Reputation: 10818
In my ubuntu workstation I use /etc/samba/smb.conf
and /etc/sssd/sssd.conf
with /etc/krb5.conf
in order to join active directory on a corporate network.
sudo service samba-ad-dc status
# inactive
sudo service sssd status
# active (running)
However I cannot yet tell what is the difference between samba and sssd. Can someone explain what are the differences between these two services and where do they overlap?
smb.conf
? I have read the documentation, but I need a simpler explanation.
Upvotes: 0
Views: 744
Reputation: 11
I am presuming you are trying to log in your workstation using the domain credentials. For that, you do not need samba. You just need set up the sssd.
I don't know which packages are necessary in an ubuntu box, but the packages needed for a Red Hat Enterprise Linux based are these:
realmd samba-common-tools krb5-workstation oddjob oddjob-mkhomedir adcli
To join in the domain the command is this one:
realm join --user=user_with_permission_to_add_computers_in_the_domain --computer-ou=OU="OU_to_add" domain_name.com
The configuration file, as you mentioned, is this:
/etc/sssd/sssd.conf
I find useful to add this options in the configuration file:
To enable the service:
systemctl enable sssd
systemctl start sssd
Some useful commands:
To clear the cache:
sss_cache -E
To check if the workstation is member of a domain:
realm list
To check the status of the domain:
sssctl domain-status domainname
To leave the domain:
realm leave -U user_with_permission_to_add_computers_in_the_domain domainname
I hope you find this explanation useful.
Upvotes: 1