[Samba] Samba 4 Additional DC existing domain

Dino Edwards dino.edwards at mydirectmail.net
Tue Jun 11 14:04:13 MDT 2013


> You haven't answered my previous question:
> 
>  > Did you followed *all* steps from the  >
> http://wiki.samba.org/index.php/Samba4/HOWTO/Join_a_domain_as_a_DC
>  > HowTo? I didn't saw, in the steps you had listed, that you joined
> the  > domain, etc.


I believe I answered it albeit indirectly. One of the first steps of joining a domain as a DC was to run the kinit command and upon success proceed with joining the domain. Since I wasn't getting any output from running that command, I stopped and didn't go any further with joining the domain because I thought there was something wrong. I wasn't aware that I had to run klist in Ubuntu in order to get the output that I needed. Once I did that, I went ahead and followed the steps to join the domain and I was able to get it working. Now I have a smb.conf file like I should. However, now I have a few other questions if you could be so kind to answer. When I pointed one of the windows machines to use the samba 4 DC as its DNS server, I was able to resolve hosts in the mydomain.local domain. However, I wasn't able to resolve hosts outside my domain. A Windows DNS server is able to do that. Is this behavior because I'm not using Bind with the samba 4 DC but instead I'm using the internal samba DNS? What do I need to do to rectify that?

I'm also assuming that I should use 127.0.0.1 or the IP of the samba 4 DC as the DNS server of the samba 4 DC in /etc/network/interfaces file vs. pointing to the Windows DC. Is that a correct assumption?

And finally, rebooting the server does not automatically start samba. I have to start it manually. Do I need to create a script in /etc/init.d/ and if that's the case, is there a template for that somewhere?

Thanks in advance.

Dino




More information about the samba mailing list