Skip to content

Commit bcccbac

Browse files
Update join-rhel-linux-vm.md
1 parent b018048 commit bcccbac

File tree

1 file changed

+6
-4
lines changed

1 file changed

+6
-4
lines changed

articles/active-directory-domain-services/join-rhel-linux-vm.md

Lines changed: 6 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -65,12 +65,14 @@ In the *hosts* file, update the *localhost* address. In the following example:
6565

6666
Update these names with your own values:
6767

68-
```bash
68+
```config
6969
127.0.0.1 rhel rhel.aaddscontoso.com
7070
```
7171

7272
When done, save and exit the *hosts* file using the `:wq` command of the editor.
7373

74+
#### Continue with RHEL 6 or 7.
75+
7476
# [RHEL 6](#tab/rhel)
7577

7678

@@ -109,7 +111,7 @@ Now that the required packages are installed on the VM, join the VM to the manag
109111
1. Now configure the `/ect/krb5.conf` and create the `/etc/sssd/sssd.conf` files to use the `aaddscontoso.com` Active Directory domain.
110112
Make sure that `AADDSCONTOSO.COM` is replaced by your own domain name:
111113

112-
Open the `/ect/krb5.conf` file with an editor:
114+
Open the `/etc/krb5.conf` file with an editor:
113115

114116
```bash
115117
sudo vi /etc/krb5.conf
@@ -244,7 +246,7 @@ Now that the required packages are installed on the VM, join the VM to the manag
244246
Again, the managed domain name must be entered in ALL UPPERCASE. In the following example, the account named `[email protected]` is used to initialize Kerberos. Enter your own user account that's a part of the managed domain:
245247
246248
```bash
247-
249+
sudo kinit [email protected]
248250
```
249251
250252
1. Finally, join the VM to the managed domain using the `realm join` command. Use the same user account that's a part of the managed domain that you specified in the previous `kinit` command, such as `[email protected]`:
@@ -296,7 +298,7 @@ To grant members of the *AAD DC Administrators* group administrative privileges
296298

297299
1. Add the following entry to the end of */etc/sudoers* file. The *AAD DC Administrators* group contains whitespace in the name, so include the backslash escape character in the group name. Add your own domain name, such as *aaddscontoso.com*:
298300

299-
```bash
301+
```config
300302
# Add 'AAD DC Administrators' group members as admins.
301303
%AAD\ DC\ [email protected] ALL=(ALL) NOPASSWD:ALL
302304
```

0 commit comments

Comments
 (0)