_Domain|Selecting the Forest Root Domain]] for further information and best practice and using [[DNS#Avoid_.local_TLD|avoid .local domains]].''


When Samba sets up the first Domain Controller in a Domain, the provisioning creates an initial Active Directory database. Because of this, the provision command must be executed with root privileges, to be able to write to the installation directory and set the correct permissions on files and folders.


== Parameter Explanation ==


Set the following parameters during the provisioning:
Before you start the provisioning, make yourself familiar with the parameters and options of „samba-tool“:


{| class="wikitable"
# '''samba-tool domain provision --help '''
!Interactive Mode Setting
!Non-interactive Mode Parameter
!Explanation
|-
|<code>--use-rfc2307</code>
|<code>--use-rfc2307</code>
|Enables the NIS extensions.
|-
|<code>Realm</code>
|<code>--realm</code>
|Kerberos realm. This is also used as the AD DNS domain. For example: <code>samdom.example.com</code>.
|-
|<code>Domain</code>
|<code>--domain</code>
|NetBIOS domain name (Workgroup). This can be anything, but it must be one word, not longer than 15 characters and not containing a dot. It is recommended to use the first part of the AD DNS domain. For example: <code>samdom</code>.
|-
|<code>Server Role</code>
|<code>--server-role</code>
|Installs the domain controller <code>DC</code> role.
|-
|<code>DNS backend</code>
|<code>--dns-backend</code>
|Sets the DNS back end. The first DC in an AD must be installed using a DNS back end. Note that the <code>BIND9_FLATFILE</code> is not supported and will be removed in a future Samba version.
|-
|<code>DNS forwarder IP address</code>
|not available
|This setting is only available when using the <code>SAMBA_INTERNAL</code> DNS back end. For details, see [[Samba_Internal_DNS_Back_End#Setting_up_a_DNS_Forwarder|Setting up a DNS Forwarder]].
|-
|<code>Administrator password</code>
|<code>--adminpass</code>
|Sets the domain administrator password. If the password does not match the complexity requirements, the provisioning fails. For details, see [https://technet.microsoft.com/en-us/library/cc786468%28v=ws.10%29.aspx Microsoft TechNet: Passwords must meet complexity requirements].
|}


Other parameters frequently used with the <code>samba-tool domain provision</code> command:
* <code>--option="interfaces=lo eth0" --option="bind interfaces only=yes"</code>: If your server has multiple network interfaces, use these options to bind Samba to the specified interfaces. This enables the <code>samba-tool</code> command to register the correct LAN IP address in the directory during the join.


If your future Domain Controller has multiple NICs, the following two options are required. This is because „samba-tool“ would auto-choose one of the IPv4/IPv6 addresses if multiple interfaces were found, therefore it is necessary to bind Samba to the desired interfaces using


{{Imbox
--option="interfaces=lo eth0" --option="bind interfaces only=yes"
| type = note
| text = do NOT use <code>NONE</code> as the DNS backend, it is not supported and will be removed in a future Samba version.
}}


{{Imbox
| type = note
| text = If using Bind as the DNS backend, do NOT use <code>BIND9_FLATFILE</code>, it is not supported and will be removed in a future Samba version.
}}


{{Imbox
Interactively provision a new domain (parameter explanation below):
| type = important
| text = Once you have provisioned the first DC in an AD domain, do not provision any further DCs in the same domain, [[Joining_a_Samba_DC_to_an_Existing_Active_Directory|Join]] any further DCs.
}}



# '''samba-tool domain provision --use-rfc2307 --interactive'''

Realm [SAMDOM.EXAMPLE.COM]: ''SAMDOM.EXAMPLE.COM''
== Provisioning Samba AD in Interactive Mode ==
Domain [SAMDOM]: ''SAMDOM''

Server Role (dc, member, standalone) [dc]: ''dc''
To provision a Samba AD interactively, run:
DNS backend (SAMBA_INTERNAL, BIND9_FLATFILE, BIND9_DLZ, NONE) [SAMBA_INTERNAL]: ''SAMBA_INTERNAL''

DNS forwarder IP address (write 'none' to disable forwarding) [192.168.1.1]: ''192.168.1.254''
# samba-tool domain provision --use-rfc2307 --interactive
Administrator password: ''passw0rd''
Realm [SAMDOM.EXAMPLE.COM]: SAMDOM.EXAMPLE.COM
Retype password: ''passw0rd''
Domain [SAMDOM]: SAMDOM
Server Role (dc, member, standalone) [dc]: dc
DNS backend (SAMBA_INTERNAL, BIND9_FLATFILE, BIND9_DLZ, NONE) [SAMBA_INTERNAL]: SAMBA_INTERNAL
DNS forwarder IP address (write 'none' to disable forwarding) [10.99.0.1]: 8.8.8.8
Administrator password: Passw0rd
Retype password: Passw0rd
Looking up IPv4 addresses
Looking up IPv4 addresses
Looking up IPv6 addresses
Looking up IPv6 addresses
Line 141: Line 209:
DOMAIN SID: S-1-5-21-2614513918-2685075268-614796884
DOMAIN SID: S-1-5-21-2614513918-2685075268-614796884


{{Imbox
| type = note
| text = The interactive provisioning mode supports passing further parameters to the <code>samba-tool domain provision</code> command. This enables you to modify parameters that are not part of the interactive setup.
}}


<u>Parameter explanations:</u>




== Provisioning Samba AD in Non-interactive Mode ==
<u>--use-rfc2307:</u> Enables the NIS extensions, they allow you to easily [[Using_RFC2307_on_a_Samba_DC#Administer_Unix_Attributes_in_Active_Directory|manage users/groups with the Windows tool Active Directory Users and Computers (ADUC)]], without manual counting UIDs/GIDs. It's recommended to enable this feature during the provisioning, there isn't any problem in not using it, but you may find that it becomes a requirement for you in the future and enabling it now, means that you do not have to manually add the Schema extension later. For further information about RFC2307, see the [[Using_RFC2307_on_a_Samba_DC|Using RFC2307 on a Samba DC]] HowTo.


For example, to provision a Samba AD non-interactively with the following settings:
* Server role: <code>dc</code>
* NIS extensions enabled
* Internal DNS back end
* Kerberos realm and AD DNS zone: <code>samdom.example.com</code>
* NetBIOS domain name: <code>SAMDOM</code>
* Domain administrator password: <code>Passw0rd</code>


# samba-tool domain provision --server-role=dc --use-rfc2307 --dns-backend=SAMBA_INTERNAL --realm=SAMDOM.EXAMPLE.COM --domain=SAMDOM --adminpass=Passw0rd
<u>--interactive:</u> Start the interactive provisioning. The values in squared brackets are defaults that will be chose, if no input is made.




<u>Realm:</u> Kerberos Realm. It will also automatically be used as the Active Directory DNS domain name. The Realm always has to be in uppercase.




<u>Domain:</u> NT4/NetBIOS Domain Name. Usually the first part of the AD DNS domain name in uppercase.


= Setting up the AD DNS back end =


Skip this step if you provisioned the DC using the <code>SAMBA_INTERNAL</code> DNS back end.
<u>Server Role:</u> „dc“ for Domain Controller.


* Set up the BIND DNS server and the <code>BIND9_DLZ</code> module. For details, see [[Setting_up_a_BIND_DNS_Server|Setting up a BIND DNS Server]].


* Start the BIND DNS server. For example:
<u>DNS backend:</u> You have to decide here, to use the Internal DNS server or BIND9 as the DNS backend. The Internal DNS is default and the best choice for simple DNS requirements. It doesn't need any further action. For complex DNS requirements, BIND9_DLZ is recommended. Don't use BIND9_FLATFILE! It's not documented or supported! See [[DNS_Backend_BIND|DNS Backend BIND]] for further information about using BIND. The DNS backend choice made during the provisioning isn't permanent. [[Changing_the_DNS_backend|It can be changed afterwards]].
# systemctl start named
: For details how to start services, see you distribution's documentation.


<u>DNS forwarder IP address:</u> You are only prompted for this if you chose the Internal DNS as the backend. It defines the IP address of one DNS server, to which DNS queries should be forwarded to when your DNS server isn't authoritative. Commonly it is your providers DNS server IP address.


'''''Note:''' You should always use a subdomain of your domain name (e. g. samdom.example.com). Never use your domain name (example.com) for your Active Directory DNS domain, this will prevent problems accessing servers using that name (e. g. web server), but resolving to different IPs than your Domain Controllers!''




= Configuring the DNS Resolver =
<u>Administrator password:</u> The Domain Administrators password. It must meet the complex password requirements:
* At least 8 characters
* Containing three of the following four character groups
** Uppercase letters
** Lowercase letters
** Numerals
** Symbols (all keyboard characters not defined as letters or numerals)
If the password doesn't fulfil the complexity requirements, the provisioning will fail and you will have to start over (remove the „smb.conf“in that case).


Domain members in an AD use DNS to locate services, such as LDAP and Kerberos. For that, they need to use a DNS server that is able to resolve the AD DNS zone.


On your DC, set the AD DNS domain in the <code>domain</code> and the IP of your DC in the <code>nameserver</code> parameter of the <code>/etc/resolv.conf</code> file. For example:


search samdom.example.com
nameserver 10.99.0.1




= Testing Your Samba Domain Controller =


'''Note: If you are running any „smbd“, „nmbd“ or „winbindd“ processes from previous installations, they need to be stopped before starting „samba“ from your new installation!'''


To start the Samba Active Directory Domain Controller in „standard“ mode, which is suitable for production use, run


= Create a reverse zone =
# '''samba'''


You can optionally add a reverse lookup zone.


# samba-tool dns zonecreate <Your-AD-DNS-Server-IP-or-hostname> 0.99.10.in-addr.arpa
Samba doesn't yet have init scripts included. You can find examples on the [[Samba4/InitScript|Samba Init-Script]] page.
Password for [administrator@SAMDOM.EXAMPLE.COM]:
Zone 0.99.10.in-addr.arpa created successfully


If you need more than one reverse zone (multiple subnets), just run the above command again but with the data for the other subnet.


The reverse zone is directly live without restarting Samba or BIND.
Run „smbclient“, to check if Samba provides the AD DC default shares „netlogon“ and „sysvol“ created in your „smb.conf“ during provisioning/upgrading:


$ '''smbclient -L localhost -U%'''
Domain=[SAMDOM] OS=[Unix] Server=[Samba 4.x.y]
Sharename Type Comment
--------- ---- -------
netlogon Disk
sysvol Disk
IPC$ IPC IPC Service (Samba 4.x.y)
Domain=[SAMDOM] OS=[Unix] Server=[Samba 4.x.y]
Server Comment
--------- -------
Workgroup Master
--------- -------




To test that authentication is working, you should try to connect to the „netlogon“ share, using the Domain Administrator account, created during provisioning:


$ '''smbclient //localhost/netlogon -UAdministrator -c 'ls''''
Enter Administrator's password: ''passw0rd''
Domain=[SAMDOM] OS=[Unix] Server=[Samba 4.x.y]
. D 0 Sat Jul 5 08:40:00 2014
.. D 0 Sat Jul 5 08:40:00 2014
49386 blocks of size 524288. 42093 blocks available


= Configuring Kerberos =


In an AD, Kerberos is used to authenticate users, machines, and services.
If the tests fail, check out the [[Samba_AD_DC_Troubleshooting|Samba AD DC Troubleshooting]] page.


During the provisioning, Samba created a Kerberos configuration file for your DC. Copy this file to your operating system's Kerberos configuration. For example:


# cp /usr/local/samba/private/krb5.conf /etc/krb5.conf


{{Imbox
| type = important
| text = Do not create a symbolic link to the the generated <code>krb5.conf</code> file. In Samba 4.7 and later, the <code>/usr/local/samba/private/</code> directory is no longer accessible by other users than the <code>root</code> user. If the file is a symbolic link, other users are not able to read the file and, for example, dynamic DNS updates fail if you use the <code>BIND_DLZ</code> DNS back end.
}}


The pre-created Kerberos configuration uses DNS service (SRV) resource records to locate the KDC.


= Configure DNS =


A working DNS is essential to the correct operation of Active Directory. E. g. without the right DNS entries, Kerberos won't work, which in turn means that many of the basic features won't work! It is worth spending some extra time ensuring your DNS setup is correct, as debugging problems caused by incorrect DNS configuration, can take a lot of time later.






= Testing your Samba AD DC =
== DNS Backends ==


To start the <code>samba</code> service manually, enter:
For additional information on the supported DNS backends and as a decision aid to help choose which fits best to your needs, see the [[DNS#Which_DNS_backend_should_I_choose.3F|DNS]] page.


# samba


Samba does not provide System V init scripts, <code>systemd</code>, <code>upstart</code>, or other services configuration files.
* If you installed Samba using packages, use the script or service configuration file included in the package to start Samba.
* If you built Samba, see [[Managing_the_Samba_AD_DC_Service|Managing the Samba AD DC Service]].


=== Samba Internal DNS Server ===


By default Samba uses its Internal DNS and no further configuration is required. The forwarder was already set during the provisioning and can be changed in your „smb.conf“ (reload of „samba“ is required after changes).


== Verifying the File Server ==


To list all shares provided by the DC:


$ smbclient -L localhost -U%
=== BIND9 DNS Backend ===
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
Sharename Type Comment
--------- ---- -------
netlogon Disk
sysvol Disk
IPC$ IPC IPC Service (Samba x.y.z)
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
Server Comment
--------- -------
Workgroup Master
--------- -------


{{Imbox
If you chose „BIND9_DLZ“ during your provisioning, see the [[DNS_Backend_BIND|Bind as DNS backend]] documentation for additional setup instructions.
| type = note
| text = The <code>netlogon</code> and <code>sysvol</code> shares were auto-created during the provisioning and must exist on a DC.
}}


To verify authentication, connect to the <code>netlogon</code> share using the domain administrator account:


$ smbclient //localhost/netlogon -UAdministrator -c 'ls'
Enter Administrator's password:
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
. D 0 Tue Nov 1 08:40:00 2016
.. D 0 Tue Nov 1 08:40:00 2016
49386 blocks of size 524288. 42093 blocks available


If one or more tests fail, see [[#Troubleshooting|Troubleshooting]].
== Configure /etc/resolv.conf ==


Your Domain Controller requires a name server that knows your AD zone to resolve Active Directory DNS queries correctly. To accomplish this, you can add just your AD DCs IP and domain name to your „/etc/resolv.conf“:


domain samdom.example.com
nameserver 192.168.1.1


== Verifying DNS ==
'''''Note:''' If your server is set up to receive its IP configuration via DHCP, the „/etc/resolv.conf“ file might be automatically updated. Refer to your distributions documentation on how to stop/change this behavior, although DHCP is not recommended on a DC!''


To verify that your AD DNS configuration works correctly, query some DNS records:


* The tcp-based <code>_ldap</code> SRV record in the domain:


$ host -t SRV _ldap._tcp.samdom.example.com.
_ldap._tcp.samdom.example.com has SRV record 0 100 389 dc1.samdom.example.com.


* The udp-based <code>_kerberos</code> SRV resource record in the domain:


$ host -t SRV _kerberos._udp.samdom.example.com.
== Testing DNS ==
_kerberos._udp.samdom.example.com has SRV record 0 100 88 dc1.samdom.example.com.


* The A record of the domain controller:
To test that DNS is working properly, run the following commands and compare the output to what is shown:


$ '''host -t SRV _ldap._tcp.samdom.example.com.'''
$ host -t A dc1.samdom.example.com.
_ldap._tcp.samdom.example.com has SRV record 0 100 389 dc1.samdom.example.com.
dc1.samdom.example.com has address 10.99.0.1


If one or more tests fail, see [[#Troubleshooting|Troubleshooting]].
$ '''host -t SRV _kerberos._udp.samdom.example.com.'''
_kerberos._udp.samdom.example.com has SRV record 0 100 88 dc1.samdom.example.com.


$ '''host -t A dc1.samdom.example.com.'''
dc1.samdom.example.com has address 192.168.1.1




== Verifying Kerberos ==
If you receive any errors, check your system logs to locate the problem.


* Request a Kerberos ticket for the domain administrator account:


$ kinit administrator
Password for administrator@SAMDOM.EXAMPLE.COM:


: {{Imbox
| type = note
| text = The Kerberos realm is automatically appended, if you do not pass the principal in the <code>user@REALM</code> format to the <code>kinit</code> command.<br />Set Kerberos realms always in uppercase.
}}


* List the cached Kerberos tickets:


$ klist
= Configure Kerberos =
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: administrator@SAMDOM.EXAMPLE.COM
Valid starting Expires Service principal
01.11.2016 08:45:00 12.11.2016 18:45:00 krbtgt/SAMDOM.EXAMPLE.COM@SAMDOM.EXAMPLE.COM
renew until 02.11.2016 08:44:59


If one or more tests fail, see [[#Troubleshooting|Troubleshooting]].
Kerberos is an important part of Active Directory. Typically the configuration is done in /etc/krb5.conf. During provisioning, a working sample configuration will be created. You can replace your krb5.conf file with the sample by copying or creating a symlink:


# '''ln -sf /usr/local/samba/private/krb5.conf /etc/krb5.conf'''






== Testing Kerberos ==


= Configuring Time Synchronisation =
Use „kinit“ to obtain a Kerberos ticket:


Kerberos requires a synchronised time on all domain members. For further details and how to set up the <code>ntpd</code> service, see [[Time_Synchronisation|Time Synchronisation]].
# '''kinit administrator@SAMDOM.EXAMPLE.COM'''
Password for administrator@SAMDOM.EXAMPLE.COM:
Warning: Your password will expire in 41 days on Sat Aug 16 21:41:28 2014


'''''Note:''' You must specify your realm in uppercase letters!''


'''''Note:''' Depending on your distribution, „kinit“ may just return you to a prompt when successful.''




To verify that Kerberos is working and that you had received a ticket, run:


= Using the Domain Controller as a File Server =
# '''klist'''

Ticket cache: FILE:/tmp/krb5cc_0
Whilst the Samba AD DC is able to provide file shares, just like all other installation modes, the Samba team does not recommend using a DC as a file server for the following reasons:
Default principal: administrator@SAMDOM.EXAMPLE.COM

* For anything but the smallest organisations, having more than one DC is a really good backup measure, and makes upgrades safer
Valid starting Expires Service principal
* It encourages upgrades of the DC to also be upgrades of the host OS every year or two, because there isn't complex data to transition or other services involved.
07/05/14 23:20:17 07/06/14 09:20:17 krbtgt/SAMDOM.EXAMPLE.COM@SAMDOM.EXAMPLE.COM
* This means upgrades can be done by installing fresh, and replicating in the changes, which is better tested in Samba, gains new features and avoids a number of lingering data corruption risks.
renew until 07/06/14 23:20:15
* The DC and file-server have different points at which an organisation would wish to upgrade. The needs for new features on the DC and file server come at different times. Currently the AD DC is evolving rapidly to gain features, whereas the fileserver, after over 20 years, is quite rightly more conservative.
* mandatory smb signing is enforced on the DC.


If you do decide to use the Samba DC as a fileserver, please consider running a VM, on the DC, containing a separate Samba Unix domain member and use this instead.

If you must use the Samba DC as a fileserver, you should be aware that the auto-enabled <code>acl_xattr</code> virtual file system (VFS) object enables you to only configure shares with Windows access control lists (ACL). Using POSIX ACLs with shares on a Samba DC does not work.




To provide network shares with the full capabilities of Samba, set up a Samba domain member with file shares. For details, see:
* [[Setting_up_Samba_as_a_Domain_Member|Setting up Samba as a Domain Member]]
* [[Samba_File_Serving|Samba File Serving]]




If you only have a small domain (small office, home network) and do not want to follow the Samba team's recommendation and use the DC additionally as a file server, configure Winbindd before you start setting up shares. For details, see [[Configuring_Winbindd_on_a_Samba_AD_DC|Configuring Winbindd on a Samba AD DC]].


= Configure NTP =


{{Imbox
'''''Note:''' NTP is optional, but highly recommended!''
| type = important
| text = If you do use an AD DC as a fileserver, do not add any of the 'idmap config' lines used on a Unix domain member. They will not work and will cause problems.
}}


Active Directory requires an accurate time synchronization between all participant machines for Kerberos to work properly. It's highly recommended to use NTP or another form of time synchronization on your Domain Controller!


The [[Time_Synchronisation|Time Synchronisation]] documentation will provide all neccessary information for configuring NTP on Domain Controllers, Member Servers and clients.






= Troubleshooting =


For further details, see [[Samba_AD_DC_Troubleshooting|Samba AD DC Troubleshooting]].


= Further Documentation =


The Samba Wiki provides a lot of useful [[User_Documentation|documentation]] on administering your DC, ([[Backup_and_Recovery|backup and recovery]], [[Setup_and_configure_file_shares_with_Windows_ACLs|setup and configure file shares]], etc.), daily work ([[Joining_a_Windows_Client_to_a_Domain|join a Windows client to a Domain]], [[Installing_RSAT_on_Windows_for_AD_Management|installing RSAT on Windows for AD Management]], etc.) or [[Authenticating_other_services_against_AD|authenticating other services against AD]].




See the [[User_Documentation|Samba Wiki user documentation]] for many other HowTos, tutorials and information.


= Further Samba-related Documentation =


See [[User_Documentation|User Documentation]].






= Report Your Success/Failure! =


We would encourage you to report your successes and failures to the [mailto:samba@lists.samba.org samba] mailing list on http://lists.samba.org.


----
Suggestions on improving the documentation has the same importance as reporting [https://bugzilla.samba.org/ Bugs] and complications.
[[Category:Domain Control]]
[[Category:Active Directory]]

Revision as of 09:08, 11 February 2019

Introduction

Starting from version 4.0, Samba is able to run as an Active Directory (AD) domain controller (DC). If you are installing Samba in a production environment, it is recommended to run two or more DCs for failover reasons.

This documentation describes how to set up Samba as the first DC to build a new AD forest. Additionally, use this documentation if you are migrating a Samba NT4 domain to Samba AD. To join Samba as an additional DC to an existing AD forest, see Joining a Samba DC to an Existing Active Directory.

Samba as an AD DC only supports:

Samba uses the MIT KDC provided by your operating system if you run Samba 4.7 or later and has been built using the --with-system-mitkrb5 option. In other cases Samba uses the Heimdal KDC included in Samba. For further details about Samba using the MIT KDC, see Running a Samba AD DC with MIT Kerberos KDC.



Preparing the Installation

  • Select a host name for your AD DC.
Do not use NT4-only terms as host name, such as PDC or BDC. These modes do not exist in an AD and cause confusion.
  • Select a DNS domain for your AD forest. The name will also be used as the AD Kerberos realm.
For additional information, see Active Directory Naming FAQ.
  • Use a static IP address on the DC.
  • Disable tools, such as resolvconf, that automatically update your /etc/resolv.conf DNS resolver configuration file. AD DCs and domain members must use an DNS server that is able to resolve the AD DNS zones.
  • Verify that no Samba processes are running:
# ps ax | egrep "samba|smbd|nmbd|winbindd"
If the output lists any samba, smbd, nmbd, or winbindd processes, shut down the processes.
  • Verify that the /etc/hosts file on the DC correctly resolves the fully-qualified domain name (FQDN) and short host name to the LAN IP address of the DC. For example:
127.0.0.1     localhost localhost.localdomain
10.99.0.1     DC1.samdom.example.com     DC1
The host name and FQDN must not resolve to the 127.0.0.1 IP address or any other IP address than the one used on the LAN interface of the DC.
  • If you previously ran a Samba installation on this host:
  • Remove the existing smb.conf file. To list the path to the file:
# smbd -b | grep "CONFIGFILE"
   CONFIGFILE: /usr/local/samba/etc/samba/smb.conf
  • Remove all Samba database files, such as *.tdb and *.ldb files. To list the folders containing Samba databases:
# smbd -b | egrep "LOCKDIR|STATEDIR|CACHEDIR|PRIVATE_DIR"
  LOCKDIR: /usr/local/samba/var/lock/
  STATEDIR: /usr/local/samba/var/locks/
  CACHEDIR: /usr/local/samba/var/cache/
  PRIVATE_DIR: /usr/local/samba/private/
Starting with a clean environment helps to prevent confusion and ensures that no files from any previous Samba installation will be mixed with your new domain DC installation.
  • Remove an existing /etc/krb5.conf file:
# rm /etc/krb5.conf



Installing Samba




Provisioning a Samba Active Directory

The Samba AD provisioning process creates the AD databases and adds initial records, such as the domain administrator account and required DNS entries.

If you are migrating a Samba NT4 domain to AD, skip this step and run the Samba classic upgrade. For details, see Migrating a Samba NT4 Domain to Samba AD (Classic Upgrade).


The samba-tool domain provision command provides several parameters to use with the interactive and non-interactive setup. For details, see:

# samba-tool domain provision --help



Parameter Explanation

Set the following parameters during the provisioning:

Interactive Mode Setting Non-interactive Mode Parameter Explanation
--use-rfc2307 --use-rfc2307 Enables the NIS extensions.
Realm --realm Kerberos realm. This is also used as the AD DNS domain. For example: samdom.example.com.
Domain --domain NetBIOS domain name (Workgroup). This can be anything, but it must be one word, not longer than 15 characters and not containing a dot. It is recommended to use the first part of the AD DNS domain. For example: samdom.
Server Role --server-role Installs the domain controller DC role.
DNS backend --dns-backend Sets the DNS back end. The first DC in an AD must be installed using a DNS back end. Note that the BIND9_FLATFILE is not supported and will be removed in a future Samba version.
DNS forwarder IP address not available This setting is only available when using the SAMBA_INTERNAL DNS back end. For details, see Setting up a DNS Forwarder.
Administrator password --adminpass Sets the domain administrator password. If the password does not match the complexity requirements, the provisioning fails. For details, see Microsoft TechNet: Passwords must meet complexity requirements.

Other parameters frequently used with the samba-tool domain provision command:

  • --option="interfaces=lo eth0" --option="bind interfaces only=yes": If your server has multiple network interfaces, use these options to bind Samba to the specified interfaces. This enables the samba-tool command to register the correct LAN IP address in the directory during the join.



Provisioning Samba AD in Interactive Mode

To provision a Samba AD interactively, run:

# samba-tool domain provision --use-rfc2307 --interactive
Realm [SAMDOM.EXAMPLE.COM]: SAMDOM.EXAMPLE.COM
 Domain [SAMDOM]: SAMDOM
 Server Role (dc, member, standalone) [dc]: dc
 DNS backend (SAMBA_INTERNAL, BIND9_FLATFILE, BIND9_DLZ, NONE) [SAMBA_INTERNAL]: SAMBA_INTERNAL
 DNS forwarder IP address (write 'none' to disable forwarding) [10.99.0.1]: 8.8.8.8
Administrator password: Passw0rd
Retype password: Passw0rd
Looking up IPv4 addresses
Looking up IPv6 addresses
No IPv6 address will be assigned
Setting up share.ldb
Setting up secrets.ldb
Setting up the registry
Setting up the privileges database
Setting up idmap db
Setting up SAM db
Setting up sam.ldb partitions and settings
Setting up sam.ldb rootDSE
Pre-loading the Samba 4 and AD schema
Adding DomainDN: DC=samdom,DC=example,DC=com
Adding configuration container
Setting up sam.ldb schema
Setting up sam.ldb configuration data
Setting up display specifiers
Modifying display specifiers
Adding users container                                                                                                                                                                                        
Modifying users container                                                                                                                                                                                     
Adding computers container                                                                                                                                                                                    
Modifying computers container                                                                                                                                                                                 
Setting up sam.ldb data                                                                                                                                                                                       
Setting up well known security principals                                                                                                                                                                     
Setting up sam.ldb users and groups                                                                                                                                                                           
Setting up self join                                                                                                                                                                                          
Adding DNS accounts                                                                                                                                                                                           
Creating CN=MicrosoftDNS,CN=System,DC=samdom,DC=example,DC=com                                                                                                                                                
Creating DomainDnsZones and ForestDnsZones partitions                                                                                                                                                         
Populating DomainDnsZones and ForestDnsZones partitions                                                                                                                                                       
Setting up sam.ldb rootDSE marking as synchronized                                                                                                                                                            
Fixing provision GUIDs                                                                                                                                                                                        
A Kerberos configuration suitable for Samba 4 has been generated at /usr/local/samba/private/krb5.conf                                                                                                        
Setting up fake yp server settings                                                                                                                                                                            
Once the above files are installed, your Samba4 server will be ready to use                                                                                                                                   
Server Role:           active directory domain controller                                                                                                                                                     
Hostname:              DC1                                                                                                                                                                                    
NetBIOS Domain:        SAMDOM                                                                                                                                                                                 
DNS Domain:            samdom.example.com                                                                                                                                                                     
DOMAIN SID:            S-1-5-21-2614513918-2685075268-614796884


Provisioning Samba AD in Non-interactive Mode

For example, to provision a Samba AD non-interactively with the following settings:

  • Server role: dc
  • NIS extensions enabled
  • Internal DNS back end
  • Kerberos realm and AD DNS zone: samdom.example.com
  • NetBIOS domain name: SAMDOM
  • Domain administrator password: Passw0rd
# samba-tool domain provision --server-role=dc --use-rfc2307 --dns-backend=SAMBA_INTERNAL --realm=SAMDOM.EXAMPLE.COM --domain=SAMDOM --adminpass=Passw0rd



Setting up the AD DNS back end

Skip this step if you provisioned the DC using the SAMBA_INTERNAL DNS back end.

  • Start the BIND DNS server. For example:
# systemctl start named
For details how to start services, see you distribution's documentation.



Configuring the DNS Resolver

Domain members in an AD use DNS to locate services, such as LDAP and Kerberos. For that, they need to use a DNS server that is able to resolve the AD DNS zone.

On your DC, set the AD DNS domain in the domain and the IP of your DC in the nameserver parameter of the /etc/resolv.conf file. For example:

search samdom.example.com
nameserver 10.99.0.1



Create a reverse zone

You can optionally add a reverse lookup zone.

# samba-tool dns zonecreate <Your-AD-DNS-Server-IP-or-hostname> 0.99.10.in-addr.arpa
Password for [administrator@SAMDOM.EXAMPLE.COM]:
Zone 0.99.10.in-addr.arpa created successfully

If you need more than one reverse zone (multiple subnets), just run the above command again but with the data for the other subnet.

The reverse zone is directly live without restarting Samba or BIND.



Configuring Kerberos

In an AD, Kerberos is used to authenticate users, machines, and services.

During the provisioning, Samba created a Kerberos configuration file for your DC. Copy this file to your operating system's Kerberos configuration. For example:

# cp /usr/local/samba/private/krb5.conf /etc/krb5.conf

The pre-created Kerberos configuration uses DNS service (SRV) resource records to locate the KDC.



Testing your Samba AD DC

To start the samba service manually, enter:

# samba

Samba does not provide System V init scripts, systemd, upstart, or other services configuration files.

  • If you installed Samba using packages, use the script or service configuration file included in the package to start Samba.
  • If you built Samba, see Managing the Samba AD DC Service.


Verifying the File Server

To list all shares provided by the DC:

$ smbclient -L localhost -U%
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]

        Sharename       Type      Comment
        ---------       ----      -------
        netlogon        Disk      
        sysvol          Disk      
        IPC$            IPC       IPC Service (Samba x.y.z)
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]

        Server               Comment
        ---------            -------

        Workgroup            Master
        ---------            -------

To verify authentication, connect to the netlogon share using the domain administrator account:

$ smbclient //localhost/netlogon -UAdministrator -c 'ls'
Enter Administrator's password: 
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
 .                                   D        0  Tue Nov  1 08:40:00 2016
 ..                                  D        0  Tue Nov  1 08:40:00 2016

               49386 blocks of size 524288. 42093 blocks available

If one or more tests fail, see Troubleshooting.


Verifying DNS

To verify that your AD DNS configuration works correctly, query some DNS records:

  • The tcp-based _ldap SRV record in the domain:
$ host -t SRV _ldap._tcp.samdom.example.com.
_ldap._tcp.samdom.example.com has SRV record 0 100 389 dc1.samdom.example.com.
  • The udp-based _kerberos SRV resource record in the domain:
$ host -t SRV _kerberos._udp.samdom.example.com.
_kerberos._udp.samdom.example.com has SRV record 0 100 88 dc1.samdom.example.com.
  • The A record of the domain controller:
$ host -t A dc1.samdom.example.com.
dc1.samdom.example.com has address 10.99.0.1

If one or more tests fail, see Troubleshooting.


Verifying Kerberos

  • Request a Kerberos ticket for the domain administrator account:
$ kinit administrator
Password for administrator@SAMDOM.EXAMPLE.COM:
  • List the cached Kerberos tickets:
$ klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: administrator@SAMDOM.EXAMPLE.COM

Valid starting       Expires              Service principal
01.11.2016 08:45:00  12.11.2016 18:45:00  krbtgt/SAMDOM.EXAMPLE.COM@SAMDOM.EXAMPLE.COM
	renew until 02.11.2016 08:44:59

If one or more tests fail, see Troubleshooting.



Configuring Time Synchronisation

Kerberos requires a synchronised time on all domain members. For further details and how to set up the ntpd service, see Time Synchronisation.



Using the Domain Controller as a File Server

Whilst the Samba AD DC is able to provide file shares, just like all other installation modes, the Samba team does not recommend using a DC as a file server for the following reasons:

  • For anything but the smallest organisations, having more than one DC is a really good backup measure, and makes upgrades safer
  • It encourages upgrades of the DC to also be upgrades of the host OS every year or two, because there isn't complex data to transition or other services involved.
  • This means upgrades can be done by installing fresh, and replicating in the changes, which is better tested in Samba, gains new features and avoids a number of lingering data corruption risks.
  • The DC and file-server have different points at which an organisation would wish to upgrade. The needs for new features on the DC and file server come at different times. Currently the AD DC is evolving rapidly to gain features, whereas the fileserver, after over 20 years, is quite rightly more conservative.
  • mandatory smb signing is enforced on the DC.


If you do decide to use the Samba DC as a fileserver, please consider running a VM, on the DC, containing a separate Samba Unix domain member and use this instead.

If you must use the Samba DC as a fileserver, you should be aware that the auto-enabled acl_xattr virtual file system (VFS) object enables you to only configure shares with Windows access control lists (ACL). Using POSIX ACLs with shares on a Samba DC does not work.


To provide network shares with the full capabilities of Samba, set up a Samba domain member with file shares. For details, see:


If you only have a small domain (small office, home network) and do not want to follow the Samba team's recommendation and use the DC additionally as a file server, configure Winbindd before you start setting up shares. For details, see Configuring Winbindd on a Samba AD DC.




Troubleshooting

For further details, see Samba AD DC Troubleshooting.



Further Samba-related Documentation

See User Documentation.