
Explanation

Step 1: Install the samba-winbind package
Install samba-winbind
Step 2: Add realm details to /etc/krb5.conf and /etc/samba/smb.conf
Edit files - best way to do this is to use yast on test machine and copy files from it In following examples you need to replace EXAMPLE/EXAMPLE.COM/.example.com with your values/settings
/etc/samba/smb.conf
[global]
workgroup = EXAMPLE
usershare allow guests = NO #disallow guests from sharing
idmap gid = 10000-20000
idmap uid = 10000-20000
kerberos method = secrets and keytab
realm = EXAMPLE.COM
security = ADS
template homedir = /home/%D/%U
template shell = /bin/bash
winbind offline logon = yes
winbind refresh tickets = yes
/etc/krb5.conf
[libdefaults]
default_realm = EXAMPLE.COM
clockskew = 300
[realms]
EXAMPLE.COM = {
kdc = PDC.EXAMPLE.COM
default_domain = EXAMPLE.COM
admin_server = PDC.EXAMPLE.COM
}
Step 3: Run net ads join -U administrator
Join the SLES 12 Server to the AD domain
References:
https://www.suse.com/support/kb/doc/?id=7018461