LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Enterprise Linux Forums > Linux - Enterprise
User Name
Password
Linux - Enterprise This forum is for all items relating to using Linux in the Enterprise.

Notices


Reply
  Search this Thread
Old 04-13-2008, 02:45 PM   #1
grumble99
LQ Newbie
 
Registered: Apr 2008
Posts: 3

Rep: Reputation: 0
join RHEL WS 4.6 workstation to SBS 2003 domain


I hope this is the correct forum to post this question. (Please help me.)

This is my first effort with Linux, Red Hat and otherwise.

I have an AMD64 3500+ desktop with 1.5 GB DDR2 memory running the RHEL WS 4.6 client workstation from installing the 5-set CD discs of RHEL WS AMD64 ISO version of Red Hat. It will be used to run a simulator software on a test subnet behind a router. The subnet behind the router contains the RHEL WS 4.6 workstation and a Windows Small Business Server 2003 SP1 server as an Active Directory Domain Controller.

I cannot get the RHEL WS 4.6 client to join the domain of the SBS 2003 server.

I selected the install EVERYTHING checkbox when installing RHEL WS 4.6.
I disabled SELinux during the setup of the workstation.
The firewall of the RHEL WS 4.6 client is disabled.
The firewall of the SBS 2003 server is disabled.
The date is the same on both computers and the time on the two computers are within 30 seconds of each other.
The SBS 2003 server has a static IP address, and I gave the RHEL WS 4.6 workstation a static IP address. (same subnet)
I added a host name in the 2003 AD Computers and Users for the RHEL WS 4.6 workstation.
I added both forward and reverse entries in the 2003 AD DNS.
I added a hosts entry for the SBS 2003 server on the RHEL WS 4.6 workstation.

The SBS 2003 server can ping the workstation by name and by IP address.
The workstation can ping the SBS 2003 server by name and by IP address.

Here are my edits for the smb.conf and for the krb5.conf files.

****************************************

Here is what I added to the smb.conf file.
• /etc/samba/smb.conf

[global]
security = ADS
workgroup = DEMO
realm = DEMO.LOCAL

****************************************

Here is what I added to the krb5.conf file.
• /etc/krb5.conf

[libdefaults]
ticket_lifetime = 24000
default_realm = DEMO.LOCAL
dns_lookup_realm = false
dns_lookup_kdc = false

[realms]
DEMO.LOCAL = {
kdc = 10.1.2.2
default_domain = demo.local
}

[domain_realm]
.example.directory = DEMO.LOCAL
example.directory = DEMO.LOCAL

****************************************

I stopped and restarted the SMB and WINBIND services.
I used this command to attempt to join the RHEL WS 4.6 workstation to the SBS 2003 server AD domain.
# net join ads -U Administrator
I even used the kinit command with the correct password for the Administrator and attempted the above command.
Both attempts always generate the same error message.
Host is not configured as a member server.
Invalid configuration. Exiting ....
Failed to join domain: Invalid domain role
Help will definitely be greatly appreciated. Thanks in advance.

Last edited by grumble99; 04-13-2008 at 08:30 PM.
 
Old 04-13-2008, 03:00 PM   #2
grumble99
LQ Newbie
 
Registered: Apr 2008
Posts: 3

Original Poster
Rep: Reputation: 0
In my krb5.conf file, I have this.

[domain_realm]
.example.directory = DEMO.LOCAL
example.directory = DEMO.LOCAL

I believe it should be changed to this.

[domain_realm]
.demo.local = DEMO.LOCAL
demo.local = DEMO.LOCAL

These are probably overkill.
Otherwise, I am going to try the authconfig tool from a terminal.
Plus, I will set promiscuous mode on the RHEL WS 4.6 workstation.
# ifconfig eth0 promisc
And, I will ensure that NetBIOS over TCP/IP is enabled for WINS on the SBS 2003 server (should already be enabled).

Does anyone have an opinion, suggestion or thought on this?

Last edited by grumble99; 04-13-2008 at 09:01 PM.
 
Old 04-14-2008, 10:15 AM   #3
grumble99
LQ Newbie
 
Registered: Apr 2008
Posts: 3

Original Poster
Rep: Reputation: 0
I used this.

[domain_realm]
.demo.local = DEMO.LOCAL
demo.local = DEMO.LOCAL

Otherwise, I made sure I had everything right as discussed above on the RHEL WS 4.6 workstation.

Then, I used the "net join ads" command with the -w switch to join the RHEL workstation to the SBS 2003 AD domain. It worked. After that, in My Network Places on the Windows server computers in the SBS 2003 AD Domain, it now displays the information from (the smb.conf file in) the samba server string followed by host name enclosed in parenthesis, Samba Server version (host name).

Last edited by grumble99; 04-14-2008 at 10:18 AM.
 
  


Reply

Tags
ads, join, rhel, ws



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Join Mandrake 10 Workstation to Windows Domain? meping Linux - Networking 3 04-10-2006 03:33 PM
windows 2003 can't join linux domain niggersak Linux - Networking 1 08-10-2005 06:25 AM
Cannot join a window 2003 domain pas Linux - Networking 1 10-11-2004 09:20 AM
How to Join a windows 2003 domain bballshawn11 Linux - Networking 4 06-02-2004 10:15 PM
I want suse9 workstation to join an w2k domain. posdmr Linux - Networking 0 04-05-2004 10:55 PM

LinuxQuestions.org > Forums > Enterprise Linux Forums > Linux - Enterprise

All times are GMT -5. The time now is 11:10 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration