Page 2 of 12 FirstFirst 1234 ... LastLast
Results 11 to 20 of 113

Thread: How to install samba 4 as an active directory domain controller

  1. #11
    Join Date
    Feb 2013
    Beans
    61

    Re: How to install samba 4 as an active directory domain controller

    I did it like this:
    Code:
    #DNS reverse zone
    kinit administrator@ODM.LAN
    samba-tool dns zonecreate 10.1.1.1 1.1.10.in-addr.arpa
    
    samba-tool dns add 10.1.1.1 1.1.10.in-addr.arpa 1 PTR odm-gw-srv01.odm.lan
    Here you will type the name once, password 2 times.
    Last edited by Roswebnet; May 29th, 2013 at 12:22 PM.

  2. #12
    Join Date
    Apr 2013
    Location
    Bordeaux, France
    Beans
    122
    Distro
    Ubuntu 13.04 Raring Ringtail

    Re: How to install samba 4 as an active directory domain controller

    yep issuing a Kerberos ticket for the administrator account. same effect and pretty good alternative too.
    One step further might be one step too far...

  3. #13
    Join Date
    May 2010
    Beans
    18

    Re: How to install samba 4 as an active directory domain controller

    Hi Toxic64,

    I followed your tutorial on how to install samba4 on an Ubuntu server. I got to the step to check the DNS functionality. I got the "host present.local not found 3(NXDOMAIN)" error. I wasn't sure what to do. I read somewhere that resolv.conf couldn't handle .local so I changed that to .lan, but now I get the following error:

    root@ubuntu:/home/martijn# /usr/local/samba/bin/smbclient -L locahost -U%
    Connection to locahost failed (Error NT_STATUS_UNSUCCESSFUL)

    I don't know what to do anymore and I hope I don't have to do another fresh install of the entire ubuntu server. Can you help me out?

  4. #14
    Join Date
    May 2010
    Beans
    18

    Re: How to install samba 4 as an active directory domain controller

    Hi Toxic64,

    I changed the workgroup setting in my smb.conf file and SAMBA does seem to be responding again to:

    root@ubuntu:~# /usr/local/samba/bin/smbclient //localhost/netlogon -UAdministrator%"**********" -c 'ls'
    Domain=[PRESENT] OS=[Unix] Server=[Samba 4.0.6]
    . D 0 Sat Jun 29 12:27:51 2013
    .. D 0 Sat Jun 29 12:28:08 2013


    36608 blocks of size 2097152. 32672 blocks available

    But I still get the DNS errors:

    root@ubuntu:~# host -t SRV _ldap._tcp.present.lan
    Host _ldap._tcp.present.lan not found: 3(NXDOMAIN)
    root@ubuntu:~# host -t SRV _kerberos._udp.present.lan
    Host _kerberos._udp.present.lan not found: 3(NXDOMAIN)
    root@ubuntu:~# host -t A ubuntu.present.lan
    Host ubuntu.present.lan not found: 3(NXDOMAIN)

  5. #15
    Join Date
    May 2010
    Beans
    18

    Re: How to install samba 4 as an active directory domain controller

    Also DNSupdates doesn't work:

    root@ubuntu:~# /usr/local/samba/sbin/samba_dnsupdate --verbose
    IPs: ['192.168.178.8']
    Looking for DNS entry A present.lan 192.168.178.8 as present.lan.
    Failed to find DNS entry A present.lan 192.168.178.8
    Looking for DNS entry A ubuntu.present.lan 192.168.178.8 as ubuntu.present.lan.
    Failed to find DNS entry A ubuntu.present.lan 192.168.178.8
    Looking for DNS entry A gc._msdcs.present.lan 192.168.178.8 as gc._msdcs.present.lan.
    Failed to find DNS entry A gc._msdcs.present.lan 192.168.178.8
    Looking for DNS entry CNAME f4f59ff6-83dc-4f1a-96da-0d500c948555._msdcs.present.lan ubuntu.present.lan as f4f59ff6-83dc-4f1a-96da-0d500c948555._msdcs.present.lan.
    Failed to find DNS entry CNAME f4f59ff6-83dc-4f1a-96da-0d500c948555._msdcs.present.lan ubuntu.present.lan
    Looking for DNS entry SRV _kpasswd._tcp.present.lan ubuntu.present.lan 464 as _kpasswd._tcp.present.lan.
    Failed to find DNS entry SRV _kpasswd._tcp.present.lan ubuntu.present.lan 464
    Looking for DNS entry SRV _kpasswd._udp.present.lan ubuntu.present.lan 464 as _kpasswd._udp.present.lan.
    Failed to find DNS entry SRV _kpasswd._udp.present.lan ubuntu.present.lan 464
    Looking for DNS entry SRV _kerberos._tcp.present.lan ubuntu.present.lan 88 as _kerberos._tcp.present.lan.
    Failed to find DNS entry SRV _kerberos._tcp.present.lan ubuntu.present.lan 88
    Looking for DNS entry SRV _kerberos._tcp.dc._msdcs.present.lan ubuntu.present.lan 88 as _kerberos._tcp.dc._msdcs.present.lan.
    Failed to find DNS entry SRV _kerberos._tcp.dc._msdcs.present.lan ubuntu.present.lan 88
    Looking for DNS entry SRV _kerberos._tcp.default-first-site-name._sites.present.lan ubuntu.present.lan 88 as _kerberos._tcp.default-first-site-name._sites.present.lan.
    Failed to find DNS entry SRV _kerberos._tcp.default-first-site-name._sites.present.lan ubuntu.present.lan 88
    Looking for DNS entry SRV _kerberos._tcp.default-first-site-name._sites.dc._msdcs.present.lan ubuntu.present.lan 88 as _kerberos._tcp.default-first-site-name._sites.dc._msdcs.present.lan.
    Failed to find DNS entry SRV _kerberos._tcp.default-first-site-name._sites.dc._msdcs.present.lan ubuntu.present.lan 88
    Looking for DNS entry SRV _kerberos._udp.present.lan ubuntu.present.lan 88 as _kerberos._udp.present.lan.
    Failed to find DNS entry SRV _kerberos._udp.present.lan ubuntu.present.lan 88
    Looking for DNS entry SRV _ldap._tcp.present.lan ubuntu.present.lan 389 as _ldap._tcp.present.lan.
    Failed to find DNS entry SRV _ldap._tcp.present.lan ubuntu.present.lan 389
    Looking for DNS entry SRV _ldap._tcp.dc._msdcs.present.lan ubuntu.present.lan 389 as _ldap._tcp.dc._msdcs.present.lan.
    Failed to find DNS entry SRV _ldap._tcp.dc._msdcs.present.lan ubuntu.present.lan 389
    Looking for DNS entry SRV _ldap._tcp.gc._msdcs.present.lan ubuntu.present.lan 3268 as _ldap._tcp.gc._msdcs.present.lan.
    Failed to find DNS entry SRV _ldap._tcp.gc._msdcs.present.lan ubuntu.present.lan 3268
    Looking for DNS entry SRV _ldap._tcp.pdc._msdcs.present.lan ubuntu.present.lan 389 as _ldap._tcp.pdc._msdcs.present.lan.
    Failed to find DNS entry SRV _ldap._tcp.pdc._msdcs.present.lan ubuntu.present.lan 389
    Looking for DNS entry SRV _ldap._tcp.default-first-site-name._sites.present.lan ubuntu.present.lan 389 as _ldap._tcp.default-first-site-name._sites.present.lan.
    Failed to find DNS entry SRV _ldap._tcp.default-first-site-name._sites.present.lan ubuntu.present.lan 389
    Looking for DNS entry SRV _ldap._tcp.default-first-site-name._sites.dc._msdcs.present.lan ubuntu.present.lan 389 as _ldap._tcp.default-first-site-name._sites.dc._msdcs.present.lan.
    Failed to find DNS entry SRV _ldap._tcp.default-first-site-name._sites.dc._msdcs.present.lan ubuntu.present.lan 389
    Looking for DNS entry SRV _ldap._tcp.default-first-site-name._sites.gc._msdcs.present.lan ubuntu.present.lan 3268 as _ldap._tcp.default-first-site-name._sites.gc._msdcs.present.lan.
    Failed to find DNS entry SRV _ldap._tcp.default-first-site-name._sites.gc._msdcs.present.lan ubuntu.present.lan 3268
    Looking for DNS entry SRV _ldap._tcp.0ca37e40-b704-4539-9694-c828038af196.domains._msdcs.present.lan ubuntu.present.lan 389 as _ldap._tcp.0ca37e40-b704-4539-9694-c828038af196.domains._msdcs.present.lan.
    Failed to find DNS entry SRV _ldap._tcp.0ca37e40-b704-4539-9694-c828038af196.domains._msdcs.present.lan ubuntu.present.lan 389
    Looking for DNS entry SRV _gc._tcp.present.lan ubuntu.present.lan 3268 as _gc._tcp.present.lan.
    Failed to find DNS entry SRV _gc._tcp.present.lan ubuntu.present.lan 3268
    Looking for DNS entry SRV _gc._tcp.default-first-site-name._sites.present.lan ubuntu.present.lan 3268 as _gc._tcp.default-first-site-name._sites.present.lan.
    Failed to find DNS entry SRV _gc._tcp.default-first-site-name._sites.present.lan ubuntu.present.lan 3268
    Traceback (most recent call last):
    File "/usr/local/samba/sbin/samba_dnsupdate", line 506, in <module>
    get_credentials(lp)
    File "/usr/local/samba/sbin/samba_dnsupdate", line 119, in get_credentials
    creds.get_named_ccache(lp, ccachename)
    RuntimeError: kinit for UBUNTU$@PRESENT.LAN failed (Cannot contact any KDC for requested realm)

  6. #16
    Join Date
    May 2010
    Beans
    18

    Re: How to install samba 4 as an active directory domain controller

    Found the problem. I pointed SAMBA to my router IP as a DNS name server. But this wasn't correct. So I pointed SAMBA to the server itself and then the problem was solved.

  7. #17
    Join Date
    Apr 2013
    Location
    Bordeaux, France
    Beans
    122
    Distro
    Ubuntu 13.04 Raring Ringtail

    Re: How to install samba 4 as an active directory domain controller

    yep 3NXDOMAIN message says samba_internal isn't working. samba can't start correctly.
    One step further might be one step too far...

  8. #18
    Join Date
    May 2010
    Beans
    18

    Re: How to install samba 4 as an active directory domain controller

    Hi Toxic,

    I hope you can help me some more, because I'm drowning in a sea of my own ignorance. First of all I had things all working, except for the part that I couldn't add Windows clients to the AD domain. The error was that the computer account already existed. Which is impossible because I have never been able to add any computer to the domain. However now it seems SAMBA won't even start anymore. It seems to start:

    root@ubuntu:/home/martijn# /usr/local/samba/sbin/samba
    Global parameter domain logons found in service section!
    Global parameter domain master found in service section!
    Global parameter local master found in service section!
    Global parameter preferred master found in service section!
    Global parameter logon path found in service section!
    Global parameter logon drive found in service section!
    Global parameter logon home found in service section!
    Global parameter add machine script found in service section!

    But when I test it I get no response:

    root@ubuntu:/home/martijn# host -t A ubuntu.present.lan
    Host ubuntu.present.lan not found: 3(NXDOMAIN)

    I don't know what to do anymore. It is also very frustrating that there are no clear guidelines what should be in the smb.conf. In the older SAMBA version the smb.conf was ready-made and you only had to take away some hashtags for the options you want to use. Also a big question mark with me is whether I should choose security = user or security = ADS as the servertype. Hope you can help or if anyone can help me?

  9. #19
    Join Date
    Jan 2013
    Location
    Norrkoping, Sweden
    Beans
    144
    Distro
    Ubuntu 13.04 Raring Ringtail

    Re: How to install samba 4 as an active directory domain controller

    I use Samba 4.0.6 and I use Adminpak to administer it from an XP machine. With that tool you can see graphically if your computers exists in the domain. The englsh version is found here: http://www.microsoft.com/en-us/downl....aspx?id=16770
    What ya need my signature for? It's not like it's my last will, or something!

  10. #20
    Join Date
    Apr 2013
    Location
    Bordeaux, France
    Beans
    122
    Distro
    Ubuntu 13.04 Raring Ringtail

    Re: How to install samba 4 as an active directory domain controller

    Hi sorry for the delay.

    I never had such behaviour with Samba 4 perhaps you did something wrong when you changes your extension from ".local" to ".lan".
    It seems like your domain fails on many points. Did you by any chance try to do this modification after your DC promotion?

    By the way Samba 4.0.7 is out. lots of bugs have been corrected and few features have been added (support for MX records for example)
    One step further might be one step too far...

Page 2 of 12 FirstFirst 1234 ... LastLast

Tags for this Thread

Bookmarks

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •