From Fedora Project Wiki

Description

Join the current machine to an Active Directory, and set the operating system name and version of the account.

Setup

  1. Make sure you have other required software:
    • realmd 0.14.0 or later
    • adcli 0.7 or later
  2. Verify that your Active Directory domain access works, or set a domain up.
  3. You need a domain account as an administrator.
  4. You need UI access to the Windows Server for the domain.
  5. Leave realm(s) you are currently joined to.
  6. Fill in the operating system name, version, and service pack in /etc/realmd.conf with lines that look like this.
[active-directory]
os-name = Gentoo Linux
os-version = 9.9.9.9.9

Make sure realmd is restarted:

$ sudo killall realmd

How to test

  1. Join the domain as usual
    $ realm join --user=Administrator ad.example.com
    Use your domain admin password when prompted. Specify a user other than Administrator if you have another domain administrative account.
    On a successful join there will be no output.

Expected Results

  1. Check that the domain is now configured.
    $ realm list
    Make sure the domain is listed.
    Make sure you have a configured: kerberos-member line in the output.
  2. Using Active Directory Users and Computers tool in the Windows Server UI, verify that these fields were set.
    Go into Computers and find the computer account for the current machine.
    Click Properties and go to the Operating System tab.



More: Use with adcli membership software

Test the above commands with both the samba and adcli tools for joining a domain.

$ realm join --membership-software=samba ad.example.com
$ realm join --membership-software=adcli ad.example.com

Troubleshooting

Use the --verbose argument to see details of what's being done during a join. Include verbose output in any bug reports.

$ realm join --verbose ad.example.com