Setting up Samba as an Active Directory Domain Controller: Difference between revisions

From SambaWiki
m (formatting)
m (/* minor updates)
(615 intermediate revisions by 63 users not shown)
Line 1: Line 1:
= Samba4 howto =
= Introduction =
tridge@samba.org, December 2004


Starting from version 4.0, Samba is able to run as an Active Directory (AD) domain controller (DC). If you are installing Samba in a production environment, it is recommended to run two or more DCs for failover reasons.


This documentation describes how to set up Samba as the first DC to build a new AD forest. Additionally, use this documentation if you are migrating a Samba NT4 domain to Samba AD. To join Samba as an additional DC to an existing AD forest, see [[Joining_a_Samba_DC_to_an_Existing_Active_Directory|Joining a Samba DC to an Existing Active Directory]].
This is a very basic document on how to setup a simple Samba4
server. This is aimed at developers who are already familiar with
Samba3 and wish to participate in Samba4 development. This is not
aimed at production use of Samba4.


Samba as an AD DC only supports:
== Step 1: download Samba4 ==
* the integrated LDAP server as AD back end. For details, see the frequently asked question (FAQ) [[FAQ#Does_Samba_AD_DCs_Support_OpenLDAP_or_Other_LDAP_Servers_as_Back_End.3F|Does Samba AD DCs Support OpenLDAP or Other LDAP Servers as Back End?]]
* the [http://www.h5l.se/ Heimdal] Kerberos Key Distribution Center (KDC).
: Samba provides experimental support for the [https://web.mit.edu/kerberos/ MIT Kerberos] KDC provided by your operating system if you run Samba 4.7 or later and has been built using the <code>--with-system-mitkrb5</code> option. In other cases Samba uses the Heimdal KDC included in Samba. For further details about Samba using the MIT KDC, and why it is experimental see [[Running a Samba AD DC with MIT Kerberos KDC]].


= Preparing the Installation =
If you have downloaded the Samba4 code via a tarball released from the
samba.org website, Step 1 has already been completed for you. For testing
with the version released in the tarball, you may continue on to Step 2. Note
that the references below to the top-level directory named "samba4" will
instead be based on the name of the tarball downloaded (e.g.
"samba-4.0.0alpha3" for the tarball samba-4.0.0alpha3.tar.gz).


* Select a host name for your AD DC.
There are 2 methods of doing this:
: Do not use NT4-only terms as host name, such as <code>PDC</code> or <code>BDC</code>. These modes do not exist in an AD and cause confusion.


* Select a DNS domain for your AD forest. The name will also be used as the AD Kerberos realm.
* Via Rsync: "rsync -avz samba.org::ftp/unpacked/samba_4_0_test samba4"
: {{Imbox
* Via Git: "git clone git://git.samba.org/samba.git samba4; cd samba4 && git checkout -b v4-0-test origin/v4-0-test; cd .."
| type = important
| text = Make sure that you provision the AD using a DNS domain that will not need to be changed. Samba does not support renaming the AD DNS zone and Kerberos realm. Do not use <code>.local</code> for the TLD, this is used by Avahi.
}}
: For additional information, see [[Active_Directory_Naming_FAQ|Active Directory Naming FAQ]].


* Use a static IP address on the DC.
Both methods will create a directory called "samba4" in the current
directory. If you don't have rsync or git then install one of them.


* Disable tools, such as <code>resolvconf</code>, that automatically update your <code>/etc/resolv.conf</code> DNS resolver configuration file. AD DCs and domain members must use an DNS server that is able to resolve the AD DNS zones.
Since only released versions of Samba contain a pre-generated configure script,
you will have to generate it by hand:


* Verify that no Samba processes are running:
$ cd samba4/source
# ps ax | egrep "samba|smbd|nmbd|winbindd"
$ ./autogen.sh
: If the output lists any <code>samba</code>, <code>smbd</code>, <code>nmbd</code>, or <code>winbindd</code> processes, shut down the processes.


* Verify that the <code>/etc/hosts</code> file on the DC correctly resolves the fully-qualified domain name (FQDN) and short host name to the LAN IP address of the DC. For example:
Note that the above rsync command will give you a checked out git
127.0.0.1 localhost
repository. So if you also have git you can update it to the latest
10.99.0.1 DC1.samdom.example.com DC1
version at some future date using:
:The host name and FQDN must not resolve to the <code>127.0.0.1</code> IP address or any other IP address than the one used on the LAN interface of the DC.


* If you previously ran a Samba installation on this host:
$ cd samba4
:* Remove the existing <code>smb.conf</code> file. To list the path to the file:
$ git pull origin v4-0-test


# smbd -b | grep "CONFIGFILE"
== Step 2: compile Samba4 ==
CONFIGFILE: /usr/local/samba/etc/samba/smb.conf


:* Remove all Samba database files, such as <code>*.tdb</code> and <code>*.ldb</code> files. To list the folders containing Samba databases:
Recommended optional development libraries:
- acl and xattr development libraries (libattr1-dev package in Debian/Ubuntu)
- blkid development libraries (libblkid-dev package in Debian/Ubuntu)
- gnutls (libgnutls-dev package in Debian/Ubuntu)
- readline (libreadline5-dev package in Debian/Ubuntu)


# smbd -b | egrep "LOCKDIR|STATEDIR|CACHEDIR|PRIVATE_DIR"
Run this:
LOCKDIR: /usr/local/samba/var/lock/
STATEDIR: /usr/local/samba/var/locks/
CACHEDIR: /usr/local/samba/var/cache/
PRIVATE_DIR: /usr/local/samba/private/


: Starting with a clean environment helps to prevent confusion and ensures that no files from any previous Samba installation will be mixed with your new domain DC installation.
$ cd samba4/source
$ ./configure
$ make


* Remove an existing <code>/etc/krb5.conf</code> file:
== Step 3: install Samba4 ==


# rm /etc/krb5.conf
Run this as a user who have permission to write to the install
directory (defaults to /usr/local/samba). Use --prefix option to
configure above to change this.
# make install




== Step 4: provision Samba4 ==


The "provision" step sets up a basic user database.
Must be run as a user with permission to write to the install directory.


# cd source
# ./bin/smbpython setup/provision --realm=YOUR.REALM --domain=YOURDOM --adminpass=SOMEPASSWORD --server-role='domain controller'


= Installing Samba =
REMINDER: Use the path to smbpython, as the provision command will not work with the system python.


{{:Installing_Samba}}
'YOURDOM' is the NT4 style domain name. 'YOUR.REALM' is your kerberos
realm, which is typically your DNS domain name.


== Step 5: Create a simple smb.conf ==


The provisioning will create a very simple smb.conf with no shares by
default. You will need to update it to add at least one share. For
example:


[test]
path = /data/test
read only = no




= Provisioning a Samba Active Directory =
== Step 6: starting Samba4 ==


The Samba AD provisioning process creates the AD databases and adds initial records, such as the domain administrator account and required DNS entries.
The simplest is to just run "smbd", but as a developer you may find
the following more useful:


If you are migrating a Samba NT4 domain to AD, skip this step and run the Samba classic upgrade. For details, see [[Migrating_a_Samba_NT4_Domain_to_Samba_AD_(Classic_Upgrade)|Migrating a Samba NT4 Domain to Samba AD (Classic Upgrade)]].
# smbd -i -M single


{{Imbox
that means "start smbd without messages in stdout, and running a
| type = note
single process. That mode of operation makes debugging smbd with gdb
| text = The AD provisioning requires root permissions to create files and set permissions.
particularly easy.
}}


Note that now it is no longer necessary to have an instance of nmbd
from Samba 3 running. If you are running any smbd or nmbd processes
they need to be stopped before starting smbd from Samba 4.


The <code>samba-tool domain provision</code> command provides several parameters to use with the interactive and non-interactive setup. For details, see:
Make sure you put the bin and sbin directories from your new install
in your $PATH. Make sure you run the right version!


# samba-tool domain provision --help


== Step 7: testing Samba4 ==


{{Imbox
try this command:
| type = note
| text = When provisioning a new AD, it is recommended to enable the NIS extensions by passing the <code>--use-rfc2307</code> parameter to the <code>samba-tool domain provision</code> command. There are no disadvantages to enabling the NIS extensions, but enabling them in an existing domain requires manually extending the AD schema. For further details about Unix attributes in AD, see:
* [[Setting_up_RFC2307_in_AD|Setting up RFC2307 in AD]]
* [[Idmap_config_ad|idmap config = ad]]
}}


$ smbclient //localhost/test -Uadministrator%SOMEPASSWORD




== Parameter Explanation ==
== NOTE about filesystem support ==


Set the following parameters during the provisioning:
To use the advanced features of Samba4 you need a filesystem that
supports both the "user" and "system" xattr namespaces.


{| class="wikitable"
If you run Linux with a 2.6 kernel and ext3 this means you need to
!Interactive Mode Setting
include the option "user_xattr" in your /etc/fstab. For example:
!Non-interactive Mode Parameter
!Explanation
|-
|<code>--use-rfc2307</code>
|<code>--use-rfc2307</code>
|Enables the NIS extensions required for the ADUC Unix Attributes tab.
|-
|<code>Realm</code>
|<code>--realm</code>
|Kerberos realm. The uppercase version of the AD DNS domain. For example: <code>SAMDOM.EXAMPLE.COM</code>.
|-
|<code>Domain</code>
|<code>--domain</code>
|NetBIOS domain name (Workgroup). This can be anything, but it must be one word, not longer than 15 characters and not containing a dot. It is recommended to use the first part of the AD DNS domain. For example: <code>samdom</code>. Do not use the computers short hostname.
|-
|<code>Server Role</code>
|<code>--server-role</code>
|Installs the domain controller <code>DC</code> role.
|-
|<code>DNS backend</code>
|<code>--dns-backend</code>
|Sets the DNS back end. The first DC in an AD must be installed using a DNS back end. Note that the <code>BIND9_FLATFILE</code> is not supported and will be removed in a future Samba version.
|-
|<code>DNS forwarder IP address</code>
|not available
|This setting is only available when using the <code>SAMBA_INTERNAL</code> DNS back end. For details, see [[Samba_Internal_DNS_Back_End#Setting_up_a_DNS_Forwarder|Setting up a DNS Forwarder]].
|-
|<code>Administrator password</code>
|<code>--adminpass</code>
|Sets the domain administrator password. If the password does not match the complexity requirements, the provisioning fails. For details, see [https://technet.microsoft.com/en-us/library/cc786468%28v=ws.10%29.aspx Microsoft TechNet: Passwords must meet complexity requirements].
|}


Other parameters frequently used with the <code>samba-tool domain provision</code> command:
/dev/hda3 /home ext3 user_xattr 1 1
* <code>--option="interfaces=lo eth0" --option="bind interfaces only=yes"</code>: If your server has multiple network interfaces, use these options to bind Samba to the specified interfaces. This enables the <code>samba-tool</code> command to register the correct LAN IP address in the directory during the join.


You also need to compile your kernel with the XATTR and SECURITY
options for your filesystem. For ext3 that means you need:


{{Imbox
CONFIG_EXT3_FS_XATTR=y
| type = note
CONFIG_EXT3_FS_SECURITY=y
| text = do NOT use <code>NONE</code> as the DNS backend, it is not supported and will be removed in a future Samba version.
}}


{{Imbox
If you are running a Linux 2.6 kernel with CONFIG_IKCONFIG_PROC
| type = note
defined you can check this with the following command:
| text = If using Bind as the DNS backend, do NOT use <code>BIND9_FLATFILE</code>, it is not supported and will be removed in a future Samba version.
}}


{{Imbox
$ zgrep CONFIG_EXT3_FS /proc/config.gz
| type = important
| text = Once you have provisioned the first DC in an AD domain, do not provision any further DCs in the same domain, [[Joining_a_Samba_DC_to_an_Existing_Active_Directory|Join]] any further DCs.
}}


If you don't have a filesystem with xattr support, then you can
simulate it by using the option:


posix:eadb = /usr/local/samba/eadb.tdb


== Provisioning Samba AD in Interactive Mode ==
that will place all extra file attributes (NT ACLs, DOS EAs, streams
etc), in that tdb. It is not efficient, and doesn't scale well, but at
least it gives you a choice when you don't have a modern filesystem.


To provision a Samba AD interactively, run:
=== Testing your filesystem ===


# samba-tool domain provision --use-rfc2307 --interactive
To test your filesystem support, install the 'attr' package and run
Realm [SAMDOM.EXAMPLE.COM]: SAMDOM.EXAMPLE.COM
the following 4 commands as root:
Domain [SAMDOM]: SAMDOM
Server Role (dc, member, standalone) [dc]: dc
DNS backend (SAMBA_INTERNAL, BIND9_FLATFILE, BIND9_DLZ, NONE) [SAMBA_INTERNAL]: SAMBA_INTERNAL
DNS forwarder IP address (write 'none' to disable forwarding) [10.99.0.1]: 8.8.8.8
Administrator password: Passw0rd
Retype password: Passw0rd
Looking up IPv4 addresses
Looking up IPv6 addresses
No IPv6 address will be assigned
Setting up share.ldb
Setting up secrets.ldb
Setting up the registry
Setting up the privileges database
Setting up idmap db
Setting up SAM db
Setting up sam.ldb partitions and settings
Setting up sam.ldb rootDSE
Pre-loading the Samba 4 and AD schema
Adding DomainDN: DC=samdom,DC=example,DC=com
Adding configuration container
Setting up sam.ldb schema
Setting up sam.ldb configuration data
Setting up display specifiers
Modifying display specifiers
Adding users container
Modifying users container
Adding computers container
Modifying computers container
Setting up sam.ldb data
Setting up well known security principals
Setting up sam.ldb users and groups
Setting up self join
Adding DNS accounts
Creating CN=MicrosoftDNS,CN=System,DC=samdom,DC=example,DC=com
Creating DomainDnsZones and ForestDnsZones partitions
Populating DomainDnsZones and ForestDnsZones partitions
Setting up sam.ldb rootDSE marking as synchronized
Fixing provision GUIDs
A Kerberos configuration suitable for Samba 4 has been generated at /usr/local/samba/private/krb5.conf
Setting up fake yp server settings
Once the above files are installed, your Samba4 server will be ready to use
Server Role: active directory domain controller
Hostname: DC1
NetBIOS Domain: SAMDOM
DNS Domain: samdom.example.com
DOMAIN SID: S-1-5-21-2614513918-2685075268-614796884


{{Imbox
# touch test.txt
| type = note
# setfattr -n user.test -v test test.txt
| text = The interactive provisioning mode supports passing further parameters to the <code>samba-tool domain provision</code> command. This enables you to modify parameters that are not part of the interactive setup.
# setfattr -n security.test -v test2 test.txt
}}
# getfattr -d test.txt
# getfattr -n security.test -d test.txt


You should see output like this:


# file: test.txt
user.test="test"


== Provisioning Samba AD in Non-interactive Mode ==
# file: test.txt
security.test="test2"


For example, to provision a Samba AD non-interactively with the following settings:
If you get any "Operation not supported" errors then it means your
* Server role: <code>dc</code>
kernel is not configured correctly, or your filesystem is not mounted
* NIS extensions enabled
with the right options.
* Internal DNS back end
* Kerberos realm and AD DNS zone: <code>samdom.example.com</code>
* NetBIOS domain name: <code>SAMDOM</code>
* Domain administrator password: <code>Passw0rd</code>


# samba-tool domain provision --server-role=dc --use-rfc2307 --dns-backend=SAMBA_INTERNAL --realm=SAMDOM.EXAMPLE.COM --domain=SAMDOM --adminpass=Passw0rd
If you get any "Operation not permitted" errors then it probably means
you didn't try the test as root.


= Configure Windows XP Pro client to join Samba 4 Active Directory=
Active Directory is a powerful administration servers which able to centralize manage all Windows 2000, windows XP Pro, all Windows 2003, and Windows Vista Business Edition effectively. To test the real samba 4 capability, we use Windows XP Pro as testing environment (Windows XP Pro won't work with Active Directory).


To allow Samba 4 Active Directory or Microsoft Active Directory to manage a computer, we need to join the computer into the active directory.
It involve:-
1. Configure DNS Setting
2. Configure date/time and time zone
3. Joining into domain


== Step 1: Configure DNS Setting for Windows XP Pro ==
Before we configure the DNS setting, verified whether you able to ping the Ubuntu 7.04 Server's IP Address. If you not able to ping the server, verified your IP address, Ubuntu's Firewall and etc.


Once the network is ready between server and client,
1. Right Click My Network Places -> Properties
2. Double click local area network->Properties
3. Double click tcp/ip
4. Use static dns server, add the Samba 4 server's ip address inside the primary dns server column. [http://www.extraknowledge.org/xoops/images/samba/dnsclient.jpg Configure DNS Screen Shoot]
5. Press ok, ok, ok again until finish.
6. Open a command prompt, type
'ping servername.your.realm' (change to suit your custom realm per your provision)


= Setting up the AD DNS back end =
If you get correct reply, then it mean you Windows XP setting is correct and Samba4 Server's DNS services is working well.


Skip this step if you provisioned the DC using the <code>SAMBA_INTERNAL</code> DNS back end.
== Step 2: Configure date/time and time zone ==
Active Directory using kerberos as backend for authentication. In order to let Kerberos authentication work the date/time difference between the server and client must less than 5 minute.


* Set up the BIND DNS server and the <code>BIND9_DLZ</code> module. For details, see [[Setting_up_a_BIND_DNS_Server|Setting up a BIND DNS Server]].
1. Change the timezone in Windows XP Pro so that server and client using same time zone.


* Start the BIND DNS server. For example:
For example, Asia/Kuala_Lumpur.[http://www.extraknowledge.org/xoops/images/samba/timezone.jpg Changing Time Zone Screen Shoot]
# systemctl start named
: For details how to start services, see you distribution's documentation.


2. Change the date/time so the client have same HH:MM with the server [http://www.extraknowledge.org/xoops/images/samba/time.jpg Changing Date/Time Screen Shoot]


== Step 3: Joining windows XP Pro into Domain ==
Now your Windows XP Pro is ready to join the active directory domain,


As administrator:-
1. Right Click my Computer-> Properties
2. Choose Computer Name, click change..
3. Click option 'Domain', insert testing1.org (if you failed, try testing1)([http://www.extraknowledge.org/xoops/images/samba/joindomain.jpg screen shoot])
4. When it request username/password, type '''administrator''' as username, '''testing1''' as password(Refer Testing Samba4 Active Directory in Ubuntu 7.04 howto).
5. It will tell you the Windows XP has successfully join into Active Directory Domain, and you need to restart.
6. After restart, before login you can press option to choose either you want to login to testing1 domain or mis1 (localhost).
7. Choose domain testing1, insert username 'administrator', password = 'testing1'
8. If you login successfully, then you able to enjoy samba 4 active directory services at next section.


= Configuring the DNS Resolver =
= Viewing Samba 4 Active Directory object from Windows XP Pro =


Domain members in an AD use DNS to locate services, such as LDAP and Kerberos. For that, they need to use a DNS server that is able to resolve the AD DNS zone.
Due to Samba 4 SWAT is not yet ready for production, we need install windows 2003 adminpak into windows XP in order to manage the domain(It is user friendly).
Before begin, make sure the domain administrator have administrative right to control your computer.(To give any user administrative right, in Windows XP Pro, right click my computer, press manage-> choose groups-> doble click administrators and add members from domain into the member list. During you add member from active directory as member, it will prompt you to enter active directory username/password).


On your DC, set the AD DNS domain in the <code>search</code> and the IP of your DC in the <code>nameserver</code> parameter of the <code>/etc/resolv.conf</code> file. For example:
== Step 1: Installing windows 2003 adminpak and support tools into windows XP Pro ==

1. In Windows XP, download adminpak and supporttools from
search samdom.example.com
http://www.microsoft.com/downloads/details.aspx?FamilyID=c16ae515-c8f4-47ef-a1e4-a8dcbacff8e3&displaylang=en
nameserver 10.99.0.1
http://download.microsoft.com/download/3/e/4/3e438f5e-24ef-4637-abd1-981341d349c7/WindowsServer2003-KB892777-SupportTools-x86-ENU.exe





= Create a reverse zone =

You can optionally add a reverse lookup zone.

# samba-tool dns zonecreate <Your-AD-DNS-Server-IP-or-hostname> 0.99.10.in-addr.arpa
Password for [administrator@SAMDOM.EXAMPLE.COM]:
Zone 0.99.10.in-addr.arpa created successfully

If you need more than one reverse zone (multiple subnets), just run the above command again but with the data for the other subnet.

The reverse zone is directly live without restarting Samba or BIND.





= Configuring Kerberos =

In an AD, Kerberos is used to authenticate users, machines, and services.

During the provisioning, Samba created a Kerberos configuration file for your DC. Copy this file to your operating system's Kerberos configuration. For example:

# cp /usr/local/samba/private/krb5.conf /etc/krb5.conf

{{Imbox
| type = important
| text = Do not create a symbolic link to the the generated <code>krb5.conf</code> file. In Samba 4.7 and later, the <code>/usr/local/samba/private/</code> directory is no longer accessible by other users than the <code>root</code> user. If the file is a symbolic link, other users are not able to read the file and, for example, dynamic DNS updates fail if you use the <code>BIND_DLZ</code> DNS back end.
}}

The pre-created Kerberos configuration uses DNS service (SRV) resource records to locate the KDC.





= Testing your Samba AD DC =

To start the <code>samba</code> service manually, enter:

# samba

Samba does not provide System V init scripts, <code>systemd</code>, <code>upstart</code>, or other services configuration files.
* If you installed Samba using packages, use the script or service configuration file included in the package to start Samba.
* If you built Samba, see [[Managing_the_Samba_AD_DC_Service|Managing the Samba AD DC Service]].



== Verifying the File Server ==

To list all shares provided by the DC:

Before Samba 4.11.0:

$ smbclient -L localhost -N
Anonymous login successful
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
Sharename Type Comment
2. Install it until it tell you the program is install successfully.
--------- ---- -------
3. Press start->run, type 'dsa.msc', if a window 'active directory users and computers' prompt up, it mean you had install adminpak it successfully.
netlogon Disk
4 Go to c:\Program Files\Support Tools to check whether the support is existing or not, if yes then your windows XP Pro is ready to manage the samba 4 active directory.
sysvol Disk
IPC$ IPC IPC Service (Samba x.y.z)
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
Server Comment
--------- -------
Workgroup Master
--------- -------

From Samba 4.11.0:

smbclient -L localhost -N
Anonymous login successful
Sharename Type Comment
--------- ---- -------
sysvol Disk
netlogon Disk
IPC$ IPC IPC Service (Samba 4.12.6-Debian)
SMB1 disabled -- no workgroup available


{{Imbox
| type = note
| text = The <code>netlogon</code> and <code>sysvol</code> shares were auto-created during the provisioning and must exist on a DC.
}}

To verify authentication, connect to the <code>netlogon</code> share using the domain administrator account:

$ smbclient //localhost/netlogon -UAdministrator -c 'ls'
Enter Administrator's password:
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
. D 0 Tue Nov 1 08:40:00 2016
.. D 0 Tue Nov 1 08:40:00 2016
49386 blocks of size 524288. 42093 blocks available

If one or more tests fail, see [[#Troubleshooting|Troubleshooting]].



== Verifying DNS ==

To verify that your AD DNS configuration works correctly, query some DNS records:

* The tcp-based <code>_ldap</code> SRV record in the domain:

$ host -t SRV _ldap._tcp.samdom.example.com.
_ldap._tcp.samdom.example.com has SRV record 0 100 389 dc1.samdom.example.com.

* The udp-based <code>_kerberos</code> SRV resource record in the domain:

$ host -t SRV _kerberos._udp.samdom.example.com.
_kerberos._udp.samdom.example.com has SRV record 0 100 88 dc1.samdom.example.com.

* The A record of the domain controller:

$ host -t A dc1.samdom.example.com.
dc1.samdom.example.com has address 10.99.0.1

If one or more tests fail, see [[#Troubleshooting|Troubleshooting]].



== Verifying Kerberos ==

* Request a Kerberos ticket for the domain administrator account:

$ kinit administrator
Password for administrator@SAMDOM.EXAMPLE.COM:

: {{Imbox
| type = note
| text = If you do not pass the principal in the <code>user@REALM</code> format to the <code>kinit</code> command, the Kerberos realm is automatically appended.<br />Always enter the Kerberos realm in uppercase.
}}

* List the cached Kerberos tickets:

$ klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: administrator@SAMDOM.EXAMPLE.COM
Valid starting Expires Service principal
01.11.2016 08:45:00 12.11.2016 18:45:00 krbtgt/SAMDOM.EXAMPLE.COM@SAMDOM.EXAMPLE.COM
renew until 02.11.2016 08:44:59

If one or more tests fail, see [[#Troubleshooting|Troubleshooting]].





= Configuring Time Synchronisation =

Kerberos requires synchronised time on all domain members. For further details and how to set up the <code>ntpd</code> or <code>chrony</code> service, see [[Time_Synchronisation|Time Synchronisation]].





= Using the Domain Controller as a File Server =

Whilst the Samba AD DC is able to provide file shares, just like all other installation modes, the Samba team does not recommend using a DC as a file server for the following reasons:

* For anything but the smallest organisations, having more than one DC is a really good backup measure, and makes upgrades safer
* It encourages upgrades of the DC to also be upgrades of the host OS every year or two, because there isn't complex data to transition or other services involved.
* This means upgrades can be done by installing fresh, and replicating in the changes, which is better tested in Samba, gains new features and avoids a number of lingering data corruption risks.
* The DC and file-server have different points at which an organisation would wish to upgrade. The needs for new features on the DC and file server come at different times. Currently the AD DC is evolving rapidly to gain features, whereas the fileserver, after over 20 years, is quite rightly more conservative.
* mandatory smb signing is enforced on the DC.


If you do decide to use the Samba DC as a fileserver, please consider running a VM, on the DC, containing a separate Samba Unix domain member and use this instead.

If you must use the Samba DC as a fileserver, you should be aware that the auto-enabled <code>acl_xattr</code> virtual file system (VFS) object enables you to only configure shares with Windows access control lists (ACL). Using POSIX ACLs with shares on a Samba DC does not work.

You should be aware that if wish to use a vfs object on a DC share e.g. recycle, you must not just set <code>vfs objects = recycle</code> in the share. Doing this will turn off the default vfs objects <code>dfs_samba4</code> and <code>acl_xattr</code>. You must set <code>vfs objects = dfs_samba4 acl_xattr recycle</code>.


To provide network shares with the full capabilities of Samba, set up a Samba domain member with file shares. For details, see:
* [[Setting_up_Samba_as_a_Domain_Member|Setting up Samba as a Domain Member]]
* [[Samba_File_Serving|Samba File Serving]]


== Step 2: Viewing samba 4 active directory content ==
1. Login as domain 'testing1.org' administrator, press start->run.
2. type dsa.msc.[http://www.extraknowledge.org/xoops/images/samba/run.jpg Screen Shoot]
3 Expand the testing1.org tree to see existing object in domain. [http://www.extraknowledge.org/xoops/images/samba/dsa.msc.jpg Active Directory Screen Shoot]


If you only have a small domain (small office, home network) and do not want to follow the Samba team's recommendation and use the DC additionally as a file server, configure Winbindd before you start setting up shares. For details, see [[Configuring_Winbindd_on_a_Samba_AD_DC|Configuring Winbindd on a Samba AD DC]].
= Managing Samba 4 Active Directory From WIndows XP Pro =
Due to Samba 4 Swat is not ready, managing samba 4 now is a little bit tricky. Most of the configuration we can done easily with active directory users and computers (dsa.msc), for adding a new users we need to use Windows 2003 support tools.




{{Imbox
== Step 1: Adding user into Samba 4 Active Directory ==
| type = important
Same with samba 3, samba 4 need an existing unix user before samba 4 user. Basically this task involve 3 jobs.
| text = If you do use an AD DC as a fileserver, you must be aware that it can be problematic and can cause strange errors.
}}


{{Imbox
1. Add Unix User in Ubuntu Feisty.
| type = important
$sudo useradd demo
| text = If you do use an AD DC as a fileserver, do not add any of the 'idmap config' lines used on a Unix domain member. They will not work and will cause problems.
$sudo passwd demo (type whatever password you like)
}}


{{Imbox
2. Using SWAT to add samba user.
| type = important
2.1 Open up mozilla-firefox
| text = If you do use an AD DC as a fileserver, You must set the permissions from Windows, do not attempt to use any of the old methods (force user etc) . They will not work correctly and will cause problems.
2.2 open url http://samba-4-server-ip:901
}}
2.3 User = administrator, password = testing1, domain = testing,->Login.
2.4 click installation-> new user.
2.5 type username=demo, unix name = demo, password you like twice [http://www.extraknowledge.org/xoops/images/samba/swat-adduser.jpg Screen shoot for add user using swat]


Modify the user from Windows XP.
2.1 Start -> run -> dsa.msc
2.2 Open testing1.org tree, click container 'users'-> double click 'demo'.
2.3 Edit first name, lastname and username [http://www.extraknowledge.org/xoops/images/samba/dsa.msc-general.jpg Screen shoot for edit general user info with dsa.msc]
2.4 Go to account tab, fill in 'demo' in both username logon name, choose domain (not the pre-win 2000) column.[http://www.extraknowledge.org/xoops/images/samba/dsa.msc-edituser.jpg Screen shoot for edit user account]
2.5 set password never expired if you more convenient with it.
2.6 Apply, then try to login with new user.


If you able to login, then mean the user is successfully created.


== Step 2: Adding groups into Samba 4 Active Directory ==
To manage resource more effectively, we need to use groups. Same with users we need to have a unix group and samba groups. I haven't test whether the groups is working properly, but I guess more or less this method is correct(Please feed back if you found any error).


1. Creating Unix Groups
$sudo groupadd grpdemo
$sudo gedit /etc/group
we can add user into group with following syntax:-
grpdemo:x:1007:demo, user1, user2


= Troubleshooting =
2. Adding group into samba 4 active directory
2.1 As domain testing1.org administrator, start->run->dsa.msc.
2.2 Open tree testing1.org, right click 'users' container->new->groups
2.3 type group name 'grpdemo' in both column->ok (others leave default)


For further details, see [[Samba_AD_DC_Troubleshooting|Samba AD DC Troubleshooting]].
3. Link the Unix groups to samba groups
3.1 Start mozilla-firefox (or IE), open url : http://samba-svr-ip:901
3.2 Username=administrator, password = testing1, domain = testing1
3.3 Choose preview of new swat-> modules -> LDB Browser
3.4 Open up sam.ldb tree, open up dc=testing1,dc=org, open cn=users
3.5 Click CN= grpdemo-> press modify button
3.6 At bottom most of right side, press '+' (Which is adding a new field)
3.7 Put field name(left text box) = 'unixName', data(right text box) = 'grpdemo' -> ok


= Adding organization unit (ou) into samba 4 domain =


Organizational Unit (ou), is a most powerful feature I found in active directory. Basically this is some kind of container which allow us to drag & drop users,computers into it.


we can link several kind of group policy (You can consider it is a graphical setting) to an ou, and the setting will deploy to all users/computers under the ou. With a single domain we can have many ou and sub ou. So the result is it greatly reduce administrative afford because we able to manage everything via ou. The implementation of group policy will discuss at next chapter.


Before we create an ou, we must know how ou look likes? By default we can see a sample ou 'Domain Controllers', it looks difference with 'users' and 'computers' container right? We can deploy group policy to users or computers container.


= Further Samba-related Documentation =
1. To create an ou, as testing1 domain administrator, start -> run -> dsa.msc
2. right click testing1.org.
3. choose new -? organizationalunit
4. type 'oudemo'
5. Then you will see an new ou appear, with the name 'oudemo'.
6. You can drag user 'demo' into the new ou (Don't move other users! Unless you want to get stuck!)
7. Right Click the 'oudemo', you can click sub ou with method 3.


See [[User_Documentation|User Documentation]].
Normaly we create ou base on total department we have, what branch we have and etc. Don't confuse between groups and ou, groups use to control the permission, ou use for deploy setting to all users/computers under it.


= Implementing Group Policy (GPO) into samba 4 domain =
Recently Samba 4 Active Directory had support group policy, and we can create the group policy on the fly. The basic ideal of group policy is:-
1. Group Policy have 2 kind of settings, computers and users.
2. Computer setting apply to computer, user setting apply to user
3. We link the group policy to particular ou, and the group policy will effect all computers/users under the ou.


1. To add a group policy, right click 'oudemo' ou->properties
2. Choose group policy
3. Press new, name as 'gpoudemo'
4. Press edit to edit the policy.
5. Here will demonstrate how to block user from access the control panel. Open the tree 'User Configuration'->'control paner'.
6. Double click prohibit access to the control panel
7. Press enable and then press ok. Now the all users under 'oudemo' won't able to access the control panel.
8. Make sure user demo is inside the 'oudemo'(You can drag and drop it).
9. Logout and login as user 'demo'
10. You'll find user demo not able to access control panel


* User configuration will effect once we logout and login.
* Computer configuration will effect once restart computer


To learn more how to manage, implementing organizational unit, group policy, active directory. Google for Windows 2003 Active Directory implementation.


----
Thanks for great efford samba development team,
[[Category:Domain Control]]
Good luck everybody
[[Category:Active Directory]]
End :)

Revision as of 12:50, 9 September 2020

Introduction

Starting from version 4.0, Samba is able to run as an Active Directory (AD) domain controller (DC). If you are installing Samba in a production environment, it is recommended to run two or more DCs for failover reasons.

This documentation describes how to set up Samba as the first DC to build a new AD forest. Additionally, use this documentation if you are migrating a Samba NT4 domain to Samba AD. To join Samba as an additional DC to an existing AD forest, see Joining a Samba DC to an Existing Active Directory.

Samba as an AD DC only supports:

Samba provides experimental support for the MIT Kerberos KDC provided by your operating system if you run Samba 4.7 or later and has been built using the --with-system-mitkrb5 option. In other cases Samba uses the Heimdal KDC included in Samba. For further details about Samba using the MIT KDC, and why it is experimental see Running a Samba AD DC with MIT Kerberos KDC.

Preparing the Installation

  • Select a host name for your AD DC.
Do not use NT4-only terms as host name, such as PDC or BDC. These modes do not exist in an AD and cause confusion.
  • Select a DNS domain for your AD forest. The name will also be used as the AD Kerberos realm.
For additional information, see Active Directory Naming FAQ.
  • Use a static IP address on the DC.
  • Disable tools, such as resolvconf, that automatically update your /etc/resolv.conf DNS resolver configuration file. AD DCs and domain members must use an DNS server that is able to resolve the AD DNS zones.
  • Verify that no Samba processes are running:
# ps ax | egrep "samba|smbd|nmbd|winbindd"
If the output lists any samba, smbd, nmbd, or winbindd processes, shut down the processes.
  • Verify that the /etc/hosts file on the DC correctly resolves the fully-qualified domain name (FQDN) and short host name to the LAN IP address of the DC. For example:
127.0.0.1     localhost
10.99.0.1     DC1.samdom.example.com     DC1
The host name and FQDN must not resolve to the 127.0.0.1 IP address or any other IP address than the one used on the LAN interface of the DC.
  • If you previously ran a Samba installation on this host:
  • Remove the existing smb.conf file. To list the path to the file:
# smbd -b | grep "CONFIGFILE"
   CONFIGFILE: /usr/local/samba/etc/samba/smb.conf
  • Remove all Samba database files, such as *.tdb and *.ldb files. To list the folders containing Samba databases:
# smbd -b | egrep "LOCKDIR|STATEDIR|CACHEDIR|PRIVATE_DIR"
  LOCKDIR: /usr/local/samba/var/lock/
  STATEDIR: /usr/local/samba/var/locks/
  CACHEDIR: /usr/local/samba/var/cache/
  PRIVATE_DIR: /usr/local/samba/private/
Starting with a clean environment helps to prevent confusion and ensures that no files from any previous Samba installation will be mixed with your new domain DC installation.
  • Remove an existing /etc/krb5.conf file:
# rm /etc/krb5.conf



Installing Samba




Provisioning a Samba Active Directory

The Samba AD provisioning process creates the AD databases and adds initial records, such as the domain administrator account and required DNS entries.

If you are migrating a Samba NT4 domain to AD, skip this step and run the Samba classic upgrade. For details, see Migrating a Samba NT4 Domain to Samba AD (Classic Upgrade).


The samba-tool domain provision command provides several parameters to use with the interactive and non-interactive setup. For details, see:

# samba-tool domain provision --help



Parameter Explanation

Set the following parameters during the provisioning:

Interactive Mode Setting Non-interactive Mode Parameter Explanation
--use-rfc2307 --use-rfc2307 Enables the NIS extensions required for the ADUC Unix Attributes tab.
Realm --realm Kerberos realm. The uppercase version of the AD DNS domain. For example: SAMDOM.EXAMPLE.COM.
Domain --domain NetBIOS domain name (Workgroup). This can be anything, but it must be one word, not longer than 15 characters and not containing a dot. It is recommended to use the first part of the AD DNS domain. For example: samdom. Do not use the computers short hostname.
Server Role --server-role Installs the domain controller DC role.
DNS backend --dns-backend Sets the DNS back end. The first DC in an AD must be installed using a DNS back end. Note that the BIND9_FLATFILE is not supported and will be removed in a future Samba version.
DNS forwarder IP address not available This setting is only available when using the SAMBA_INTERNAL DNS back end. For details, see Setting up a DNS Forwarder.
Administrator password --adminpass Sets the domain administrator password. If the password does not match the complexity requirements, the provisioning fails. For details, see Microsoft TechNet: Passwords must meet complexity requirements.

Other parameters frequently used with the samba-tool domain provision command:

  • --option="interfaces=lo eth0" --option="bind interfaces only=yes": If your server has multiple network interfaces, use these options to bind Samba to the specified interfaces. This enables the samba-tool command to register the correct LAN IP address in the directory during the join.



Provisioning Samba AD in Interactive Mode

To provision a Samba AD interactively, run:

# samba-tool domain provision --use-rfc2307 --interactive
Realm [SAMDOM.EXAMPLE.COM]: SAMDOM.EXAMPLE.COM
 Domain [SAMDOM]: SAMDOM
 Server Role (dc, member, standalone) [dc]: dc
 DNS backend (SAMBA_INTERNAL, BIND9_FLATFILE, BIND9_DLZ, NONE) [SAMBA_INTERNAL]: SAMBA_INTERNAL
 DNS forwarder IP address (write 'none' to disable forwarding) [10.99.0.1]: 8.8.8.8
Administrator password: Passw0rd
Retype password: Passw0rd
Looking up IPv4 addresses
Looking up IPv6 addresses
No IPv6 address will be assigned
Setting up share.ldb
Setting up secrets.ldb
Setting up the registry
Setting up the privileges database
Setting up idmap db
Setting up SAM db
Setting up sam.ldb partitions and settings
Setting up sam.ldb rootDSE
Pre-loading the Samba 4 and AD schema
Adding DomainDN: DC=samdom,DC=example,DC=com
Adding configuration container
Setting up sam.ldb schema
Setting up sam.ldb configuration data
Setting up display specifiers
Modifying display specifiers
Adding users container                                                                                                                                                                                        
Modifying users container                                                                                                                                                                                     
Adding computers container                                                                                                                                                                                    
Modifying computers container                                                                                                                                                                                 
Setting up sam.ldb data                                                                                                                                                                                       
Setting up well known security principals                                                                                                                                                                     
Setting up sam.ldb users and groups                                                                                                                                                                           
Setting up self join                                                                                                                                                                                          
Adding DNS accounts                                                                                                                                                                                           
Creating CN=MicrosoftDNS,CN=System,DC=samdom,DC=example,DC=com                                                                                                                                                
Creating DomainDnsZones and ForestDnsZones partitions                                                                                                                                                         
Populating DomainDnsZones and ForestDnsZones partitions                                                                                                                                                       
Setting up sam.ldb rootDSE marking as synchronized                                                                                                                                                            
Fixing provision GUIDs                                                                                                                                                                                        
A Kerberos configuration suitable for Samba 4 has been generated at /usr/local/samba/private/krb5.conf                                                                                                        
Setting up fake yp server settings                                                                                                                                                                            
Once the above files are installed, your Samba4 server will be ready to use                                                                                                                                   
Server Role:           active directory domain controller                                                                                                                                                     
Hostname:              DC1                                                                                                                                                                                    
NetBIOS Domain:        SAMDOM                                                                                                                                                                                 
DNS Domain:            samdom.example.com                                                                                                                                                                     
DOMAIN SID:            S-1-5-21-2614513918-2685075268-614796884


Provisioning Samba AD in Non-interactive Mode

For example, to provision a Samba AD non-interactively with the following settings:

  • Server role: dc
  • NIS extensions enabled
  • Internal DNS back end
  • Kerberos realm and AD DNS zone: samdom.example.com
  • NetBIOS domain name: SAMDOM
  • Domain administrator password: Passw0rd
# samba-tool domain provision --server-role=dc --use-rfc2307 --dns-backend=SAMBA_INTERNAL --realm=SAMDOM.EXAMPLE.COM --domain=SAMDOM --adminpass=Passw0rd



Setting up the AD DNS back end

Skip this step if you provisioned the DC using the SAMBA_INTERNAL DNS back end.

  • Start the BIND DNS server. For example:
# systemctl start named
For details how to start services, see you distribution's documentation.



Configuring the DNS Resolver

Domain members in an AD use DNS to locate services, such as LDAP and Kerberos. For that, they need to use a DNS server that is able to resolve the AD DNS zone.

On your DC, set the AD DNS domain in the search and the IP of your DC in the nameserver parameter of the /etc/resolv.conf file. For example:

search samdom.example.com
nameserver 10.99.0.1



Create a reverse zone

You can optionally add a reverse lookup zone.

# samba-tool dns zonecreate <Your-AD-DNS-Server-IP-or-hostname> 0.99.10.in-addr.arpa
Password for [administrator@SAMDOM.EXAMPLE.COM]:
Zone 0.99.10.in-addr.arpa created successfully

If you need more than one reverse zone (multiple subnets), just run the above command again but with the data for the other subnet.

The reverse zone is directly live without restarting Samba or BIND.



Configuring Kerberos

In an AD, Kerberos is used to authenticate users, machines, and services.

During the provisioning, Samba created a Kerberos configuration file for your DC. Copy this file to your operating system's Kerberos configuration. For example:

# cp /usr/local/samba/private/krb5.conf /etc/krb5.conf

The pre-created Kerberos configuration uses DNS service (SRV) resource records to locate the KDC.



Testing your Samba AD DC

To start the samba service manually, enter:

# samba

Samba does not provide System V init scripts, systemd, upstart, or other services configuration files.

  • If you installed Samba using packages, use the script or service configuration file included in the package to start Samba.
  • If you built Samba, see Managing the Samba AD DC Service.


Verifying the File Server

To list all shares provided by the DC:

Before Samba 4.11.0:

$ smbclient -L localhost -N
Anonymous login successful
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]

        Sharename       Type      Comment
        ---------       ----      -------
        netlogon        Disk      
        sysvol          Disk      
        IPC$            IPC       IPC Service (Samba x.y.z)
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]

        Server               Comment
        ---------            -------

        Workgroup            Master
        ---------            -------

From Samba 4.11.0:

smbclient -L localhost -N
Anonymous login successful

    Sharename       Type      Comment
    ---------       ----      -------
    sysvol          Disk      
    netlogon        Disk      
    IPC$            IPC       IPC Service (Samba 4.12.6-Debian)
SMB1 disabled -- no workgroup available


To verify authentication, connect to the netlogon share using the domain administrator account:

$ smbclient //localhost/netlogon -UAdministrator -c 'ls'
Enter Administrator's password: 
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
 .                                   D        0  Tue Nov  1 08:40:00 2016
 ..                                  D        0  Tue Nov  1 08:40:00 2016

               49386 blocks of size 524288. 42093 blocks available

If one or more tests fail, see Troubleshooting.


Verifying DNS

To verify that your AD DNS configuration works correctly, query some DNS records:

  • The tcp-based _ldap SRV record in the domain:
$ host -t SRV _ldap._tcp.samdom.example.com.
_ldap._tcp.samdom.example.com has SRV record 0 100 389 dc1.samdom.example.com.
  • The udp-based _kerberos SRV resource record in the domain:
$ host -t SRV _kerberos._udp.samdom.example.com.
_kerberos._udp.samdom.example.com has SRV record 0 100 88 dc1.samdom.example.com.
  • The A record of the domain controller:
$ host -t A dc1.samdom.example.com.
dc1.samdom.example.com has address 10.99.0.1

If one or more tests fail, see Troubleshooting.


Verifying Kerberos

  • Request a Kerberos ticket for the domain administrator account:
$ kinit administrator
Password for administrator@SAMDOM.EXAMPLE.COM:
  • List the cached Kerberos tickets:
$ klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: administrator@SAMDOM.EXAMPLE.COM

Valid starting       Expires              Service principal
01.11.2016 08:45:00  12.11.2016 18:45:00  krbtgt/SAMDOM.EXAMPLE.COM@SAMDOM.EXAMPLE.COM
	renew until 02.11.2016 08:44:59

If one or more tests fail, see Troubleshooting.



Configuring Time Synchronisation

Kerberos requires synchronised time on all domain members. For further details and how to set up the ntpd or chrony service, see Time Synchronisation.



Using the Domain Controller as a File Server

Whilst the Samba AD DC is able to provide file shares, just like all other installation modes, the Samba team does not recommend using a DC as a file server for the following reasons:

  • For anything but the smallest organisations, having more than one DC is a really good backup measure, and makes upgrades safer
  • It encourages upgrades of the DC to also be upgrades of the host OS every year or two, because there isn't complex data to transition or other services involved.
  • This means upgrades can be done by installing fresh, and replicating in the changes, which is better tested in Samba, gains new features and avoids a number of lingering data corruption risks.
  • The DC and file-server have different points at which an organisation would wish to upgrade. The needs for new features on the DC and file server come at different times. Currently the AD DC is evolving rapidly to gain features, whereas the fileserver, after over 20 years, is quite rightly more conservative.
  • mandatory smb signing is enforced on the DC.


If you do decide to use the Samba DC as a fileserver, please consider running a VM, on the DC, containing a separate Samba Unix domain member and use this instead.

If you must use the Samba DC as a fileserver, you should be aware that the auto-enabled acl_xattr virtual file system (VFS) object enables you to only configure shares with Windows access control lists (ACL). Using POSIX ACLs with shares on a Samba DC does not work.

You should be aware that if wish to use a vfs object on a DC share e.g. recycle, you must not just set vfs objects = recycle in the share. Doing this will turn off the default vfs objects dfs_samba4 and acl_xattr. You must set vfs objects = dfs_samba4 acl_xattr recycle.

To provide network shares with the full capabilities of Samba, set up a Samba domain member with file shares. For details, see:


If you only have a small domain (small office, home network) and do not want to follow the Samba team's recommendation and use the DC additionally as a file server, configure Winbindd before you start setting up shares. For details, see Configuring Winbindd on a Samba AD DC.




Troubleshooting

For further details, see Samba AD DC Troubleshooting.



Further Samba-related Documentation

See User Documentation.