diff --git a/ld10-samba.pdf b/ld10-samba.pdf index d16950b..0a414e1 100644 Binary files a/ld10-samba.pdf and b/ld10-samba.pdf differ diff --git a/ld10-samba.tex b/ld10-samba.tex index 20cf935..e12cad7 100644 --- a/ld10-samba.tex +++ b/ld10-samba.tex @@ -51,6 +51,15 @@ \titlepage \end{frame} +\begin{frame}\centering + \frametitle{Premessa} + Tutto il materiale qui riportato è disponibile a questo indirizzo: + + \bigskip\Large + \alert{\url{http://tinyurl.com/ld10-samba}} + +\end{frame} + \begin{frame} \frametitle{\textit{Lightning Talk}?} \begin{itemize}[<+->] @@ -118,7 +127,7 @@ \onslide<1->{ \begin{filesnippet}{/etc/hosts} 10.0.0.100 linuxfs.domain.local linuxfs \textbackslash\\ - \hspace{2em}localhost.localdomain localhost + \hspace{2ex}localhost.localdomain localhost \end{filesnippet}} \item<2-> Verificare DNS primario e dominio:\\[-.5em] \onslide<2->{% @@ -177,14 +186,95 @@ \end{rootshell} \end{frame} +\begin{frame} + \frametitle{3 --- Configurazione Kerberos} + \begin{filesnippet}{/etc/krb5.conf} + [libdefaults]\\ + default\_realm = DOMAIN.LOCAL\\ + \ldots\newline + [realms]\\ + DOMAIN.LOCAL = \{\\ + \hspace{2ex}kdc = testdc.domain.local\\ + \hspace{2ex}admin\_server = testdc.domain.local\\ + \}\\ + \ldots\newline + [domain\_realm]\\ + .domain.local = DOMAIN.LOCAL\\ + domain.local = DOMAIN.LOCAL + \end{filesnippet} +\end{frame} -% End slide -\begin{frame}\centering - Tutto il materiale qui riportato è disponibile a questo indirizzo: +\begin{frame} + \frametitle{4.0 --- SAMBA} + \begin{filesnippet}{/etc/samba/smb.conf} + [global]\\ + workgroup = DOMAIN\\ + realm = DOMAIN.LOCAL\\ + wins server = 10.0.0.1\\ + security = ads\\ + password server = testdc.domain.local\\ + obey pam restrictions = yes\\ + unix password sync = yes\\ + winbind separator = +\\ + winbind use default domain = yes + \end{filesnippet} +\end{frame} - \bigskip\Large - \alert{\url{http://tinyurl.com/ld10-samba}} + +\begin{frame} + \frametitle{4.1 --- SAMBA (condivisioni)} + \begin{filesnippet}{/etc/samba/smb.conf} + [shared]\\ + comment = \ldots\\ + path = /var/local/shared\\ + valid users = \%U\\ + browseable = yes\\ + writable = yes\\ + guest ok = no\\ + read only = no\\ + create mask = 0664\\ + directory mask = 0775 + \end{filesnippet} + + \onslide<2-> + Infine testiamo il file:\\[.5em] + \begin{rootshell} + testparm + \end{rootshell} +\end{frame} + +\begin{frame} + \frametitle{5 --- Messa in dominio} + Riavviamo i servizi:\\[.5em] + \begin{rootshell} + /etc/init.d/samba restart + \end{rootshell} + \begin{rootshell} + /etc/init.d/winbind restart + \end{rootshell} + + \smallskip + \onslide<2-> + Verifichiamo che Kerberos funzioni:\\[.5em] + \begin{rootshell} + kinit -a administrator + \end{rootshell} + + \smallskip + \onslide<3-> + Messa in dominio:\\[.5em] + \begin{rootshell} + net ads join -U Administrator + \end{rootshell} + + \smallskip + \onslide<4-> + Verifichiamo che si riesca ad accedere alle informazioni di dominio:\\[.5em] + \begin{rootshell} + wbinfo -u + \end{rootshell} \end{frame} +% End slide \end{document}