Penguin
Diff: ActiveDirectorySamba
EditPageHistoryDiffInfoLikePages

Differences between version 11 and revision by previous author of ActiveDirectorySamba.

Other diffs: Previous Major Revision, Previous Revision, or view the Annotated Edit History

Newer page: version 11 Last edited on Sunday, February 8, 2004 4:54:00 pm by EnigMa Revert
Older page: version 10 Last edited on Friday, January 16, 2004 1:52:45 am by AbhiSawa Revert
@@ -74,14 +74,17 @@
  # ads server = test1.thinclient.test.org 
  security = ads 
  encrypt passwords = yes 
  realm = thinclient.test.org 
+ password server = test1.thinclient.test.org  
  
 NB: The important things to pay attention to here are the name of our samba machine (netbios name), the workgroup, and the ActiveDirectory stuff. 
  
 ! Configure Kerberos5 
  
 See ActiveDirectoryKerberos on setting up Kerberos to talk to ActiveDirectory. 
+  
+''If your kerberos setup is good, at this point, you might just want to run'' __net ads join -U Administrator%password__ ''which should do all that _ktpass_ and _ktutil_ stuff on the fly as mentioned in [http://us1.samba.org/samba/docs/man/domain-member.html#ads-member] . Then you can skip to the winbind section below ;-)''  
  
 We need to generate a key for our samba machine on the Windows server, and securely import this into our samba machine. 
 To create the keyfile we run the following on the Windows server: