Icono del sitio RAGASYS SISTEMAS

Agregar Ubuntu desktop 22.04 como cliente del dominio Windows Server 2022

Hola a tod@s,

En este post vamos a ver como agregar una máquina Ubuntu desktop 22.04 como cliente del dominio Windows Server 2022.

rdns = false

dns_lookup_realm = true

dns_lookup_kdc = true

[users]

default-home = /home/%D/%U

default-shell = /bin/bash

 

[active-directory]

default-client = sssd

os-name = Ubuntu Desktop

os-version = 22.04 LTS

 

[service]

automatic-install = no

 

[jrrg.local]

fully-qualified-names = yes

automatic-id-mapping = no

user-principal = yes

manage-system = yes

 

computer-ou= OU=Equipos,OU=JRRG,DC=jrrg,DC=local

 

dyndns_update = true

dyndns_refresh_interval = 43200

dyndns_update_ptr = true

dyndns_ttl = 3600

 

 

default_domain_suffix = JRRG.LOCAL

full_name_format = %1$s

 

[sssd]

domains = jrrg.local

config_file_version = 2

services = nss, pam

default_domain_suffix = JRRG.LOCAL

full_name_format = %1$s

[domain/jrrg.local]

default_shell = /bin/bash

krb5_store_password_if_offline = True

cache_credentials = True

krb5_realm = JRRG.LOCAL

realmd_tags = manages-system joined-with-adcli

id_provider = ad

 

fallback_homedir = /home/%d/%u

ad_domain = jrrg.local

use_fully_qualified_names = True

ldap_id_mapping = True

access_provider = ad

%<nombre_grupo_AD> ALL=(ALL:ALL) ALL

Ejemplo:

%DomainAdminsJRRG ALL=(ALL:ALL) ALL

 

Saludos y espero que os resulte de ayuda 😉

Salir de la versión móvil