Skip to content

Commit 839b318

Browse files
authored
Merge pull request #86332 from iainfoulds/azureadds-linux-uppercase
[AzureADDS] Update casing
2 parents 09da597 + 5f442e8 commit 839b318

File tree

4 files changed

+23
-23
lines changed

4 files changed

+23
-23
lines changed

articles/active-directory-domain-services/join-centos-linux-vm.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -80,7 +80,7 @@ Now that the required packages are installed on the Linux virtual machine, the n
8080
1. Discover the AAD Domain Services managed domain. In your SSH terminal, type the following command:
8181

8282
```console
83-
sudo realm discover contoso.COM
83+
sudo realm discover CONTOSO.COM
8484
```
8585

8686
> [!NOTE]
@@ -97,7 +97,7 @@ Now that the required packages are installed on the Linux virtual machine, the n
9797
> * Specify the domain name in capital letters, else kinit fails.
9898

9999
```console
100-
kinit bob@contoso.COM
100+
kinit bob@CONTOSO.COM
101101
```
102102

103103
3. Join the machine to the domain. In your SSH terminal, type the following command:
@@ -108,7 +108,7 @@ Now that the required packages are installed on the Linux virtual machine, the n
108108
> If your VM is unable to join the domain, make sure that the VM's network security group allows outbound Kerberos traffic on TCP + UDP port 464 to the virtual network subnet for your Azure AD DS managed domain.
109109

110110
```console
111-
sudo realm join --verbose contoso.COM -U 'bob@contoso.COM'
111+
sudo realm join --verbose CONTOSO.COM -U 'bob@CONTOSO.COM'
112112
```
113113

114114
You should get a message ("Successfully enrolled machine in realm") when the machine is successfully joined to the managed domain.
@@ -117,10 +117,10 @@ You should get a message ("Successfully enrolled machine in realm") when the mac
117117
## Verify domain join
118118
Verify whether the machine has been successfully joined to the managed domain. Connect to the domain joined CentOS VM using a different SSH connection. Use a domain user account and then check to see if the user account is resolved correctly.
119119

120-
1. In your SSH terminal, type the following command to connect to the domain joined CentOS virtual machine using SSH. Use a domain account that belongs to the managed domain (for example, 'bob@contoso.COM' in this case.)
120+
1. In your SSH terminal, type the following command to connect to the domain joined CentOS virtual machine using SSH. Use a domain account that belongs to the managed domain (for example, 'bob@CONTOSO.COM' in this case.)
121121
122122
```console
123-
ssh -l bob@contoso.COM contoso-centos.contoso.com
123+
ssh -l bob@CONTOSO.COM contoso-centos.contoso.com
124124
```
125125

126126
2. In your SSH terminal, type the following command to see if the home directory was initialized correctly.

articles/active-directory-domain-services/join-coreos-linux-vm.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -75,9 +75,9 @@ Next, update your SSSD configuration file in ('/etc/sssd/sssd.conf') to match th
7575
[sssd]
7676
config_file_version = 2
7777
services = nss, pam
78-
domains = contoso.COM
78+
domains = CONTOSO.COM
7979

80-
[domain/contoso.COM]
80+
[domain/CONTOSO.COM]
8181
id_provider = ad
8282
auth_provider = ad
8383
chpass_provider = ad
@@ -95,17 +95,17 @@ ldap_force_upper_case_realm = true
9595
fallback_homedir = /home/%d/%u
9696

9797
krb5_server = contoso.com
98-
krb5_realm = contoso.COM
98+
krb5_realm = CONTOSO.COM
9999
```
100100

101-
Replace 'contoso.COM' with the DNS domain name of your managed domain. Make sure you specify the domain name in capital case in the conf file.
101+
Replace 'CONTOSO.COM' with the DNS domain name of your managed domain. Make sure you specify the domain name in capital case in the conf file.
102102

103103

104104
## Join the Linux virtual machine to the managed domain
105105
Now that the required packages are installed on the Linux virtual machine, the next task is to join the virtual machine to the managed domain.
106106

107107
```console
108-
sudo adcli join -D contoso.COM -U bob@contoso.COM -K /etc/krb5.keytab -H contoso-coreos.contoso.com -N coreos
108+
sudo adcli join -D CONTOSO.COM -U bob@CONTOSO.COM -K /etc/krb5.keytab -H contoso-coreos.contoso.com -N coreos
109109
```
110110

111111

@@ -126,10 +126,10 @@ sudo systemctl start sssd.service
126126
## Verify domain join
127127
Verify whether the machine has been successfully joined to the managed domain. Connect to the domain joined CoreOS VM using a different SSH connection. Use a domain user account and then check to see if the user account is resolved correctly.
128128

129-
1. In your SSH terminal, type the following command to connect to the domain joined CoreOS virtual machine using SSH. Use a domain account that belongs to the managed domain (for example, 'bob@contoso.COM' in this case.)
129+
1. In your SSH terminal, type the following command to connect to the domain joined CoreOS virtual machine using SSH. Use a domain account that belongs to the managed domain (for example, 'bob@CONTOSO.COM' in this case.)
130130

131131
```console
132-
ssh -l bob@contoso.COM contoso-coreos.contoso.com
132+
ssh -l bob@CONTOSO.COM contoso-coreos.contoso.com
133133
```
134134

135135
2. In your SSH terminal, type the following command to see if the home directory was initialized correctly.

articles/active-directory-domain-services/join-rhel-linux-vm.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -80,7 +80,7 @@ Now that the required packages are installed on the Linux virtual machine, the n
8080
1. Discover the AAD Domain Services managed domain. In your SSH terminal, type the following command:
8181

8282
```console
83-
sudo realm discover contoso.COM
83+
sudo realm discover CONTOSO.COM
8484
```
8585

8686
> [!NOTE]
@@ -97,7 +97,7 @@ Now that the required packages are installed on the Linux virtual machine, the n
9797
> * Specify the domain name in capital letters, else kinit fails.
9898

9999
```console
100-
kinit bob@contoso.COM
100+
kinit bob@CONTOSO.COM
101101
```
102102

103103
3. Join the machine to the domain. In your SSH terminal, type the following command:
@@ -108,7 +108,7 @@ Now that the required packages are installed on the Linux virtual machine, the n
108108
> If your VM is unable to join the domain, make sure that the VM's network security group allows outbound Kerberos traffic on TCP + UDP port 464 to the virtual network subnet for your Azure AD DS managed domain.
109109

110110
```console
111-
sudo realm join --verbose contoso.COM -U 'bob@contoso.COM'
111+
sudo realm join --verbose CONTOSO.COM -U 'bob@CONTOSO.COM'
112112
```
113113

114114
You should get a message ("Successfully enrolled machine in realm") when the machine is successfully joined to the managed domain.
@@ -117,10 +117,10 @@ You should get a message ("Successfully enrolled machine in realm") when the mac
117117
## Verify domain join
118118
Verify whether the machine has been successfully joined to the managed domain. Connect to the domain joined RHEL VM using a different SSH connection. Use a domain user account and then check to see if the user account is resolved correctly.
119119

120-
1. In your SSH terminal, type the following command to connect to the domain joined RHEL virtual machine using SSH. Use a domain account that belongs to the managed domain (for example, 'bob@contoso.COM' in this case.)
120+
1. In your SSH terminal, type the following command to connect to the domain joined RHEL virtual machine using SSH. Use a domain account that belongs to the managed domain (for example, 'bob@CONTOSO.COM' in this case.)
121121
122122
```console
123-
ssh -l bob@contoso.COM contoso-rhel.contoso.com
123+
ssh -l bob@CONTOSO.COM contoso-rhel.contoso.com
124124
```
125125

126126
2. In your SSH terminal, type the following command to see if the home directory was initialized correctly.

articles/active-directory-domain-services/join-ubuntu-linux-vm.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -84,7 +84,7 @@ Next, install packages required for domain join on the virtual machine. Perform
8484
3. During the Kerberos installation, you see a pink screen. The installation of the 'krb5-user' package prompts for the realm name (in ALL UPPERCASE). The installation writes the [realm] and [domain_realm] sections in /etc/krb5.conf.
8585

8686
> [!TIP]
87-
> If the name of your managed domain is contoso.com, enter contoso.COM as the realm. Remember, the realm name must be specified in UPPERCASE.
87+
> If the name of your managed domain is contoso.com, enter CONTOSO.COM as the realm. Remember, the realm name must be specified in UPPERCASE.
8888

8989

9090
## Configure the NTP (Network Time Protocol) settings on the Linux virtual machine
@@ -117,7 +117,7 @@ Now that the required packages are installed on the Linux virtual machine, the n
117117
1. Discover the AAD Domain Services managed domain. In your SSH terminal, type the following command:
118118

119119
```console
120-
sudo realm discover contoso.COM
120+
sudo realm discover CONTOSO.COM
121121
```
122122

123123
> [!NOTE]
@@ -135,7 +135,7 @@ Now that the required packages are installed on the Linux virtual machine, the n
135135
>
136136

137137
```console
138-
kinit bob@contoso.COM
138+
kinit bob@CONTOSO.COM
139139
```
140140

141141
3. Join the machine to the domain. In your SSH terminal, type the following command:
@@ -146,7 +146,7 @@ Now that the required packages are installed on the Linux virtual machine, the n
146146
> If your VM is unable to join the domain, make sure that the VM's network security group allows outbound Kerberos traffic on TCP + UDP port 464 to the virtual network subnet for your Azure AD DS managed domain.
147147

148148
```console
149-
sudo realm join --verbose contoso.COM -U 'bob@contoso.COM' --install=/
149+
sudo realm join --verbose CONTOSO.COM -U 'bob@CONTOSO.COM' --install=/
150150
```
151151

152152
You should get a message ("Successfully enrolled machine in realm") when the machine is successfully joined to the managed domain.
@@ -189,10 +189,10 @@ session required pam_mkhomedir.so skel=/etc/skel/ umask=0077
189189
## Verify domain join
190190
Verify whether the machine has been successfully joined to the managed domain. Connect to the domain joined Ubuntu VM using a different SSH connection. Use a domain user account and then check to see if the user account is resolved correctly.
191191

192-
1. In your SSH terminal, type the following command to connect to the domain joined Ubuntu virtual machine using SSH. Use a domain account that belongs to the managed domain (for example, 'bob@contoso.COM' in this case.)
192+
1. In your SSH terminal, type the following command to connect to the domain joined Ubuntu virtual machine using SSH. Use a domain account that belongs to the managed domain (for example, 'bob@CONTOSO.COM' in this case.)
193193

194194
```console
195-
ssh -l bob@contoso.COM contoso-ubuntu.contoso.com
195+
ssh -l bob@CONTOSO.COM contoso-ubuntu.contoso.com
196196
```
197197

198198
2. In your SSH terminal, type the following command to see if the home directory was initialized correctly.

0 commit comments

Comments
 (0)