по той же причине не сканирует, что и в наутилусе видимо
значит в домен ввод нормально прошел, как я понял?
krb5 у меня нет, я его не использую
считаем, что домен - domain.loc
машина, которую ввели ubuntu.domain.loc
smb.conf:
[global]
unix charset = UTF-8
dos charset = CP866
display charset = UTF-8
#короткое имя домена! меняем на свое
workgroup = DOMAIN
server string = %h server (Samba, Ubuntu)
dns proxy = no
log file = /var/log/samba/log.%m
max log size = 1000
syslog = 0
panic action = /usr/share/samba/panic-action %d
security = ads
password server = *
realm = DOMAIN.LOC
# полное имя домена! Меняем на свое
encrypt passwords = true
passdb backend = tdbsam
obey pam restrictions = yes
invalid users = root
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
idmap uid = 10000-20000
idmap gid = 10000-20000
template shell = /bin/bash
winbind enum groups = yes
winbind enum users = yes
template homedir = /home/%D/%U
client use spnego = yes
winbind use default domain = yes
winbind refresh tickets = yes
restrict anonymous = 2
domain master = no
local master = no
preferred master = no
os level = 0
wins support = no
/etc/nsswitch.conf:
# /etc/nsswitch.conf
#
# Example configuration of GNU Name Service Switch functionality.
# If you have the `glibc-doc-reference' and `info' packages installed, try:
# `info libc "Name Service Switch"' for information about this file.
passwd: compat winbind
group: compat winbind
shadow: compat
hosts: files wins dns
networks: files dns
protocols: db files
services: db files
ethers: db files
rpc: db files
netgroup: files winbind
/etc/hosts:
127.0.0.1 ubuntu.domain.loc localhost ubuntu
127.0.1.1 ubuntu
/etc/pam.d/common-account:
#
# /etc/pam.d/common-account - authorization settings common to all services
#
account sufficient pam_winbind.so
account required pam_unix.so
/etc/pam.d/common-auth:
# /etc/pam.d/common-auth - authentication settings common to all services
auth required pam_mount.so
auth optional pam_group.so
auth sufficient pam_unix.so nullok_secure use_first_pass
auth sufficient pam_winbind.so use_first_pass krb5_auth krb5_ccache_type=FILE debug
auth required pam_deny.so
/etc/pam.d/common-password:
# /etc/pam.d/common-password - password-related modules common to all services
password sufficient pam_unix.so nullok obscure md5
password sufficient pam_winbind.so
/etc/pam.d/common-session:
#
# /etc/pam.d/common-session - session-related modules common to all services
#
session required pam_winbind.so
session required pam_unix.so
session required pam_mkhomedir.so umask=0022 skel=/etc/skel
session optional pam_foreground.so
/etc/pam.d/gdm:
#%PAM-1.0
auth requisite pam_nologin.so
auth required pam_env.so readenv=1
auth required pam_env.so readenv=1 envfile=/etc/default/locale
@include common-auth
@include common-account
session required pam_limits.so
@include common-session
session required pam_mount.so use_first_pass
@include common-pammount
@include common-password
/etc/pam.d/sudo:
#%PAM-1.0
auth sufficient pam_winbind.so
auth sufficient pam_unix.so use_first_pass
auth required pam_deny.so
@include common-account
предупреждаю, это вариант, когда автоматом подключается сетевой диск, но домашняя директория находится локально
для монтирования теперь новый формат файла не просто /etc/pam_mount.conf, а /etc/pam_mount.conf.xml
по сути там практически ничего не поменялось, кроме формата
в предпоследней строке, как раз подключение шары, будем считать, что сервер зовется winserv, шара - winshare
<?xml version="1.0" encoding="UTF-8"?>
<pam_mount>
<debug enable="0" />
<mkmountpoint enable="1" />
<fsckloop device="/dev/loop7" />
<mntoptions allow="nosuid,nodev,loop,encryption,fsck" />
<mntoptions require="nosuid,nodev" />
<lsof>/usr/bin/lsof %(MNTPT)</lsof>
<fsck>/sbin/fsck -p %(FSCKTARGET)</fsck>
<losetup>/sbin/losetup -p0 "%(before=\"-e\" CIPHER)" "%(before=\"-k\" KEYBITS)" %(FSCKLOOP) %(VOLUME)</losetup>
<unlosetup>/sbin/losetup -d %(FSCKLOOP)</unlosetup>
<cifsmount>/bin/mount -t cifs //%(SERVER)/%(VOLUME) %(MNTPT) -o "user=%(USER),uid=%(USERUID),gid=%(USERGID)%(before=\",\" OPTIONS)"</cifsmount>
<smbmount>/usr/bin/smbmount //%(SERVER)/%(VOLUME) %(MNTPT) -o "username=%(USER),uid=%(USERUID),gid=%(USERGID)%(before=\",\" OPTIONS)"</smbmount>
<ncpmount>/usr/bin/ncpmount %(SERVER)/%(USER) %(MNTPT) -o "pass-fd=0,volume=%(VOLUME)%(before=\",\" OPTIONS)"</ncpmount>
<smbumount>/usr/bin/smbumount %(MNTPT)</smbumount>
<ncpumount>/usr/bin/ncpumount %(MNTPT)</ncpumount>
<fusemount>/sbin/mount.fuse %(VOLUME) %(MNTPT) "%(before=\"-o\" OPTIONS)"</fusemount>
<fuseumount>/usr/bin/fusermount -u %(MNTPT)</fuseumount>
<umount>/bin/umount %(MNTPT)</umount>
<lclmount>/bin/mount -p0 -t %(FSTYPE) %(VOLUME) %(MNTPT) "%(before=\"-o\" OPTIONS)"</lclmount>
<cryptmount>/bin/mount -t crypt "%(before=\"-o\" OPTIONS)" %(VOLUME) %(MNTPT)</cryptmount>
<nfsmount>/bin/mount %(SERVER):%(VOLUME) %(MNTPT) "%(before=\"-o\" OPTIONS)"</nfsmount>
<mntcheck>/bin/mount</mntcheck>
<pmvarrun>/usr/sbin/pmvarrun -u %(USER) -o %(OPERATION)</pmvarrun>
<volume options="noperm,iocharset=utf8,codepage=cp866" user="*" mountpoint="/media/winserv/winshare" path="winshare" server="winserv" fstype="cifs" />
</pam_mount>
c группами и судоерами точно ничего не менялось, так что можно не постить.
вроде ничего не забыл...