CentOS 7
Sponsored Link

Samba : Samba Winbind2015/01/18

 
Join in Windows Active Directory Domain with Samba Winbind.
This tutorial needs Windows Active Directory Domain Service in your LAN.
This example shows to configure on the environment below.
Domain Server : Windows Server 2012 R2
NetBIOS Name : FD3S01
Domain Name : srv.world
Realm : SRV.WORLD
Hostname : fd3s.srv.world
[1] Install Winbind.
[root@smb ~]#
yum -y install samba-winbind samba-winbind-clients pam_krb5
[2] Configure Winbind.
# change DNS to Active Directory Host

[root@smb ~]#
nmcli c modify ens3 ipv4.dns 10.0.0.100

[root@smb ~]#
nmcli c down ens3; nmcli c up ens3
[root@smb ~]#
authconfig \
--enablekrb5 \
--krb5kdc=fd3s.srv.world \
--krb5adminserver=fd3s.srv.world \
--krb5realm=SRV.WORLD \
--enablewinbind \
--enablewinbindauth \
--smbsecurity=ads \
--smbrealm=SRV.WORLD \
--smbservers=fd3s.srv.world \
--smbworkgroup=FD3S01 \
--winbindtemplatehomedir=/home/%U \
--winbindtemplateshell=/bin/bash \
--enablemkhomedir \
--enablewinbindusedefaultdomain \
--update

Job for winbind.service failed. See 'systemctl status winbind.service' and 'journalctl -xn' for details.
# it's no problem winbind failed like above now

[3] Join in Windows Active Directory Domain.
# join in Active Directory ( net ads join -U [AD's admin user])

[root@smb ~]#
net ads join -U Administrator

Enter Serverworld's password:
Using short domain name -- FD3S01
Joined 'SMB' to dns domain 'srv.world'
[root@smb ~]#
systemctl start winbind

[root@smb ~]#
systemctl enable winbind
# show domain info

[root@smb ~]#
net ads info

LDAP server: 10.0.0.100
LDAP server name: fd3s.srv.world
Realm: SRV.WORLD
Bind Path: dc=SRV,dc=WORLD
LDAP port: 389
Server time: Sat, 09 Jul 2016 01:03:54 JST
KDC server: 10.0.0.100
Server time offset: -4

# show AD users info

[root@smb ~]#
wbinfo -u

administrator
guest
serverworld
krbtgt

# try to switch to an AD user

[root@smb ~]#
su - serverworld

Creating directory '/home/serverworld'.
[serverworld@smb ~]$
Matched Content