User Tools

Site Tools


You are not allowed to perform this action
integratesambawithactivedirectory

Integrating a Ubuntu Samba file server with Active Directory

  1. Install the packages:
    apt install realmd samba winbind
  2. Check if an entire FQDN is set:
    hostname -f
    1. If necessary, set one using:
      hostnamectl hostname smb.example.com
  3. Check connectability to AD server:
    realm discover ad.example.com
  4. Join the domain:
    realm join -v –membership-software=samba –client-software=winbind -U domain_admin ad.example.com
  5. Disable password authentication so only users with authenticated keys may login:
    Edit /etc/ssh/sshd_config and set
    PasswordAuthentication no
  6. Allow nsswitch to recognize domain users:
    Edit /etc/nsswitch.conf and set the passwd and group options:
    passwd:     files systemd winbind
    group:      files systemd winbind
  7. Check if it knows about domain users:
    getent passwd example.com\\someuser
  8. Edit /etc/samba/smb.conf and change these options:
    template homedir = /mnt/samba/home/%U@%D
    winbind use default domain = yes
     
    [FDZ]
            path = /mnt/samba/fdz
            comment = Datensaetze
            writable = yes
            guest ok = no
  9. Reload SMBD config:
    smbcontrol smbd reload-config
integratesambawithactivedirectory.txt · Last modified: by wolfo

Donate Powered by PHP Valid HTML5 Valid CSS Driven by DokuWiki