www.samba.org
download gpg key
http://samba.mirror.aarnet.edu.au/samba/ftp/samba-pubkey.asc
as your standard users account and as root
gpg --import samba-pubkey.asc
download latest smb source
http://samba.mirror.aarnet.edu.au/samba/ftp/samba-latest.tar.gz
untar
tar -zxvf samba-latest.tar.gz
configure
cd /home/james/downloads/samba/samba-3.0.0/source
# /etc/krb5.conf
[logging]
default = FILE:/var/log/krb5libs.log
kdc = FILE:/var/log/krb5kdc.log
admin_server = FILE:/var/log/kadmind.log
[libdefaults]
ticket_lifetime = 24000
default_realm = JMCD.LOCAL
[realms]
JMCD.LOCAL = {
kdc = dc1.jmcd.local:88
admin_server = dc1.jmcd.local:749
default_domain = jmcd.local
}
[domain_realm]
.jmcd.local = JMCD.LOCAL
jmcd.local = JMCD.LOCAL
[kdc]
profile = /var/kerberos/krb5kdc/kdc.conf
[appdefaults]
pam = {
debug = false
ticket_lifetime = 36000
renew_lifetime = 36000
forwardable = true
krb4_convert = false
}
# Samba config file created using SWAT
# from 127.0.0.1 (127.0.0.1)
# Date: 2003/12/21 01:29:17
# Global parameters
[global]
workgroup = JMCD
realm = JMCD.LOCAL
security = ADS
password server = dc1.jmcd.local:389
client NTLMv2 auth = Yes
client lanman auth = No
client plaintext auth = No
local master = No
ldap ssl = no
idmap backend = ldap:ldap://dc1.jmcd.local
printing = cups
[homes]
valid users = %S
read only = No
browseable = No
[printers]
path = /tmp
printable = Yes
browseable = No