Skip to content

Commit 97bb2a3

Browse files
authored
Merge pull request #232773 from MicrosoftDocs/main
Merge main to live, 4 AM
2 parents af77563 + f81cd2f commit 97bb2a3

File tree

172 files changed

+2176
-1195
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

172 files changed

+2176
-1195
lines changed

.openpublishing.publish.config.json

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -961,6 +961,7 @@
961961
".openpublishing.redirection.azure-australia.json",
962962
".openpublishing.redirection.azure-databricks.json",
963963
".openpublishing.redirection.azure-hpc.json",
964+
".openpublishing.redirection.azure-kubernetes-service.json",
964965
".openpublishing.redirection.azure-monitor.json",
965966
".openpublishing.redirection.azure-percept.json",
966967
".openpublishing.redirection.azure-productivity.json",

.openpublishing.redirection.active-directory.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -75,6 +75,11 @@
7575
"redirect_url": "/azure/active-directory/saas-apps/tutorial-list",
7676
"redirect_document_id": false
7777
},
78+
{
79+
"source_path_from_root": "/articles/active-directory/saas-apps/teamzskill-tutorial.md",
80+
"redirect_url": "/azure/active-directory/saas-apps/tutorial-list",
81+
"redirect_document_id": false
82+
},
7883
{
7984
"source_path_from_root": "/articles/active-directory/saas-apps/usertesting-tutorial.md",
8085
"redirect_url": "/azure/active-directory/saas-apps/tutorial-list",
Lines changed: 9 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,9 @@
1+
{
2+
"redirections": [
3+
{
4+
"source_path_from_root": "/articles/aks/stop-api-upgrade.md",
5+
"redirect_url": "/azure/aks/upgrade-cluster",
6+
"redirect_document_id": false
7+
}
8+
]
9+
}

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -22376,6 +22376,11 @@
2237622376
"redirect_url": "/azure/azure-arc/kubernetes/overview",
2237722377
"redirect_document_id": "false"
2237822378
},
22379+
{
22380+
"source_path_from_root": "/articles/azure-arc/kubernetes/tutorial-workload-management.md",
22381+
"redirect_url": "/azure/azure-arc/kubernetes/workload-management",
22382+
"redirect_document_id": "true"
22383+
},
2237922384
{
2238022385
"source_path": "articles/azure-cache-for-redis/redis-cache-insights-overview.md",
2238122386
"redirect_url": "/azure/azure-cache-for-redis/cache-insights-overview",

articles/active-directory-domain-services/join-rhel-linux-vm.md

Lines changed: 103 additions & 78 deletions
Original file line numberDiff line numberDiff line change
@@ -54,7 +54,7 @@ Once the VM is deployed, follow the steps to connect to the VM using SSH.
5454

5555
To make sure that the VM host name is correctly configured for the managed domain, edit the */etc/hosts* file and set the hostname:
5656

57-
```console
57+
```bash
5858
sudo vi /etc/hosts
5959
```
6060

@@ -65,74 +65,36 @@ In the *hosts* file, update the *localhost* address. In the following example:
6565

6666
Update these names with your own values:
6767

68-
```console
68+
```config
6969
127.0.0.1 rhel rhel.aaddscontoso.com
7070
```
7171

7272
When done, save and exit the *hosts* file using the `:wq` command of the editor.
7373

74-
## Install required packages
7574

76-
The VM needs some additional packages to join the VM to the managed domain. To install and configure these packages, update and install the domain-join tools using `yum`. There are some differences between RHEL 7.x and RHEL 6.x, so use the appropriate commands for your distro version in the remaining sections of this article.
75+
# [RHEL 6](#tab/rhel)
7776

78-
**RHEL 7**
7977

80-
```console
81-
sudo yum install realmd sssd krb5-workstation krb5-libs oddjob oddjob-mkhomedir samba-common-tools
82-
```
78+
> [!IMPORTANT]
79+
> Keep in consideration Red Hat Enterprise Linux 6.X and Oracle Linux 6.x is already EOL.
80+
> RHEL 6.10 has available [ELS support](https://www.redhat.com/en/resources/els-datasheet), which [will end on 06/2024]( https://access.redhat.com/product-life-cycles/?product=Red%20Hat%20Enterprise%20Linux,OpenShift%20Container%20Platform%204).
8381
84-
**RHEL 6**
82+
## Install required packages
8583

86-
```console
84+
The VM needs some additional packages to join the VM to the managed domain. To install and configure these packages, update and install the domain-join tools using `yum`.
85+
86+
```bash
8787
sudo yum install adcli sssd authconfig krb5-workstation
8888
```
89-
9089
## Join VM to the managed domain
9190

92-
Now that the required packages are installed on the VM, join the VM to the managed domain. Again, use the appropriate steps for your RHEL distro version.
93-
94-
### RHEL 7
95-
96-
1. Use the `realm discover` command to discover the managed domain. The following example discovers the realm *AADDSCONTOSO.COM*. Specify your own managed domain name in ALL UPPERCASE:
97-
98-
```console
99-
sudo realm discover AADDSCONTOSO.COM
100-
```
101-
102-
If the `realm discover` command can't find your managed domain, review the following troubleshooting steps:
103-
104-
* Make sure that the domain is reachable from the VM. Try `ping aaddscontoso.com` to see if a positive reply is returned.
105-
* Check that the VM is deployed to the same, or a peered, virtual network in which the managed domain is available.
106-
* Confirm that the DNS server settings for the virtual network have been updated to point to the domain controllers of the managed domain.
107-
108-
1. Now initialize Kerberos using the `kinit` command. Specify a user that's a part of the managed domain. If needed, [add a user account to a group in Azure AD](../active-directory/fundamentals/active-directory-groups-members-azure-portal.md).
109-
110-
Again, the managed domain name must be entered in ALL UPPERCASE. In the following example, the account named `[email protected]` is used to initialize Kerberos. Enter your own user account that's a part of the managed domain:
111-
112-
```console
113-
114-
```
115-
116-
1. Finally, join the VM to the managed domain using the `realm join` command. Use the same user account that's a part of the managed domain that you specified in the previous `kinit` command, such as `[email protected]`:
117-
118-
```console
119-
sudo realm join --verbose AADDSCONTOSO.COM -U '[email protected]'
120-
```
121-
122-
It takes a few moments to join the VM to the managed domain. The following example output shows the VM has successfully joined to the managed domain:
123-
124-
```output
125-
Successfully enrolled machine in realm
126-
```
127-
128-
### RHEL 6
91+
Now that the required packages are installed on the VM, join the VM to the managed domain.
12992

13093
1. Use the `adcli info` command to discover the managed domain. The following example discovers the realm *ADDDSCONTOSO.COM*. Specify your own managed domain name in ALL UPPERCASE:
13194

132-
```console
95+
```bash
13396
sudo adcli info aaddscontoso.com
13497
```
135-
13698
If the `adcli info` command can't find your managed domain, review the following troubleshooting steps:
13799
138100
* Make sure that the domain is reachable from the VM. Try `ping aaddscontoso.com` to see if a positive reply is returned.
@@ -141,22 +103,22 @@ Successfully enrolled machine in realm
141103
142104
1. First, join the domain using the `adcli join` command, this command also creates the keytab to authenticate the machine. Use a user account that's a part of the managed domain.
143105

144-
```console
106+
```bash
145107
sudo adcli join aaddscontoso.com -U contosoadmin
146108
```
147109

148110
1. Now configure the `/ect/krb5.conf` and create the `/etc/sssd/sssd.conf` files to use the `aaddscontoso.com` Active Directory domain.
149111
Make sure that `AADDSCONTOSO.COM` is replaced by your own domain name:
150112

151-
Open the `/ect/krb5.conf` file with an editor:
113+
Open the `/etc/krb5.conf` file with an editor:
152114

153-
```console
115+
```bash
154116
sudo vi /etc/krb5.conf
155117
```
156118

157119
Update the `krb5.conf` file to match the following sample:
158120

159-
```console
121+
```config
160122
[logging]
161123
default = FILE:/var/log/krb5libs.log
162124
kdc = FILE:/var/log/krb5kdc.log
@@ -183,13 +145,13 @@ Successfully enrolled machine in realm
183145

184146
Create the `/etc/sssd/sssd.conf` file:
185147

186-
```console
148+
```bash
187149
sudo vi /etc/sssd/sssd.conf
188150
```
189151

190152
Update the `sssd.conf` file to match the following sample:
191153

192-
```console
154+
```config
193155
[sssd]
194156
services = nss, pam, ssh, autofs
195157
config_file_version = 2
@@ -202,20 +164,20 @@ Successfully enrolled machine in realm
202164

203165
1. Make sure `/etc/sssd/sssd.conf` permissions are 600 and is owned by root user:
204166

205-
```console
167+
```bash
206168
sudo chmod 600 /etc/sssd/sssd.conf
207169
sudo chown root:root /etc/sssd/sssd.conf
208170
```
209171

210172
1. Use `authconfig` to instruct the VM about the AD Linux integration:
211173

212-
```console
213-
sudo authconfig --enablesssd --enablesssdauth --update
174+
```bash
175+
sudo authconfig --enablesssd --enablesssd auth --update
214176
```
215177

216178
1. Start and enable the sssd service:
217179

218-
```console
180+
```bash
219181
sudo service sssd start
220182
sudo chkconfig sssd on
221183
```
@@ -224,7 +186,7 @@ If your VM can't successfully complete the domain-join process, make sure that t
224186

225187
Now check if you can query user AD information using `getent`
226188

227-
```console
189+
```bash
228190
sudo getent passwd contosoadmin
229191
```
230192

@@ -234,45 +196,108 @@ By default, users can only sign in to a VM using SSH public key-based authentica
234196

235197
1. Open the *sshd_conf* file with an editor:
236198

237-
```console
199+
```bash
238200
sudo vi /etc/ssh/sshd_config
239201
```
240202

241203
1. Update the line for *PasswordAuthentication* to *yes*:
242204

243-
```console
205+
```config
244206
PasswordAuthentication yes
245207
```
246208

247209
When done, save and exit the *sshd_conf* file using the `:wq` command of the editor.
248210

249211
1. To apply the changes and let users sign in using a password, restart the SSH service for your RHEL distro version:
250212

251-
**RHEL 7**
213+
```bash
214+
sudo service sshd restart
215+
```
216+
252217

253-
```console
254-
sudo systemctl restart sshd
218+
# [RHEL 7](#tab/rhel7)
219+
220+
## Install required packages
221+
222+
The VM needs some additional packages to join the VM to the managed domain. To install and configure these packages, update and install the domain-join tools using `yum`.
223+
224+
```bash
225+
sudo yum install realmd sssd krb5-workstation krb5-libs oddjob oddjob-mkhomedir samba-common-tools
226+
```
227+
## Join VM to the managed domain
228+
229+
Now that the required packages are installed on the VM, join the VM to the managed domain. Again, use the appropriate steps for your RHEL distro version.
230+
231+
1. Use the `realm discover` command to discover the managed domain. The following example discovers the realm *AADDSCONTOSO.COM*. Specify your own managed domain name in ALL UPPERCASE:
232+
233+
```bash
234+
sudo realm discover AADDSCONTOSO.COM
255235
```
256236

257-
**RHEL 6**
237+
If the `realm discover` command can't find your managed domain, review the following troubleshooting steps:
258238
259-
```console
260-
sudo service sshd restart
239+
* Make sure that the domain is reachable from the VM. Try `ping aaddscontoso.com` to see if a positive reply is returned.
240+
* Check that the VM is deployed to the same, or a peered, virtual network in which the managed domain is available.
241+
* Confirm that the DNS server settings for the virtual network have been updated to point to the domain controllers of the managed domain.
242+
243+
1. Now initialize Kerberos using the `kinit` command. Specify a user that's a part of the managed domain. If needed, [add a user account to a group in Azure AD](../active-directory/fundamentals/active-directory-groups-members-azure-portal.md).
244+
245+
Again, the managed domain name must be entered in ALL UPPERCASE. In the following example, the account named `[email protected]` is used to initialize Kerberos. Enter your own user account that's a part of the managed domain:
246+
247+
```bash
248+
sudo kinit [email protected]
249+
```
250+
251+
1. Finally, join the VM to the managed domain using the `realm join` command. Use the same user account that's a part of the managed domain that you specified in the previous `kinit` command, such as `[email protected]`:
252+
253+
```bash
254+
sudo realm join --verbose AADDSCONTOSO.COM -U '[email protected]'
255+
```
256+
257+
It takes a few moments to join the VM to the managed domain. The following example output shows the VM has successfully joined to the managed domain:
258+
259+
```output
260+
Successfully enrolled machine in realm
261+
```
262+
263+
## Allow password authentication for SSH
264+
265+
By default, users can only sign in to a VM using SSH public key-based authentication. Password-based authentication fails. When you join the VM to a managed domain, those domain accounts need to use password-based authentication. Update the SSH configuration to allow password-based authentication as follows.
266+
267+
1. Open the *sshd_conf* file with an editor:
268+
269+
```bash
270+
sudo vi /etc/ssh/sshd_config
261271
```
262272

273+
1. Update the line for *PasswordAuthentication* to *yes*:
274+
275+
```bash
276+
PasswordAuthentication yes
277+
```
278+
279+
When done, save and exit the *sshd_conf* file using the `:wq` command of the editor.
280+
281+
1. To apply the changes and let users sign in using a password, restart the SSH service.
282+
283+
```bash
284+
sudo systemctl restart sshd
285+
```
286+
---
287+
263288
## Grant the 'AAD DC Administrators' group sudo privileges
264289

265290
To grant members of the *AAD DC Administrators* group administrative privileges on the RHEL VM, you add an entry to the */etc/sudoers*. Once added, members of the *AAD DC Administrators* group can use the `sudo` command on the RHEL VM.
266291

267292
1. Open the *sudoers* file for editing:
268293

269-
```console
294+
```bash
270295
sudo visudo
271296
```
272297

273298
1. Add the following entry to the end of */etc/sudoers* file. The *AAD DC Administrators* group contains whitespace in the name, so include the backslash escape character in the group name. Add your own domain name, such as *aaddscontoso.com*:
274299

275-
```console
300+
```config
276301
# Add 'AAD DC Administrators' group members as admins.
277302
%AAD\ DC\ [email protected] ALL=(ALL) NOPASSWD:ALL
278303
```
@@ -285,29 +310,29 @@ To verify that the VM has been successfully joined to the managed domain, start
285310

286311
1. Create a new SSH connection from your console. Use a domain account that belongs to the managed domain using the `ssh -l` command, such as `[email protected]` and then enter the address of your VM, such as *rhel.aaddscontoso.com*. If you use the Azure Cloud Shell, use the public IP address of the VM rather than the internal DNS name.
287312

288-
```console
289-
ssh -l [email protected] rhel.aaddscontoso.com
313+
```bash
314+
sudo ssh -l [email protected] rhel.aaddscontoso.com
290315
```
291316

292317
1. When you've successfully connected to the VM, verify that the home directory was initialized correctly:
293318
294-
```console
295-
pwd
319+
```bash
320+
sudo pwd
296321
```
297322
298323
You should be in the */home* directory with your own directory that matches the user account.
299324
300325
1. Now check that the group memberships are being resolved correctly:
301326
302-
```console
303-
id
327+
```bash
328+
sudo id
304329
```
305330
306331
You should see your group memberships from the managed domain.
307332
308333
1. If you signed in to the VM as a member of the *AAD DC Administrators* group, check that you can correctly use the `sudo` command:
309334
310-
```console
335+
```bash
311336
sudo yum update
312337
```
313338

0 commit comments

Comments
 (0)