Add the Ubuntu9.04 Samba server to ActiveDirectory.

Source: Internet
Author: User
This tutorial describes how to integrate ActiveDirectory with a Ubuntu Samba server and how to use Winbind. The domain users and groups are transparent on the Linux server. Assume that you have installed the Ubuntu server and are ready to configure Samba. At present, we need to install some application software for configuration. Therefore, to install anything, you have to ensure that you enter sudo every time, but entering sudo every time is very annoying. Because

This tutorial describes how to integrate Active Directory into a Samba server of Ubuntu 9.04 and how to use Winbind. The domain users and groups are transparent on the Linux server. Assume that you have installed the Ubuntu server and are ready to configure Samba.

At present, we need to install some application software for configuration. Therefore, to install anything, you have to ensure that you enter sudo every time, but entering sudo every time is very annoying.

Therefore, I usually:

Username @ ttuserver :~ $ Sudo su

Enter the password of the current user name in the terminal.

Then, the system displays:

Root @ ttuserver:/home/username #
Now we need to install samba, krb5-user and winbind. You only need to enter:
Root @ brief tuserver:/home/username # apt-get update
Root @ brief tuserver:/home/username # apt-get install samba krb5-user winbind

Once the installation is complete, configure krb5.conf (/etc/krb5.conf). However, before we make changes, make sure that we have backed up the original file. Perform the following operations to achieve this:

Root @ brief tuserver:/home/username # cp/etc/krb5.conf/etc/krb5.conf. bak

After the backup is complete, you can configure krb5.conf.

Root @ brief tuserver:/home/username # nano/etc/krb5.conf
[Logging]
Default = FILE:/var/log/krb5.log
Kdc = FILE:/var/log/krb5kdc. log
Admin_server = FILE:/var/log/kadmin. log
[Libdefaults]
Default_realm = EXAMPLE. NET
Dns_lookup_realm = false
Dns_lookup_kdc = true
Ticket_lifetime = 24000
[Realms]
EXAMPLE. NET = {
Kdc = yourdomaincontroller.example.net
Admin_server = yourdomaincontroller.example.net
Default_domain = EXAMPLE. NET}
[Domain_realm]
.Example.net = EXAMPLE. NET
Example.net = EXAMPLE. NET
Test Kerberos:
Root @ brief tuserver:/home/username # kinit Administrator@EXAMPLE.NET
Password for Administrator@EXAMPLE.NET :**********
Root @ brief tuserver:/home/username # klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: Administrator@EXAMPLE.NET
Valid starting Expires Service principal
08/06/09 12:09:34 08/06/09 22:09:39 krbtgt/EXAMPLE.NET@EXAMPLE.NET
Renew until 08/07/09 12:09:34
Kerberos 4 ticket cache:/tmp/tkt0
Klist: You have no tickets cached

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.