Project

General

Profile

Support #386

Updated by Daniel Curtis about 8 years ago

This Samba4. It’s almost here. A true Active Directory replacement for the open source world has arrived. Needless to say, I’m pretty excited about it. What’s really cool is that you can manage it using your own LDAP editor, or you can simply use the AD tools straight from Microsoft. Since I’ve administered Active Directory networks for years, this is my preferred method of administering it. In addition Active Directory has such a guide strong foothold in modern businesses, most IT administrators will be used to performing day to day tasks through the Microsoft AD tools. 

 I’ll show you how I installed Samba4 and got it working as a replacement for AD domain controllers on a fresh install of FreeBSD 9. 

 Here’s the overview of the network: 
 # DC1: dc01.example.com == 192.168.1.254 
 # DC2: dc02.example.com == 192.168.1.253 
 # Router: 192.168.1.1 
 # Domain: example.com 

 h2. Preparing the Environment System 

 * First of all, Samba4 is really bleeding edge at the time of this writing, so you’ll want to make sure pkg is up to date: 
 <pre> 
 pkg update && 
 pkg upgrade 
 </pre> 

 * Now Samba4 requires ACL’s to be enabled on the file system. Wherever you’ve installed the Samba4 data is the partition you’ll need to add ACL’s. This example is the bare bones simple install of /swap and / 
 <pre> 
 edit /etc/fstab 
 </pre> 

 * Add the ACL option to the / partition. I am using the @--use-ntvfs@ option, so the ACLs are stored in a file, rather than the filesystem metadata: 
 <pre> 
 # Device          Mountpoint        FStype    Options Dump      Pass# 
 /dev/ada0p2       /                 ufs       rw,acls 1         1 
 /dev/ada0p3       none              swap      sw        0         0 
 </pre> 

 * Since I don’t feel like rebooting my system to apply it, I’ll simply remount the partition: 
 <pre> 
 mount -o acls / 
 </pre> 

 * You will also need to update your @resolv.conf@ file to reflect the domain: 
 <pre> 
 edit /etc/resolv.conf 
 </pre> 
 #* 

 * Here’s an example of what it should look like: 
 <pre> 
 # Generated by resolvconf 
 search EXAMPLE.COM 
 domain example.com 
 nameserver 192.168.1.254 
 nameserver 192.168.1.253 
 nameserver 192.168.1.1 #Fallback DNS IP 
 </pre> 


 

 You will also need to ensure that all of your systems are getting NTP time from the same NTP source. Starting with FreeBSD9, ntpd will start automatically if you set it up using the sysinstall tool. Refer to FreeBSD’s documentation on how to use it. 

 h2. Installing Samba4 Samba4.1 

 * Update the ports tree: 
 <pre> 
 portsnap fetch extract 
 pkg update 
 </pre> 

 * Install Samba4: 
 

 <pre> 
 pkg install samba4 samba41 
 </pre> 

 * Now let’s provision Samba4 as a Domain Controller: Controller (for the DNS we’ll use BIND9_DLZ for now; since this is what I set earlier). Since I am also running on a system with ZFS, I need to specify the @--use-ntvfs@ option: 
 <pre> 
 /usr/local/samba/bin/samba-tool domain provision --use-ntvfs --use-rfc2307 --interactive 
 </pre> 
 #* > Realm: *example.com* 
 #* > Domain [example]: *example* 
 #* > Server Role (dc, member, standalone) [dc]: *dc* 
 #* > DNS backend (SAMBA_INTERNAL, BIND9_FLATFILE, BIND9_DLZ, NONE) [SAMBA_INTERNAL]: *SAMBA_INTERNAL* 
 #* > DNS forwarder IP address (write 'none' to disable forwarding): *192.168.1.1* 
 #* > Administrator password: *SuperSecretPassword* 
 #* > Retype password: *SuperSecretPassword* 

 * Add the following line to the [global] section of @/usr/local/etc/smb4.conf@: 
 <pre> 
 [global] 
 nsupdate command = /usr/local/bin/samba-nsupdate -g 
 </pre> 

 * Enable Samba to start at boot: 
 <pre> 
 echo 'samba_server_enable="YES"' >> /etc/rc.conf 
 </pre> 

 * Now let’s start Samba4: 
 <pre> 
 service samba_server start 
 </pre> 

 * Now let’s finish configuring Kerberos 
 <pre> 
 ln -s /var/db/samba4/private/krb5.conf /etc/krb5.conf 
 vi edit /etc/krb5.conf 
 </pre> 

 h2. Testing Samba4 

 * First let’s run this to test the domain: 
 <pre> 
 /usr/local/samba/bin/smbclient -L localhost -U% 
 </pre> 

 * You should see output for your domain. Now let’s test the administrative login: 
 <pre> 
 /usr/local/samba/bin/smbclient //localhost/netlogon -UAdministrator -c 'ls' 
 </pre> 

 * If that’s all good, let’s test DNS: 
 <pre> 
 host -t SRV _ldap._tcp.example.com 
 </pre> 
 > _ldap._tcp.example.com has SRV record 0 100 389 sambaLDAP01.example.com. 

 * And now let’s test the Kerberos DNS record: 
 <pre> 
 host -t SRV _kerberos._udp.example.com 
 </pre> 
 > _kerberos._udp.example.com has SRV record 0 100 88 sambaLDAP01.example.com. 

 * And finally, let’s test our DNS A record: 
 <pre> 
 host -t A sambaLDAP01.example.com 
 </pre> 
 > sambaLDAP01.example.com has address 192.168.1.254 

 * Now let’s test logging in as Administrator user (using Kerberos): 
 <pre> 
 kinit administrator@EXAMPLE.COM 
 </pre> 

 * And now run this to see your Kerberos ticket: 
 <pre> 
 klist 
 </pre> 


 h2. Resources 

 * http://wiki.samba.org/index.php/Samba_AD_DC_HOWTO 
 * http://www.whitneytechnologies.com/?p=422

Back