Difference between revisions of "Active Directory CentOS"

From UVOO Tech Wiki
Jump to navigation Jump to search
(Created page with "https://computingforgeeks.com/join-centos-rhel-system-to-active-directory-domain/")
 
Line 1: Line 1:
 
https://computingforgeeks.com/join-centos-rhel-system-to-active-directory-domain/
 
https://computingforgeeks.com/join-centos-rhel-system-to-active-directory-domain/
 +
 +
```
 +
#!/usr/bin/env bash
 +
set -e
 +
ad_username=myuser
 +
ad_userpass=mypass
 +
ad_domain=example.com
 +
 +
sudo dnf install -y realmd sssd oddjob oddjob-mkhomedir adcli samba-common samba-common-tools krb5-workstation authselect-compat
 +
realm  discover $ad_domain
 +
echo $ad_userpass | realm join $ad_domain -U $ad_username
 +
sudo authselect select sssd
 +
sudo authselect select sssd with-mkhomedir
 +
sudo systemctl restart sssd
 +
systemctl status sssd
 +
realm permit -g 'MyAdministratorsGroup'
 +
```

Revision as of 00:49, 8 December 2020

https://computingforgeeks.com/join-centos-rhel-system-to-active-directory-domain/

#!/usr/bin/env bash
set -e
ad_username=myuser
ad_userpass=mypass
ad_domain=example.com

sudo dnf install -y realmd sssd oddjob oddjob-mkhomedir adcli samba-common samba-common-tools krb5-workstation authselect-compat
realm  discover $ad_domain
echo $ad_userpass | realm join $ad_domain -U $ad_username
sudo authselect select sssd
sudo authselect select sssd with-mkhomedir
sudo systemctl restart sssd
systemctl status sssd
realm permit -g 'MyAdministratorsGroup'