Difference between revisions of "Howto Add a Samba4 Domain Controller"

From Pumping Station One
Jump to navigation Jump to search
(Creation of Central Auth Page.)
 
(→‎DNS Records: fixed grammer, bulleted list)
Line 1: Line 1:
 
== DNS Records ==
 
== DNS Records ==
  
set a A record for auth.pumpingstationone.org
+
* Set an A record for auth.pumpingstationone.org
set a NS record for ad.pumpingstationone.org to auth.pumpingstationone.org
+
* Set a NS record for ad.pumpingstationone.org to auth.pumpingstationone.org
  
 
== Host Setup ==
 
== Host Setup ==

Revision as of 05:26, 12 April 2013

DNS Records

  • Set an A record for auth.pumpingstationone.org
  • Set a NS record for ad.pumpingstationone.org to auth.pumpingstationone.org

Host Setup

echo "auth.pumpingstationone.org" > /etc/hostname add 66.228.35.181 auth.ad.arbitrarion.com auth to beginning of /etc/hosts

Samba

 git clone -b v4-0-stable git://git.samba.org/samba.git samba
 ./configure
 make
 make install

Provisioning

  /usr/local/samba/bin/samba-tool domain provision --realm=ad.pumpingstationone.org --domain=PS1 --server-role=dc

Make a note of the admin password. You may need it later.

Kerberos

 apt-get install kerberos

/etc/krb5.conf

  [libdefaults]
     default_realm = AD.ARBITRARION.COM
     dns_lookup_realm = false
     dns_lookup_kdc = true

Adding Users

  /usr/local/samba/bin/samba-tool user add hef

The user add command will prompt for a password, and must meet complexity requirements.

  /usr/local/samba/bin/samba-tool group addmembers "Domain Admins" hef