View Source

h1. Purpose

This tutorial explains how to set up an environment so that Windows domain user can access QuickBuild without using password.

h1. Assumptions

# Windows domain is _example.com_
# Windows domain controller server is Windows 2012 R2, and can be accessed via LDAP protocol: _ldap://dc.example.com:389_
# QuickBuild server is installed at Ubuntu 3.13.0-40-generic, with DNS name _build.example.com_

h1. Steps
# Login to ubuntu server, and make sure below commands work as expected:
#* {code}$ nslookup build.example.com{code}
This command should return ip address of the ubuntu server
#* {code}$ nslookup <ip address of ubuntu server>{code}
This command should return _build.example.com_
#* Make sure _build.example.com_ is the only host record in your DNS pointing to the ubuntu server, and vice versa for the reverse lookup dns records (PTR). Otherwise, single sign-on may not work for some unknown reason.
# Create a domain user _quickbuild_ in your domain controller, with following options highlighted:
!qb_user.png!
# Create another domain user _apache_ with same option as above