CentOS 6
Sponsored Link

Samba Winbind2014/08/20

 
Join in Windows Active Directory Domain with Samba Winbind.
This tutorial needs Windows Active Directory Domain Service in your LAN.
This example shows to configure on the environment below.
Domain Server : Windows Server 2012 R2
Domain Name : FD3S01
Realm : SRV.WORLD
Hostname : fd3s.srv.world
[1] Install Winbind.
[root@smb ~]#
yum -y install samba4-winbind samba4-winbind-clients pam_krb5 krb5-libs
[2] Configure Winbind.
[root@smb ~]#
vi /etc/sysconfig/network-scripts/ifcfg-eth0
# change to the DNS to AD's one

DNS1=
10.0.0.100
[root@smb ~]#
/etc/rc.d/init.d/network restart
[root@smb ~]#
authconfig \
--enablekrb5 \
--krb5kdc=fd3s.srv.world \
--krb5adminserver=fd3s.srv.world \
--krb5realm=SRV.WORLD \
--enablewinbind \
--enablewinbindauth \
--smbsecurity=ads \
--smbrealm=SRV.WORLD \
--smbservers=fd3s.srv.world \
--smbworkgroup=FD3S01 \
--winbindtemplatehomedir=/home/%U \
--winbindtemplateshell=/bin/bash \
--enablemkhomedir \
--enablewinbindusedefaultdomain \
--update

Starting Winbind services: [ OK ]
[3] Join in Windows Active Directory Domain.
# join in Active Directory ( net ads join -U [AD's admin user])

[root@smb ~]#
net ads join -U Administrator

Enter Administrator's password:
gss_init_sec_context failed with [Unspecified GSS failure. Minor code may provide more information: No credentials cache found]
Using short domain name -- FD3S01
Joined 'SMB' to dns domain 'srv.world'
No DNS domain configured for smb. Unable to perform DNS Update.
DNS update failed: NT_STATUS_INVALID_PARAMETER
[root@smb ~]#
/etc/rc.d/init.d/winbind start

Starting Winbind services: [ OK ]
[root@smb ~]#
chkconfig winbind on

# display Active Directory users list

[root@smb ~]#
wbinfo -u

administrator
guest
serverworld
krbtgt
# switch to a user in Active Directory

[root@smb ~]#
su - serverworld

Creating directory '/home/serverworld'.
[serverworld@smb ~]$
Matched Content