Aggiungere un Domain Controller in Samba
apt install ntp
apt install samba krb5-user krb5-config winbind libpam-winbind libnss-winbind
vi /etc/krb5.conf
[libdefaults]
default_realm = METRICA.PRIV
dns_lookup_kdc = true
dns_lookup_realm=false
reboot
kinit administrator@METRICA.PRIV
klist
sudo systemctl stop smbd.service
sudo systemctl stop winbind.service
sudo systemctl stop nmbd.service
systemctl stop samba-ad-dc
sudo mv /etc/samba/smb.conf /etc/samba/smb.conf.original
ps ax | egrep "samba|smbd|nmbd|winbindd"
sudo smbd -b | egrep "LOCKDIR|STATEDIR|CACHEDIR|PRIVATE_DIR"
cd /var/run/samba && find . -type f \( -iname \*.tdb -o -iname \*.ldb \) -print -exec /bin/rm -f {} \;
cd /var/lib/samba && find . -type f \( -iname \*.tdb -o -iname \*.ldb \) -print -exec /bin/rm -f {} \;
cd /var/cache/samba && find . -type f \( -iname \*.tdb -o -iname \*.ldb \) -print -exec /bin/rm -f {} \;
systemctl unmask samba-ad-dc
systemctl enable samba-ad-dc
systemctl start samba-ad-dc
samba-tool domain join metrica.priv DC -k yes
Todo
Riferimenti
- Join an Additional Ubuntu DC to Samba4 AD DC for FailOver Replication - Part 5
- Joining a Samba DC to an Existing Active Directory - SambaWiki
- Installing and configuring a secondary Samba-AD on Debian — Samba-AD 4.16 documentation
- Samba 4 Additional Domain Controller for failover Replication on CentOS 7
- Samba: Join an additional Domain Controller to Samba Active Directory