Setting up Samba as an Active Directory Domain Controller: Difference between revisions

From SambaWiki
m (Fix link)
mNo edit summary
 
(192 intermediate revisions by 14 users not shown)
Line 1: Line 1:
= Introduction =
= Introduction =


Starting from version 4.0 (released in 2012,) Samba is able to serve as an Active Directory (AD) domain controller (DC). Samba operates at the forest functional level of '''Windows Server 2008 R2''' which is more than sufficient to manage sophisticated enterprises that use Windows 10/11 with strict compliance requirements (including NIST 800-171.)
This document explains how to set up Samba (4.0+) as a simple Domain Controller that is compatible with Microsoft's Active Directory, for use particularly by Microsoft Windows clients that are joined to the Active Directory domain, for services such as Domain Logon. We refer to this capability as being an AD DC for short.


If you are installing Samba in a production environment, it is recommended to run two or more DCs for failover reasons, more detail on the provisioning of a failover DC can be found elsewhere on the wiki. This documentation describes how to set up Samba as the first DC to build a new AD forest. Additionally, use this documentation if you are migrating a Samba NT4 domain to Samba AD. To join Samba as an additional DC to an existing AD forest, see [[Joining_a_Samba_DC_to_an_Existing_Active_Directory|Joining a Samba DC to an Existing Active Directory]].
If you are upgrading an existing AD DC, please consult your distribution upgrade procedure or refer to the [[Build_Samba#Upgrading_a_source_version|upgrading a source version]] HowTo.


Samba as an AD DC only supports:
* The integrated LDAP server as AD back end. For details, see the frequently asked question (FAQ) [[FAQ#Does_Samba_AD_DCs_Support_OpenLDAP_or_Other_LDAP_Servers_as_Back_End.3F|Does Samba AD DCs Support OpenLDAP or Other LDAP Servers as Back End?]]
* The [http://www.h5l.se/ Heimdal] Kerberos Key Distribution Center (KDC).
: Samba provides experimental support for the [https://web.mit.edu/kerberos/ MIT Kerberos] KDC provided by your operating system if you run Samba 4.7 or later and has been built using the <code>--with-system-mitkrb5</code> option. In other cases Samba uses the Heimdal KDC included in Samba. For further details about Samba using the MIT KDC, and why it is experimental see [[Running a Samba AD DC with MIT Kerberos KDC]].
* Hosting and Administering of Group Policy Objects to be used for enterprise fleet management
: {{Imbox
| type = important
| text = Installation of Samba and associated provisioning of a domain controller does not automatically translate into Group Policy functionality. Please keep this in mind, and expect to update this flag in the <code>smb.conf</code> post provisioning
}}


This tutorial assumes that this is a fresh installation of Samba on a fresh operating system installation. It is important to note that there is a distinction between installing of Samba and Provisioning of Samba. In general, the entire process of setting up a Samba domain controller consists of 5 steps which are relatively straight forward. These steps are as follows:


# Installation of Samba and associated packages
# Deletion of pre-configured Samba and Kerberos placeholder configuration files
# Provisioning of Samba using the automatic provisioning tool
# Editing of the <code>smb.conf</code> as needed (enabling of Group Policy and/or other features as needed) see [[Group_Policy|Group Policy]] for more information
# Any environmental configuration based on Unix/Linux Distribution


This page covers a lot of ground for Samba installations on both Unix and Linux systems. The installation process varies slightly based on environment, so expect to follow the linked web pages in multiple tabs throughout this read. For the remainder of this tutorial the following example information is used:


* Hostname = <code>DC1</code>
= Versions =
* DC local IP Address = <code>10.99.0.1</code>
* Authentication Domain = <code>SAMDOM.EXAMPLE.COM</code>
* Top level Domain = <code>EXAMPLE.COM</code>


= Preparing the Installation =
This HowTo is frequently updated to reflect the latest changes. Please see the [[Samba_Release_Planning|Samba Release Planning]] for more specifics.


==== Fresh Installation ====
Please review the release notes for the version you have installed. It may contain important information, not yet reflected in this HowTo.




* Select a DNS domain for your AD forest. It is not recommended to use the top level domain for your organization. This is because the domain used during the installation of Samba will resolve to the domain controller. For Example: If your organization used <code>EXAMPLE.COM</code> as their domain and this was used during the Samba installation process, then the public facing website would no longer be acceptable (assuming the publicly accessible website was not running on the DC, which it shouldn't!) It would be wise to define a subdomain for your Domain Controller to reside in. In this tutorial <code>SAMDOM.EXAMPLE.COM</code> is used, however in a lab environment it is not necessary to own a publicly accessible domain and <code>.INTERNAL</code> could hypothetically be used. The name will also be used as the AD Kerberos realm.
: {{Imbox
| type = important
| text = Make sure that you provision the AD using a DNS domain that will not need to be changed. Samba does not support renaming the AD DNS zone and Kerberos realm. Do not use <code>.local</code> for the TLD, this is used by Avahi.
}}
: For additional information, see [[Active_Directory_Naming_FAQ|Active Directory Naming FAQ]].


* Select a host name for your AD DC which consists of less than 15 characters (netbios limitation.) A fantastic hostname is <code>DC1</code>
: Do not use NT4-only terms as host name, such as <code>PDC</code> or <code>BDC</code>. These modes do not exist in an AD and cause confusion.


* Set a static IP address on the DC and make the associated reservation on your router. '''Important:''' The Samba domain controller will become your DNS resolver for all domain-joined workstations. As a result it may be required to assign this IP address outside of your DHCP pool


* Disable tools, such as <code>resolvconf</code>, that automatically update your <code>/etc/resolv.conf</code> DNS resolver configuration file. AD DCs and domain members must use an DNS server that is able to resolve the AD DNS zones. (More information on this on the [[Distribution-specific_Package_Installation| Distribution Specific Package Installation]] page)
= Installing Samba =


* Verify that the <code>/etc/hosts</code> file on the DC correctly resolves the fully-qualified domain name (FQDN) and short host name to the LAN IP address of the DC. For example:
== Different ways to install ==
127.0.0.1 localhost
10.99.0.1 DC1.samdom.example.com DC1
:The host name and FQDN must not resolve to the <code>127.0.0.1</code> IP address or any other IP address than the one used on the LAN interface of the DC.


* Remove any existing <code>smb.conf</code> file. To list the path to the file:
You have a few options to install Samba:


# smbd -b | grep "CONFIGFILE"
* [[Build_Samba| Build Samba]] by yourself.
CONFIGFILE: /usr/local/samba/etc/samba/smb.conf


==== Only Applicable if Samba was Previously Installed ====
* Install from your [[Binary_Distribution_Packages|distribution package manager]].
* If you previously ran a Samba installation on this host:
:


:* Remove all Samba database files, such as <code>*.tdb</code> and <code>*.ldb</code> files. To list the folders containing Samba databases:
* Install from [http://www.enterprisesamba.com/samba/ SerNet Enterprise Samba] package.


# smbd -b | egrep "LOCKDIR|STATEDIR|CACHEDIR|PRIVATE_DIR"
See [[OS_Requirements|OS Requirements]] for dependencies and recommendations.
LOCKDIR: /usr/local/samba/var/lock/
STATEDIR: /usr/local/samba/var/locks/
CACHEDIR: /usr/local/samba/var/cache/
PRIVATE_DIR: /usr/local/samba/private/


: Starting with a clean environment helps to prevent confusion and ensures that no files from any previous Samba installation will be mixed with your new domain DC installation.




= Installing Samba =
== Paths ==


Take care when running Samba commands, if you also have a previous version of Samba installed. To avoid inadvertently running the wrong version, you should consider putting the <tt>/usr/local/samba/bin/</tt> and <tt>/usr/local/samba/sbin/</tt> directories in the beginning of your <tt>$PATH</tt> variable!


{{:Installing_Samba}}
You can see what version of Samba, if any, is in your <tt>PATH</tt> variable by running:
# samba -V






= Provisioning a Samba Active Directory =
== Server information ==


{{Imbox
For the rest of this HowTo, we will be using the following configuration/settings for our example AD DC:
| type = note
| text = The AD provisioning requires root permissions to create files and set permissions.
}}


The Samba AD provisioning process creates the AD databases and adds initial records, such as the domain administrator account and required DNS entries. Samba comes with a built in command lined tool called <code>samba-tool</code> which can be used to automatically configure your <code>smb.conf</code> when ran in interactive mode.
Installation Directory: /usr/local/samba/
Server Hostname: DC1
DNS Domain Name: samdom.example.com (This will also be your realm)
NT4 Domain Name: samdom
IP Address: 192.168.1.1
Server Role: DC


If you are migrating a Samba NT4 domain to AD, skip this step and run the Samba classic upgrade. For details, see [[Migrating_a_Samba_NT4_Domain_to_Samba_AD_(Classic_Upgrade)|Migrating a Samba NT4 Domain to Samba AD (Classic Upgrade)]].




The <code>samba-tool domain provision</code> command provides several parameters to use with the interactive and non-interactive setup. For details, see:
== Provisioning Samba (Setting up a new domain) ==


# samba-tool domain provision --help
Provisioning creates a basic database, and is only done when you configure your first Samba DC in its own domain. Once your domain is up and running and you want to add another Samba server as an additional domain controller, then please see the [[Join_a_domain_as_a_DC|Join a domain as a DC]] HowTo.


The user running the provision command must have permission to write to the install directory, otherwise you will get permission denied errors.


{{Imbox
To interactively provision a new domain, run:
| type = note
| text = When provisioning a new AD, it is recommended to enable the NIS extensions by passing the <code>--use-rfc2307</code> parameter to the <code>samba-tool domain provision</code> command. There are no disadvantages to enabling the NIS extensions, but enabling them in an existing domain requires manually extending the AD schema. For further details about Unix attributes in AD, see:
* [[Setting_up_RFC2307_in_AD|Setting up RFC2307 in AD]]
* [[Idmap_config_ad|idmap config = ad]]
}}


# /usr/local/samba/bin/samba-tool domain provision --use-rfc2307 --interactive


This will run the provision tool, asking you various questions about the setup you require, so it is recommended, before carrying out the provision, to run:


==== Parameter Reference ====
# samba-tool domain provision --help


Set the following parameters during the provisioning:
This will display all the available options, the main options are:


{| class="wikitable"
The --realm option sets the kerberos realm and is usually the DNS domain name i.e. samdom.example.com
!Interactive Mode Setting
!Non-interactive Mode Parameter
!Explanation
|-
|<code>--use-rfc2307</code>
|<code>--use-rfc2307</code>
|Enables the NIS extensions required for the ADUC Unix Attributes tab.
|-
|<code>Realm</code>
|<code>--realm</code>
|Kerberos realm. The uppercase version of the AD DNS domain. For example: <code>SAMDOM.EXAMPLE.COM</code>.
|-
|<code>Domain</code>
|<code>--domain</code>
|NetBIOS domain name (Workgroup). This can be anything, but it must be one word, not longer than 15 characters and not containing a dot. It is recommended to use the first part of the AD DNS domain. For example: <code>samdom</code>. Do not use the computers short hostname.
|-
|<code>Server Role</code>
|<code>--server-role</code>
|Installs the domain controller <code>DC</code> role.
|-
|<code>DNS backend</code>
|<code>--dns-backend</code>
|Sets the DNS back end. The first DC in an AD must be installed using a DNS back end. Note that the <code>BIND9_FLATFILE</code> is not supported and will be removed in a future Samba version.
|-
|<code>DNS forwarder IP address</code>
|not available
|This setting is only available when using the <code>SAMBA_INTERNAL</code> DNS back end. For details, see [[Samba_Internal_DNS_Back_End#Setting_up_a_DNS_Forwarder|Setting up a DNS Forwarder]].
|-
|<code>Administrator password</code>
|<code>--adminpass</code>
|Sets the domain administrator password. If the password does not match the complexity requirements, the provisioning fails. For details, see [https://technet.microsoft.com/en-us/library/cc786468%28v=ws.10%29.aspx Microsoft TechNet: Passwords must meet complexity requirements].
|}


Other parameters frequently used with the <code>samba-tool domain provision</code> command:
The --domain option sets the Domain name (this was/is also known as the 'workgroup' name) and is usually the first part of the DNS domain name in uppercase i.e. SAMDOM
* <code>--option="interfaces=lo eth0" --option="bind interfaces only=yes"</code>: If your server has multiple network interfaces, use these options to bind Samba to the specified interfaces. This enables the <code>samba-tool</code> command to register the correct LAN IP address in the directory during the join.


The --adminpass option is where you set the main domain administrators password, This must be a complex password, at least eight characters long, containing at least one uppercase letter and at least one number


{{Imbox
The --server-role option is where you can set what type of server role the DC will carry out, please set this to 'dc', this is the only role that is available at present, but there are plans to implement 'member server' and 'standalone' roles as soon as is practicable.
| type = important
| text = do NOT use <code>NONE</code> as the DNS backend, it is not supported and will be removed in a future Samba version.
}}


{{Imbox
The --function-level is where to set what function level you require the domain to operate at, the default is 2003 Native but you can set it to 2000, 2003,
| type = important
2008 or 2008_R2.
| text = If using Bind as the DNS backend, do NOT use <code>BIND9_FLATFILE</code>, it is not supported and will be removed in a future Samba version.
}}
The --use-rfc2307 option sets your Samba AD to use posix attributes more effectively. It also adds NIS information to your AD, this allows you to administrate UIDs/GIDs and other Unix settings (on the "Unix attributes" tab in ADUC). It's easier to enable this feature during provisioning, rather than setting it up later and even if it is not required (yet), it will not affect your installation. For futher information about RFC2307, see the [[Using_RFC2307_on_a_Samba_DC|Using RFC2307 on a Samba DC]] HowTo.


{{Imbox
You can also run the provision non-interactively by giving all the information required on the command line.
| type = important
| text = Once you have provisioned the first DC in an AD domain, do not provision any further DCs in the same domain, [[Joining_a_Samba_DC_to_an_Existing_Active_Directory|Join]] any further DCs.
}}


# /usr/local/samba/bin/samba-tool domain provision --realm=samdom.example.com --domain=SAMDOM --adminpass=P4ssw0rd* --use-rfc2307 --server-role='dc'


One reason to re-run the provisioning is if the admin password you choose doesn't fulfill the password complexity requirements. In this case, the provisioning script fails and you have to start all over. Make sure the password contains at least one uppercase letter, one number and is at least eight characters in length.


== Provisioning Samba AD in Interactive Mode ==
Notes on multiple NICs:


As mentioned above, when run as root, <code>samba-tool</code> will automatically configure your <code>smb.conf</code> to build a domain controller. Interactive Mode will not automatically enable Group Policy support. However this can be added in afterwards by manually editing <code>smb.conf</code>.
If you are having multiple NICs, the provisioning process auto-chooses the IPv4/v6 address of one NIC to setup the Domain Controller. To prevent this, add the following two parameters the the classicupgrade command. This would bind Samba to the given
interface (eth0) and localhost (Samba should always listen on localhost, too).


{{Imbox
--option="interfaces=lo eth0" --option="bind interfaces only=yes"
| type = note
| text = When following the instructions below, it may be helpful to have the [[Group_Policy#Winbind|Group Policy]] page open in a separate browser tab or window.
}}


{{Imbox
Important notes on the provisioning:
| type = warning
| text = The installation of Samba will create a <code>smb.conf</code> file that must be discarded prior to running the Provisioning Tool in Interactive mode, or else it will fail. On most Linux distributions this can be done by running:
# mv /etc/samba/smb.conf /etc/samba/smb.conf.initial
}}


With the existing <code>smb.conf</code> file removed, provision a Samba AD interactively by running:
* As of Samba 4.0.0rc1 the provision command uses the Samba Internal DNS server by default. If you would like to use [[DNS_Backend_BIND|Bind as the DNS backend]], add --dns-backend=BIND9_DLZ to the provisioning command. It's possible to switch the DNS backend at any time afterwards. See: [[Changing_the_DNS_backend|Changing the DNS backend]].


# samba-tool domain provision --use-rfc2307 --interactive
* If you need to re-run the provisioning, you need to remove the /usr/local/samba/etc/smb.conf, you will also need to remove any generated samba database files:
Realm [SAMDOM.EXAMPLE.COM]: SAMDOM.EXAMPLE.COM
Domain [SAMDOM]: SAMDOM
Server Role (dc, member, standalone) [dc]: dc
DNS backend (SAMBA_INTERNAL, BIND9_FLATFILE, BIND9_DLZ, NONE) [SAMBA_INTERNAL]: SAMBA_INTERNAL
DNS forwarder IP address (write 'none' to disable forwarding) [10.99.0.1]: 8.8.8.8
Administrator password: Passw0rd
Retype password: Passw0rd
Looking up IPv4 addresses
Looking up IPv6 addresses
No IPv6 address will be assigned
Setting up share.ldb
Setting up secrets.ldb
Setting up the registry
Setting up the privileges database
Setting up idmap db
Setting up SAM db
Setting up sam.ldb partitions and settings
Setting up sam.ldb rootDSE
Pre-loading the Samba 4 and AD schema
Adding DomainDN: DC=samdom,DC=example,DC=com
Adding configuration container
Setting up sam.ldb schema
Setting up sam.ldb configuration data
Setting up display specifiers
Modifying display specifiers
Adding users container
Modifying users container
Adding computers container
Modifying computers container
Setting up sam.ldb data
Setting up well known security principals
Setting up sam.ldb users and groups
Setting up self join
Adding DNS accounts
Creating CN=MicrosoftDNS,CN=System,DC=samdom,DC=example,DC=com
Creating DomainDnsZones and ForestDnsZones partitions
Populating DomainDnsZones and ForestDnsZones partitions
Setting up sam.ldb rootDSE marking as synchronized
Fixing provision GUIDs
A Kerberos configuration suitable for Samba 4 has been generated at /usr/local/samba/private/krb5.conf
Setting up fake yp server settings
Once the above files are installed, your Samba4 server will be ready to use
Server Role: active directory domain controller
Hostname: DC1
NetBIOS Domain: SAMDOM
DNS Domain: samdom.example.com
DOMAIN SID: S-1-5-21-2614513918-2685075268-614796884


{{Imbox
# rm -rf /usr/local/samba/etc/smb.conf /usr/local/samba/private/*
| type = note
| text = The interactive provisioning mode supports passing further parameters to the <code>samba-tool domain provision</code> command. This enables you to modify parameters that are not part of the interactive setup.
}}


== Provisioning Samba AD in Non-interactive Mode ==
* If your website is example.com, the domain of your AD should be a subdomain of it, like samdom.example.com (or ad.example.com, corp.example.com). Avoid using example.com internally.


For example, to provision a Samba AD non-interactively with the following settings:
* Server role: <code>dc</code>
* NIS extensions enabled
* Internal DNS back end
* Kerberos realm and AD DNS zone: <code>samdom.example.com</code>
* NetBIOS domain name: <code>SAMDOM</code>
* Domain administrator password: <code>Passw0rd</code>


# samba-tool domain provision --server-role=dc --use-rfc2307 --dns-backend=SAMBA_INTERNAL --realm=SAMDOM.EXAMPLE.COM --domain=SAMDOM --adminpass=Passw0rd






== Classicupgrade (Migrating a Samba NT4-style domain to AD) ==


If you plan to migrate an existing Samba NT4 domain to Samba AD, see the [[Samba_Classic_Upgrade_(NT4-style_domain_to_AD)|Samba Classic Upgrade HowTo]].


= Setting up the AD DNS back end =


Skip this step if you provisioned the DC using the <code>SAMBA_INTERNAL</code> DNS back end.


* Set up the BIND DNS server and the <code>BIND9_DLZ</code> module. For details, see [[Setting_up_a_BIND_DNS_Server|Setting up a BIND DNS Server]].
== Starting Your Samba AD DC ==


* Start the BIND DNS server. For example:
'''Note: If you are running any <tt>smbd</tt>, <tt>nmbd</tt> or <tt>winbindd</tt> processes from previous installations, they need to be stopped before starting <tt>samba</tt> from your new installation!'''
# systemctl start named
: For details how to start services, see you distribution's documentation.


If you are planning to run Samba as a production server, then simply run the binary as root:


# /usr/local/samba/sbin/samba


That will run Samba in 'standard' mode, which is suitable for production use. Samba doesn't yet have init scripts included for each platform, but writing one for your platform should not be
difficult. There are some example scripts on the [[Samba4/InitScript|Samba4 Init-Script]] page.


= Configuring the DNS Resolver =
If you are running Samba as a developer you may find the following more useful:


Domain members in an AD use DNS to locate services, such as LDAP and Kerberos. For that, they need to use a DNS server that is able to resolve the AD DNS zone.
# /usr/local/samba/sbin/samba -i -M single


On your DC, set the AD DNS domain in the <code>search</code> and the IP of your DC in the <code>nameserver</code> parameter of the <code>/etc/resolv.conf</code> file. For example:
This will start Samba with all log messages printed to stdout, and restricting it to a single process. That mode of operation makes debugging Samba with gdb easier. To launch Samba under gdb, run as follows:


search samdom.example.com
# gdb --args /usr/local/samba/sbin/samba -i -M single
nameserver 10.99.0.1






== Testing Connectivity to Your Samba AD DC ==


First check that you have the right version of <tt>smbclient</tt> by running:


= Configuring Kerberos =
$ /usr/local/samba/bin/smbclient --version


In an AD, Kerberos is used to authenticate users, machines, and services.
This should show you a version starting with "Version 4.x".


During the provisioning, Samba created a Kerberos configuration file for your DC. Copy this file to your operating system's Kerberos configuration. For instance, if you built Samba yourself:
Now run this command to list the shares on your Samba server:


$ /usr/local/samba/bin/smbclient -L localhost -U%
# cp /usr/local/samba/private/krb5.conf /etc/krb5.conf
Sharename Type Comment
--------- ---- -------
netlogon Disk
sysvol Disk
IPC$ IPC IPC Service (Samba 4.x.y)


Your <code>krb5.conf</code> path probably will be different, always use the path in the provision output. However, wherever Samba creates the <code>krb5.conf</code>, you need to copy it to <code>/etc/krb5.conf</code>.
The output of the command should be similar to what is shown. The <tt>netlogon</tt> and <tt>sysvol</tt> shares are default shares needed for Active Directory server operation and created in your <tt>smb.conf</tt> during provisioning/upgrading.


If the command failed, restart samba:


{{Imbox
# killall samba
| type = important
# /usr/local/samba/sbin/samba
| text = Do not create a symbolic link to the the generated <code>krb5.conf</code> file. In Samba 4.7 and later, the <code>/usr/local/samba/private/</code> directory is no longer accessible by other users than the <code>root</code> user. If the file is a symbolic link, other users are not able to read the file and, for example, dynamic DNS updates fail if you use the <code>BIND_DLZ</code> DNS back end.
}}


The pre-created Kerberos configuration uses DNS service (SRV) resource records to locate the KDC.
To test that authentication is working, you should try to connect to the <tt>netlogon</tt> share, using the Administrator account created during provisioning. The output of the command should be similar to what is shown below:


$ smbclient //localhost/netlogon -UAdministrator -c 'ls'
Domain=[SAMDOM] OS=[Unix] Server=[Samba 4.x.y]
. D 0 Tue Dec 11 20:00:00 2012
.. D 0 Tue Dec 11 20:00:00 2012






== Configure DNS ==


= Testing your Samba AD DC =
A working DNS setup is essential to the correct operation of Samba and AD. Without the right DNS entries, Kerberos won't work, which in turn means that many of the basic features won't work! It is worth spending some extra time to ensure your DNS setup is correct, as debugging problems caused by mis-configured DNS can take a lot of time later on. To manage DNS entries the DNS MMC on a Windows client can be used, or samba-tool on Linux - see [[DNS Administration]] for more information.


To start the <code>samba</code> service manually, enter:


# samba


Samba does not provide System V init scripts, <code>systemd</code>, <code>upstart</code>, or other services configuration files.
=== DNS Backends ===
* If you installed Samba using packages, use the script or service configuration file included in the package to start Samba.
* If you built Samba, see [[Managing_the_Samba_AD_DC_Service|Managing the Samba AD DC Service]].


For additional information on the supported DNS backends and a decision aid, which fits best to your needs, see the [[DNS#Which_DNS_backend_should_I_choose.3F|DNS]] page.






= Create a reverse zone =
==== Samba Internal DNS Server ====


You can optionally add a reverse lookup zone.
Per default Samba uses its Internal DNS and no further configuration is required.


# samba-tool dns zonecreate <Your-AD-DNS-Server-IP-or-hostname> 0.99.10.in-addr.arpa -U Administrator
Typically you want the DNS server to forward requests that it isn't responsible for. Simply add
Password for [administrator@SAMDOM.EXAMPLE.COM]:
dns forwarder = {IP-Address of the DNS you want to forward to}
Zone 0.99.10.in-addr.arpa created successfully
to your <tt>smb.conf</tt> and restart Samba.


If you need more than one reverse zone (multiple subnets), just run the above command again but with the data for the other subnet.
To enable the Internal DNS to start, port 53 udp/tcp must not be taken by any other program (like another DNS server, Dnsmasq, etc.). You'll see errors in your samba logfile, if Samba can't bind to port 53:


The reverse zone is directly live without restarting Samba or BIND.
Failed to bind to 0.0.0.0:53 TCP - NT_STATUS_ADDRESS_ALREADY_ASSOCIATED


{{Imbox
To check, which program is listening on port 53, run as root
| type = note
| text = You must start the Samba AD DC before you can add a reverse zone.
}}


# netstat -tunpe | grep ":53"


Now that you have created a reversezone, it would be a good time to create the <code>PTR</code> (reverse) dns record for the new DC.
It should return only <tt>samba</tt> processes, bound to this port.


For a DC with the FQDN of <code>dc1.samdom.example.com</code> and the ipaddress of <code>10.99.0.1</code>, to add a record to the <code>0.99.10.in-addr.arpa</code>, you would run a command like this:
More information about troubleshooting can be found on the [[Samba_troubleshooting_temp|Samba Troubleshooting]] page.


# samba-tool dns add <Your-AD-DNS-Server-IP-or-hostname> 0.99.10.in-addr.arpa 1 PTR dc1.samdom.example.com -U Administrator
Password for [administrator@SAMDOM.EXAMPLE.COM]:
Record added successfully


{{Imbox
| type = note
| text = The reverse records are not added automatically, you must add them manually, or set Windows computers to add them when updating their dns records.
}}


==== BIND as DNS backend ====


If you chose <tt>BIND9_DLZ</tt> in your provisioning, see the [[DNS_Backend_BIND|Bind as DNS backend]] HowTo for additional setup instructions. There you will find much information on how to setup and configure Bind in general and how to configure it with Samba AD. If you provisioned your DC with the Internal DNS, you can [[DNS#Changing_from_Internal_DNS_to_BIND|switch to BIND]], whenever it's necessary.






== Verifying the File Server (Optional)==
=== Configure /etc/resolv.conf ===


To list all shares provided by the DC:
For the local DNS lookups to resolve correctly, we need to modify the server's <tt>/etc/resolv.conf</tt>. The following example should be sufficient to have DNS resolve properly (adapt the domain and IP of your DC to your environment):


Before Samba 4.11.0:
domain samdom.example.com
nameserver 192.168.1.1


$ smbclient -L localhost -N
* Note: If your server is set up to receive its IP configuration via DHCP, the <tt>/etc/resolv.conf</tt> file might be automatically updated. Refer to your distributions documentation on how to stop/change this behavior, although DHCP is not recommended on a DC.
Anonymous login successful
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
Sharename Type Comment
--------- ---- -------
netlogon Disk
sysvol Disk
IPC$ IPC IPC Service (Samba x.y.z)
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
Server Comment
--------- -------
Workgroup Master
--------- -------


From Samba 4.11.0:


smbclient -L localhost -N
Anonymous login successful
Sharename Type Comment
--------- ---- -------
sysvol Disk
netlogon Disk
IPC$ IPC IPC Service (Samba 4.12.6-Debian)
SMB1 disabled -- no workgroup available


=== Testing DNS ===


{{Imbox
To test that DNS is working properly, run the following commands and compare the output to what is shown:
| type = note
| text = The <code>netlogon</code> and <code>sysvol</code> shares were auto-created during the provisioning and must exist on a DC.
}}

To verify authentication, connect to the <code>netlogon</code> share using the domain administrator account:

$ smbclient //localhost/netlogon -UAdministrator -c 'ls'
Enter Administrator's password:
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
. D 0 Tue Nov 1 08:40:00 2016
.. D 0 Tue Nov 1 08:40:00 2016
49386 blocks of size 524288. 42093 blocks available

If one or more tests fail, see [[#Troubleshooting|Troubleshooting]].



== Verifying DNS (Optional)==

To verify that your AD DNS configuration works correctly, query some DNS records:

* The tcp-based <code>_ldap</code> SRV record in the domain:


$ host -t SRV _ldap._tcp.samdom.example.com.
$ host -t SRV _ldap._tcp.samdom.example.com.
_ldap._tcp.samdom.example.com has SRV record 0 100 389 dc1.samdom.example.com.
_ldap._tcp.samdom.example.com has SRV record 0 100 389 dc1.samdom.example.com.

* The udp-based <code>_kerberos</code> SRV resource record in the domain:


$ host -t SRV _kerberos._udp.samdom.example.com.
$ host -t SRV _kerberos._udp.samdom.example.com.
_kerberos._udp.samdom.example.com has SRV record 0 100 88 dc1.samdom.example.com.
_kerberos._udp.samdom.example.com has SRV record 0 100 88 dc1.samdom.example.com.

* The A record of the domain controller:


$ host -t A dc1.samdom.example.com.
$ host -t A dc1.samdom.example.com.
dc1.samdom.example.com has address 192.168.1.1
dc1.samdom.example.com has address 10.99.0.1


* If you have created a reverse zone, the PTR record of the domain controller:
The answers you get, should be similar to the ones above (adjusted for your domain name, hostname and IP). If you get any errors, carefully check your system logs to locate the problem.


$ host -t PTR 10.99.0.1
1.0.99.10.in-addr.arpa domain name pointer dc1.samdom.example.com.


If one or more tests fail, see [[#Troubleshooting|Troubleshooting]].


== Configure Kerberos ==


Kerberos configuration is handled by the <tt>krb5.conf</tt> file. This file is typically located in the <tt>/etc/</tt> directory. Please refer to your distribution documentation for the location of this file on your system. There is a sample file created during provisioning located at <tt>/usr/local/samba/share/setup/krb5.conf</tt>, that is a suitable replacement for an existing file. Its default content is:


== Verifying Kerberos (Optional) ==
[libdefaults]
default_realm = ${REALM}
dns_lookup_realm = false
dns_lookup_kdc = true


This is not explicitly required, but it is a good idea to verify that your Domain Controller's authentication mechanisms are operating as intended. To test this, login by requesting a Kerberos ticket for the Domain Administrator account:
* Note: If you have forgotten your realm, run <tt>samba-tool testparm --suppress-prompt | grep realm</tt>, to find it out.


$ kinit administrator
Password for administrator@SAMDOM.EXAMPLE.COM:


: {{Imbox
| type = note
| text = If you do not pass the principal in the <code>user@REALM</code> format to the <code>kinit</code> command, the Kerberos realm is automatically appended.<br />Always enter the Kerberos realm in uppercase.
}}


=== Testing Kerberos ===
* List the cached Kerberos tickets:


$ klist
The simplest test is to use the <tt>kinit</tt> command as follows:
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: administrator@SAMDOM.EXAMPLE.COM
Valid starting Expires Service principal
01.11.2016 08:45:00 12.11.2016 18:45:00 krbtgt/SAMDOM.EXAMPLE.COM@SAMDOM.EXAMPLE.COM
renew until 02.11.2016 08:44:59


If one or more tests fail, see [[#Troubleshooting|Troubleshooting]].
$ kinit administrator@SAMDOM.EXAMPLE.COM


* Note: You must specify your domain realm in '''uppercase letters'''!


* Note: Depending on your distribution, <tt>kinit</tt> may just return you to a prompt, however, some distributions may return something like <tt>Warning: Your password will expire in x days on ...</tt>


To verify that Kerberos is working, and that you received a ticket, run:


$ klist
Ticket cache: FILE:/tmp/krb5cc_1000
Default principal: administrator@SAMDOM.EXAMPLE.COM
Valid starting Expires Service principal
02/10/13 19:39:48 02/11/13 19:39:46 krbtgt/SAMDOM.EXAMPLE.COM@SAMDOM.EXAMPLE.COM


= Configuring Time Synchronization (Optional Depending on Use-Case)=
If either <tt>kinit</tt> or <tt>klist</tt> do not exist on your system, refer to [[OS_Requirements|OS Requirements]] on how to install the necessary packages.

Kerberos requires synchronized time on all domain members. For further details and how to set up the <code>ntpd</code> or <code>chrony</code> service, see [[Time_Synchronisation|Time Synchronization]]. However if Samba is being used as a domain controller to administer Group Policy, it is possible to define a Group Policy Object that synchronizes workstations with <code>time.windows.com</code> post installation which simplifies this



= Using the Domain Controller as a File Server (Optional) =

{{Imbox
| type = warning
| text = Do not use an AD DC as a fileserver if you have multiple DC's. You should only use a DC as a fileserver, if it is the only Samba instance running in a domain. If you have multiple DC's, you should also set up Unix domain members and use them as fileservers. You should be aware that it is problematic to use a DC as a fileserver and can cause strange errors.
}}


While the Samba AD DC is able to provide file shares like all other installation modes, the Samba team does not recommend using a DC as a file server for the following reasons:

* For anything but the smallest organizations, having more than one DC is a really good backup measure, and makes upgrades safer
* It encourages upgrades of the DC to also be upgrades of the host OS every year or two, because there isn't complex data to transition or other services involved.
* This means upgrades can be done by installing fresh, and replicating in the changes, which is better tested in Samba, gains new features and avoids a number of lingering data corruption risks.
* The DC and file-server have different points at which an organization would wish to upgrade. The needs for new features on the DC and file server come at different times. Currently the AD DC is evolving rapidly to gain features, whereas the fileserver, after over 20 years, is quite rightly more conservative.
* mandatory smb signing is enforced on the DC.



If you do decide to use the Samba DC as a fileserver, please consider running a VM, on the DC, containing a separate Samba Unix domain member and use this instead.
You can also test Kerberos from a remote client, but you must first configure the client's <tt>krb5.conf</tt> and <tt>resolve.conf</tt> as shown previously.


If you must use the Samba DC as a fileserver, you should be aware that the auto-enabled <code>acl_xattr</code> virtual file system (VFS) object enables you to only configure shares with Windows access control lists (ACL). Using POSIX ACLs with shares on a Samba DC does not work.
* Note: If you are using a client behind NAT then you have to add the following to the <tt>krb5.conf</tt> on the domain controller:


You should be aware that if wish to use a vfs object on a DC share e.g. recycle, you must not just set <code>vfs objects = recycle</code> in the share. Doing this will turn off the default vfs objects <code>dfs_samba4</code> and <code>acl_xattr</code>. You must set <code>vfs objects = dfs_samba4 acl_xattr recycle</code>.
[kdc]
check-ticket-addresses = false


To provide network shares with the full capabilities of Samba, set up a Samba domain member with file shares. For details, see:
* Note: If provision generated a password and you forgot it or didn't save it in some way, you can use <tt>samba-tool user setpassword administrator</tt> as root to reset it.
* [[Setting_up_Samba_as_a_Domain_Member|Setting up Samba as a Domain Member]]
* [[Samba_File_Serving|Samba File Serving]]




If you only have a small domain (small office, home network) and do not want to follow the Samba team's recommendation and use the DC additionally as a file server, configure Winbindd before you start setting up shares. For details, see [[Configuring_Winbindd_on_a_Samba_AD_DC|Configuring Winbindd on a Samba AD DC]].


== Configure NTP (Optional, but highly recommended) ==


{{Imbox
Active Directory requires an accurate time synchronization between the clients and the DC(s). It's highly recommended to run NTP or another form of time synchronization.
| type = warning
| text = If you do use an AD DC as a fileserver, you must be aware that it can be problematic and can cause strange errors.
}}


{{Imbox
The [[Time_Synchronisation|Time Synchronisation]] HowTo will provide all neccessary information for configuring NTP on a DC, Member Servers and Clients.
| type = warning
| text = If you do use an AD DC as a fileserver, do not add any of the 'idmap config' lines used on a Unix domain member. They will not work and will cause problems.
}}


{{Imbox
| type = warning
| text = If you do use an AD DC as a fileserver, You must set the permissions from Windows, do not attempt to use any of the old methods (force user etc) . They will not work correctly and will cause problems.
}}


= Troubleshooting =


For further details, see [[Samba_AD_DC_Troubleshooting|Samba AD DC Troubleshooting]].




= Optional and Further Information =


The Samba Wiki provides you many useful further documentation on administrating your DC ([[Backup_and_Recovery|Backup and recovery]], [[Setup_and_configure_file_shares_with_Windows_ACLs|Setup and configure file shares]], etc.), daily work ([[Configuring_a_windows_client_for_AD|Configuring a windows client for AD]], [[Installing_RSAT_on_Windows_for_AD_Management|Installing RSAT on Windows for AD Management]], etc.) or [[Authenticating_other_services_against_AD|Authenticating other services against AD]].


Some thoughts on SELinux and discretionary access control permissions that can prevent login using AD users are on the [[Samba_AD_DC_access_control_settings|Samba AD DC Access Control Settings]] page.


= Further Samba-related Documentation =
See the [[User_Documentation|Samba Wiki user documentation]] page for many further HowTos, tutorials and information.


See [[User_Documentation|User Documentation]].








= Report Your Success/Failure! =


----
We'd like to hear from users about their successes and failures. We would encourage you to report your successes and failures to the [mailto:samba@lists.samba.org samba] mailing list on http://lists.samba.org
[[Category:Domain Control]]
[[Category:Active Directory]]

Latest revision as of 12:03, 30 November 2023

Introduction

Starting from version 4.0 (released in 2012,) Samba is able to serve as an Active Directory (AD) domain controller (DC). Samba operates at the forest functional level of Windows Server 2008 R2 which is more than sufficient to manage sophisticated enterprises that use Windows 10/11 with strict compliance requirements (including NIST 800-171.)

If you are installing Samba in a production environment, it is recommended to run two or more DCs for failover reasons, more detail on the provisioning of a failover DC can be found elsewhere on the wiki. This documentation describes how to set up Samba as the first DC to build a new AD forest. Additionally, use this documentation if you are migrating a Samba NT4 domain to Samba AD. To join Samba as an additional DC to an existing AD forest, see Joining a Samba DC to an Existing Active Directory.

Samba as an AD DC only supports:

Samba provides experimental support for the MIT Kerberos KDC provided by your operating system if you run Samba 4.7 or later and has been built using the --with-system-mitkrb5 option. In other cases Samba uses the Heimdal KDC included in Samba. For further details about Samba using the MIT KDC, and why it is experimental see Running a Samba AD DC with MIT Kerberos KDC.
  • Hosting and Administering of Group Policy Objects to be used for enterprise fleet management

This tutorial assumes that this is a fresh installation of Samba on a fresh operating system installation. It is important to note that there is a distinction between installing of Samba and Provisioning of Samba. In general, the entire process of setting up a Samba domain controller consists of 5 steps which are relatively straight forward. These steps are as follows:

  1. Installation of Samba and associated packages
  2. Deletion of pre-configured Samba and Kerberos placeholder configuration files
  3. Provisioning of Samba using the automatic provisioning tool
  4. Editing of the smb.conf as needed (enabling of Group Policy and/or other features as needed) see Group Policy for more information
  5. Any environmental configuration based on Unix/Linux Distribution

This page covers a lot of ground for Samba installations on both Unix and Linux systems. The installation process varies slightly based on environment, so expect to follow the linked web pages in multiple tabs throughout this read. For the remainder of this tutorial the following example information is used:

  • Hostname = DC1
  • DC local IP Address = 10.99.0.1
  • Authentication Domain = SAMDOM.EXAMPLE.COM
  • Top level Domain = EXAMPLE.COM

Preparing the Installation

Fresh Installation

  • Select a DNS domain for your AD forest. It is not recommended to use the top level domain for your organization. This is because the domain used during the installation of Samba will resolve to the domain controller. For Example: If your organization used EXAMPLE.COM as their domain and this was used during the Samba installation process, then the public facing website would no longer be acceptable (assuming the publicly accessible website was not running on the DC, which it shouldn't!) It would be wise to define a subdomain for your Domain Controller to reside in. In this tutorial SAMDOM.EXAMPLE.COM is used, however in a lab environment it is not necessary to own a publicly accessible domain and .INTERNAL could hypothetically be used. The name will also be used as the AD Kerberos realm.
For additional information, see Active Directory Naming FAQ.
  • Select a host name for your AD DC which consists of less than 15 characters (netbios limitation.) A fantastic hostname is DC1
Do not use NT4-only terms as host name, such as PDC or BDC. These modes do not exist in an AD and cause confusion.
  • Set a static IP address on the DC and make the associated reservation on your router. Important: The Samba domain controller will become your DNS resolver for all domain-joined workstations. As a result it may be required to assign this IP address outside of your DHCP pool
  • Disable tools, such as resolvconf, that automatically update your /etc/resolv.conf DNS resolver configuration file. AD DCs and domain members must use an DNS server that is able to resolve the AD DNS zones. (More information on this on the Distribution Specific Package Installation page)
  • Verify that the /etc/hosts file on the DC correctly resolves the fully-qualified domain name (FQDN) and short host name to the LAN IP address of the DC. For example:
127.0.0.1     localhost
10.99.0.1     DC1.samdom.example.com     DC1
The host name and FQDN must not resolve to the 127.0.0.1 IP address or any other IP address than the one used on the LAN interface of the DC.
  • Remove any existing smb.conf file. To list the path to the file:
# smbd -b | grep "CONFIGFILE"
   CONFIGFILE: /usr/local/samba/etc/samba/smb.conf

Only Applicable if Samba was Previously Installed

  • If you previously ran a Samba installation on this host:
  • Remove all Samba database files, such as *.tdb and *.ldb files. To list the folders containing Samba databases:
# smbd -b | egrep "LOCKDIR|STATEDIR|CACHEDIR|PRIVATE_DIR"
  LOCKDIR: /usr/local/samba/var/lock/
  STATEDIR: /usr/local/samba/var/locks/
  CACHEDIR: /usr/local/samba/var/cache/
  PRIVATE_DIR: /usr/local/samba/private/
Starting with a clean environment helps to prevent confusion and ensures that no files from any previous Samba installation will be mixed with your new domain DC installation.


Installing Samba



Provisioning a Samba Active Directory

The Samba AD provisioning process creates the AD databases and adds initial records, such as the domain administrator account and required DNS entries. Samba comes with a built in command lined tool called samba-tool which can be used to automatically configure your smb.conf when ran in interactive mode.

If you are migrating a Samba NT4 domain to AD, skip this step and run the Samba classic upgrade. For details, see Migrating a Samba NT4 Domain to Samba AD (Classic Upgrade).


The samba-tool domain provision command provides several parameters to use with the interactive and non-interactive setup. For details, see:

# samba-tool domain provision --help



Parameter Reference

Set the following parameters during the provisioning:

Interactive Mode Setting Non-interactive Mode Parameter Explanation
--use-rfc2307 --use-rfc2307 Enables the NIS extensions required for the ADUC Unix Attributes tab.
Realm --realm Kerberos realm. The uppercase version of the AD DNS domain. For example: SAMDOM.EXAMPLE.COM.
Domain --domain NetBIOS domain name (Workgroup). This can be anything, but it must be one word, not longer than 15 characters and not containing a dot. It is recommended to use the first part of the AD DNS domain. For example: samdom. Do not use the computers short hostname.
Server Role --server-role Installs the domain controller DC role.
DNS backend --dns-backend Sets the DNS back end. The first DC in an AD must be installed using a DNS back end. Note that the BIND9_FLATFILE is not supported and will be removed in a future Samba version.
DNS forwarder IP address not available This setting is only available when using the SAMBA_INTERNAL DNS back end. For details, see Setting up a DNS Forwarder.
Administrator password --adminpass Sets the domain administrator password. If the password does not match the complexity requirements, the provisioning fails. For details, see Microsoft TechNet: Passwords must meet complexity requirements.

Other parameters frequently used with the samba-tool domain provision command:

  • --option="interfaces=lo eth0" --option="bind interfaces only=yes": If your server has multiple network interfaces, use these options to bind Samba to the specified interfaces. This enables the samba-tool command to register the correct LAN IP address in the directory during the join.



Provisioning Samba AD in Interactive Mode

As mentioned above, when run as root, samba-tool will automatically configure your smb.conf to build a domain controller. Interactive Mode will not automatically enable Group Policy support. However this can be added in afterwards by manually editing smb.conf.

With the existing smb.conf file removed, provision a Samba AD interactively by running:

# samba-tool domain provision --use-rfc2307 --interactive
Realm [SAMDOM.EXAMPLE.COM]: SAMDOM.EXAMPLE.COM
 Domain [SAMDOM]: SAMDOM
 Server Role (dc, member, standalone) [dc]: dc
 DNS backend (SAMBA_INTERNAL, BIND9_FLATFILE, BIND9_DLZ, NONE) [SAMBA_INTERNAL]: SAMBA_INTERNAL
 DNS forwarder IP address (write 'none' to disable forwarding) [10.99.0.1]: 8.8.8.8
Administrator password: Passw0rd
Retype password: Passw0rd
Looking up IPv4 addresses
Looking up IPv6 addresses
No IPv6 address will be assigned
Setting up share.ldb
Setting up secrets.ldb
Setting up the registry
Setting up the privileges database
Setting up idmap db
Setting up SAM db
Setting up sam.ldb partitions and settings
Setting up sam.ldb rootDSE
Pre-loading the Samba 4 and AD schema
Adding DomainDN: DC=samdom,DC=example,DC=com
Adding configuration container
Setting up sam.ldb schema
Setting up sam.ldb configuration data
Setting up display specifiers
Modifying display specifiers
Adding users container                                                                                                                                                                                        
Modifying users container                                                                                                                                                                                     
Adding computers container                                                                                                                                                                                    
Modifying computers container                                                                                                                                                                                 
Setting up sam.ldb data                                                                                                                                                                                       
Setting up well known security principals                                                                                                                                                                     
Setting up sam.ldb users and groups                                                                                                                                                                           
Setting up self join                                                                                                                                                                                          
Adding DNS accounts                                                                                                                                                                                           
Creating CN=MicrosoftDNS,CN=System,DC=samdom,DC=example,DC=com                                                                                                                                                
Creating DomainDnsZones and ForestDnsZones partitions                                                                                                                                                         
Populating DomainDnsZones and ForestDnsZones partitions                                                                                                                                                       
Setting up sam.ldb rootDSE marking as synchronized                                                                                                                                                            
Fixing provision GUIDs                                                                                                                                                                                        
A Kerberos configuration suitable for Samba 4 has been generated at /usr/local/samba/private/krb5.conf                                                                                                        
Setting up fake yp server settings                                                                                                                                                                            
Once the above files are installed, your Samba4 server will be ready to use                                                                                                                                   
Server Role:           active directory domain controller                                                                                                                                                     
Hostname:              DC1                                                                                                                                                                                    
NetBIOS Domain:        SAMDOM                                                                                                                                                                                 
DNS Domain:            samdom.example.com                                                                                                                                                                     
DOMAIN SID:            S-1-5-21-2614513918-2685075268-614796884

Provisioning Samba AD in Non-interactive Mode

For example, to provision a Samba AD non-interactively with the following settings:

  • Server role: dc
  • NIS extensions enabled
  • Internal DNS back end
  • Kerberos realm and AD DNS zone: samdom.example.com
  • NetBIOS domain name: SAMDOM
  • Domain administrator password: Passw0rd
# samba-tool domain provision --server-role=dc --use-rfc2307 --dns-backend=SAMBA_INTERNAL --realm=SAMDOM.EXAMPLE.COM --domain=SAMDOM --adminpass=Passw0rd



Setting up the AD DNS back end

Skip this step if you provisioned the DC using the SAMBA_INTERNAL DNS back end.

  • Start the BIND DNS server. For example:
# systemctl start named
For details how to start services, see you distribution's documentation.



Configuring the DNS Resolver

Domain members in an AD use DNS to locate services, such as LDAP and Kerberos. For that, they need to use a DNS server that is able to resolve the AD DNS zone.

On your DC, set the AD DNS domain in the search and the IP of your DC in the nameserver parameter of the /etc/resolv.conf file. For example:

search samdom.example.com
nameserver 10.99.0.1



Configuring Kerberos

In an AD, Kerberos is used to authenticate users, machines, and services.

During the provisioning, Samba created a Kerberos configuration file for your DC. Copy this file to your operating system's Kerberos configuration. For instance, if you built Samba yourself:

# cp /usr/local/samba/private/krb5.conf /etc/krb5.conf

Your krb5.conf path probably will be different, always use the path in the provision output. However, wherever Samba creates the krb5.conf, you need to copy it to /etc/krb5.conf.


The pre-created Kerberos configuration uses DNS service (SRV) resource records to locate the KDC.



Testing your Samba AD DC

To start the samba service manually, enter:

# samba

Samba does not provide System V init scripts, systemd, upstart, or other services configuration files.

  • If you installed Samba using packages, use the script or service configuration file included in the package to start Samba.
  • If you built Samba, see Managing the Samba AD DC Service.



Create a reverse zone

You can optionally add a reverse lookup zone.

# samba-tool dns zonecreate <Your-AD-DNS-Server-IP-or-hostname> 0.99.10.in-addr.arpa -U Administrator
Password for [administrator@SAMDOM.EXAMPLE.COM]:
Zone 0.99.10.in-addr.arpa created successfully

If you need more than one reverse zone (multiple subnets), just run the above command again but with the data for the other subnet.

The reverse zone is directly live without restarting Samba or BIND.


Now that you have created a reversezone, it would be a good time to create the PTR (reverse) dns record for the new DC.

For a DC with the FQDN of dc1.samdom.example.com and the ipaddress of 10.99.0.1, to add a record to the 0.99.10.in-addr.arpa, you would run a command like this:

# samba-tool dns add <Your-AD-DNS-Server-IP-or-hostname> 0.99.10.in-addr.arpa 1 PTR dc1.samdom.example.com -U Administrator
Password for [administrator@SAMDOM.EXAMPLE.COM]:
Record added successfully



Verifying the File Server (Optional)

To list all shares provided by the DC:

Before Samba 4.11.0:

$ smbclient -L localhost -N
Anonymous login successful
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]

        Sharename       Type      Comment
        ---------       ----      -------
        netlogon        Disk      
        sysvol          Disk      
        IPC$            IPC       IPC Service (Samba x.y.z)
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]

        Server               Comment
        ---------            -------

        Workgroup            Master
        ---------            -------

From Samba 4.11.0:

smbclient -L localhost -N
Anonymous login successful

    Sharename       Type      Comment
    ---------       ----      -------
    sysvol          Disk      
    netlogon        Disk      
    IPC$            IPC       IPC Service (Samba 4.12.6-Debian)
SMB1 disabled -- no workgroup available


To verify authentication, connect to the netlogon share using the domain administrator account:

$ smbclient //localhost/netlogon -UAdministrator -c 'ls'
Enter Administrator's password: 
Domain=[SAMDOM] OS=[Unix] Server=[Samba x.y.z]
 .                                   D        0  Tue Nov  1 08:40:00 2016
 ..                                  D        0  Tue Nov  1 08:40:00 2016

               49386 blocks of size 524288. 42093 blocks available

If one or more tests fail, see Troubleshooting.


Verifying DNS (Optional)

To verify that your AD DNS configuration works correctly, query some DNS records:

  • The tcp-based _ldap SRV record in the domain:
$ host -t SRV _ldap._tcp.samdom.example.com.
_ldap._tcp.samdom.example.com has SRV record 0 100 389 dc1.samdom.example.com.
  • The udp-based _kerberos SRV resource record in the domain:
$ host -t SRV _kerberos._udp.samdom.example.com.
_kerberos._udp.samdom.example.com has SRV record 0 100 88 dc1.samdom.example.com.
  • The A record of the domain controller:
$ host -t A dc1.samdom.example.com.
dc1.samdom.example.com has address 10.99.0.1
  • If you have created a reverse zone, the PTR record of the domain controller:
$ host -t PTR 10.99.0.1
1.0.99.10.in-addr.arpa domain name pointer dc1.samdom.example.com.

If one or more tests fail, see Troubleshooting.


Verifying Kerberos (Optional)

This is not explicitly required, but it is a good idea to verify that your Domain Controller's authentication mechanisms are operating as intended. To test this, login by requesting a Kerberos ticket for the Domain Administrator account:

$ kinit administrator
Password for administrator@SAMDOM.EXAMPLE.COM:
  • List the cached Kerberos tickets:
$ klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: administrator@SAMDOM.EXAMPLE.COM

Valid starting       Expires              Service principal
01.11.2016 08:45:00  12.11.2016 18:45:00  krbtgt/SAMDOM.EXAMPLE.COM@SAMDOM.EXAMPLE.COM
	renew until 02.11.2016 08:44:59

If one or more tests fail, see Troubleshooting.



Configuring Time Synchronization (Optional Depending on Use-Case)

Kerberos requires synchronized time on all domain members. For further details and how to set up the ntpd or chrony service, see Time Synchronization. However if Samba is being used as a domain controller to administer Group Policy, it is possible to define a Group Policy Object that synchronizes workstations with time.windows.com post installation which simplifies this


Using the Domain Controller as a File Server (Optional)


While the Samba AD DC is able to provide file shares like all other installation modes, the Samba team does not recommend using a DC as a file server for the following reasons:

  • For anything but the smallest organizations, having more than one DC is a really good backup measure, and makes upgrades safer
  • It encourages upgrades of the DC to also be upgrades of the host OS every year or two, because there isn't complex data to transition or other services involved.
  • This means upgrades can be done by installing fresh, and replicating in the changes, which is better tested in Samba, gains new features and avoids a number of lingering data corruption risks.
  • The DC and file-server have different points at which an organization would wish to upgrade. The needs for new features on the DC and file server come at different times. Currently the AD DC is evolving rapidly to gain features, whereas the fileserver, after over 20 years, is quite rightly more conservative.
  • mandatory smb signing is enforced on the DC.


If you do decide to use the Samba DC as a fileserver, please consider running a VM, on the DC, containing a separate Samba Unix domain member and use this instead.

If you must use the Samba DC as a fileserver, you should be aware that the auto-enabled acl_xattr virtual file system (VFS) object enables you to only configure shares with Windows access control lists (ACL). Using POSIX ACLs with shares on a Samba DC does not work.

You should be aware that if wish to use a vfs object on a DC share e.g. recycle, you must not just set vfs objects = recycle in the share. Doing this will turn off the default vfs objects dfs_samba4 and acl_xattr. You must set vfs objects = dfs_samba4 acl_xattr recycle.

To provide network shares with the full capabilities of Samba, set up a Samba domain member with file shares. For details, see:


If you only have a small domain (small office, home network) and do not want to follow the Samba team's recommendation and use the DC additionally as a file server, configure Winbindd before you start setting up shares. For details, see Configuring Winbindd on a Samba AD DC.


Troubleshooting

For further details, see Samba AD DC Troubleshooting.



Further Samba-related Documentation

See User Documentation.