SecHard

Linux AD Join

  1. Change the hostname: hostnamectl set-hostname ubuntutest.domain.local

  2. DNS control and domain control is done by entering /etc/resolv.conf.

  3. systemd-resolved is restarted: --> systemctl restart systemd-resolved

  4. Add DNS and domain by entering /etc/hosts file (ex: 192.169.0.0 domain.local)

  5. ping check to domain.--> ping domain.local

  6. system clock is checked. if it is wrong, synchronisation is achieved by running the timedatectl set-timezone command.--> timedatectl set-timezone Turkey

  7. AD Join scripts are run (Linux AD Join file at the bottom)

  8. Check is done with the id command --> id user@domain.local

  9. Enter the /etc/sssd/sssd.conf file and set use_fully_qualified_names to False. (This step can be skipped if the AD Join script is run)

  10. Run sudo pam-auth-update and select "Create home directory on login". (This step can be skipped if AD Join Scripts are run)

  11. Enter visudo and define ALL authorisation.

  12. Go to /etc/ssh/sshd_config and add AllowUsers (ex: AllowUsers root)

  13. sssd and sshd services are restarted.

  14. Access control is done with ad user.

Linux AD Join file is added to the Linux system with .sh extension and run with the command ./File_Name.sh

 

 

SecHard