How to join a Linux system to an Active Directory domain

Do you need to centrally manage Linux systems and user accounts under an Active Directory domain? Here’s how to do it.

Source: How to join a Linux system to an Active Directory domain

You will end up having a /etc/sssd/sssd.conf file like this

[sssd]
domains = YOUR_DOMAIN
config_file_version = 2
services = nss, pam

[domain/farinaezio.local]
default_shell = /bin/bash
krb5_store_password_if_offline = True
cache_credentials = True
krb5_realm = YOUR_DOMAIN
realmd_tags = manages-system joined-with-adcli 
id_provider = ad
fallback_homedir = /home/%u@%d
ad_domain = YOUR_DOMAIN
use_fully_qualified_names = False
ldap_id_mapping = True
access_provider = ad

and you will be able to log into your Linux box using credentials from that domain

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.