Setting up Samba as an Active Directory Domain Controller: Difference between revisions

From SambaWiki
(remove old advice about combining file servers with the DC, it isn't about the internal winbind)
mNo edit summary
 
(122 intermediate revisions by 9 users not shown)
Line 1: Line 1:
= Introduction =
= Introduction =


Starting from version 4.0 (released in 2012,) Samba is able to serve as an Active Directory (AD) domain controller (DC). Samba operates at the forest functional level of '''Windows Server 2008 R2''' which is more than sufficient to manage sophisticated enterprises that use Windows 10/11 with strict compliance requirements (including NIST 800-171.)
Since version 4.0, Samba can, additionally to the NT4 PDC, act as a Domain Controller that is compatible with Microsoft Active Directory. In the following we explain, how to set up Samba as an Active Directory Domain Controller from scratch. In addition, this documentation is the start for upgrading an existing Samba NT4-style domain to a Samba AD.


If you are installing Samba in a production environment, it is recommended to run two or more DCs for failover reasons, more detail on the provisioning of a failover DC can be found elsewhere on the wiki. This documentation describes how to set up Samba as the first DC to build a new AD forest. Additionally, use this documentation if you are migrating a Samba NT4 domain to Samba AD. To join Samba as an additional DC to an existing AD forest, see [[Joining_a_Samba_DC_to_an_Existing_Active_Directory|Joining a Samba DC to an Existing Active Directory]].
Whilst the Domain Controller seems capable of running as a full file server, it is suggested that organisations run a distinct file server to allow upgrades of each without disrupting the other. It is also suggested that medium-sized sites should run more than one DC. It also makes sense to have the DC's distinct from any file servers that may use the Domain Controllers. Additionally using distinct file servers avoids the idiosyncrasies in the winbindd configuration on to the Active Directory Domain Controller. The Samba team do not recommend using the Domain Controller as a file server, the recommendation is to run a separate [[Setup_a_Samba_AD_Member_Server|Member Server]] as file server.


Samba as an AD DC only supports:
If you looking for documentation about updating the Samba version of an existing Samba Active Directory Domain Controller, please consult your distribution upgrade procedure or see: [[Updating_Samba|Updating Samba]].
* The integrated LDAP server as AD back end. For details, see the frequently asked question (FAQ) [[FAQ#Does_Samba_AD_DCs_Support_OpenLDAP_or_Other_LDAP_Servers_as_Back_End.3F|Does Samba AD DCs Support OpenLDAP or Other LDAP Servers as Back End?]]
* The [http://www.h5l.se/ Heimdal] Kerberos Key Distribution Center (KDC).
: Samba provides experimental support for the [https://web.mit.edu/kerberos/ MIT Kerberos] KDC provided by your operating system if you run Samba 4.7 or later and has been built using the <code>--with-system-mitkrb5</code> option. In other cases Samba uses the Heimdal KDC included in Samba. For further details about Samba using the MIT KDC, and why it is experimental see [[Running a Samba AD DC with MIT Kerberos KDC]].
* Hosting and Administering of Group Policy Objects to be used for enterprise fleet management
: {{Imbox
| type = important
| text = Installation of Samba and associated provisioning of a domain controller does not automatically translate into Group Policy functionality. Please keep this in mind, and expect to update this flag in the <code>smb.conf</code> post provisioning
}}


This tutorial assumes that this is a fresh installation of Samba on a fresh operating system installation. It is important to note that there is a distinction between installing of Samba and Provisioning of Samba. In general, the entire process of setting up a Samba domain controller consists of 5 steps which are relatively straight forward. These steps are as follows:
Even if Samba as an AD DC requires at least version 4.0.0, it's always recommended to use one of the latest stable versions of Samba. It will contain fixes for bugs of previous releases and may contain improved Microsoft Active Directory compatibility and additional features. See the [[Samba_Release_Planning|Samba release plan]] for more details about the latest maintained versions and their release notes.


# Installation of Samba and associated packages
Please note that you do not need to install or configure any other Kerberos KDC for Samba to work. Samba includes an AD compatible KDC, currently based on an included copy of the [http://www.h5l.se/ Heimdal] project. Likewise Samba ships its own LDAP implementation for AD backends. OpenLDAP or other LDAP servers are not supported at the moment.
# Deletion of pre-configured Samba and Kerberos placeholder configuration files
# Provisioning of Samba using the automatic provisioning tool
# Editing of the <code>smb.conf</code> as needed (enabling of Group Policy and/or other features as needed) see [[Group_Policy|Group Policy]] for more information
# Any environmental configuration based on Unix/Linux Distribution


This page covers a lot of ground for Samba installations on both Unix and Linux systems. The installation process varies slightly based on environment, so expect to follow the linked web pages in multiple tabs throughout this read. For the remainder of this tutorial the following example information is used:
If you already have an Active Directory and want to join an additional Samba Domain Controller, see the [[Join_an_additional_Samba_DC_to_an_existing_Active_Directory|Join an additional Samba DC to an existing Active Directory]] documentation.


* Hostname = <code>DC1</code>
'''See the [[Server_information_used_in_documentation|server information used in documentation]] page for used pathes, hostnames, etc.'''
* DC local IP Address = <code>10.99.0.1</code>
* Authentication Domain = <code>SAMDOM.EXAMPLE.COM</code>
* Top level Domain = <code>EXAMPLE.COM</code>


= Preparing the Installation =
= Preconditions =


==== Fresh Installation ====
* Make sure, that your future DC uses a static IP address. DHCP can cause trouble, if the address changes.


* Read carefully the [[Active_Directory_Naming_FAQ|Active Directory Naming FAQ]] for information, frequent pitfalls, etc. about choosing a DNS and NetBIOS name for your AD. Currently Samba aD does not support to change this, what makes it to an important decission!


* Select a DNS domain for your AD forest. It is not recommended to use the top level domain for your organization. This is because the domain used during the installation of Samba will resolve to the domain controller. For Example: If your organization used <code>EXAMPLE.COM</code> as their domain and this was used during the Samba installation process, then the public facing website would no longer be acceptable (assuming the publicly accessible website was not running on the DC, which it shouldn't!) It would be wise to define a subdomain for your Domain Controller to reside in. In this tutorial <code>SAMDOM.EXAMPLE.COM</code> is used, however in a lab environment it is not necessary to own a publicly accessible domain and <code>.INTERNAL</code> could hypothetically be used. The name will also be used as the AD Kerberos realm.
* Check your /etc/hosts for a correct resolution of the hostname to its IP:
: {{Imbox
127.0.0.1 localhost.localdomain localhost
| type = important
| text = Make sure that you provision the AD using a DNS domain that will not need to be changed. Samba does not support renaming the AD DNS zone and Kerberos realm. Do not use <code>.local</code> for the TLD, this is used by Avahi.
}}
: For additional information, see [[Active_Directory_Naming_FAQ|Active Directory Naming FAQ]].

* Select a host name for your AD DC which consists of less than 15 characters (netbios limitation.) A fantastic hostname is <code>DC1</code>
: Do not use NT4-only terms as host name, such as <code>PDC</code> or <code>BDC</code>. These modes do not exist in an AD and cause confusion.

* Set a static IP address on the DC and make the associated reservation on your router. '''Important:''' The Samba domain controller will become your DNS resolver for all domain-joined workstations. As a result it may be required to assign this IP address outside of your DHCP pool

* Disable tools, such as <code>resolvconf</code>, that automatically update your <code>/etc/resolv.conf</code> DNS resolver configuration file. AD DCs and domain members must use an DNS server that is able to resolve the AD DNS zones. (More information on this on the [[Distribution-specific_Package_Installation| Distribution Specific Package Installation]] page)

* Verify that the <code>/etc/hosts</code> file on the DC correctly resolves the fully-qualified domain name (FQDN) and short host name to the LAN IP address of the DC. For example:
127.0.0.1 localhost
10.99.0.1 DC1.samdom.example.com DC1
10.99.0.1 DC1.samdom.example.com DC1
:The host name and FQDN must not resolve to the <code>127.0.0.1</code> IP address or any other IP address than the one used on the LAN interface of the DC.
: Ensure that your DC hostname resolves to its LAN IP and not to 127.0.0.1!


* Remove any existing <code>smb.conf</code> file. To list the path to the file:
* Remove a previous installation of Samba, if existing on that host. If upgrading from an Samba NT4 domain to Samba AD, only keep your previous smb.conf and the databases.


# smbd -b | grep "CONFIGFILE"
CONFIGFILE: /usr/local/samba/etc/samba/smb.conf


==== Only Applicable if Samba was Previously Installed ====
* If you previously ran a Samba installation on this host:
:


:* Remove all Samba database files, such as <code>*.tdb</code> and <code>*.ldb</code> files. To list the folders containing Samba databases:


# smbd -b | egrep "LOCKDIR|STATEDIR|CACHEDIR|PRIVATE_DIR"
LOCKDIR: /usr/local/samba/var/lock/
STATEDIR: /usr/local/samba/var/locks/
CACHEDIR: /usr/local/samba/var/cache/
PRIVATE_DIR: /usr/local/samba/private/


: Starting with a clean environment helps to prevent confusion and ensures that no files from any previous Samba installation will be mixed with your new domain DC installation.
= Installation =


Before you start, check the [[Operating system requirements|Operating System requirements]] for dependencies.


= Installing Samba =
You have the following options to install Samba:


* [[Build_Samba_from_source|Build Samba]] yourself


{{:Installing_Samba}}
* Install [http://www.enterprisesamba.com/samba/ SerNet Enterprise Samba] packages


* Install [[Distribution_specific_package_installation|distribution specific packages]]
: Make sure, that you use a recent Samba and note, that not all distributions currently ship Samba packages, with Active Directory Domain Controller capabilities. One of the reasons is, that some distributions are based on MIT Kerberos, while Samba (currently) only supports Heimdal Kerberos. E. g. Red Hat operating systems (RHEL, CentOS, Fedora, etc.) are affected. In this case, choose one of the other install options.




= Provisioning a Samba Active Directory =


{{Imbox
== Paths ==
| type = note
| text = The AD provisioning requires root permissions to create files and set permissions.
}}


The Samba AD provisioning process creates the AD databases and adds initial records, such as the domain administrator account and required DNS entries. Samba comes with a built in command lined tool called <code>samba-tool</code> which can be used to automatically configure your <code>smb.conf</code> when ran in interactive mode.
You should consider putting the directories "/usr/local/samba/bin/" and "/usr/local/samba/sbin/" at the beginning of your $PATH variable:


If you are migrating a Samba NT4 domain to AD, skip this step and run the Samba classic upgrade. For details, see [[Migrating_a_Samba_NT4_Domain_to_Samba_AD_(Classic_Upgrade)|Migrating a Samba NT4 Domain to Samba AD (Classic Upgrade)]].
export PATH=/usr/local/samba/bin/:/usr/local/samba/sbin/:$PATH


To permanently add this to your system or user configuration, see your distributions documentation.


The <code>samba-tool domain provision</code> command provides several parameters to use with the interactive and non-interactive setup. For details, see:


# samba-tool domain provision --help




{{Imbox
| type = note
| text = When provisioning a new AD, it is recommended to enable the NIS extensions by passing the <code>--use-rfc2307</code> parameter to the <code>samba-tool domain provision</code> command. There are no disadvantages to enabling the NIS extensions, but enabling them in an existing domain requires manually extending the AD schema. For further details about Unix attributes in AD, see:
* [[Setting_up_RFC2307_in_AD|Setting up RFC2307 in AD]]
* [[Idmap_config_ad|idmap config = ad]]
}}


= Provisioning the Samba Active Directory =


'''''Migration of a Samba NT4 domain:''' If you plan to migrate an existing Samba NT4 domain to Samba AD, you do not manually provision the domain. The migration is done by the classicupgrade process. Skip this section and follow [[Migrating_a_Samba_NT4_domain_to_a_Samba_AD_domain_(classic_upgrade)|Migrating a Samba NT4 domain to a Samba AD domain (classic upgrade)]]. Come back afterwards and continue with [[#Testing_your_Samba_Domain_Controller|Testing your Samba Domain Controller]].''


==== Parameter Reference ====


Set the following parameters during the provisioning:
When Samba sets up the first Domain Controller in a Domain, the provisioning creates an initial Active Directory database. This must be done with root privileges, to be able to write to the installation directory and set the correct permissions on files and folders.


{| class="wikitable"
!Interactive Mode Setting
!Non-interactive Mode Parameter
!Explanation
|-
|<code>--use-rfc2307</code>
|<code>--use-rfc2307</code>
|Enables the NIS extensions required for the ADUC Unix Attributes tab.
|-
|<code>Realm</code>
|<code>--realm</code>
|Kerberos realm. The uppercase version of the AD DNS domain. For example: <code>SAMDOM.EXAMPLE.COM</code>.
|-
|<code>Domain</code>
|<code>--domain</code>
|NetBIOS domain name (Workgroup). This can be anything, but it must be one word, not longer than 15 characters and not containing a dot. It is recommended to use the first part of the AD DNS domain. For example: <code>samdom</code>. Do not use the computers short hostname.
|-
|<code>Server Role</code>
|<code>--server-role</code>
|Installs the domain controller <code>DC</code> role.
|-
|<code>DNS backend</code>
|<code>--dns-backend</code>
|Sets the DNS back end. The first DC in an AD must be installed using a DNS back end. Note that the <code>BIND9_FLATFILE</code> is not supported and will be removed in a future Samba version.
|-
|<code>DNS forwarder IP address</code>
|not available
|This setting is only available when using the <code>SAMBA_INTERNAL</code> DNS back end. For details, see [[Samba_Internal_DNS_Back_End#Setting_up_a_DNS_Forwarder|Setting up a DNS Forwarder]].
|-
|<code>Administrator password</code>
|<code>--adminpass</code>
|Sets the domain administrator password. If the password does not match the complexity requirements, the provisioning fails. For details, see [https://technet.microsoft.com/en-us/library/cc786468%28v=ws.10%29.aspx Microsoft TechNet: Passwords must meet complexity requirements].
|}

Other parameters frequently used with the <code>samba-tool domain provision</code> command:
* <code>--option="interfaces=lo eth0" --option="bind interfaces only=yes"</code>: If your server has multiple network interfaces, use these options to bind Samba to the specified interfaces. This enables the <code>samba-tool</code> command to register the correct LAN IP address in the directory during the join.


{{Imbox
| type = important
| text = do NOT use <code>NONE</code> as the DNS backend, it is not supported and will be removed in a future Samba version.
}}

{{Imbox
| type = important
| text = If using Bind as the DNS backend, do NOT use <code>BIND9_FLATFILE</code>, it is not supported and will be removed in a future Samba version.
}}

{{Imbox
| type = important
| text = Once you have provisioned the first DC in an AD domain, do not provision any further DCs in the same domain, [[Joining_a_Samba_DC_to_an_Existing_Active_Directory|Join]] any further DCs.
}}


First make yourself familiar with the possible parameters and options of the provisioning:


# samba-tool domain provision --help


== Provisioning Samba AD in Interactive Mode ==


As mentioned above, when run as root, <code>samba-tool</code> will automatically configure your <code>smb.conf</code> to build a domain controller. Interactive Mode will not automatically enable Group Policy support. However this can be added in afterwards by manually editing <code>smb.conf</code>.
If your Domain Controller has multiple network interfaces, the following two "samba-tool" options are required, to prevent that tool to auto-choose one of the IPv4/IPv6 addresses of the interfaces. Furthermore it is necessary to bind Samba to the desired interface.


{{Imbox
# samba-tool domain provision ..... --option="interfaces=lo eth0" --option="bind interfaces only=yes"
| type = note
| text = When following the instructions below, it may be helpful to have the [[Group_Policy#Winbind|Group Policy]] page open in a separate browser tab or window.
}}


{{Imbox
| type = warning
| text = The installation of Samba will create a <code>smb.conf</code> file that must be discarded prior to running the Provisioning Tool in Interactive mode, or else it will fail. On most Linux distributions this can be done by running:
# mv /etc/samba/smb.conf /etc/samba/smb.conf.initial
}}


With the existing <code>smb.conf</code> file removed, provision a Samba AD interactively by running:
Interactively provision a new domain (parameter explanation below):


# samba-tool domain provision --use-rfc2307 --interactive
# samba-tool domain provision --use-rfc2307 --interactive
Line 128: Line 232:
DOMAIN SID: S-1-5-21-2614513918-2685075268-614796884
DOMAIN SID: S-1-5-21-2614513918-2685075268-614796884


{{Imbox
| type = note
| text = The interactive provisioning mode supports passing further parameters to the <code>samba-tool domain provision</code> command. This enables you to modify parameters that are not part of the interactive setup.
}}


== Provisioning Samba AD in Non-interactive Mode ==
<u>Parameter explanations:</u>


For example, to provision a Samba AD non-interactively with the following settings:
* Server role: <code>dc</code>
* NIS extensions enabled
* Internal DNS back end
* Kerberos realm and AD DNS zone: <code>samdom.example.com</code>
* NetBIOS domain name: <code>SAMDOM</code>
* Domain administrator password: <code>Passw0rd</code>


# samba-tool domain provision --server-role=dc --use-rfc2307 --dns-backend=SAMBA_INTERNAL --realm=SAMDOM.EXAMPLE.COM --domain=SAMDOM --adminpass=Passw0rd
<u>--use-rfc2307:</u> Enables NIS extensions. They allow a central management of Unix attributes (UIDs, shells, GIDs, etc.) inside Active Directory. It is recommended to always enable this feature during the provisioning. There are no disadvantages by not using it, but you may find yourself later in a situation where the central management of Unix account/group information becomes a requirement. Enabling it afterwards requires additional work like a manual AD schema extension. For further information about RFC2307, see [[General_information_on_RFC2307|General information on RFC2307]] and [[Setting_up_RFC2307_in_AD|Setting up RFC2307 in AD]].




<u>--interactive:</u> Use interactive provisioning. The defaults are the values in the squared brackets, they will be used if no other input is made.




<u>Realm:</u> Kerberos Realm and AD DNS domain written in upper case. You should always use a subdomain of your domain name (e. g. samdom.example.com). Never use your domain name (example.com) for your Active Directory DNS domain. This prevent you accessing accessing servers using that name, like web server, because the domain is resolved to the IP(s) of your Domain Controller(s) instead! See the [[Active_Directory_Naming_FAQ|Active Directory Naming FAQ]] for further information and help.


= Setting up the AD DNS back end =


Skip this step if you provisioned the DC using the <code>SAMBA_INTERNAL</code> DNS back end.
<u>Domain:</u> NT4 NetBIOS domain name in upper case used by AD for compatibility reasons. Maximum name length: 15 characters. Usually - and that's what we recommend - this is the first part of the AD DNS name. In any case if using something different, make sure, that it maches the [https://support.microsoft.com/en-us/kb/909264 naming conventions in Active Directory (section "NetBIOS domain names")]. Please note, that even if some punctuation marks like periods are allowed, can cause trouble in some situations and should be avoided! See the [[Active_Directory_Naming_FAQ|Active Directory Naming FAQ]] for further information and help.


* Set up the BIND DNS server and the <code>BIND9_DLZ</code> module. For details, see [[Setting_up_a_BIND_DNS_Server|Setting up a BIND DNS Server]].


* Start the BIND DNS server. For example:
<u>Server Role:</u> 'dc' for Domain Controller.
# systemctl start named
: For details how to start services, see you distribution's documentation.




<u>DNS backend:</u> Supported DNS backends are the [[Samba_Internal_DNS|Samba internal DNS server]] and [[Configure_BIND_as_backend_for_Samba_AD|BIND9_DLZ]]. We used the default - the internal DNS - in our above example. It is the best choice if you're not having complex DNS requirements. See [[DNS#Which_DNS_backend_should_I_choose.3F|Which DNS backend should I choose?]] for a comparison and suggestions. If you have chosen BIND9_DLZ as backend, you must setup and configure BIND, before first starting your Domain Controller. See [[Configure_BIND_as_backend_for_Samba_AD|Configure BIND as backend for Samba AD]] for further setup information. If you later find out that your DNS backend choice doesn't fit your needs, you can [[Changing_the_DNS_backend|change it afterwards]]. Don't use BIND9_FLATFILE as DNS backend. It isn't documented and not supported! See that AD heavily relies on DNS, the first DC in an AD must act as a DNS server, so you can't choose NONE here.




= Configuring the DNS Resolver =
<u>DNS forwarder IP address:</u> You are only prompted for this information, if you choose the Samba internal DNS as the backend. It defines the IP address of one DNS server, to which DNS queries should be forwarded, when your DNS server isn't authoritative for a zone. Commonly it is your providers DNS server IP address.


Domain members in an AD use DNS to locate services, such as LDAP and Kerberos. For that, they need to use a DNS server that is able to resolve the AD DNS zone.


On your DC, set the AD DNS domain in the <code>search</code> and the IP of your DC in the <code>nameserver</code> parameter of the <code>/etc/resolv.conf</code> file. For example:
<u>Administrator password:</u> The Domain Administrators password. It must meet the complexity requirements (see https://technet.microsoft.com/en-us/library/cc786468%28v=ws.10%29.aspx):
* At least 8 characters
* Containing at least three of the following five character groups
** Uppercase characters of European languages (A through Z, with diacritic marks, Greek and Cyrillic characters)
** Lowercase characters of European languages (a through z, sharp-s, with diacritic marks, Greek and Cyrillic characters)
** Base 10 digits (0 through 9)
** Nonalphanumeric characters: ~!@#$%^&*_-+=`|\(){}[]:;"'<>,.?/
** Any Unicode character that is categorized as an alphabetic character but is not uppercase or lowercase. This includes Unicode characters from Asian languages.
:If the password doesn't fulfil the complexity requirements, the provisioning will fail and you will have to start over (remove the generated new "smb.conf" in that case).


search samdom.example.com
nameserver 10.99.0.1








= Testing your Samba Domain Controller =


= Configuring Kerberos =
'''Note: If you are running any "smbd", "nmbd" or "winbindd" processes from previous installations, they need to be stopped before starting "samba" from your new DC installation!'''


In an AD, Kerberos is used to authenticate users, machines, and services.


During the provisioning, Samba created a Kerberos configuration file for your DC. Copy this file to your operating system's Kerberos configuration. For instance, if you built Samba yourself:
To start the Samba Active Directory Domain Controller in „standard“ mode, which is suitable for production use, run

# cp /usr/local/samba/private/krb5.conf /etc/krb5.conf

Your <code>krb5.conf</code> path probably will be different, always use the path in the provision output. However, wherever Samba creates the <code>krb5.conf</code>, you need to copy it to <code>/etc/krb5.conf</code>.


{{Imbox
| type = important
| text = Do not create a symbolic link to the the generated <code>krb5.conf</code> file. In Samba 4.7 and later, the <code>/usr/local/samba/private/</code> directory is no longer accessible by other users than the <code>root</code> user. If the file is a symbolic link, other users are not able to read the file and, for example, dynamic DNS updates fail if you use the <code>BIND_DLZ</code> DNS back end.
}}

The pre-created Kerberos configuration uses DNS service (SRV) resource records to locate the KDC.





= Testing your Samba AD DC =

To start the <code>samba</code> service manually, enter:


# samba
# samba

Samba does not provide System V init scripts, <code>systemd</code>, <code>upstart</code>, or other services configuration files.
* If you installed Samba using packages, use the script or service configuration file included in the package to start Samba.
* If you built Samba, see [[Managing_the_Samba_AD_DC_Service|Managing the Samba AD DC Service]].




= Create a reverse zone =

You can optionally add a reverse lookup zone.

# samba-tool dns zonecreate <Your-AD-DNS-Server-IP-or-hostname> 0.99.10.in-addr.arpa -U Administrator
Password for [administrator@SAMDOM.EXAMPLE.COM]:
Zone 0.99.10.in-addr.arpa created successfully

If you need more than one reverse zone (multiple subnets), just run the above command again but with the data for the other subnet.

The reverse zone is directly live without restarting Samba or BIND.

{{Imbox
| type = note
| text = You must start the Samba AD DC before you can add a reverse zone.
}}


Now that you have created a reversezone, it would be a good time to create the <code>PTR</code> (reverse) dns record for the new DC.

For a DC with the FQDN of <code>dc1.samdom.example.com</code> and the ipaddress of <code>10.99.0.1</code>, to add a record to the <code>0.99.10.in-addr.arpa</code>, you would run a command like this:

# samba-tool dns add <Your-AD-DNS-Server-IP-or-hostname> 0.99.10.in-addr.arpa 1 PTR dc1.samdom.example.com -U Administrator
Password for [administrator@SAMDOM.EXAMPLE.COM]:
Record added successfully

{{Imbox
| type = note
| text = The reverse records are not added automatically, you must add them manually, or set Windows computers to add them when updating their dns records.
}}







== Verifying the File Server (Optional)==
Samba doesn't yet have init scripts included. You can find examples on the [[Samba4/InitScript|Samba Init-Script]] page.


To list all shares provided by the DC:


Before Samba 4.11.0:
Run "smbclient", to check if Samba provides the AD DC default shares "netlogon" and "sysvol", that were created in your "smb.conf" during provisioning/upgrading:


$ smbclient -L localhost -U%
$ smbclient -L localhost -N
Anonymous login successful
Domain=[SAMDOM] OS=[Unix] Server=[Samba 4.x.y]
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
Sharename Type Comment
Sharename Type Comment
Line 189: Line 363:
netlogon Disk
netlogon Disk
sysvol Disk
sysvol Disk
IPC$ IPC IPC Service (Samba 4.x.y)
IPC$ IPC IPC Service (Samba x.y.z)
Domain=[SAMDOM] OS=[Unix] Server=[Samba 4.x.y]
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
Server Comment
Server Comment
Line 198: Line 372:
--------- -------
--------- -------


From Samba 4.11.0:


smbclient -L localhost -N
To test that authentication is working, you should try to connect to the „netlogon“ share, using the Domain Administrator account, that was created during provisioning/upgrading:
Anonymous login successful

$ smbclient //localhost/netlogon -UAdministrator -c 'ls'
Enter Administrator's password: Passw0rd
Domain=[SAMDOM] OS=[Unix] Server=[Samba 4.x.y]
. D 0 Sat Jul 5 08:40:00 2015
.. D 0 Sat Jul 5 08:40:00 2015
49386 blocks of size 524288. 42093 blocks available
Sharename Type Comment
--------- ---- -------
sysvol Disk
netlogon Disk
IPC$ IPC IPC Service (Samba 4.12.6-Debian)
SMB1 disabled -- no workgroup available




{{Imbox
If any of the connection tests fail, check out the [[Samba_AD_DC_Troubleshooting|Samba AD DC Troubleshooting]] page.
| type = note
| text = The <code>netlogon</code> and <code>sysvol</code> shares were auto-created during the provisioning and must exist on a DC.
}}


To verify authentication, connect to the <code>netlogon</code> share using the domain administrator account:


$ smbclient //localhost/netlogon -UAdministrator -c 'ls'
Enter Administrator's password:
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
. D 0 Tue Nov 1 08:40:00 2016
.. D 0 Tue Nov 1 08:40:00 2016
49386 blocks of size 524288. 42093 blocks available


If one or more tests fail, see [[#Troubleshooting|Troubleshooting]].




= Configure DNS =


== Verifying DNS (Optional)==
A working DNS is essential for the correct operation of an Active Directory! E. g. without the right DNS entries, Kerberos won't work, which in turn means that many of the basic features won't work. It is worth spending some extra time ensuring your DNS setup is correct, because debugging problems caused by incorrect DNS configuration, can take a lot of time later.



== Configure /etc/resolv.conf ==

Your Domain Controller requires a name server that is able to resolve queries to Active Directory zones. Becasue this is your first Domain Controller in your AD forest, use the DCs IP and domain name in your /etc/resolv.conf:

domain samdom.example.com
nameserver 10.99.0.1


To verify that your AD DNS configuration works correctly, query some DNS records:


* The tcp-based <code>_ldap</code> SRV record in the domain:

== Testing DNS ==

To test that DNS is working properly, run the following commands and compare the output to what is shown:


$ host -t SRV _ldap._tcp.samdom.example.com.
$ host -t SRV _ldap._tcp.samdom.example.com.
_ldap._tcp.samdom.example.com has SRV record 0 100 389 dc1.samdom.example.com.
_ldap._tcp.samdom.example.com has SRV record 0 100 389 dc1.samdom.example.com.

* The udp-based <code>_kerberos</code> SRV resource record in the domain:


$ host -t SRV _kerberos._udp.samdom.example.com.
$ host -t SRV _kerberos._udp.samdom.example.com.
_kerberos._udp.samdom.example.com has SRV record 0 100 88 dc1.samdom.example.com.
_kerberos._udp.samdom.example.com has SRV record 0 100 88 dc1.samdom.example.com.

* The A record of the domain controller:


$ host -t A dc1.samdom.example.com.
$ host -t A dc1.samdom.example.com.
dc1.samdom.example.com has address 10.99.0.1
dc1.samdom.example.com has address 10.99.0.1


If you receive any errors, check your system logs to locate the problem.
* If you have created a reverse zone, the PTR record of the domain controller:


$ host -t PTR 10.99.0.1
1.0.99.10.in-addr.arpa domain name pointer dc1.samdom.example.com.


If one or more tests fail, see [[#Troubleshooting|Troubleshooting]].






= Configure Kerberos =
== Verifying Kerberos (Optional) ==


This is not explicitly required, but it is a good idea to verify that your Domain Controller's authentication mechanisms are operating as intended. To test this, login by requesting a Kerberos ticket for the Domain Administrator account:
== Configure /etc/krb5.conf ==


$ kinit administrator
Kerberos is an important part of Active Directory. Typically the configuration is done in /etc/krb5.conf. During provisioning, a working sample configuration will be created. You can replace your krb5.conf file with the sample by copying or creating a symlink:
Password for administrator@SAMDOM.EXAMPLE.COM:


: {{Imbox
# ln -sf /usr/local/samba/private/krb5.conf /etc/krb5.conf
| type = note
| text = If you do not pass the principal in the <code>user@REALM</code> format to the <code>kinit</code> command, the Kerberos realm is automatically appended.<br />Always enter the Kerberos realm in uppercase.
}}


* List the cached Kerberos tickets:


$ klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: administrator@SAMDOM.EXAMPLE.COM
Valid starting Expires Service principal
01.11.2016 08:45:00 12.11.2016 18:45:00 krbtgt/SAMDOM.EXAMPLE.COM@SAMDOM.EXAMPLE.COM
renew until 02.11.2016 08:44:59


If one or more tests fail, see [[#Troubleshooting|Troubleshooting]].
== Testing Kerberos ==


Use "kinit" to obtain a Kerberos ticket:


# kinit administrator@SAMDOM.EXAMPLE.COM
Password for administrator@SAMDOM.EXAMPLE.COM: Passw0rd


'''''Note:''' You must always specify your realm in uppercase letters!''


Depending on your distribution, "kinit" may just return you to a prompt when successful. To verify that Kerberos is working and that you had received a ticket, run:


= Configuring Time Synchronization (Optional Depending on Use-Case)=
# klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: administrator@SAMDOM.EXAMPLE.COM
Valid starting Expires Service principal
08.09.2015 14:27:45 09.09.2015 00:27:45 krbtgt/SAMDOM.EXAMPLE.COM@SAMDOM.EXAMPLE.COM
renew until 09.09.2015 14:27:42


Kerberos requires synchronized time on all domain members. For further details and how to set up the <code>ntpd</code> or <code>chrony</code> service, see [[Time_Synchronisation|Time Synchronization]]. However if Samba is being used as a domain controller to administer Group Policy, it is possible to define a Group Policy Object that synchronizes workstations with <code>time.windows.com</code> post installation which simplifies this






= Using the Domain Controller as a File Server (Optional) =


{{Imbox
= Configure NTP =
| type = warning
| text = Do not use an AD DC as a fileserver if you have multiple DC's. You should only use a DC as a fileserver, if it is the only Samba instance running in a domain. If you have multiple DC's, you should also set up Unix domain members and use them as fileservers. You should be aware that it is problematic to use a DC as a fileserver and can cause strange errors.
}}


Active Directory requires an accurate time synchronization between all participant machines for Kerberos to work properly. It's highly recommended to use NTP or another form of time synchronization on your Domain Controller! The [[Time_syncronisation|Time synchronisation]] documentation will provide all neccessary information, to configure NTP on an AD Domain Controller.


While the Samba AD DC is able to provide file shares like all other installation modes, the Samba team does not recommend using a DC as a file server for the following reasons:


* For anything but the smallest organizations, having more than one DC is a really good backup measure, and makes upgrades safer
* It encourages upgrades of the DC to also be upgrades of the host OS every year or two, because there isn't complex data to transition or other services involved.
* This means upgrades can be done by installing fresh, and replicating in the changes, which is better tested in Samba, gains new features and avoids a number of lingering data corruption risks.
* The DC and file-server have different points at which an organization would wish to upgrade. The needs for new features on the DC and file server come at different times. Currently the AD DC is evolving rapidly to gain features, whereas the fileserver, after over 20 years, is quite rightly more conservative.
* mandatory smb signing is enforced on the DC.




If you do decide to use the Samba DC as a fileserver, please consider running a VM, on the DC, containing a separate Samba Unix domain member and use this instead.


If you must use the Samba DC as a fileserver, you should be aware that the auto-enabled <code>acl_xattr</code> virtual file system (VFS) object enables you to only configure shares with Windows access control lists (ACL). Using POSIX ACLs with shares on a Samba DC does not work.
= Troubleshooting =


You should be aware that if wish to use a vfs object on a DC share e.g. recycle, you must not just set <code>vfs objects = recycle</code> in the share. Doing this will turn off the default vfs objects <code>dfs_samba4</code> and <code>acl_xattr</code>. You must set <code>vfs objects = dfs_samba4 acl_xattr recycle</code>.
If you encounter any problems when using this documentation, see the [[Samba_AD_DC_Troubleshooting|Samba AD DC Troubleshooting]] page.


To provide network shares with the full capabilities of Samba, set up a Samba domain member with file shares. For details, see:
* [[Setting_up_Samba_as_a_Domain_Member|Setting up Samba as a Domain Member]]
* [[Samba_File_Serving|Samba File Serving]]




If you only have a small domain (small office, home network) and do not want to follow the Samba team's recommendation and use the DC additionally as a file server, configure Winbindd before you start setting up shares. For details, see [[Configuring_Winbindd_on_a_Samba_AD_DC|Configuring Winbindd on a Samba AD DC]].




{{Imbox
= Further documentation =
| type = warning
| text = If you do use an AD DC as a fileserver, you must be aware that it can be problematic and can cause strange errors.
}}


{{Imbox
The Samba Wiki provides a lot of useful [[User_Documentation|documentation]] on administering your DC, ([[Backup and restore an Samba AD DC|Backup and restore an Samba AD DC]], [[Shares_with_Windows_ACLs|Setup shares with Windows ACLs]], etc.) and daily work ([[Joining_a_Windows_client_to_a_domain|Joining a Windows client to a Domain]], [[Installing RSAT|Installing RSAT on Windows for AD Management]], etc.).
| type = warning
| text = If you do use an AD DC as a fileserver, do not add any of the 'idmap config' lines used on a Unix domain member. They will not work and will cause problems.
}}

{{Imbox
| type = warning
| text = If you do use an AD DC as a fileserver, You must set the permissions from Windows, do not attempt to use any of the old methods (force user etc) . They will not work correctly and will cause problems.
}}

= Troubleshooting =


For further details, see [[Samba_AD_DC_Troubleshooting|Samba AD DC Troubleshooting]].
See the [[User_Documentation|Samba user documentation]] for a great overview.




Line 309: Line 520:




= Further Samba-related Documentation =
= Report your success/failure! =


See [[User_Documentation|User Documentation]].
We would encourage you to report your successes and failures to the Samba mailing list on https://lists.samba.org/mailman/listinfo/samba.


Suggestions on improving the documentation has the same importance as reporting [https://bugzilla.samba.org/ Bugs] and complications.




Line 319: Line 529:


----
----
[[Category:Configuration]]
[[Category:Domain Control]]
[[Category:Active Directory]]
[[Category:Active Directory]]
[[Category:Domain Controller]]
[[Category:Installation]]

Latest revision as of 12:03, 30 November 2023

Introduction

Starting from version 4.0 (released in 2012,) Samba is able to serve as an Active Directory (AD) domain controller (DC). Samba operates at the forest functional level of Windows Server 2008 R2 which is more than sufficient to manage sophisticated enterprises that use Windows 10/11 with strict compliance requirements (including NIST 800-171.)

If you are installing Samba in a production environment, it is recommended to run two or more DCs for failover reasons, more detail on the provisioning of a failover DC can be found elsewhere on the wiki. This documentation describes how to set up Samba as the first DC to build a new AD forest. Additionally, use this documentation if you are migrating a Samba NT4 domain to Samba AD. To join Samba as an additional DC to an existing AD forest, see Joining a Samba DC to an Existing Active Directory.

Samba as an AD DC only supports:

Samba provides experimental support for the MIT Kerberos KDC provided by your operating system if you run Samba 4.7 or later and has been built using the --with-system-mitkrb5 option. In other cases Samba uses the Heimdal KDC included in Samba. For further details about Samba using the MIT KDC, and why it is experimental see Running a Samba AD DC with MIT Kerberos KDC.
  • Hosting and Administering of Group Policy Objects to be used for enterprise fleet management

This tutorial assumes that this is a fresh installation of Samba on a fresh operating system installation. It is important to note that there is a distinction between installing of Samba and Provisioning of Samba. In general, the entire process of setting up a Samba domain controller consists of 5 steps which are relatively straight forward. These steps are as follows:

  1. Installation of Samba and associated packages
  2. Deletion of pre-configured Samba and Kerberos placeholder configuration files
  3. Provisioning of Samba using the automatic provisioning tool
  4. Editing of the smb.conf as needed (enabling of Group Policy and/or other features as needed) see Group Policy for more information
  5. Any environmental configuration based on Unix/Linux Distribution

This page covers a lot of ground for Samba installations on both Unix and Linux systems. The installation process varies slightly based on environment, so expect to follow the linked web pages in multiple tabs throughout this read. For the remainder of this tutorial the following example information is used:

  • Hostname = DC1
  • DC local IP Address = 10.99.0.1
  • Authentication Domain = SAMDOM.EXAMPLE.COM
  • Top level Domain = EXAMPLE.COM

Preparing the Installation

Fresh Installation

  • Select a DNS domain for your AD forest. It is not recommended to use the top level domain for your organization. This is because the domain used during the installation of Samba will resolve to the domain controller. For Example: If your organization used EXAMPLE.COM as their domain and this was used during the Samba installation process, then the public facing website would no longer be acceptable (assuming the publicly accessible website was not running on the DC, which it shouldn't!) It would be wise to define a subdomain for your Domain Controller to reside in. In this tutorial SAMDOM.EXAMPLE.COM is used, however in a lab environment it is not necessary to own a publicly accessible domain and .INTERNAL could hypothetically be used. The name will also be used as the AD Kerberos realm.
For additional information, see Active Directory Naming FAQ.
  • Select a host name for your AD DC which consists of less than 15 characters (netbios limitation.) A fantastic hostname is DC1
Do not use NT4-only terms as host name, such as PDC or BDC. These modes do not exist in an AD and cause confusion.
  • Set a static IP address on the DC and make the associated reservation on your router. Important: The Samba domain controller will become your DNS resolver for all domain-joined workstations. As a result it may be required to assign this IP address outside of your DHCP pool
  • Disable tools, such as resolvconf, that automatically update your /etc/resolv.conf DNS resolver configuration file. AD DCs and domain members must use an DNS server that is able to resolve the AD DNS zones. (More information on this on the Distribution Specific Package Installation page)
  • Verify that the /etc/hosts file on the DC correctly resolves the fully-qualified domain name (FQDN) and short host name to the LAN IP address of the DC. For example:
127.0.0.1     localhost
10.99.0.1     DC1.samdom.example.com     DC1
The host name and FQDN must not resolve to the 127.0.0.1 IP address or any other IP address than the one used on the LAN interface of the DC.
  • Remove any existing smb.conf file. To list the path to the file:
# smbd -b | grep "CONFIGFILE"
   CONFIGFILE: /usr/local/samba/etc/samba/smb.conf

Only Applicable if Samba was Previously Installed

  • If you previously ran a Samba installation on this host:
  • Remove all Samba database files, such as *.tdb and *.ldb files. To list the folders containing Samba databases:
# smbd -b | egrep "LOCKDIR|STATEDIR|CACHEDIR|PRIVATE_DIR"
  LOCKDIR: /usr/local/samba/var/lock/
  STATEDIR: /usr/local/samba/var/locks/
  CACHEDIR: /usr/local/samba/var/cache/
  PRIVATE_DIR: /usr/local/samba/private/
Starting with a clean environment helps to prevent confusion and ensures that no files from any previous Samba installation will be mixed with your new domain DC installation.


Installing Samba



Provisioning a Samba Active Directory

The Samba AD provisioning process creates the AD databases and adds initial records, such as the domain administrator account and required DNS entries. Samba comes with a built in command lined tool called samba-tool which can be used to automatically configure your smb.conf when ran in interactive mode.

If you are migrating a Samba NT4 domain to AD, skip this step and run the Samba classic upgrade. For details, see Migrating a Samba NT4 Domain to Samba AD (Classic Upgrade).


The samba-tool domain provision command provides several parameters to use with the interactive and non-interactive setup. For details, see:

# samba-tool domain provision --help



Parameter Reference

Set the following parameters during the provisioning:

Interactive Mode Setting Non-interactive Mode Parameter Explanation
--use-rfc2307 --use-rfc2307 Enables the NIS extensions required for the ADUC Unix Attributes tab.
Realm --realm Kerberos realm. The uppercase version of the AD DNS domain. For example: SAMDOM.EXAMPLE.COM.
Domain --domain NetBIOS domain name (Workgroup). This can be anything, but it must be one word, not longer than 15 characters and not containing a dot. It is recommended to use the first part of the AD DNS domain. For example: samdom. Do not use the computers short hostname.
Server Role --server-role Installs the domain controller DC role.
DNS backend --dns-backend Sets the DNS back end. The first DC in an AD must be installed using a DNS back end. Note that the BIND9_FLATFILE is not supported and will be removed in a future Samba version.
DNS forwarder IP address not available This setting is only available when using the SAMBA_INTERNAL DNS back end. For details, see Setting up a DNS Forwarder.
Administrator password --adminpass Sets the domain administrator password. If the password does not match the complexity requirements, the provisioning fails. For details, see Microsoft TechNet: Passwords must meet complexity requirements.

Other parameters frequently used with the samba-tool domain provision command:

  • --option="interfaces=lo eth0" --option="bind interfaces only=yes": If your server has multiple network interfaces, use these options to bind Samba to the specified interfaces. This enables the samba-tool command to register the correct LAN IP address in the directory during the join.



Provisioning Samba AD in Interactive Mode

As mentioned above, when run as root, samba-tool will automatically configure your smb.conf to build a domain controller. Interactive Mode will not automatically enable Group Policy support. However this can be added in afterwards by manually editing smb.conf.

With the existing smb.conf file removed, provision a Samba AD interactively by running:

# samba-tool domain provision --use-rfc2307 --interactive
Realm [SAMDOM.EXAMPLE.COM]: SAMDOM.EXAMPLE.COM
 Domain [SAMDOM]: SAMDOM
 Server Role (dc, member, standalone) [dc]: dc
 DNS backend (SAMBA_INTERNAL, BIND9_FLATFILE, BIND9_DLZ, NONE) [SAMBA_INTERNAL]: SAMBA_INTERNAL
 DNS forwarder IP address (write 'none' to disable forwarding) [10.99.0.1]: 8.8.8.8
Administrator password: Passw0rd
Retype password: Passw0rd
Looking up IPv4 addresses
Looking up IPv6 addresses
No IPv6 address will be assigned
Setting up share.ldb
Setting up secrets.ldb
Setting up the registry
Setting up the privileges database
Setting up idmap db
Setting up SAM db
Setting up sam.ldb partitions and settings
Setting up sam.ldb rootDSE
Pre-loading the Samba 4 and AD schema
Adding DomainDN: DC=samdom,DC=example,DC=com
Adding configuration container
Setting up sam.ldb schema
Setting up sam.ldb configuration data
Setting up display specifiers
Modifying display specifiers
Adding users container                                                                                                                                                                                        
Modifying users container                                                                                                                                                                                     
Adding computers container                                                                                                                                                                                    
Modifying computers container                                                                                                                                                                                 
Setting up sam.ldb data                                                                                                                                                                                       
Setting up well known security principals                                                                                                                                                                     
Setting up sam.ldb users and groups                                                                                                                                                                           
Setting up self join                                                                                                                                                                                          
Adding DNS accounts                                                                                                                                                                                           
Creating CN=MicrosoftDNS,CN=System,DC=samdom,DC=example,DC=com                                                                                                                                                
Creating DomainDnsZones and ForestDnsZones partitions                                                                                                                                                         
Populating DomainDnsZones and ForestDnsZones partitions                                                                                                                                                       
Setting up sam.ldb rootDSE marking as synchronized                                                                                                                                                            
Fixing provision GUIDs                                                                                                                                                                                        
A Kerberos configuration suitable for Samba 4 has been generated at /usr/local/samba/private/krb5.conf                                                                                                        
Setting up fake yp server settings                                                                                                                                                                            
Once the above files are installed, your Samba4 server will be ready to use                                                                                                                                   
Server Role:           active directory domain controller                                                                                                                                                     
Hostname:              DC1                                                                                                                                                                                    
NetBIOS Domain:        SAMDOM                                                                                                                                                                                 
DNS Domain:            samdom.example.com                                                                                                                                                                     
DOMAIN SID:            S-1-5-21-2614513918-2685075268-614796884

Provisioning Samba AD in Non-interactive Mode

For example, to provision a Samba AD non-interactively with the following settings:

  • Server role: dc
  • NIS extensions enabled
  • Internal DNS back end
  • Kerberos realm and AD DNS zone: samdom.example.com
  • NetBIOS domain name: SAMDOM
  • Domain administrator password: Passw0rd
# samba-tool domain provision --server-role=dc --use-rfc2307 --dns-backend=SAMBA_INTERNAL --realm=SAMDOM.EXAMPLE.COM --domain=SAMDOM --adminpass=Passw0rd



Setting up the AD DNS back end

Skip this step if you provisioned the DC using the SAMBA_INTERNAL DNS back end.

  • Start the BIND DNS server. For example:
# systemctl start named
For details how to start services, see you distribution's documentation.



Configuring the DNS Resolver

Domain members in an AD use DNS to locate services, such as LDAP and Kerberos. For that, they need to use a DNS server that is able to resolve the AD DNS zone.

On your DC, set the AD DNS domain in the search and the IP of your DC in the nameserver parameter of the /etc/resolv.conf file. For example:

search samdom.example.com
nameserver 10.99.0.1



Configuring Kerberos

In an AD, Kerberos is used to authenticate users, machines, and services.

During the provisioning, Samba created a Kerberos configuration file for your DC. Copy this file to your operating system's Kerberos configuration. For instance, if you built Samba yourself:

# cp /usr/local/samba/private/krb5.conf /etc/krb5.conf

Your krb5.conf path probably will be different, always use the path in the provision output. However, wherever Samba creates the krb5.conf, you need to copy it to /etc/krb5.conf.


The pre-created Kerberos configuration uses DNS service (SRV) resource records to locate the KDC.



Testing your Samba AD DC

To start the samba service manually, enter:

# samba

Samba does not provide System V init scripts, systemd, upstart, or other services configuration files.

  • If you installed Samba using packages, use the script or service configuration file included in the package to start Samba.
  • If you built Samba, see Managing the Samba AD DC Service.



Create a reverse zone

You can optionally add a reverse lookup zone.

# samba-tool dns zonecreate <Your-AD-DNS-Server-IP-or-hostname> 0.99.10.in-addr.arpa -U Administrator
Password for [administrator@SAMDOM.EXAMPLE.COM]:
Zone 0.99.10.in-addr.arpa created successfully

If you need more than one reverse zone (multiple subnets), just run the above command again but with the data for the other subnet.

The reverse zone is directly live without restarting Samba or BIND.


Now that you have created a reversezone, it would be a good time to create the PTR (reverse) dns record for the new DC.

For a DC with the FQDN of dc1.samdom.example.com and the ipaddress of 10.99.0.1, to add a record to the 0.99.10.in-addr.arpa, you would run a command like this:

# samba-tool dns add <Your-AD-DNS-Server-IP-or-hostname> 0.99.10.in-addr.arpa 1 PTR dc1.samdom.example.com -U Administrator
Password for [administrator@SAMDOM.EXAMPLE.COM]:
Record added successfully



Verifying the File Server (Optional)

To list all shares provided by the DC:

Before Samba 4.11.0:

$ smbclient -L localhost -N
Anonymous login successful
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]

        Sharename       Type      Comment
        ---------       ----      -------
        netlogon        Disk      
        sysvol          Disk      
        IPC$            IPC       IPC Service (Samba x.y.z)
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]

        Server               Comment
        ---------            -------

        Workgroup            Master
        ---------            -------

From Samba 4.11.0:

smbclient -L localhost -N
Anonymous login successful

    Sharename       Type      Comment
    ---------       ----      -------
    sysvol          Disk      
    netlogon        Disk      
    IPC$            IPC       IPC Service (Samba 4.12.6-Debian)
SMB1 disabled -- no workgroup available


To verify authentication, connect to the netlogon share using the domain administrator account:

$ smbclient //localhost/netlogon -UAdministrator -c 'ls'
Enter Administrator's password: 
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
 .                                   D        0  Tue Nov  1 08:40:00 2016
 ..                                  D        0  Tue Nov  1 08:40:00 2016

               49386 blocks of size 524288. 42093 blocks available

If one or more tests fail, see Troubleshooting.


Verifying DNS (Optional)

To verify that your AD DNS configuration works correctly, query some DNS records:

  • The tcp-based _ldap SRV record in the domain:
$ host -t SRV _ldap._tcp.samdom.example.com.
_ldap._tcp.samdom.example.com has SRV record 0 100 389 dc1.samdom.example.com.
  • The udp-based _kerberos SRV resource record in the domain:
$ host -t SRV _kerberos._udp.samdom.example.com.
_kerberos._udp.samdom.example.com has SRV record 0 100 88 dc1.samdom.example.com.
  • The A record of the domain controller:
$ host -t A dc1.samdom.example.com.
dc1.samdom.example.com has address 10.99.0.1
  • If you have created a reverse zone, the PTR record of the domain controller:
$ host -t PTR 10.99.0.1
1.0.99.10.in-addr.arpa domain name pointer dc1.samdom.example.com.

If one or more tests fail, see Troubleshooting.


Verifying Kerberos (Optional)

This is not explicitly required, but it is a good idea to verify that your Domain Controller's authentication mechanisms are operating as intended. To test this, login by requesting a Kerberos ticket for the Domain Administrator account:

$ kinit administrator
Password for administrator@SAMDOM.EXAMPLE.COM:
  • List the cached Kerberos tickets:
$ klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: administrator@SAMDOM.EXAMPLE.COM

Valid starting       Expires              Service principal
01.11.2016 08:45:00  12.11.2016 18:45:00  krbtgt/SAMDOM.EXAMPLE.COM@SAMDOM.EXAMPLE.COM
	renew until 02.11.2016 08:44:59

If one or more tests fail, see Troubleshooting.



Configuring Time Synchronization (Optional Depending on Use-Case)

Kerberos requires synchronized time on all domain members. For further details and how to set up the ntpd or chrony service, see Time Synchronization. However if Samba is being used as a domain controller to administer Group Policy, it is possible to define a Group Policy Object that synchronizes workstations with time.windows.com post installation which simplifies this


Using the Domain Controller as a File Server (Optional)


While the Samba AD DC is able to provide file shares like all other installation modes, the Samba team does not recommend using a DC as a file server for the following reasons:

  • For anything but the smallest organizations, having more than one DC is a really good backup measure, and makes upgrades safer
  • It encourages upgrades of the DC to also be upgrades of the host OS every year or two, because there isn't complex data to transition or other services involved.
  • This means upgrades can be done by installing fresh, and replicating in the changes, which is better tested in Samba, gains new features and avoids a number of lingering data corruption risks.
  • The DC and file-server have different points at which an organization would wish to upgrade. The needs for new features on the DC and file server come at different times. Currently the AD DC is evolving rapidly to gain features, whereas the fileserver, after over 20 years, is quite rightly more conservative.
  • mandatory smb signing is enforced on the DC.


If you do decide to use the Samba DC as a fileserver, please consider running a VM, on the DC, containing a separate Samba Unix domain member and use this instead.

If you must use the Samba DC as a fileserver, you should be aware that the auto-enabled acl_xattr virtual file system (VFS) object enables you to only configure shares with Windows access control lists (ACL). Using POSIX ACLs with shares on a Samba DC does not work.

You should be aware that if wish to use a vfs object on a DC share e.g. recycle, you must not just set vfs objects = recycle in the share. Doing this will turn off the default vfs objects dfs_samba4 and acl_xattr. You must set vfs objects = dfs_samba4 acl_xattr recycle.

To provide network shares with the full capabilities of Samba, set up a Samba domain member with file shares. For details, see:


If you only have a small domain (small office, home network) and do not want to follow the Samba team's recommendation and use the DC additionally as a file server, configure Winbindd before you start setting up shares. For details, see Configuring Winbindd on a Samba AD DC.


Troubleshooting

For further details, see Samba AD DC Troubleshooting.



Further Samba-related Documentation

See User Documentation.