Важно
Важно
# apt-get install task-auth-ad-winbind gpupdate
/etc/krb5.conf
должны быть заданы следующие параметры:
/etc/krb5.conf
:
[logging] [libdefaults] dns_lookup_kdc = true dns_lookup_realm = false ticket_lifetime = 24h renew_lifetime = 7d forwardable = true rdns = false default_realm = TEST.ALT [realms] [domain_realm]
/etc/samba/smb.conf
должны быть заданы следующие параметры:
/etc/samba/smb.conf
:
[global] dns forwarder = 8.8.8.8 netbios name = DC1 kerberos method = dedicated keytab dedicated keytab file = /etc/krb5.keytab realm = TEST.ALT server role = active directory domain controller workgroup = TEST idmap_ldb:use rfc2307 = yes template shell = /bin/bash template homedir = /home/TEST.ALT/%U wins support = no winbind use default domain = yes winbind enum users = no winbind enum groups = no winbind refresh tickets = yes winbind offline logon = yes [sysvol] path = /var/lib/samba/sysvol read only = No [netlogon] path = /var/lib/samba/sysvol/test.alt/scripts read only = No
/etc/nsswitch.conf
должны быть заданы следующие параметры:
/etc/nsswitch.conf
:
passwd: files winbind systemd shadow: tcb files winbind group: files [SUCCESS=merge] winbind role systemd gshadow: files hosts: files myhostname dns ethers: files netmasks: files networks: files protocols: files rpc: files services: files automount: files aliases: files
# control system-auth winbind