热门标签 | HotTags
当前位置:  开发笔记 > 编程语言 > 正文

[CENTOS7]加入Windows域

Thisfollowingarticleisasnapshotfrom:https:www.rootusers.comhow-to-join-centos-linux-to-an-

Guides, tutorials, reviews and news for System Administrators.

 

How To Join CentOS Linux To An Active Directory Domain

 

Here we’ll show you how to add your Linux system to a Microsoft Windows Active Directory (AD) domain through the command line. This will allow us to SSH into the Linux server with user accounts in our AD domain, providing a central source of cross-platform authentication.

 

There are a number of ways to do this, however this is the easiest way that I’ve found to do it entirely through the command line.

In this example I am using CentOS 7 and Windows Server 2012 R2, however the version of Windows should not matter. We are assuming that our domain is already setup and configured, we’re simply joining our CentOS server to an existing domain.

Preparing CentOS

First we want to install all of the below packages in CentOS.

yum install sssd realmd oddjob oddjob-mkhomedir adcli samba-common samba-common-tools krb5-workstation openldap-clients policycoreutils-python -y

The CentOS server will need to be able to resolve the Active Directory domain in order to successfully join it. In this instance my DNS server in /etc/resolv.conf is set to one of the Active Directory servers hosting the example.com domain that I wish to join.

[root@centos7 ~]# cat /etc/resolv.conf
search example.com
nameserver 192.168.1.2

Join CentOS To Windows Domain

Now that we’ve got that out of the way we can actually join the domain, this can be done with the ‘realm join’ command as shown below. You will need to specify the username of a user in the domain that has privileges to join a computer to the domain.

[root@centos7 ~]# realm join --user=administrator example.com
Password for administrator:

Once you enter the password for your specific account, the /etc/sssd/sssd.conf and /etc/krb.conf files will be automatically configured. This is really great as editing these manually usually leads to all sorts of trivial problems when joining the domain. The /etc/krb5.keytab file is also created during this process.

If this fails, you can add -v to the end of the command for highly verbose output, which should give you more detailed information regarding the problem for further troubleshooting.

We can confirm that we’re in the realm (Linux terminology for the domain) by running the ‘realm list’ command, as shown below.

[root@centos7 ~]# realm list
example.com
  type: kerberos
  realm-name: EXAMPLE.COM
  domain-name: example.com
  configured: kerberos-member
  server-software: active-directory
  client-software: sssd
  required-package: oddjob
  required-package: oddjob-mkhomedir
  required-package: sssd
  required-package: adcli
  required-package: samba-common-tools
  login-formats: %U@example.com
  login-policy: allow-realm-logins

Once this has completed successfully, a computer object will be created in Active Directory in the default computers container as shown below.

[CENTOS7] 加入Windows域

To keep things neat I like to move this into some other organizational unit (OU) for Linux servers rather than leaving things in the default computers container, however this doesn’t really matter for this exercise.

Now that our Linux server is a member of the Active Directory domain we can perform some tests. By default if we want to specify any users in the domain, we need to specify the domain name. For example with the ‘id’ command below, we get nothing back for ‘administrator’, however ‘administrator@example.com’ shows the UID for the account as well as all the groups the account is a member of in the Active Directory domain.

[root@centos7 ~]# id administrator
id: administrator: no such user

[root@centos7 ~]# id administrator@example.com
uid=1829600500(administrator@example.com) gid=1829600513(domain users@example.com) groups=1829600513(domain users@example.com),1829600512(domain admins@example.com),1829600572(denied rodc password replication group@example.com),1829600519(enterprise admins@example.com),1829600518(schema admins@example.com),1829600520(group policy creator owners@example.com)

We can change this behaviour by modifying the /etc/sssd/sssd.conf file, the following lines need to change from:

use_fully_qualified_names = True
fallback_homedir = /home/%u@%d

To the below, which does not require the fully qualified domain name (FQDN) to be specified. This also modifies the user directory in /home from having the FQDN specified after the username.

use_fully_qualified_names = False
fallback_homedir = /home/%u

To apply these changes, restart sssd.

[root@centos7 ~]# systemctl restart sssd

Now we should be able to find user accounts without specifying the domain, as shown below this now works where it did not previously.

[root@centos7 ~]# id administrator
uid=1829600500(administrator) gid=1829600513(domain users) groups=1829600513(domain users),1829600512(domain admins),1829600572(denied rodc password replication group),1829600520(group policy creator owners),1829600519(enterprise admins),1829600518(schema admins)

If this is still not correctly working for you, I suggest that you take a look at flushing your sssd cache.

Configuring SSH and Sudo Access

Now that we have successfully joined our CentOS server to the example.com domain, we can SSH in as any domain user from Active Directory with default settings.

[root@centos7 ~]# ssh user1@localhost
user1@localhost's password:
Creating home directory for user1.

We can further restrict SSH access by modifying the /etc/ssh/sshd_config file and make use of things like AllowUsers or AllowGroups to only allow certain user or groups from AD to have access. See our guide to the sshd_config file for further information. Don’t forget to restart sshd if you make any changes to this file in order to apply them.

We can also modify our sudoers configuration to allow our user account from the domain the desired level of access. I usually create an Active Directory group called something like ‘sudoers’, put my user in it, then allow this group sudo access by creating a file in /etc/sudoers.d/ which allows root access to be centrally controlled by AD.

Below is an example of this, the ‘sudoers’ group will have full root access.

[root@centos7 ~]# cat /etc/sudoers.d/sudoers
%sudoers    ALL=(ALL)       ALL

This group only exists in Active Directory, our Linux server can see that user1 is a member of the sudoers group in Active Directory, and respects this group configuration and allows user1 root privileges as per the above configuration.

[CENTOS7] 加入Windows域

 

The username of Test Account is ‘user1’.

 

With this in place, our user1 account in the example.com Active Directory domain will now be able to use the sudo command to run commands with root privileges.

[user1@centos7 ~]$ sudo su
[sudo] password for user1:
[root@centos7 user1]#
[root@centos7 user1]# whoami
root

That’s all there is to it, we can now SSH to a Linux server with a user account from our Active Directory domain and even grant specific users or groups from AD specific levels of access.

Leaving The Domain

If you want to reverse the process and remove yourself from the domain, simply run the ‘realm leave’ command followed by the domain name, as shown below.

[root@centos7 ~]# realm leave example.com

This will complete without any further user input. It will delete the computer object that was created in Active Directory, remove the keytab file, and set the sssd.conf and krb5.conf files back to default.

Summary

We have demonstrated how you can easily add your CentOS Linux system to a Microsoft Windows Active Directory domain, and then grant SSH or sudo access based on the user or group from the domain.

If you have a large number of Linux servers and an existing Windows domain you can easily use this process to add your Linux servers to the Windows domain, allowing for centralised user authentication which is far easier to manage when compared to having local user accounts spread out on every Linux server.

Leave a comment ?

39 Comments.

  1. February 21, 2017 at 7:02 am

    Thank you Jarrod for the most useful article!

    Reply
  2. March 1, 2017 at 12:47 am

    Might want to add this.

    yum install samba-common-tools -y

    – of you wont be able to join the domain. ( error in missing packages.)

    Thanks

    Reply
    • March 8, 2017 at 12:26 am

      Same here

      Reply
    • March 8, 2017 at 7:53 am

      Hmm I looked over the Ansible config I deploy this to Linux servers with and that package is not installed, although on the two servers I checked they already had that package. I’ll update the post, thanks.

      Reply
      • November 15, 2017 at 9:13 am

        This seems to have been added as a dependency with the above packages in 7.x, at least as of 11/2017.

        Reply
  3. March 14, 2017 at 2:53 am

    Superb ! It worked for me.

    Reply
  4. March 16, 2017 at 9:29 am

    Hello, very usefull information.
    On a my active directory the OS information of my Linux box is empty. Does it the same for you ? How can I solve that?
    Thanks in advanced

    Reply
    • March 16, 2017 at 9:39 am

      I have the same thing, I haven’t been able to find a way through SSSD to populate that field. I believe with realmd it’s possible by specifying ‘os-name’, however I was not able to get that working in my test.

      Reply
      • March 20, 2017 at 10:16 pm

        Hello, for info, I find a way to do it using realmd :
        realm join –user=xxxx –computer-ou=OU=LinuxOS –os-name=OracleLinux –os-version=”Red Hat Enterprise Linux 7.3″
        now I am looking on how to update the os-version & os-name fields when a linux box is already into the AD

        Reply
        • March 21, 2017 at 7:55 am

          Ah good to know!

          Reply
    • August 18, 2017 at 5:35 am

      You can do this in AD with the Powershell command SET-ADCOMPUTER. Helpful article!

      Reply
  5. March 26, 2017 at 3:17 am

    Super Article, A very convenient way of integration of Linux & Windows Server. Great Job, Jarrod

    Reply
  6. April 11, 2017 at 1:05 pm

    Does this work for:

    CentOS 6x?

    How about HP-UX?

    Reply
    • April 11, 2017 at 10:35 pm

      I haven’t tested with CentOS 6, however I believe it should work. Not sure about HP-UX, I’ve never used it, sorry.

      Reply
      • April 11, 2017 at 10:38 pm

        Hello,
        it doesn’t work on redhat/centos/oraclelinux 6. some packages are not available. Instead, use adcli package. (avalaible in Centos Mirror repo, if i remember well.)

        Reply
        • April 12, 2017 at 8:56 am

          Cool thanks for the tip!

          Reply
    • April 25, 2017 at 6:17 pm

      worked for me with CentOs7. Thanks for a great post!

      Reply
      • April 25, 2017 at 8:02 pm

        Good to hear :)

        Reply
  7. May 18, 2017 at 5:19 am

    Great article, Jarrod. It worked perfectly for me, using CentOS 7.

    Just a few comments:

    – /etc/krb.conf will be /etc/krb5.conf since we’re using krb5-workstation. At first I was concerned something went wrong but then I realized is was another filename.

    – I ran into some odd issues like not all users in domain being able to login, and id command not working for all users. So a colleague suggested installing winbind and it worked like a charm. My AD domain has a trust with another domain and I’m able to login with any user from both domains after installing winbind. I recommend you add it in the packages list.

    – You can add Domain Admins group in sudoers so every sysadmin can login in the Linux server and elevate. I used this line/syntax:

    %mydomain\\domain\ admins ALL=(ALL) ALL

    Any other AD groups with spaces in the name can also be added like this, using a single dash after the word preceding the space.

    – When using domains with trust, you may want to use FQDN to specify domain/user. So I can login and put in sudoers users like user1@mydomain1.com and user2@mydomain2.com. Winbind is essential for this.

    Thank you very much!

    Reply
  8. May 18, 2017 at 8:10 pm

    Hello, there is a way for AD windows account to get log in over the file explorer to a specific shared folder on the linux? eg. get log in to her own $HOME on the linux from her Windows Computer?

    Reply
    • May 18, 2017 at 10:00 pm

      That should be possible with Samba, you can mount shared directories from either Windows or Linux and authenticate against AD.

      Reply
      • May 18, 2017 at 10:00 pm

        Ok thanks Jarrod. Any great article to suggest? :)

        Reply
        • May 18, 2017 at 10:03 pm

          Nothing in particular comes to mind sorry, it’s not something I’ve personally needed to setup, I’ve just seen the options available in Samba in the past.

          Reply
  9. June 8, 2017 at 5:33 pm

    one of the best and easiest way to join AD.
    Thnx

    Reply
  10. June 27, 2017 at 10:57 pm

    Thanks for this – much appreciated.

    Reply
  11. July 25, 2017 at 11:00 am

    Thank you so much for the instructions. I was able to join the domain, however, Windows domain users are not able to login to Centos, id username@domain.com gives error “no such user” What am I missing here?

    Reply
    • July 25, 2017 at 7:26 pm

      I’ve had similar before, try and clear the SSSD cache then try again: https://www.rootusers.com/how-to-clear-the-sssd-cache-in-linux/

      Reply
  12. August 16, 2017 at 6:29 pm

    uid=1829600500(administrator@example.com) gid=1829600513
    UID and GId was not match with Active Directory.

    How to match UID and GID with AD

    Yes,
    i have centos 7 and i am using realm for domain join, after domain join they are showing different UID and GID, that UID and GID was not match with AD.

    Reply
  13. August 17, 2017 at 12:56 am

    Nice

    Reply
  14. August 21, 2017 at 12:24 am

    Many thanks Jarod for sharing this.
    Very useful.

    Reply
  15. September 27, 2017 at 8:44 pm

    Hello Jarrod!
    I have an issue with adding linux to AD. I added machine to AD with domain admin credentials. When I run ‘realm list’ it shows me that my machine is in my domain but I cannot log in to the system by domain credencials. When I run ‘id admin@mydomain-com.local‘ it shows me message “no such user”. I am using winbindd in this machine too and when I run ‘wbinfo -u’ it shows me all users in my domain. I cleared cache for sssd but it wont helps. Could u help with this issue?

    Reply
    • September 27, 2017 at 9:50 pm

      Not too sure about winbind, I haven’t personally used it, could you try changing to sssd? I believe it’s better supported.

      Reply
  16. October 13, 2017 at 4:19 pm

    Great article !!!
    In order to get Operating System info on Active Directory Users & Computers, on a Centos 7 machine you can create a /etc/realmd.conf file and the following data:

    [active-directory]
    os-name = Linux
    os-version = CentOS 7

    [service]
    automatic-install = yes

    The problem that I am facing is that when I run:
    #getent passwd
    I do not get any AD accounts, contrary when running id , I get all the info. More over, when I run wbinfo -u, I get errors (I suppose that’s my mistake cos winbind does not work with sssd).

    Reply
  17. October 25, 2017 at 9:33 pm

    hello, in my company we have around 100 domain controller all around the world. often when I join a server to the Active Directory Domain, the server never choose the closest DC (same subnet for example).

    Is there a way to fix one or 2 DC to contact?
    Thanks.

    Reply
  18. October 25, 2017 at 11:01 pm

    Hello,

    do you know how to fix sssd to contact only 1 or 2 dc instead of to contact one randomly?

    Regards

    Reply
  19. November 6, 2017 at 6:48 pm

    Is Active Directory 2016 (Domain Functional Level 2016) also supported with CentOS 6 / 7?

    Thank you for your reply

    Reply
    • November 6, 2017 at 6:50 pm

      I haven’t tested it, but I don’t see why it wouldn’t be.

      Reply
  20. December 6, 2017 at 6:50 am

    Thanks Jarrod, going forward via LDAP and AD I think you have no choice plus IMHO this is a better option as it’s just like joining a Windows and Apple(still MAC is problematic) machine to the Domain.
    The Why not to go forward with LDAP
    Clarification regarding the status of Identity Management for Unix (IDMU) & NIS Server Role in Windows Server 2016 Technical Preview and beyond
    https://blogs.technet.microsoft.com/activedirectoryua/2016/02/09/identity-management-for-unix-idmu-is-deprecated-in-windows-server/

    Reply
  21. December 22, 2017 at 1:23 am

    We are really looking forward for any such article as mentioned by Gab May 18, 2017 at 8:10 pm

    Reply

Leave a Comment

NOTE - You can use these HTML tags and attributes:

NAME

Website URL

Notify me of follow-up comments by email.

Notify me of new posts by email.


推荐阅读
author-avatar
所谓一叶随缘_212
这个家伙很懒,什么也没留下!
PHP1.CN | 中国最专业的PHP中文社区 | DevBox开发工具箱 | json解析格式化 |PHP资讯 | PHP教程 | 数据库技术 | 服务器技术 | 前端开发技术 | PHP框架 | 开发工具 | 在线工具
Copyright © 1998 - 2020 PHP1.CN. All Rights Reserved | 京公网安备 11010802041100号 | 京ICP备19059560号-4 | PHP1.CN 第一PHP社区 版权所有