Linux AD Join

This guide describe the process to join linux to an AD domain .

First, adapt your DNS configuration and the HOSTNAME with

Install all the following packages :

Try to contact your domain with

Now, finally, we proceed to join the domain but , first, we need to have Kerberos ticket from IT.

To do this we use “kinit” plus the realm-name that is UPPERCASE!!!

Now we are ready to join the domain with this command – realm reference

Now you are joined to the domain !!

At this point we will add

Comment /etc/sssd/sssd.conf to disable “use_fully_qualified_names” – see this reference

Restart “sssd”

At this point modify the SSHD to permit username/password authentication

restart SSHD

Now we need to allow SSH to specific group with this command

and then, check it with this command

We need to grant SUDO to the user groups that we assign login permission..

edit sudoers and add group with this format => YOURDOMAIN.LOCAL\\groupname ALL=(ALL) ALL

Pay attention to spaces because you need to add escapes – see this reference

Finally, permit to Domain Users to create its home directory editing /etc/pam.d/common-session and adding :

try to login trought SSH… It works!

DO YOU NEED TO DIS-JOIN ?

do this.. Some reference

Now our linux is unjoined from the domain .

Leave a Reply

Your email address will not be published. Required fields are marked *