Page 10 of 12 FirstFirst ... 89101112 LastLast
Results 91 to 100 of 113

Thread: How to install samba 4 as an active directory domain controller

  1. #91
    Join Date
    Feb 2015
    Beans
    1

    Re: How to install samba 4 as an active directory domain controller

    Toxic64, thank you soooo very much! I tried at least 3 different tutorials to get Samba4 up and running as domain controller and all of them failed due to errors or missing information.
    Your tutorial, however, worked straight away and I'm really glad the steps were so detailed and explained what the user is actually doing. Now I got a working domain controller AND increased my linux / samba knowledge thanks to you!

    Just a few questions: could you explain where exactly the NTP server is to be added within the ntp.conf file?
    Also, does this tutorial actually install and configure everything that is needed for ACL?
    And what is the exact command to restart samba in case I want any samba config changes to be applied without restarting the whole machine?

    Thanks again!

    P.S.: next step for me: learn about cups and hopefully get printers working on the samba machine. You don't happen to have written a tutorial for that?
    Last edited by Landorin; February 4th, 2015 at 05:35 PM.

  2. #92
    Join Date
    Mar 2015
    Beans
    4

    Re: How to install samba 4 as an active directory domain controller

    Hi Toxic64, thanks for this great tutorial,
    (hope you still reading this thread )

    I was running smooth following all steps,
    but I stumble upon this command

    smbclient //localhost/netlogon -UAdministrator%'Pa$$worD' -c 'ls'
    comes out
    Connection to \\localhost\netlogon failed - NT_STATUS_LOGON_FAILURE
    any clue why its happened ?

    although error with this command is working ok

    #host -t SRV _kerberos._udp.test.sg
    _kerberos._udp.4ecap.sg has SRV record 0 0 88 4ecapsvsg6.test.sg.
    meanwhile the command
    #host -t SRV _ldap._tcp.test.sg
    comes out result
    _ldap._tcp.4ecap.sg has SRV record 0 0 389 4ecapsvsg6.test.sg.
    and
    #host -t A 4ECAPSVSG6.test.sg
    comes out result
    _ldap._tcp.4ecap.sg has SRV record 0 0 389 4ecapsvsg6.test.sg.
    could you help me out ?

    Thanks
    Last edited by Adhi_Dazz; April 9th, 2015 at 11:29 AM. Reason: mistype

  3. #93
    Join Date
    Apr 2015
    Beans
    4

    Re: How to install samba 4 as an active directory domain controller

    Installed Samba by following this video: https://www.youtube.com/watch?v=Rf7Hk8qWt1Q
    http://ubuntuforums.org/showthread.php?t=2146198

    Need:
    Configure Ubuntu Server as domain controller

    But receiving errors:

    Receiving error in the authentication step verification:
    # smbclient //localhost/netlogon -U 'administrator'
    Enter administrator's password:
    Domain=[USERVER] OS=[Unix] Server=[Samba 4.1.6-Ubuntu]
    tree connect failed: NT_STATUS_BAD_NETWORK_NAME

    ==

    And next also receiving error:
    kinit administrator@MYDOMAIN.LOCAL
    kinit: Cannot contact any KDC for realm 'MYDOMAIN.LOCAL' while getting initial credentials
    --

    On the side of Win7 I applied two registrie fixes (found this on the web).
    But cannot connect the station to the domain.
    Cannot even ping the domain: not the host and not the full domain host.mydomain.local
    But, when placing the DNS in Win7 with IP of my server can ping the host, but still not the domain: not host.mydomain.local and not mydomain.local, only host unswering pings.


    Dont really understand if this is an authomated task: thus mean, that by adding from the side of win7 station to the domain it will create the station name authomaticaly on the side of Ubuntu Server. Or, I need first write this station name somwhere on the side of Ubuntu Server, give the permissions to this specific station and only than add it from the side of Win7.
    But all this should be the next steps, presently, as I understand the problem is in correct Samba configuration

    Can someone suggest the correction?

    Thank you in advance!

  4. #94
    Join Date
    Mar 2015
    Beans
    4

    Re: How to install samba 4 as an active directory domain controller

    man i think you should reinstall kerberos, don't go next step yet if you found error
    do it like this :

    apt-get purge krb5-kdc krb5-admin-server libpam-krb5 krb5-user -y
    REBOOT !

    then install again
    apt-get install krb5-kdc krb5-admin-server libpam-krb5 krb5-user -y
    then do
    sudo krb5_newrealm
    enter password for Kerberos database
    sudo kadmin.local
    then in
    kadmin.local : addprinc administrator
    enter password for administrator
    after that
    kadmin.local : quit
    then
    kinit administrator
    enter your administrator kerberos password just now
    then
    klist
    voila !

    good luck

  5. #95
    Join Date
    Apr 2015
    Beans
    4

    Re: How to install samba 4 as an active directory domain controller

    Quote Originally Posted by Adhi_Dazz View Post
    man i think you should reinstall kerberos, don't go next step yet if you found error
    do it like this :


    REBOOT !

    then install again


    then do

    enter password for Kerberos database

    then in

    enter password for administrator
    after that

    then

    enter your administrator kerberos password just now
    then


    voila !

    good luck
    Hi,
    Thank you for your help!

    After re-installing received errors during the installations:

    Code:
    * Starting Kerberos KDC krb5kdc                                                krb5kdc: cannot initialize realm MYADOMAIN.LOCAL - see log file for details
                                                                             [fail]
    Processing triggers for ureadahead (0.100.0-16) ...
    Setting up krb5-admin-server (1.12+dfsg-2ubuntu5.1) ...
     * Starting Kerberos administrative servers kadmind                             kadmind: No such file or directory while initializing, aborting
                                                                             [fail]
    What does it mean "cannot initialize realm"?
    And also the second error..

    How do you think it can be solved?

  6. #96
    Join Date
    May 2015
    Beans
    4

    Re: How to install samba 4 as an active directory domain controller

    Well done on the quality of this tutorial.

    I'm working within a Dev-Ops environment that has a CI capability and want to build and package Samba 4 on a build server using Jenkins. I noticed early in the tutorial we install krb5-user. Is this a build requirement or was it added for the convenience of the installation?

    I'm considering moving the ntpd configuration up in the installation process. This is primarily because I'm building my PoC on Banana PI and this platform doesn't have a hardware real time clock. This seems like a safe move but I'd value your opinion.

    Just a bit of background, I'm working on an Ansible playbook for deploying this solution. I'm plagiarising your tutorial but will make sure you get an acknowledgement in the readme.

  7. #97
    Join Date
    Apr 2013
    Location
    Bordeaux, France
    Beans
    122
    Distro
    Ubuntu 13.04 Raring Ringtail

    Re: How to install samba 4 as an active directory domain controller

    Hi, Thanks for your feedback.

    Kerberos is needed indeed or your administrator user account for the domain won't be able to authenticate against said domain. (...and probably the provision step won't work)
    ntp is mandatory as AD Domain controllers rely on ntp to synchronise their data so a 5 minutes gap and replication won't work(along with a bunch of other things).
    Also, you could add this to your Bpi : http://tinyonestore.com/blogs/blog/1...computer-board

    Please feel free to plagiarise as much as you want.
    One step further might be one step too far...

  8. #98
    Join Date
    May 2015
    Beans
    4

    Re: How to install samba 4 as an active directory domain controller

    I'm afraid I wasn't terribly clear so I'll try again. I have it in mind to build and package Samba v4 on a build server then deploy the resulting .deb to my PoC. This is primarily intended to be a method I can reuse as newer versions of Samba are released over the life-cycle of my ADCs. I want to play with federation so I might end up with a few of these. The question is about whether I need to have krb5-user installed in my build environment or if we think it will build without it. Certainly I'll install both krb5-user and ntpd on the target but I'll implement ntpd early in the build instead of doing it at the end of the implementation process.

  9. #99
    Join Date
    May 2015
    Beans
    4

    Re: How to install samba 4 as an active directory domain controller

    I've worked it out or at least worked out my dependencies by referring to the Samba instructions for building from source, not that it matters. It appears that there is a package (http://packages.ubuntu.com/precise/samba4) for this so we don't have to go through the pain of "rolling our own". This would be a great alternative and would have saved me some time but I had a bad case of target fixation around compiling from source. I'll test this out on an AMD64 VM first as I don't see a package for ARM and I may very well end up compiling and packaging after all.

  10. #100
    Join Date
    Oct 2015
    Beans
    17

    Re: How to install samba 4 as an active directory domain controller

    Hello,
    Thank you for the tutorial and fellow member's suggestions.
    I had installed Samba 4.2 on Ubuntu 12.04 and it worked peferctly for a year until i upgraded to Ubuntu 14.04. I tried to make it work for several days and finally uninstalled samba 4.2 by 'make uninstall' command as suggested throughout various forums. Since then i installed Samba 4.4 clone from Git on Ubuntu server 14.04, and have been struglling to make it work since.

    having read all the threads, i am currently experiencing the same problem as per nextraa penultimate post of which he indicated that he solved the problem, can you please detail how you solved it.

    One more point to clarify, i can't seem to ping the gateway and our LAN pcs but can ping the internet.
    It seems i have a dns issue, which other files appart from smb.conf, /etc/krb5.conf, /etc/network/interfaces, /etc/resolve.conf, /etc/hosts should i look into

    Anyone please help, its been a week trying to sort this thing out. Thanking you in advance.


    thank you
    Last edited by Deeboxi; October 5th, 2015 at 10:28 AM. Reason: more information

Page 10 of 12 FirstFirst ... 89101112 LastLast

Tags for this Thread

Bookmarks

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •