Setting up Samba as an Active Directory Domain Controller: Difference between revisions

From SambaWiki
mNo edit summary
 
(461 intermediate revisions by 37 users not shown)
Line 1: Line 1:
= Samba4 HOWTO =
= Introduction =


Starting from version 4.0 (released in 2012,) Samba is able to serve as an Active Directory (AD) domain controller (DC). Samba operates at the forest functional level of '''Windows Server 2008 R2''' which is more than sufficient to manage sophisticated enterprises that use Windows 10/11 with strict compliance requirements (including NIST 800-171.)
This document explains how to setup a simple Samba4
server. This is aimed at people who are already familiar with Samba3
and wish to participate in Samba4 development or test the alpha
releases of Samba4. This is not aimed at general production use of
Samba4, although some brave sites are running Samba4 in production
based on these instructions.


If you are installing Samba in a production environment, it is recommended to run two or more DCs for failover reasons, more detail on the provisioning of a failover DC can be found elsewhere on the wiki. This documentation describes how to set up Samba as the first DC to build a new AD forest. Additionally, use this documentation if you are migrating a Samba NT4 domain to Samba AD. To join Samba as an additional DC to an existing AD forest, see [[Joining_a_Samba_DC_to_an_Existing_Active_Directory|Joining a Samba DC to an Existing Active Directory]].
== Video demonstrations of this HOWTO ==


Samba as an AD DC only supports:
A set of [[samba4/videos|demonstration videos]] is available that
* The integrated LDAP server as AD back end. For details, see the frequently asked question (FAQ) [[FAQ#Does_Samba_AD_DCs_Support_OpenLDAP_or_Other_LDAP_Servers_as_Back_End.3F|Does Samba AD DCs Support OpenLDAP or Other LDAP Servers as Back End?]]
may provide a useful overview of this contents of this HOWTO
* The [http://www.h5l.se/ Heimdal] Kerberos Key Distribution Center (KDC).
: Samba provides experimental support for the [https://web.mit.edu/kerberos/ MIT Kerberos] KDC provided by your operating system if you run Samba 4.7 or later and has been built using the <code>--with-system-mitkrb5</code> option. In other cases Samba uses the Heimdal KDC included in Samba. For further details about Samba using the MIT KDC, and why it is experimental see [[Running a Samba AD DC with MIT Kerberos KDC]].
* Hosting and Administering of Group Policy Objects to be used for enterprise fleet management
: {{Imbox
| type = important
| text = Installation of Samba and associated provisioning of a domain controller does not automatically translate into Group Policy functionality. Please keep this in mind, and expect to update this flag in the <code>smb.conf</code> post provisioning
}}


This tutorial assumes that this is a fresh installation of Samba on a fresh operating system installation. It is important to note that there is a distinction between installing of Samba and Provisioning of Samba. In general, the entire process of setting up a Samba domain controller consists of 5 steps which are relatively straight forward. These steps are as follows:
== A note on alpha versions ==


# Installation of Samba and associated packages
Samba4 is developing very rapidly. This HOWTO is frequently updated to reflect the latest changes in the Samba git repository.
# Deletion of pre-configured Samba and Kerberos placeholder configuration files
# Provisioning of Samba using the automatic provisioning tool
# Editing of the <code>smb.conf</code> as needed (enabling of Group Policy and/or other features as needed) see [[Group_Policy|Group Policy]] for more information
# Any environmental configuration based on Unix/Linux Distribution


This page covers a lot of ground for Samba installations on both Unix and Linux systems. The installation process varies slightly based on environment, so expect to follow the linked web pages in multiple tabs throughout this read. For the remainder of this tutorial the following example information is used:
== Step 1: Download Samba4 ==


* Hostname = <code>DC1</code>
If you have downloaded the Samba4 code via a tarball released from the
* DC local IP Address = <code>10.99.0.1</code>
samba.org website, Step 1 has already been completed for you. For testing
* Authentication Domain = <code>SAMDOM.EXAMPLE.COM</code>
with the version released in the tarball, you may continue on to Step 2.
* Top level Domain = <code>EXAMPLE.COM</code>


= Preparing the Installation =
Note that the references below to the top-level directory named
"samba-master" will instead be based on the name of the tarball
downloaded (e.g. "samba-4.0.0alpha13" for the tarball
samba-4.0.0alpha13.tar.gz). Also note that in the "master" branch the
samba4 code in our current git tree is now located in the top level
directory.


==== Fresh Installation ====
Otherwise there are two methods for downloading the current samba version:


* via git
* via rsync


* Select a DNS domain for your AD forest. It is not recommended to use the top level domain for your organization. This is because the domain used during the installation of Samba will resolve to the domain controller. For Example: If your organization used <code>EXAMPLE.COM</code> as their domain and this was used during the Samba installation process, then the public facing website would no longer be acceptable (assuming the publicly accessible website was not running on the DC, which it shouldn't!) It would be wise to define a subdomain for your Domain Controller to reside in. In this tutorial <code>SAMDOM.EXAMPLE.COM</code> is used, however in a lab environment it is not necessary to own a publicly accessible domain and <code>.INTERNAL</code> could hypothetically be used. The name will also be used as the AD Kerberos realm.
If you don't have rsync or git then install one of them, or stick to the latest tarball release.
: {{Imbox
If you have a choice, we strongly recommend using the git method for
| type = important
downloading Samba, as it makes getting updates easier, and also allows
| text = Make sure that you provision the AD using a DNS domain that will not need to be changed. Samba does not support renaming the AD DNS zone and Kerberos realm. Do not use <code>.local</code> for the TLD, this is used by Avahi.
you to integrate test patches from Samba developers more easily in
}}
case of problems.
: For additional information, see [[Active_Directory_Naming_FAQ|Active Directory Naming FAQ]].


* Select a host name for your AD DC which consists of less than 15 characters (netbios limitation.) A fantastic hostname is <code>DC1</code>
=== git ===
: Do not use NT4-only terms as host name, such as <code>PDC</code> or <code>BDC</code>. These modes do not exist in an AD and cause confusion.


* Set a static IP address on the DC and make the associated reservation on your router. '''Important:''' The Samba domain controller will become your DNS resolver for all domain-joined workstations. As a result it may be required to assign this IP address outside of your DHCP pool
$ git clone git://git.samba.org/samba.git samba-master; cd samba-master


* Disable tools, such as <code>resolvconf</code>, that automatically update your <code>/etc/resolv.conf</code> DNS resolver configuration file. AD DCs and domain members must use an DNS server that is able to resolve the AD DNS zones. (More information on this on the [[Distribution-specific_Package_Installation| Distribution Specific Package Installation]] page)
or via http:


* Verify that the <code>/etc/hosts</code> file on the DC correctly resolves the fully-qualified domain name (FQDN) and short host name to the LAN IP address of the DC. For example:
$ git clone http://gitweb.samba.org/samba.git samba-master; cd samba-master
127.0.0.1 localhost
10.99.0.1 DC1.samdom.example.com DC1
:The host name and FQDN must not resolve to the <code>127.0.0.1</code> IP address or any other IP address than the one used on the LAN interface of the DC.


* Remove any existing <code>smb.conf</code> file. To list the path to the file:
This will create a directory called "samba-master" in the current
directory.


# smbd -b | grep "CONFIGFILE"
If you want to update the tree to the latest version run:
CONFIGFILE: /usr/local/samba/etc/samba/smb.conf


==== Only Applicable if Samba was Previously Installed ====
$ git pull
* If you previously ran a Samba installation on this host:
:


:* Remove all Samba database files, such as <code>*.tdb</code> and <code>*.ldb</code> files. To list the folders containing Samba databases:
=== rsync ===


# smbd -b | egrep "LOCKDIR|STATEDIR|CACHEDIR|PRIVATE_DIR"
$ rsync -avz samba.org::ftp/unpacked/samba_4_0_test/ samba-master
LOCKDIR: /usr/local/samba/var/lock/
STATEDIR: /usr/local/samba/var/locks/
CACHEDIR: /usr/local/samba/var/cache/
PRIVATE_DIR: /usr/local/samba/private/


: Starting with a clean environment helps to prevent confusion and ensures that no files from any previous Samba installation will be mixed with your new domain DC installation.
Note that the above rsync command will give you a checked out git
repository, but it needs some changes so that you can update it using git:


$ cd samba-master/
$ rm .git/refs/tags/*
$ rm -r .git/refs/remotes/
$ git config remote.origin.url git://git.samba.org/samba.git
$ git config --add remote.origin.fetch +refs/tags/*:refs/tags/* (this line is optional)
$ git fetch


= Installing Samba =
Note you can ignore this error from git fetch:
error: refs/heads/master does not point to a valid object!


You can update it to the latest version at some future date using:


{{:Installing_Samba}}
$ git pull


If you get an error like this:
fatal: Unable to create '[...]/samba_master/.git/index.lock': File exists.
remove the lock file and try running "git pull" again.


== Step 2: Compile Samba4 ==


= Provisioning a Samba Active Directory =
Required development libraries:
*Python development libraries (python-dev in Debian/Ubuntu) required to compile


{{Imbox
Recommended optional development libraries:
| type = note
*acl and xattr development libraries (libattr1-dev package in Debian/Ubuntu)
| text = The AD provisioning requires root permissions to create files and set permissions.
*blkid development libraries (libblkid-dev package in Debian/Ubuntu)
}}
*gnutls (libgnutls-dev package in Debian/Ubuntu)
*readline (libreadline-dev package in Debian/Ubuntu)
*openldap (openldap2-devel in openSUSE) is required to build the Samba3 components with LDAP support. Lacking this library the build will complete but attempts to provision (via upgrade) an Active Directory domain from an existing Samba3 LDAP backend will fail.


The Samba AD provisioning process creates the AD databases and adds initial records, such as the domain administrator account and required DNS entries. Samba comes with a built in command lined tool called <code>samba-tool</code> which can be used to automatically configure your <code>smb.conf</code> when ran in interactive mode.


If you are migrating a Samba NT4 domain to AD, skip this step and run the Samba classic upgrade. For details, see [[Migrating_a_Samba_NT4_Domain_to_Samba_AD_(Classic_Upgrade)|Migrating a Samba NT4 Domain to Samba AD (Classic Upgrade)]].
For Debian:
$ apt-get install build-essential libattr1-dev libblkid-dev \
libgnutls-dev libreadline-dev python-dev autoconf \
python-dnspython gdb pkg-config bind9utils libpopt-dev


For Fedora:


The <code>samba-tool domain provision</code> command provides several parameters to use with the interactive and non-interactive setup. For details, see:
$ yum install libacl-devel libblkid-devel gnutls-devel \
readline-devel python-devel gdb pkgconfig


# samba-tool domain provision --help
For Red Hat Enterprise Linux 6.x or CentOS 6.x:


$ yum install libacl-devel libblkid-devel gnutls-devel \
readline-devel python-devel gdb pkgconfig
$ yum install gtkhtml setroubleshoot-server \
setroubleshoot-plugins policycoreutils-python \
libsemange-python setools-libs-python setools-libs \
popt-devel libpcap-devel sqlite-devel libidn-devel \
libxml2-devel libacl-devel libsepol-devel libattr-devel \
keyutils-libs-devel zlib-devel cyrus-sasl-devel


{{Imbox
For openSUSE 11.4 or openSUSE 12.1:
| type = note
| text = When provisioning a new AD, it is recommended to enable the NIS extensions by passing the <code>--use-rfc2307</code> parameter to the <code>samba-tool domain provision</code> command. There are no disadvantages to enabling the NIS extensions, but enabling them in an existing domain requires manually extending the AD schema. For further details about Unix attributes in AD, see:
* [[Setting_up_RFC2307_in_AD|Setting up RFC2307 in AD]]
* [[Idmap_config_ad|idmap config = ad]]
}}


$ zypper install libacl-devel python-selinux autoconf make \
python-devel gdb sqlite3-devel libgnutls-devel binutils \
policycoreutils-python setools-libs selinux-policy \
setools-libs popt-devel libpcap-devel keyutils-devel \
libidn-devel libxml2-devel libacl-devel libsepol-devel \
libattr-devel zlib-devel cyrus-sasl-devel gcc \
krb5-client openldap2-devel libopenssl-devel


To build, run this:


==== Parameter Reference ====
$ cd samba-master
$ ./configure.developer
$ make


Set the following parameters during the provisioning:
The above command will setup Samba4 to install in /usr/local/samba. If
you want Samba to install somewhere else then you should use the
--prefix option to configure.developer.


{| class="wikitable"
The reason we recommend using configure.developer rather than
!Interactive Mode Setting
configure for Samba4 alpha releases is that it will include extra
!Non-interactive Mode Parameter
debug information that will help us diagnose problems in case of
!Explanation
failures. It will also allow you to run the various builtin automatic
|-
tests.
|<code>--use-rfc2307</code>
|<code>--use-rfc2307</code>
|Enables the NIS extensions required for the ADUC Unix Attributes tab.
|-
|<code>Realm</code>
|<code>--realm</code>
|Kerberos realm. The uppercase version of the AD DNS domain. For example: <code>SAMDOM.EXAMPLE.COM</code>.
|-
|<code>Domain</code>
|<code>--domain</code>
|NetBIOS domain name (Workgroup). This can be anything, but it must be one word, not longer than 15 characters and not containing a dot. It is recommended to use the first part of the AD DNS domain. For example: <code>samdom</code>. Do not use the computers short hostname.
|-
|<code>Server Role</code>
|<code>--server-role</code>
|Installs the domain controller <code>DC</code> role.
|-
|<code>DNS backend</code>
|<code>--dns-backend</code>
|Sets the DNS back end. The first DC in an AD must be installed using a DNS back end. Note that the <code>BIND9_FLATFILE</code> is not supported and will be removed in a future Samba version.
|-
|<code>DNS forwarder IP address</code>
|not available
|This setting is only available when using the <code>SAMBA_INTERNAL</code> DNS back end. For details, see [[Samba_Internal_DNS_Back_End#Setting_up_a_DNS_Forwarder|Setting up a DNS Forwarder]].
|-
|<code>Administrator password</code>
|<code>--adminpass</code>
|Sets the domain administrator password. If the password does not match the complexity requirements, the provisioning fails. For details, see [https://technet.microsoft.com/en-us/library/cc786468%28v=ws.10%29.aspx Microsoft TechNet: Passwords must meet complexity requirements].
|}


Other parameters frequently used with the <code>samba-tool domain provision</code> command:
== Step 3: Install Samba4 ==
* <code>--option="interfaces=lo eth0" --option="bind interfaces only=yes"</code>: If your server has multiple network interfaces, use these options to bind Samba to the specified interfaces. This enables the <code>samba-tool</code> command to register the correct LAN IP address in the directory during the join.


Run this as a user who have permission to write to the install
directory (which defaults to /usr/local/samba). Use --prefix option to
configure.developer above to change this.
$ make install


{{Imbox
For the rest of this HOWTO we will assume that you have installed
| type = important
Samba4 in the default location, which is /usr/local/samba.
| text = do NOT use <code>NONE</code> as the DNS backend, it is not supported and will be removed in a future Samba version.
}}


{{Imbox
== Step 4: Provision Samba4 ==
| type = important
| text = If using Bind as the DNS backend, do NOT use <code>BIND9_FLATFILE</code>, it is not supported and will be removed in a future Samba version.
}}


{{Imbox
The "provision" step sets up a basic user database, and is used when you are setting up your Samba4
| type = important
server in its own domain. If you instead want to setup your Samba4 server as an additional domain controller
| text = Once you have provisioned the first DC in an AD domain, do not provision any further DCs in the same domain, [[Joining_a_Samba_DC_to_an_Existing_Active_Directory|Join]] any further DCs.
in an existing domain, then please see the separate page on [[Samba4 joining a domain]]. If you want to migrate an existing Samba3 domain to Samba4, see the [[#Migrating an Existing Samba3 Domain to Samba4|Migrating an Existing Samba3 Domain to Samba4]] section on this page.
}}


In the following examples we will assume your DNS domain name is
'samdom.example.com' and your short (also known as NT4) domain name is
'samdom'. We will assume that your Samba servers hostname is samba.


It must be run as a user with permission to write to the install directory (which means you may need to run this command with sudo)


== Provisioning Samba AD in Interactive Mode ==
# /usr/local/samba/sbin/provision \
--realm=samdom.example.com --domain=SAMDOM \
--adminpass=SOMEPASSWORD --server-role=dc


As mentioned above, when run as root, <code>samba-tool</code> will automatically configure your <code>smb.conf</code> to build a domain controller. Interactive Mode will not automatically enable Group Policy support. However this can be added in afterwards by manually editing <code>smb.conf</code>.
If you get an error like this:
tdb_open_ex: could not open file /usr/local/samba/private/sam.ldb.d/DC=SAMDOM,DC=EXAMPLE,DC=COM. ldb: Permission denied
then you need to rerun with sudo


{{Imbox
Troubleshooting note:
| type = note
you may need to rm the smb.conf file if you failed to pass valid names and provision previously failed
| text = When following the instructions below, it may be helpful to have the [[Group_Policy#Winbind|Group Policy]] page open in a separate browser tab or window.
}}


{{Imbox
There are many other options you can pass to the 'provision' command, run it with the --help option to see a list of them.
| type = warning
| text = The installation of Samba will create a <code>smb.conf</code> file that must be discarded prior to running the Provisioning Tool in Interactive mode, or else it will fail. On most Linux distributions this can be done by running:
# mv /etc/samba/smb.conf /etc/samba/smb.conf.initial
}}


With the existing <code>smb.conf</code> file removed, provision a Samba AD interactively by running:
*Note: when using debian SID samba4 package, provision script and samba4 installation will abort if <tt>hostname -d</tt> is returning an empty string (domainname not found). Indeed debian4.config script get REALM as follow <tt>REALM=`hostname -d | tr 'a-z' 'A-Z'`</tt>. So check /etc/resolv.conf contains:
domain ''samdom.example.com''


# samba-tool domain provision --use-rfc2307 --interactive
== Step 5: Starting Samba4 ==
Realm [SAMDOM.EXAMPLE.COM]: SAMDOM.EXAMPLE.COM
Domain [SAMDOM]: SAMDOM
Server Role (dc, member, standalone) [dc]: dc
DNS backend (SAMBA_INTERNAL, BIND9_FLATFILE, BIND9_DLZ, NONE) [SAMBA_INTERNAL]: SAMBA_INTERNAL
DNS forwarder IP address (write 'none' to disable forwarding) [10.99.0.1]: 8.8.8.8
Administrator password: Passw0rd
Retype password: Passw0rd
Looking up IPv4 addresses
Looking up IPv6 addresses
No IPv6 address will be assigned
Setting up share.ldb
Setting up secrets.ldb
Setting up the registry
Setting up the privileges database
Setting up idmap db
Setting up SAM db
Setting up sam.ldb partitions and settings
Setting up sam.ldb rootDSE
Pre-loading the Samba 4 and AD schema
Adding DomainDN: DC=samdom,DC=example,DC=com
Adding configuration container
Setting up sam.ldb schema
Setting up sam.ldb configuration data
Setting up display specifiers
Modifying display specifiers
Adding users container
Modifying users container
Adding computers container
Modifying computers container
Setting up sam.ldb data
Setting up well known security principals
Setting up sam.ldb users and groups
Setting up self join
Adding DNS accounts
Creating CN=MicrosoftDNS,CN=System,DC=samdom,DC=example,DC=com
Creating DomainDnsZones and ForestDnsZones partitions
Populating DomainDnsZones and ForestDnsZones partitions
Setting up sam.ldb rootDSE marking as synchronized
Fixing provision GUIDs
A Kerberos configuration suitable for Samba 4 has been generated at /usr/local/samba/private/krb5.conf
Setting up fake yp server settings
Once the above files are installed, your Samba4 server will be ready to use
Server Role: active directory domain controller
Hostname: DC1
NetBIOS Domain: SAMDOM
DNS Domain: samdom.example.com
DOMAIN SID: S-1-5-21-2614513918-2685075268-614796884


{{Imbox
If you are planning to run Samba4 as a production server, then just run the "samba" binary as root
| type = note
| text = The interactive provisioning mode supports passing further parameters to the <code>samba-tool domain provision</code> command. This enables you to modify parameters that are not part of the interactive setup.
}}


== Provisioning Samba AD in Non-interactive Mode ==
# samba


For example, to provision a Samba AD non-interactively with the following settings:
That will run Samba4 in 'standard' mode, which is suitable for
* Server role: <code>dc</code>
production use. Samba4 alpha13 doesn't yet have init scripts included
* NIS extensions enabled
for each platform, but making one for your platform should not be
* Internal DNS back end
difficult.
* Kerberos realm and AD DNS zone: <code>samdom.example.com</code>
* NetBIOS domain name: <code>SAMDOM</code>
* Domain administrator password: <code>Passw0rd</code>


# samba-tool domain provision --server-role=dc --use-rfc2307 --dns-backend=SAMBA_INTERNAL --realm=SAMDOM.EXAMPLE.COM --domain=SAMDOM --adminpass=Passw0rd
If you are running Samba4 as a developer you may find
the following more useful:


# samba -i -M single


that means start "samba" with messages in stdout, and running a
single process. That mode of operation makes debugging "samba" with gdb
particularly easy. If you want to launch it under gdb, then the following
example could be useful:


$ sudo gdb --args bin/samba -i -M single


Note that if you are running any Samba3 smbd or nmbd processes
they need to be stopped before starting "samba" from Samba 4.


= Setting up the AD DNS back end =
Make sure you put the bin and sbin directories from your new install
in your $PATH or you may end up running the wrong version. You can see what version
you have by running "samba -V".


Skip this step if you provisioned the DC using the <code>SAMBA_INTERNAL</code> DNS back end.
Note: in older developer versions of samba4 "samba" was still called "smbd".


* Set up the BIND DNS server and the <code>BIND9_DLZ</code> module. For details, see [[Setting_up_a_BIND_DNS_Server|Setting up a BIND DNS Server]].
== Step 6: Testing Samba4 ==


* Start the BIND DNS server. For example:
=== smbclient ===
# systemctl start named
: For details how to start services, see you distribution's documentation.


First check you have the right version of smbclient in your $PATH


$ smbclient --version


This should show you a version starting with "Version 4.0.XXXXX".


= Configuring the DNS Resolver =
Now try this command:


Domain members in an AD use DNS to locate services, such as LDAP and Kerberos. For that, they need to use a DNS server that is able to resolve the AD DNS zone.
$ smbclient -L localhost -U%


On your DC, set the AD DNS domain in the <code>search</code> and the IP of your DC in the <code>nameserver</code> parameter of the <code>/etc/resolv.conf</code> file. For example:
That should show you a list of shares available on your server. For example:


search samdom.example.com
Sharename Type Comment
nameserver 10.99.0.1
--------- ---- -------
test Disk
netlogon Disk
sysvol Disk
IPC$ IPC IPC Service (Samba 4.0.0alpha12-GIT-5e755e9)
ADMIN$ Disk DISK Service (Samba 4.0.0alpha12-GIT-5e755e9)


The 'netlogon' and 'sysvol' shares are basic shares needed for Active Directory server
operation.


To test that authentication is working, you should try to connect to the netlogon share
using the administrator password you set earlier.


$ smbclient //localhost/netlogon -Uadministrator%PASSWORD


You should get a "smb>" prompt, and access to your netlogon directory.


= Configuring Kerberos =
== Step 7 Create a share in smb.conf ==


In an AD, Kerberos is used to authenticate users, machines, and services.
The provisioning will create a very simple smb.conf with no shares by
default. For the server to be useful you will need to update it to
have at least one share. For example:


During the provisioning, Samba created a Kerberos configuration file for your DC. Copy this file to your operating system's Kerberos configuration. For instance, if you built Samba yourself:
[test]
path = /data/test
read only = no


# cp /usr/local/samba/private/krb5.conf /etc/krb5.conf
Note that in current alpha versions of Samba4 you need to restart Samba
to make new shares visible. This will be fixed in a future release.


Your <code>krb5.conf</code> path probably will be different, always use the path in the provision output. However, wherever Samba creates the <code>krb5.conf</code>, you need to copy it to <code>/etc/krb5.conf</code>.
== Step 8 Configure DNS ==


A working DNS setup is essential to the correct operation of
Samba4. Without the right DNS entries, kerberos won't work, which in
turn means that many of the basic features of Samba4 won't work.


{{Imbox
It is worth spending some extra time to ensure your DNS setup is just
| type = important
right, as debugging problems caused by mis-configured DNS can take a
| text = Do not create a symbolic link to the the generated <code>krb5.conf</code> file. In Samba 4.7 and later, the <code>/usr/local/samba/private/</code> directory is no longer accessible by other users than the <code>root</code> user. If the file is a symbolic link, other users are not able to read the file and, for example, dynamic DNS updates fail if you use the <code>BIND_DLZ</code> DNS back end.
lot of time later on.
}}


The pre-created Kerberos configuration uses DNS service (SRV) resource records to locate the KDC.
The simplest way to get a working DNS setup for Samba4 is to start
with the DNS zone and configuration files that are created by the
'provision' step above. If you look in /usr/local/samba/private
directory, you'll find a file called 'named.conf' and another one
called samdom.example.com.zone in the dns subdirectory (adjusted for your real DNS domain name
of course!).


Assuming your have a bind9 DNS server installed, you can activate the
configuration that the provision has created by adding a line like
this to /etc/bind/named.conf.local:


include "/usr/local/samba/private/named.conf";


After adding that line you should restart your bind server and check
in the system logs for any problems.


One common problem is that many modern Linux distributions activate
'Apparmor' or 'SELinux' by default, and these may be configured to
deny access to bind for your the named.conf and zone files created in
the provision. If your bind logs show that bind is getting a access
denied error accessing these files then please see your local system
documentation for how to enable access to these files in bind (hint:
for Apparmor systems such as Ubuntu, the command aa-logprof may be
useful).


= Testing your Samba AD DC =
Now you need to test that DNS is working correctly. Check that your
/etc/resolv.conf is pointing correctly at your local DNS server, then
run the following commands:


To start the <code>samba</code> service manually, enter:
$ host -t SRV _ldap._tcp.samdom.example.com.
_ldap._tcp.samdom.example.com has SRV record 0 100 389 samba.samdom.example.com.


# samba
$ host -t SRV _kerberos._udp.samdom.example.com.
_kerberos._udp.samdom.example.com has SRV record 0 100 88 samba.samdom.example.com.


Samba does not provide System V init scripts, <code>systemd</code>, <code>upstart</code>, or other services configuration files.
$ host -t A samba.samdom.example.com.
* If you installed Samba using packages, use the script or service configuration file included in the package to start Samba.
samba.samdom.example.com has address 10.0.0.1
* If you built Samba, see [[Managing_the_Samba_AD_DC_Service|Managing the Samba AD DC Service]].


Check that you get answers similar to the ones above (adjusted for
your DNS domain name and hostname). If you get any errors then
carefully check your system logs to find and fix the problem.


*Note: One of the problems I've had on Debian system is that the zone autogeneration always detects, and uses, 127.0.1.1 as the domain controller's IP address. That works fine until you 1) Don't have a 127.0.1.1 interface on the machine or 2) Go to join your first client to the domain. In /usr/local/samba/private/named.conf you might need to change 127.0.1.1 to reflect the actual IP address of the server you're setting up.
*Note: On debian SID (bind9 package), /etc/bind/named.conf.options is missing and prevent named daemon to be started and installation to be completed (create an empty file or comment out corresponding line in /etc/bind/named.conf see syslog messages)


== Step 9: Testing kerberos ==
Once DNS is working, you should test that kerberos server builtin to
Samba4 is working correctly.


= Create a reverse zone =
Before testing, first configure the krb.conf file (/etc/krb.conf on RHEL like systems), replace the existing one with the sample from /usr/local/samba/share/setup/krb5.conf.
Edit the file and replace ${REALM} with you domain name.


You can optionally add a reverse lookup zone.
The easiest test is to use the kinit command like this:


# samba-tool dns zonecreate <Your-AD-DNS-Server-IP-or-hostname> 0.99.10.in-addr.arpa -U Administrator
$ kinit administrator@SAMDOM.EXAMPLE.COM
Password for [administrator@SAMDOM.EXAMPLE.COM]:
Password:
Zone 0.99.10.in-addr.arpa created successfully


If you need more than one reverse zone (multiple subnets), just run the above command again but with the data for the other subnet.
''Note:''<br>
: You have to give your 'domain realm SAMDOM.EXAMPLE.COM' in <b>uppercase letters</b> to kinit.


The reverse zone is directly live without restarting Samba or BIND.
The kinit should completely successfully. After it completes you can
examine the received ticket like this:


{{Imbox
$ klist -e
| type = note
Ticket cache: FILE:/tmp/krb5cc_1000
| text = You must start the Samba AD DC before you can add a reverse zone.
Default principal: administrator@SAMDOM.EXAMPLE.COM
}}
Valid starting Expires Service principal
02/10/10 19:39:48 02/11/10 19:39:46 krbtgt/SAMDOM.EXAMPLE.COM@SAMDOM.EXAMPLE.COM
Etype (skey, tkt): ArcFour with HMAC/md5, ArcFour with HMAC/md5


If you find you don't have kinit or klist, you may need to install them. On debian based
systems (such as Ubuntu) the packages are called krb5-config and krb5-user.


Now that you have created a reversezone, it would be a good time to create the <code>PTR</code> (reverse) dns record for the new DC.
You can also test kerberos form a remote client, just make sure you have configure the
krb5.conf and the resolve.conf to point to the domain controller IP address.


For a DC with the FQDN of <code>dc1.samdom.example.com</code> and the ipaddress of <code>10.99.0.1</code>, to add a record to the <code>0.99.10.in-addr.arpa</code>, you would run a command like this:
''Note:''<br>
: If you are using a client behind NAT then you have to add the following to the krb5.conf on the domain controller server:


# samba-tool dns add <Your-AD-DNS-Server-IP-or-hostname> 0.99.10.in-addr.arpa 1 PTR dc1.samdom.example.com -U Administrator
[kdc]
Password for [administrator@SAMDOM.EXAMPLE.COM]:
check-ticket-addresses = false
Record added successfully


{{Imbox
== Step 10 Configure kerberos DNS dynamic updates (optional) ==
| type = note
| text = The reverse records are not added automatically, you must add them manually, or set Windows computers to add them when updating their dns records.
}}


To setup dynamic DNS updates you need to have a recent version of bind9 installed. It is highly recommended that you install at least version 9.8.0 as that version includes a set of patches from the Samba Team to make dynamic DNS updates much more robust and easier to configure. In the instructions below we give instructions for both bind 9.7.2 and 9.8.0, but please use 9.8.0 or later if at all possible.


For Debian Lenny:


If you also want to use Dynamically Loadable Zones (DLZ) then you should add the corresponding option (dlopen) depending on your version of bind.
If you are about to compile a downloaded tarball you might need these libraries: libkrb5-dev and libssl-dev


$ apt-get install libkrb5-dev libssl-dev
$ tar -zxvf bind9.x.x.tar.gz
$ cd bind9.x.x


== Verifying the File Server (Optional)==
Bind9.8.0


To list all shares provided by the DC:
$ ./configure --with-gssapi=/usr/include/gssapi --with-dlz-dlopen=yes


Before Samba 4.11.0:
Bind9.8.1


$ smbclient -L localhost -N
$ ./configure --with-gssapi=/usr/include/gssapi --with-dlopen=yes
Anonymous login successful
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
Sharename Type Comment
--------- ---- -------
netlogon Disk
sysvol Disk
IPC$ IPC IPC Service (Samba x.y.z)
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
Server Comment
--------- -------
Workgroup Master
--------- -------


From Samba 4.11.0:
$ make
$ make install


smbclient -L localhost -N
You can tell what version of bind9 you have using the command "/usr/sbin/named -V". If your OS does not have bind9 9.8.0 or later, then please consider getting it from a package provided by a 3rd party (for example, on Ubuntu there is a ppa available with the newer versions of bind9).
Anonymous login successful
Sharename Type Comment
--------- ---- -------
sysvol Disk
netlogon Disk
IPC$ IPC IPC Service (Samba 4.12.6-Debian)
SMB1 disabled -- no workgroup available


=== Instructions for bind9 9.8.0 or later ===


{{Imbox
When using bind9 9.8.0 or later you should add a line like the following to the options section of your bind9 config:
| type = note
options {
| text = The <code>netlogon</code> and <code>sysvol</code> shares were auto-created during the provisioning and must exist on a DC.
[...]
}}
tkey-gssapi-keytab "/usr/local/samba/private/dns.keytab";
[...]
};


To verify authentication, connect to the <code>netlogon</code> share using the domain administrator account:
On some systems (such as Ubuntu) this is located in /etc/bind/named.conf.options. Otherwise look for the "options {" part of your bind9 configuration.


$ smbclient //localhost/netlogon -UAdministrator -c 'ls'
You also need an include line pointing at the named.conf in the private directory of your Samba install (this file is created by the provision command):
Enter Administrator's password:
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
. D 0 Tue Nov 1 08:40:00 2016
.. D 0 Tue Nov 1 08:40:00 2016
49386 blocks of size 524288. 42093 blocks available


If one or more tests fail, see [[#Troubleshooting|Troubleshooting]].
include "/usr/local/samba/private/named.conf";


On Debian based systems (such as Ubuntu) this include line is normally put in /etc/bind/named.conf.local. On RedHat based systems it goes in /etc/named.conf.


=== Instructions for bind9 9.7.x ===


== Verifying DNS (Optional)==
If you have bind9 9.7.x (specifically 9.7.2 or later), then first determine if you can
at all possibly run bind 9.8. You will have far fewer problems. Otherwise, follow these instructions.


To verify that your AD DNS configuration works correctly, query some DNS records:
The Samba provision will have created a custom named.conf.update configuration file in the private directory of your Samba install. You need to include in your master named.conf to allow Samba/Kerberos DNS updates to automatically take place. Be advised that if you include this file in Bind versions that don't support it, Bind will fail to start.


* The tcp-based <code>_ldap</code> SRV record in the domain:
You additionally need to set two environment variables for bind9 when using bind9 version 9.7.x:


$ host -t SRV _ldap._tcp.samdom.example.com.
KEYTAB_FILE="/usr/local/samba/private/dns.keytab"
_ldap._tcp.samdom.example.com has SRV record 0 100 389 dc1.samdom.example.com.
KRB5_KTNAME="/usr/local/samba/private/dns.keytab"
export KEYTAB_FILE
export KRB5_KTNAME


* The udp-based <code>_kerberos</code> SRV resource record in the domain:
These should be put in your settings file for bind9. On Debian based
systems (including Ubuntu) this is in /etc/default/bind9. On RedHat and SUSE derived systems it is
in /etc/sysconfig/named. Strictly speaking you only either need
KEYTAB_FILE or KRB5_KTNAME, but which you need depends on your distro,
so it's easier to just set both.


$ host -t SRV _kerberos._udp.samdom.example.com.
The dns.keytab must be readable by the bind server user this could be accomplished by executing:
_kerberos._udp.samdom.example.com has SRV record 0 100 88 dc1.samdom.example.com.
$ chown named.named /usr/local/samba/private/dns.keytab


* The A record of the domain controller:
(the provision should have setup these permissions for you automatically).


$ host -t A dc1.samdom.example.com.
Then in your /etc/bind/named.conf.options you need this:
dc1.samdom.example.com has address 10.99.0.1


* If you have created a reverse zone, the PTR record of the domain controller:
tkey-gssapi-credential "DNS/server.samdom.example.com";
tkey-domain "SAMDOM.EXAMPLE.COM";


$ host -t PTR 10.99.0.1
The last part of the credential in the first line must match the dns name of the server you have set up.
1.0.99.10.in-addr.arpa domain name pointer dc1.samdom.example.com.


If one or more tests fail, see [[#Troubleshooting|Troubleshooting]].
=== Debugging dynamic DNS updates ===


The way the automatic DNS update in Samba works is that the provision
will create a file /usr/local/samba/private/dns_update_list, which
contains a list of DNS entries that Samba will try to dynamically
update at startup and every 10 minutes thereafter. Updates will only
happen if the DNS entries do not already exist.


If you want to debug this process, then please run this as root:


== Verifying Kerberos (Optional) ==
/usr/local/samba/sbin/samba_dnsupdate --verbose


This is not explicitly required, but it is a good idea to verify that your Domain Controller's authentication mechanisms are operating as intended. To test this, login by requesting a Kerberos ticket for the Domain Administrator account:
that will give you more information on the updates that Samba is doing
at runtime, and show you any errors that are generated.


$ kinit administrator
=== Interaction with apparmor or SELinux ===
Password for administrator@SAMDOM.EXAMPLE.COM:


: {{Imbox
Now you have to ensure that bind can read the dns.keytab file, the
| type = note
named.conf file and the zone file. It also needs to be able to write
| text = If you do not pass the principal in the <code>user@REALM</code> format to the <code>kinit</code> command, the Kerberos realm is automatically appended.<br />Always enter the Kerberos realm in uppercase.
the zone file. The Samba provision tries to setup the permissions
}}
correctly for these files, but you may find you need to make changes
in your Apparmor or SELinux configuration if you are running either of
those. If you are using Apparmor then the aa-logprof command may help
you add any missing permissions you need to add after you start Samba
and bind9 for the first time after configuring them.


* List the cached Kerberos tickets:
You should also carefully check the permissions on the private/dns directory to ensure it is writeable by bind.


$ klist
== Step 11 Configure NTP (optional) ==
Ticket cache: FILE:/tmp/krb5cc_0

Default principal: administrator@SAMDOM.EXAMPLE.COM
RedHat 6.x:
Redhat does not provide a recent NTP version to support signed ntp so a newer version is required.

1. Download NTP =>4.2.6 release from ntp.org ( verify md5 sum )

2. Download the Redhat 6.1 ntp source rpm file from RedHat and install.

3. Edit the ntp.spec and remove all lines regarding patches and correct the version number.

4. Here is a <b>partial</b> diff showing required edits then run <i>$ rpmbuild -ba ntp.spec</i>
218c115
< --enable-linuxcaps
---
> --enable-linuxcaps --enable-ntp-signd
327a225
> %{_sbindir}/sntp
345,346c243,244
< %{_mandir}/man8/ntptime.8*
< %{_mandir}/man8/tickadj.8*
---
> %{_mandir}/man8/ntpdtime.8*
> #%{_mandir}/man8/tickadj.8*
352c250
< %{_mandir}/man8/ntp-wait.8*
---
> #%{_mandir}/man8/ntp-wait.8*

For Debian/Ubuntu:

Recent versions of Debian/Ubuntu already contain a version of ntp with support for signing. For older versions (Debian Squeeze, Ubuntu < 11.04), get a recent version of ntp:

$ tar -zxvf ntp-4.x.x.tar.gz
$ cd ntp-4.x.x
$ ./configure --enable-ntp-signd
$ make
$ make install

5. TODO ( add example ntp.conf changes )
# A simple ntp.conf tested in Debian Lenny
# Using the hardware clock
server 127.127.1.1
fudge 127.127.1.1 stratum 12
ntpsigndsocket /usr/local/samba/var/run/ntp_signd/
restrict default mssntp
[...]

== NOTES on permissions, SELinux labeling and policy ==

RedHat 6.X:

There is still more work TODO in regards of creating a Samba4 specific SELinux policy but for now you should be
able to have everything working *without* disabling SELinux.

Change permissions:
$ chgrp named /usr/local/samba/private/dns
$ chgrp named /usr/local/samba/private/dns.keytab
$ chmod g+r /usr/local/samba/private/dns.keytab
$ chmod 775 /usr/local/samba/private/dns

Label files ( replace DOMAIN and REALM with proper vaules ):
$ chcon -t named_conf_t /usr/local/samba/private/dns.keytab
$ chcon -t named_conf_t /usr/local/samba/private/named.conf.update
$ chcon -t named_var_run_t /usr/local/samba/private/dns
$ chcon -t named_var_run_t /usr/local/samba/private/dns/DOMAIN.REALM.zone


Add the below to ( replace DOMAIN and REALM with proper values ) the /etc/selinux/targeted/contexts/files/file_contexts.local file (If the file does not exist just create it)
/usr/local/samba/private/dns.keytab system_u:object_r:named_conf_t:s0
/usr/local/samba/private/named.conf system_u:object_r:named_conf_t:s0
/usr/local/samba/private/named.conf.update system_u:object_r:named_conf_t:s0
/usr/local/samba/private/dns system_u:object_r:named_var_run_t:s0
/usr/local/samba/private/dns/DOMAIN.REALM.zone system_u:object_r:named_var_run_t:s0
/usr/local/samba/var/run/ntp_signd system_u:object_r:ntpd_t:s0

NOTE: Multiple attempts to set the context for ntp failed so (below) policy was needed for windows clients time sync after joining the DOMAIN.
$ chcon -u system_u -t ntpd_t /usr/local/samba/var/run/ntp_signd
$ chcon -u system_u -t ntpd_t /usr/local/samba/var/run/
$ chcon -t ntpd_t /usr/local/samba/var/run/ntp_signd/socket

samba4.te policy:
module samba4 1.0;
require {
type ntpd_t;
type usr_t;
type initrc_t;
class sock_file write;
class unix_stream_socket connectto;
}
#============= ntpd_t ==============
allow ntpd_t usr_t:sock_file write;
#============= ntpd_t ==============
allow ntpd_t initrc_t:unix_stream_socket connectto;

Check and load policy:
$ checkmodule -M -m -o samba4.mod samba4.te
$ semodule_package -o samba4.pp -m samba4.mod
$ semodule -i samba4.pp

== NOTE about filesystem support ==

To use the advanced features of Samba4 you need a filesystem that
supports both the "user" and "system" xattr namespaces.

If you run Linux with a 2.6 kernel and ext3 this means you need to
include the option "user_xattr" in your /etc/fstab. For example:

/dev/hda3 /home ext3 user_xattr 1 1

You also need to compile your kernel with the XATTR and SECURITY
options for your filesystem. For ext3 that means you need:

CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_SECURITY=y

If you are running a Linux 2.6 kernel with CONFIG_IKCONFIG_PROC
defined you can check this with the following command:

$ zgrep CONFIG_EXT3_FS /proc/config.gz

If you don't have a filesystem with xattr support, then you can
simulate it by using the option:

posix:eadb = /usr/local/samba/eadb.tdb

that will place all extra file attributes (NT ACLs, DOS EAs, streams
etc), in that tdb. It is not efficient, and doesn't scale well, but at
least it gives you a choice when you don't have a modern filesystem.

=== Testing your filesystem ===

To test your filesystem support, install the 'attr' package and run
the following 4 commands as root:

# touch test.txt
# setfattr -n user.test -v test test.txt
# setfattr -n security.test -v test2 test.txt
# getfattr -d test.txt
# getfattr -n security.test -d test.txt

You should see output like this:

# file: test.txt
user.test="test"

# file: test.txt
security.test="test2"

If you get any "Operation not supported" errors then it means your
kernel is not configured correctly, or your filesystem is not mounted
with the right options.

If you get any "Operation not permitted" errors then it probably means
you didn't try the test as root.

If you are using the posix:eadb option then you don't need to test your filesystem in this manner.

== Profiling with google-perftools ==

LDFLAGS="-ltcmalloc -lprofiler" ./configure --enable-developer .....

This also works for CFLAGS

= Configure a Windows Client to join a Samba 4 Active Directory =

Active Directory is a powerful administration service which enables an administrator to centrally manage a network of Windows 2000, Windows XP Pro, Windows 2003, and Windows Vista Business Edition effectively. To test the real Samba 4 capability, we use Windows XP Pro as testing environment (Windows XP Home doesn't include Active Directory functionality and won't work).

To allow Samba 4 Active Directory or Microsoft Active Directory to manage a computer, we need to join the computer into the active directory.
It involves:

# Configuring DNS Setting
# Configuring date/time and time zone
# Joining the domain

== Step 1: Configure DNS Setting for Windows ==

Before we configure the DNS setting, verify that you are able to ping the Server's IP Address. If you are not able to ping the server, double check your IP address, firewall, routing, etc.

Once you have verified network connectivity between the Samba server and client,

# Right Click My Network Places -> Properties
# Double click local area network->Properties
# Double click tcp/ip
# Use static dns server, add the Samba 4 server's ip address inside the primary dns server column.[[Image:Samba4dnsclient.jpg]]
# Press ok, ok, ok again until finished.
# Open a command prompt, type 'ping servername.your.realm' (change to suit your custom realm per your provision)

If you get replies, then it means your Windows XP settings are correct (for DNS) and Samba4 Server's DNS services is working as well.

== Step 2: Configure date/time and time zone ==

Active Directory uses Kerberos as the backend for authentication. Kerberos requires that the system clock on the client and server be synchronized to within a few seconds of each other. If they are not synchronized, authentication will fail for apparently no reason.

# Change the timezone in Windows XP Pro so that server and client using same time zone. In my computer, I use Asia/Kuala_Lumpur (I come from Malaysia).[[Image:Samba4timezone.jpg]]
# Change the date/time so the client have same HH:MM with the server [[:Image:http://www.extraknowledge.org/xoops/images/samba/time.jpg]]

== Step 3: Joining the Windows client into domain ==

Now your Windows is ready to join the Active Directory (AD) domain,

As administrator:-

# Right Click my Computer-> Properties
# Choose Computer Name, click change..
# Click option 'Domain', insert YOUR.REALM (if you failed, try YOURDOM)([[:Image:http://www.extraknowledge.org/xoops/images/samba/joindomain.jpg]]
# When it request username/password, type '''administrator''' as username, '''SOMEPASSWORD''' as password (per your earlier provision).
# It will tell you the Windows XP has successfully join into Active Directory Domain, and you need to restart.
# After restart, you should get the normal domain logon dialog
# Choose domain YOURDOM, insert username '''administrator''' as username, '''SOMEPASSWORD''' as password (again, per your earlier provision)
# If you login successfully, then you able to enjoy samba 4 active directory services at next section.

= Viewing Samba 4 Active Directory object from Windows XP Pro =

We need install windows 2003 adminpak into windows XP in order to use
GUI tools to manage the domain. Before begin, make sure the domain
administrator have administrative right to control your computer.(To
give any user administrative right, in Windows XP Pro, right click my
computer, press manage-> choose groups-> double click administrators
and add members from domain into the member list. During you add
member from active directory as member, it will prompt you to enter
active directory username/password).

== Step 1: Installing Windows Remote Administration Tools onto Windows ==

= Windows7 =

Download the Windows Remote Administration Tools from
http://www.microsoft.com/downloads/details.aspx?FamilyID=7D2F6AD7-656B-4313-A005-4E344E43997D&displaylang=en

and follow the "Install RSAT" instructions

= Vista =

Download the Windows Remote Administration Tools from
http://www.microsoft.com/downloads/details.aspx?FamilyId=9FF6E897-23CE-4A36-B7FC-D52065DE9960&displaylang=en

and follow the "Install RSAT" instruction described at
http://support.microsoft.com/kb/941314

= Windows XP Pro =

# In Windows XP, download adminpak and supporttools from
http://www.microsoft.com/downloads/en/details.aspx?FamilyID=86b71a4f-4122-44af-be79-3f101e533d95
http://download.microsoft.com/download/3/e/4/3e438f5e-24ef-4637-abd1-981341d349c7/WindowsServer2003-KB892777-SupportTools-x86-ENU.exe

If you installed an older version of the adminpak, you'll notice the dial-in tab is missing from property pages. Just follow the link above to get SP2 which does not have this issue.
Valid starting Expires Service principal
# Run through the installation.
01.11.2016 08:45:00 12.11.2016 18:45:00 krbtgt/SAMDOM.EXAMPLE.COM@SAMDOM.EXAMPLE.COM
# Press start->run, type 'dsa.msc', if a window 'active directory users and computers' prompt up, it mean you had install adminpak it successfully. You can also find this at Start>Programs>Administrative Tools, which should have a lot more items now.
renew until 02.11.2016 08:44:59
# Go to c:\Program Files\Support Tools to check whether the support tools were installed correctly; if yes, then your XP workstation is ready to manage the Samba 4 Active Directory.

== Step 2: Viewing samba 4 active directory content ==

# Login as domain 'testing1.org' administrator, press start->run.
# type dsa.msc
**[[:Image:http://www.extraknowledge.org/xoops/images/samba/run.jpg ]]
# Expand the testing1.org tree to see existing object in domain. [[:Image:http://www.extraknowledge.org/xoops/images/samba/dsa.msc.jpg]]

= Managing Samba 4 Active Directory From Windows XP Pro =
One of Samba4's goals is to integrate with (and replace) Active Directory as a system. At this point, if everything has worked correctly you should have an "Administrative Tools" menu under Programs. If, under Administrative Tools you have "Active Directory Users and Computers", that is a very good sign. Most times, if there is a configuration or bug in Samba4, the AD Users & Computers (among other interfaces) won't show up as an option. You can run it by hand (Start->Run->dsa.msc) but it's unlikely to work correctly.


== Step 1: Adding user into Samba 4 Active Directory ==
Unlike Samba3, Samba4 does not require a local unix user for each Samba user that is created.

To create a Samba user, use the command

samba-tool newuser USERNAME

To inspect the allocated user ID and SID, use wbinfo

$ bin/wbinfo --name-to-sid USERNAME
S-1-5-21-4036476082-4153129556-3089177936-1005 SID_USER (1)
$ bin/wbinfo --sid-to-uid S-1-5-21-4036476082-4153129556-3089177936-1005
3000011

If you want to change this mapping, then use ldbedit on the idmap.idb,
like this:


If one or more tests fail, see [[#Troubleshooting|Troubleshooting]].
$ bin/ldbedit -e emacs -H /usr/local/samba/private/idmap.ldb objectsid=S-1-5-21-4036476082-4153129556-3089177936-1005


You will find records that look like this:


# record 1
dn: CN=S-1-5-21-4036476082-4153129556-3089177936-1005
cn: S-1-5-21-4036476082-4153129556-3089177936-1005
objectClass: sidMap
objectSid: S-1-5-21-4036476082-4153129556-3089177936-1005
type: ID_TYPE_BOTH
xidNumber: 3000011
distinguishedName: CN=S-1-5-21-4036476082-4153129556-3089177936-1005


If you change the xidNumber attribute and save your editor then exit,
then Samba will update the mapping to between the SID and the user
ID. Updating group mappings works in the same way.


You can also manage users using the normal Windows AD user management
tools.


= Configuring Time Synchronization (Optional Depending on Use-Case)=
= Setting Up Roaming Profiles (Windows 7) =


Kerberos requires synchronized time on all domain members. For further details and how to set up the <code>ntpd</code> or <code>chrony</code> service, see [[Time_Synchronisation|Time Synchronization]]. However if Samba is being used as a domain controller to administer Group Policy, it is possible to define a Group Policy Object that synchronizes workstations with <code>time.windows.com</code> post installation which simplifies this
1. You will need to create a share for the profiles, typically named '''profiles'''. Edit the ''/usr/local/samba/etc/smb.conf'' to include:


[profiles]
path = /usr/local/samba/var/profiles
read only = no


2. Create the directory above using:


= Using the Domain Controller as a File Server (Optional) =
$ sudo mkdir /usr/local/samba/var/profiles


{{Imbox
3. On windows start the ''Active Directory Users and Computers'', select all the users, right click and hit properties
| type = warning
| text = Do not use an AD DC as a fileserver if you have multiple DC's. You should only use a DC as a fileserver, if it is the only Samba instance running in a domain. If you have multiple DC's, you should also set up Unix domain members and use them as fileservers. You should be aware that it is problematic to use a DC as a fileserver and can cause strange errors.
}}


4. Under the profile tab, in the ''Profile path'' type the path to your share along with %USERNAME% as follows:


While the Samba AD DC is able to provide file shares like all other installation modes, the Samba team does not recommend using a DC as a file server for the following reasons:
\\sambaserver.samdom.example.com\profiles\%USERNAME%


* For anything but the smallest organizations, having more than one DC is a really good backup measure, and makes upgrades safer
5. click OK, logout and login as one of those users. When you logout again, you should see that the profile has been synced onto the samba server.
* It encourages upgrades of the DC to also be upgrades of the host OS every year or two, because there isn't complex data to transition or other services involved.
* This means upgrades can be done by installing fresh, and replicating in the changes, which is better tested in Samba, gains new features and avoids a number of lingering data corruption risks.
* The DC and file-server have different points at which an organization would wish to upgrade. The needs for new features on the DC and file server come at different times. Currently the AD DC is evolving rapidly to gain features, whereas the fileserver, after over 20 years, is quite rightly more conservative.
* mandatory smb signing is enforced on the DC.


= Adding organization unit (OU) into samba 4 domain =


If you do decide to use the Samba DC as a fileserver, please consider running a VM, on the DC, containing a separate Samba Unix domain member and use this instead.
Organizational Unit (OU), is a powerful feature in active
directory. This is a type of container which allows you to drag & drop
users and/or computers into it.


If you must use the Samba DC as a fileserver, you should be aware that the auto-enabled <code>acl_xattr</code> virtual file system (VFS) object enables you to only configure shares with Windows access control lists (ACL). Using POSIX ACLs with shares on a Samba DC does not work.
We can link several kind of group policy to an OU, and the settings
will deploy to all users/computers under the OU. With a single domain
we can have as many OU and sub OU as you like. So the result is that
it can greatly reduce administrative overhead because you are able to
manage everything via an OU. The implementation of group policy will
be discussed in the next chapter.


You should be aware that if wish to use a vfs object on a DC share e.g. recycle, you must not just set <code>vfs objects = recycle</code> in the share. Doing this will turn off the default vfs objects <code>dfs_samba4</code> and <code>acl_xattr</code>. You must set <code>vfs objects = dfs_samba4 acl_xattr recycle</code>.
Before we create an OU, we must know what an OU looks like. By default
we can see a sample OU 'Domain Controllers', which uses a different
icon in the Windows management tools to the 'users' and 'computers'
container. We can deploy group policy to users or computers container.


To provide network shares with the full capabilities of Samba, set up a Samba domain member with file shares. For details, see:
# To create an OU, as the domain administrator, use start -> run -> dsa.msc
* [[Setting_up_Samba_as_a_Domain_Member|Setting up Samba as a Domain Member]]
# right click on your domain.
* [[Samba_File_Serving|Samba File Serving]]
# choose new -> organizational unit
# type OU Demo'
# Then you will see an new OU appear, with the name 'OU Demo'.
# You can drag your user 'demo' into the new OU (Don't move other users! Unless you want to get stuck!)
# Right Click the 'OU Demo', you can create a sub OU with New->Organizational.


Normally we create OU based the departmental setup of your
organization. Be careful not to confuse groups and OUs, groups are
used to control permissions, OU are used for deployment settings to
all users/computers within the OU.


If you only have a small domain (small office, home network) and do not want to follow the Samba team's recommendation and use the DC additionally as a file server, configure Winbindd before you start setting up shares. For details, see [[Configuring_Winbindd_on_a_Samba_AD_DC|Configuring Winbindd on a Samba AD DC]].
= Implementing Group Policies (GPO) in a Samba4 domain =


Samba4 Active Directory has support for group policies, and can create
the group policy on the fly. The basic idea of group policies is:-


{{Imbox
# Group Policies have 2 kind of settings, computers and users.
| type = warning
# Computer settings apply to computers, user settings apply to users
| text = If you do use an AD DC as a fileserver, you must be aware that it can be problematic and can cause strange errors.
# We link the group policy to a particular OU, and the group policy will effect all computers/users under the OU.
}}


{{Imbox
# To add a group policy, right click 'OU Demo' OU->properties
| type = warning
# Choose group policy
| text = If you do use an AD DC as a fileserver, do not add any of the 'idmap config' lines used on a Unix domain member. They will not work and will cause problems.
# Press new, name as 'GP Demo'
}}
# Press edit to edit the policy.
# Here will demonstrate how to block user from access the control panel. Open the tree 'User Configuration'->'Administrative Templates'->'control panel'.
# Double click on 'Prohibit access to the Control Panel'
# Press enabled and then press OK. Now the all users under 'OU Demo' won't able to access to the control panel.
# Make sure user demo is inside the 'OU Demo' (You can drag and drop it).
# Logout and login as user 'demo'
# You'll find user demo is not able to access control panel


{{Imbox
* Note that user configuration will take effect once you logout and login.
| type = warning
* Computer configuration will take effect when you restart the computer
| text = If you do use an AD DC as a fileserver, You must set the permissions from Windows, do not attempt to use any of the old methods (force user etc) . They will not work correctly and will cause problems.
}}


= Troubleshooting =
To learn more about managing and implementing organizational units, group policy, and active directory, try a web search for Google in Windows 2003 Active Directory implementation.


For further details, see [[Samba_AD_DC_Troubleshooting|Samba AD DC Troubleshooting]].
== Installing the Group Policy Management Console ==


You may also find the Group Policy Management console useful. You can
download it from:
http://www.microsoft.com/downloads/details.aspx?FamilyId=0A6D4C24-8CBD-4B35-9272-DD3CBFC81887&displaylang=en


This is primarily useful for when you have larger installs and
are managing many machines. You may need to download the .NET
framework first.


= Joining a Windows domain controller as an additional DC in a domain =


Once you have a Samba domain controller setup, you can choose to join
additional domain controllers to the domain, whether they be
additional Samba domain controllers, or additional Windows domain
controllers.


= Further Samba-related Documentation =
If you wish to join an additional Samba domain controller to a domain,
then please see the [[Samba4/HOWTO/Join a domain as a DC|Joining a domain as a DC]] page. The instructions
on that page are the same for joining Samba to a Windows domain as
they are for joining Samba to an existing Samba domain.


See [[User_Documentation|User Documentation]].
If you wish to join a new Windows domain controller to a Samba domain,
then you should use the 'dcpromo' tool on the Windows machine. Please
see the normal instructions for installing dcpromo on Windows, with
the exception that you should not tick the 'DNS server' option box
when it is offered. Right now you should either use Windows for DNS,
or use Samba and bind9 for DNS. Mixing the two can work, but it is an
advanced topic that is beyond the scope of this howto.


= Migrating an Existing Samba3 Domain to Samba4 =


It is very likely that you already have a running Samba3 domain on your network. The question is, how do you migrate that domain and all of its users and machines over to a new Samba4 based domain, without needing to move every user profile and machine to the new domain? The answer is the [[Samba4/samba3upgrade/HOWTO|samba-tool samba3upgrade]] function.


= Report your success/failure! =


Samba4 as a replicating domain controller is still developing rapidly,
and we like to hear from users about their successes and
failures. While Samba4 is still in alpha release we would encourage
you to report both your successes and failures to the samba-technical
mailing list on http://lists.samba.org


----
Please be aware that Samba4 is not complete, so you should deploy it
[[Category:Domain Control]]
carefully until it is ready for a non-alpha release.
[[Category:Active Directory]]

Latest revision as of 12:03, 30 November 2023

Introduction

Starting from version 4.0 (released in 2012,) Samba is able to serve as an Active Directory (AD) domain controller (DC). Samba operates at the forest functional level of Windows Server 2008 R2 which is more than sufficient to manage sophisticated enterprises that use Windows 10/11 with strict compliance requirements (including NIST 800-171.)

If you are installing Samba in a production environment, it is recommended to run two or more DCs for failover reasons, more detail on the provisioning of a failover DC can be found elsewhere on the wiki. This documentation describes how to set up Samba as the first DC to build a new AD forest. Additionally, use this documentation if you are migrating a Samba NT4 domain to Samba AD. To join Samba as an additional DC to an existing AD forest, see Joining a Samba DC to an Existing Active Directory.

Samba as an AD DC only supports:

Samba provides experimental support for the MIT Kerberos KDC provided by your operating system if you run Samba 4.7 or later and has been built using the --with-system-mitkrb5 option. In other cases Samba uses the Heimdal KDC included in Samba. For further details about Samba using the MIT KDC, and why it is experimental see Running a Samba AD DC with MIT Kerberos KDC.
  • Hosting and Administering of Group Policy Objects to be used for enterprise fleet management

This tutorial assumes that this is a fresh installation of Samba on a fresh operating system installation. It is important to note that there is a distinction between installing of Samba and Provisioning of Samba. In general, the entire process of setting up a Samba domain controller consists of 5 steps which are relatively straight forward. These steps are as follows:

  1. Installation of Samba and associated packages
  2. Deletion of pre-configured Samba and Kerberos placeholder configuration files
  3. Provisioning of Samba using the automatic provisioning tool
  4. Editing of the smb.conf as needed (enabling of Group Policy and/or other features as needed) see Group Policy for more information
  5. Any environmental configuration based on Unix/Linux Distribution

This page covers a lot of ground for Samba installations on both Unix and Linux systems. The installation process varies slightly based on environment, so expect to follow the linked web pages in multiple tabs throughout this read. For the remainder of this tutorial the following example information is used:

  • Hostname = DC1
  • DC local IP Address = 10.99.0.1
  • Authentication Domain = SAMDOM.EXAMPLE.COM
  • Top level Domain = EXAMPLE.COM

Preparing the Installation

Fresh Installation

  • Select a DNS domain for your AD forest. It is not recommended to use the top level domain for your organization. This is because the domain used during the installation of Samba will resolve to the domain controller. For Example: If your organization used EXAMPLE.COM as their domain and this was used during the Samba installation process, then the public facing website would no longer be acceptable (assuming the publicly accessible website was not running on the DC, which it shouldn't!) It would be wise to define a subdomain for your Domain Controller to reside in. In this tutorial SAMDOM.EXAMPLE.COM is used, however in a lab environment it is not necessary to own a publicly accessible domain and .INTERNAL could hypothetically be used. The name will also be used as the AD Kerberos realm.
For additional information, see Active Directory Naming FAQ.
  • Select a host name for your AD DC which consists of less than 15 characters (netbios limitation.) A fantastic hostname is DC1
Do not use NT4-only terms as host name, such as PDC or BDC. These modes do not exist in an AD and cause confusion.
  • Set a static IP address on the DC and make the associated reservation on your router. Important: The Samba domain controller will become your DNS resolver for all domain-joined workstations. As a result it may be required to assign this IP address outside of your DHCP pool
  • Disable tools, such as resolvconf, that automatically update your /etc/resolv.conf DNS resolver configuration file. AD DCs and domain members must use an DNS server that is able to resolve the AD DNS zones. (More information on this on the Distribution Specific Package Installation page)
  • Verify that the /etc/hosts file on the DC correctly resolves the fully-qualified domain name (FQDN) and short host name to the LAN IP address of the DC. For example:
127.0.0.1     localhost
10.99.0.1     DC1.samdom.example.com     DC1
The host name and FQDN must not resolve to the 127.0.0.1 IP address or any other IP address than the one used on the LAN interface of the DC.
  • Remove any existing smb.conf file. To list the path to the file:
# smbd -b | grep "CONFIGFILE"
   CONFIGFILE: /usr/local/samba/etc/samba/smb.conf

Only Applicable if Samba was Previously Installed

  • If you previously ran a Samba installation on this host:
  • Remove all Samba database files, such as *.tdb and *.ldb files. To list the folders containing Samba databases:
# smbd -b | egrep "LOCKDIR|STATEDIR|CACHEDIR|PRIVATE_DIR"
  LOCKDIR: /usr/local/samba/var/lock/
  STATEDIR: /usr/local/samba/var/locks/
  CACHEDIR: /usr/local/samba/var/cache/
  PRIVATE_DIR: /usr/local/samba/private/
Starting with a clean environment helps to prevent confusion and ensures that no files from any previous Samba installation will be mixed with your new domain DC installation.


Installing Samba



Provisioning a Samba Active Directory

The Samba AD provisioning process creates the AD databases and adds initial records, such as the domain administrator account and required DNS entries. Samba comes with a built in command lined tool called samba-tool which can be used to automatically configure your smb.conf when ran in interactive mode.

If you are migrating a Samba NT4 domain to AD, skip this step and run the Samba classic upgrade. For details, see Migrating a Samba NT4 Domain to Samba AD (Classic Upgrade).


The samba-tool domain provision command provides several parameters to use with the interactive and non-interactive setup. For details, see:

# samba-tool domain provision --help



Parameter Reference

Set the following parameters during the provisioning:

Interactive Mode Setting Non-interactive Mode Parameter Explanation
--use-rfc2307 --use-rfc2307 Enables the NIS extensions required for the ADUC Unix Attributes tab.
Realm --realm Kerberos realm. The uppercase version of the AD DNS domain. For example: SAMDOM.EXAMPLE.COM.
Domain --domain NetBIOS domain name (Workgroup). This can be anything, but it must be one word, not longer than 15 characters and not containing a dot. It is recommended to use the first part of the AD DNS domain. For example: samdom. Do not use the computers short hostname.
Server Role --server-role Installs the domain controller DC role.
DNS backend --dns-backend Sets the DNS back end. The first DC in an AD must be installed using a DNS back end. Note that the BIND9_FLATFILE is not supported and will be removed in a future Samba version.
DNS forwarder IP address not available This setting is only available when using the SAMBA_INTERNAL DNS back end. For details, see Setting up a DNS Forwarder.
Administrator password --adminpass Sets the domain administrator password. If the password does not match the complexity requirements, the provisioning fails. For details, see Microsoft TechNet: Passwords must meet complexity requirements.

Other parameters frequently used with the samba-tool domain provision command:

  • --option="interfaces=lo eth0" --option="bind interfaces only=yes": If your server has multiple network interfaces, use these options to bind Samba to the specified interfaces. This enables the samba-tool command to register the correct LAN IP address in the directory during the join.



Provisioning Samba AD in Interactive Mode

As mentioned above, when run as root, samba-tool will automatically configure your smb.conf to build a domain controller. Interactive Mode will not automatically enable Group Policy support. However this can be added in afterwards by manually editing smb.conf.

With the existing smb.conf file removed, provision a Samba AD interactively by running:

# samba-tool domain provision --use-rfc2307 --interactive
Realm [SAMDOM.EXAMPLE.COM]: SAMDOM.EXAMPLE.COM
 Domain [SAMDOM]: SAMDOM
 Server Role (dc, member, standalone) [dc]: dc
 DNS backend (SAMBA_INTERNAL, BIND9_FLATFILE, BIND9_DLZ, NONE) [SAMBA_INTERNAL]: SAMBA_INTERNAL
 DNS forwarder IP address (write 'none' to disable forwarding) [10.99.0.1]: 8.8.8.8
Administrator password: Passw0rd
Retype password: Passw0rd
Looking up IPv4 addresses
Looking up IPv6 addresses
No IPv6 address will be assigned
Setting up share.ldb
Setting up secrets.ldb
Setting up the registry
Setting up the privileges database
Setting up idmap db
Setting up SAM db
Setting up sam.ldb partitions and settings
Setting up sam.ldb rootDSE
Pre-loading the Samba 4 and AD schema
Adding DomainDN: DC=samdom,DC=example,DC=com
Adding configuration container
Setting up sam.ldb schema
Setting up sam.ldb configuration data
Setting up display specifiers
Modifying display specifiers
Adding users container                                                                                                                                                                                        
Modifying users container                                                                                                                                                                                     
Adding computers container                                                                                                                                                                                    
Modifying computers container                                                                                                                                                                                 
Setting up sam.ldb data                                                                                                                                                                                       
Setting up well known security principals                                                                                                                                                                     
Setting up sam.ldb users and groups                                                                                                                                                                           
Setting up self join                                                                                                                                                                                          
Adding DNS accounts                                                                                                                                                                                           
Creating CN=MicrosoftDNS,CN=System,DC=samdom,DC=example,DC=com                                                                                                                                                
Creating DomainDnsZones and ForestDnsZones partitions                                                                                                                                                         
Populating DomainDnsZones and ForestDnsZones partitions                                                                                                                                                       
Setting up sam.ldb rootDSE marking as synchronized                                                                                                                                                            
Fixing provision GUIDs                                                                                                                                                                                        
A Kerberos configuration suitable for Samba 4 has been generated at /usr/local/samba/private/krb5.conf                                                                                                        
Setting up fake yp server settings                                                                                                                                                                            
Once the above files are installed, your Samba4 server will be ready to use                                                                                                                                   
Server Role:           active directory domain controller                                                                                                                                                     
Hostname:              DC1                                                                                                                                                                                    
NetBIOS Domain:        SAMDOM                                                                                                                                                                                 
DNS Domain:            samdom.example.com                                                                                                                                                                     
DOMAIN SID:            S-1-5-21-2614513918-2685075268-614796884

Provisioning Samba AD in Non-interactive Mode

For example, to provision a Samba AD non-interactively with the following settings:

  • Server role: dc
  • NIS extensions enabled
  • Internal DNS back end
  • Kerberos realm and AD DNS zone: samdom.example.com
  • NetBIOS domain name: SAMDOM
  • Domain administrator password: Passw0rd
# samba-tool domain provision --server-role=dc --use-rfc2307 --dns-backend=SAMBA_INTERNAL --realm=SAMDOM.EXAMPLE.COM --domain=SAMDOM --adminpass=Passw0rd



Setting up the AD DNS back end

Skip this step if you provisioned the DC using the SAMBA_INTERNAL DNS back end.

  • Start the BIND DNS server. For example:
# systemctl start named
For details how to start services, see you distribution's documentation.



Configuring the DNS Resolver

Domain members in an AD use DNS to locate services, such as LDAP and Kerberos. For that, they need to use a DNS server that is able to resolve the AD DNS zone.

On your DC, set the AD DNS domain in the search and the IP of your DC in the nameserver parameter of the /etc/resolv.conf file. For example:

search samdom.example.com
nameserver 10.99.0.1



Configuring Kerberos

In an AD, Kerberos is used to authenticate users, machines, and services.

During the provisioning, Samba created a Kerberos configuration file for your DC. Copy this file to your operating system's Kerberos configuration. For instance, if you built Samba yourself:

# cp /usr/local/samba/private/krb5.conf /etc/krb5.conf

Your krb5.conf path probably will be different, always use the path in the provision output. However, wherever Samba creates the krb5.conf, you need to copy it to /etc/krb5.conf.


The pre-created Kerberos configuration uses DNS service (SRV) resource records to locate the KDC.



Testing your Samba AD DC

To start the samba service manually, enter:

# samba

Samba does not provide System V init scripts, systemd, upstart, or other services configuration files.

  • If you installed Samba using packages, use the script or service configuration file included in the package to start Samba.
  • If you built Samba, see Managing the Samba AD DC Service.



Create a reverse zone

You can optionally add a reverse lookup zone.

# samba-tool dns zonecreate <Your-AD-DNS-Server-IP-or-hostname> 0.99.10.in-addr.arpa -U Administrator
Password for [administrator@SAMDOM.EXAMPLE.COM]:
Zone 0.99.10.in-addr.arpa created successfully

If you need more than one reverse zone (multiple subnets), just run the above command again but with the data for the other subnet.

The reverse zone is directly live without restarting Samba or BIND.


Now that you have created a reversezone, it would be a good time to create the PTR (reverse) dns record for the new DC.

For a DC with the FQDN of dc1.samdom.example.com and the ipaddress of 10.99.0.1, to add a record to the 0.99.10.in-addr.arpa, you would run a command like this:

# samba-tool dns add <Your-AD-DNS-Server-IP-or-hostname> 0.99.10.in-addr.arpa 1 PTR dc1.samdom.example.com -U Administrator
Password for [administrator@SAMDOM.EXAMPLE.COM]:
Record added successfully



Verifying the File Server (Optional)

To list all shares provided by the DC:

Before Samba 4.11.0:

$ smbclient -L localhost -N
Anonymous login successful
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]

        Sharename       Type      Comment
        ---------       ----      -------
        netlogon        Disk      
        sysvol          Disk      
        IPC$            IPC       IPC Service (Samba x.y.z)
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]

        Server               Comment
        ---------            -------

        Workgroup            Master
        ---------            -------

From Samba 4.11.0:

smbclient -L localhost -N
Anonymous login successful

    Sharename       Type      Comment
    ---------       ----      -------
    sysvol          Disk      
    netlogon        Disk      
    IPC$            IPC       IPC Service (Samba 4.12.6-Debian)
SMB1 disabled -- no workgroup available


To verify authentication, connect to the netlogon share using the domain administrator account:

$ smbclient //localhost/netlogon -UAdministrator -c 'ls'
Enter Administrator's password: 
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
 .                                   D        0  Tue Nov  1 08:40:00 2016
 ..                                  D        0  Tue Nov  1 08:40:00 2016

               49386 blocks of size 524288. 42093 blocks available

If one or more tests fail, see Troubleshooting.


Verifying DNS (Optional)

To verify that your AD DNS configuration works correctly, query some DNS records:

  • The tcp-based _ldap SRV record in the domain:
$ host -t SRV _ldap._tcp.samdom.example.com.
_ldap._tcp.samdom.example.com has SRV record 0 100 389 dc1.samdom.example.com.
  • The udp-based _kerberos SRV resource record in the domain:
$ host -t SRV _kerberos._udp.samdom.example.com.
_kerberos._udp.samdom.example.com has SRV record 0 100 88 dc1.samdom.example.com.
  • The A record of the domain controller:
$ host -t A dc1.samdom.example.com.
dc1.samdom.example.com has address 10.99.0.1
  • If you have created a reverse zone, the PTR record of the domain controller:
$ host -t PTR 10.99.0.1
1.0.99.10.in-addr.arpa domain name pointer dc1.samdom.example.com.

If one or more tests fail, see Troubleshooting.


Verifying Kerberos (Optional)

This is not explicitly required, but it is a good idea to verify that your Domain Controller's authentication mechanisms are operating as intended. To test this, login by requesting a Kerberos ticket for the Domain Administrator account:

$ kinit administrator
Password for administrator@SAMDOM.EXAMPLE.COM:
  • List the cached Kerberos tickets:
$ klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: administrator@SAMDOM.EXAMPLE.COM

Valid starting       Expires              Service principal
01.11.2016 08:45:00  12.11.2016 18:45:00  krbtgt/SAMDOM.EXAMPLE.COM@SAMDOM.EXAMPLE.COM
	renew until 02.11.2016 08:44:59

If one or more tests fail, see Troubleshooting.



Configuring Time Synchronization (Optional Depending on Use-Case)

Kerberos requires synchronized time on all domain members. For further details and how to set up the ntpd or chrony service, see Time Synchronization. However if Samba is being used as a domain controller to administer Group Policy, it is possible to define a Group Policy Object that synchronizes workstations with time.windows.com post installation which simplifies this


Using the Domain Controller as a File Server (Optional)


While the Samba AD DC is able to provide file shares like all other installation modes, the Samba team does not recommend using a DC as a file server for the following reasons:

  • For anything but the smallest organizations, having more than one DC is a really good backup measure, and makes upgrades safer
  • It encourages upgrades of the DC to also be upgrades of the host OS every year or two, because there isn't complex data to transition or other services involved.
  • This means upgrades can be done by installing fresh, and replicating in the changes, which is better tested in Samba, gains new features and avoids a number of lingering data corruption risks.
  • The DC and file-server have different points at which an organization would wish to upgrade. The needs for new features on the DC and file server come at different times. Currently the AD DC is evolving rapidly to gain features, whereas the fileserver, after over 20 years, is quite rightly more conservative.
  • mandatory smb signing is enforced on the DC.


If you do decide to use the Samba DC as a fileserver, please consider running a VM, on the DC, containing a separate Samba Unix domain member and use this instead.

If you must use the Samba DC as a fileserver, you should be aware that the auto-enabled acl_xattr virtual file system (VFS) object enables you to only configure shares with Windows access control lists (ACL). Using POSIX ACLs with shares on a Samba DC does not work.

You should be aware that if wish to use a vfs object on a DC share e.g. recycle, you must not just set vfs objects = recycle in the share. Doing this will turn off the default vfs objects dfs_samba4 and acl_xattr. You must set vfs objects = dfs_samba4 acl_xattr recycle.

To provide network shares with the full capabilities of Samba, set up a Samba domain member with file shares. For details, see:


If you only have a small domain (small office, home network) and do not want to follow the Samba team's recommendation and use the DC additionally as a file server, configure Winbindd before you start setting up shares. For details, see Configuring Winbindd on a Samba AD DC.


Troubleshooting

For further details, see Samba AD DC Troubleshooting.



Further Samba-related Documentation

See User Documentation.