[Samba] samba4 internal dns Server ddns for the reverse lookup Zone

Rowland Penny rowlandpenny at googlemail.com
Sun Aug 24 14:25:25 MDT 2014


On 24/08/14 21:20, steve wrote:
> On Sun, 2014-08-24 at 20:47 +0100, Rowland Penny wrote:
>> On 24/08/14 20:26, Markus Roth wrote:
>>> Hi Rowland,
>>>    
>>> A)
>>> hmm. that sounds strange. I deleted the account and create it new with the windows rsat tool instead of the samba command.
>>> But the user is not in the /etc/passwd. (i think getent passwd reads the /etc/passwd?). Do i have to configure something special?
>> The user shouldn't be in /etc/passwd, you should only have local users
>> in there. If you are running a S4 AD DC, you do not need any local users
>> over and above the ones the install creates, or if a package creates a user.
>>
>> Over on the wiki, on this page:
>> https://wiki.samba.org/index.php/Setup_a_Samba_AD_Member_Server#Installing_Samba
>>
>> You will find this:
>>
>> Make domain users/groups available locally through Winbind
>>
>> To have your domain users and groups available locally on your Member
>> Server, you need to place two links in your /lib64 folder:
>>
>> # ln -s /usr/local/samba/lib/libnss_winbind.so /lib64
>> # ln -s /lib64/libnss_winbind.so /lib64/libnss_winbind.so.2
>> # ldconfig
>>
>> If you are running a 32-bit system ("uname -i" will return "i686"), you
>> have to use /lib instead!
>>
>> The final step of the configuration is to add 'winbind' to the 'passwd'
>> and 'group' entry of your /etc/nsswitch.conf:
>>
>> passwd: compat winbind
>> group:  compat winbind
>>
> But the OP is not using winbind. He's using sssd with dyndns updates
> disabled, so that should read:
> passwd: files sss
> group : files sss
>
> Has he started sssd?
>
Ah yes, I forgot that, but whichever he uses, getent needs to show 
'dhcpduser' and it isn't. He needs to check if sssd is running and he 
has the correct lines in nsswitch.conf OR do the winbind setup I posted.

Rowland


More information about the samba mailing list