[Samba] Question on approach to authenticate Linux against Samba4

dahopkins at comcast.net dahopkins at comcast.net
Thu Jul 25 13:14:02 MDT 2013


Thank you for the very quick response. But in trying to follow the suggested link, there are few steps are different. 

First, Step 3 is to install various packages. I already have auth-client-config installed which had installed libpam_ldap and libnss-ldap since I simply pulled this system into the test environment rather than rebuild from scratch. I have uninstalled these and then added libnss-ldapd and libpam-ldapd along with the kerberos packages. Issue is that I was never asked for a Kerberos realm or IP of the DC. I should have mentioned that this system is running 10.04, not 12.04. So .. which config file do I need to edit to ensure that the IP of the DC is correctly specified? I also installed nslcd. 

Step 6: I already have samba-common, and samba-common-bin (latest for 10.04) installed. I'd assume I need to uninstall these and install samba4 instead (especially as step 8 is to join the domain). 

Sincerely, 
Dave Hopkins 





----- Original Message -----
From: "steve" <steve at steve-ss.com> 
To: samba at lists.samba.org 
Sent: Thursday, July 25, 2013 1:45:01 PM 
Subject: Re: [Samba] Question on approach to authenticate Linux against Samba4 

On Thu, 2013-07-25 at 16:59 +0000, dahopkins at comcast.net wrote: 
> 

> I have read through the recent thread on winbind and honestly I am not sure that I want to pursue either winbind or sssd if it is possible to use nss_pam_ldap which seems closest to the current approach. 

Hi 
Ok, I can understand that. So why not have a look at nss-pam-ldapd with 
nslcd? It's almost as good as sssd and it's quick and easy to setup: 
http://linuxcostablanca.blogspot.com.es/2013/04/ubuntu-client-for-samba4.html 
hth 
Steve 


-- 
To unsubscribe from this list go to the following URL and read the 
instructions: https://lists.samba.org/mailman/options/samba 


More information about the samba mailing list