SLES Identity with Text Command

Share on facebook
Share on google
Share on twitter
Share on linkedin
Share on pinterest
Share on print
Share on email
Table of Contents

introduction

Suse linux enterprise server identity include three perspectives

  • IP address V4 :
  • Hostname 
  • Join LDAP : AD Pioneers.lab  

Previously : we set SLES123 identity using Yast Tool 

Now ALL these steps currently will be DONE using Text Command 

also IPV6 will have separate articles in advanced sources 

SLES Network Diagram

SLES Network Diagram

before  move to configure three parts of SLES identity : 

let us to have a look above to Network Diagram 

we have 3 SLES server 

  • SLES 122 with version 15 SP1 and IP address 172.16.100.122 > has been configured during operating System installation 
  • SLES 123 with version 15 SP1 and IP address 172.16.100.123 > to be Configured with Yast 
  • SLES 124 with version 15 SP1 and IP address 172.16.100.124 > to be configured with Text Command 

Set Hostname and IP address with Command

in this section : we will set IP address for SLES124 with Command 

open activity and search for terminal [ command prompt ]
check current hostname with full details > hostnamectl
rename SLES server
reopen terminal and check current ip address
add new ip address and subnet mask from [server farm DMZ ]
set default gateway
set DNS server and computername in DNS

Verify Hostname and IP address using Text Command

now it’s time to verify hostname and IP address that set 

check ip addresss
check default gateway
check DNS server by check file /etc/resolv.conf

Join SLES124 to Active Directory using Text Command

after we set hostname and IP address for SLES124 using Text Command 

now it’s time to join SLES124 to Active Directory Pioneers.lab using Text Command .also 

first of all install required services : {zypper -n install realmd adcli sssd sssd-tools sssd-ad samba-client}
all required services installed
discover AD pioneers.lab
join AD pioneers.lab > it will ask for credential [ administrator /password]
set sssd in PAM
open file /etc/nsswitch.conf > add line follows
open /etc/pam.d/common-session > add line in red to enable create user home profile
SLES124 joined to AD > reboot server

Verify Joind AD Pioneers.lab using Command

we can verify SLES join AD with multi steps 

open AD user and computer and check server inside
discover AD again
try to join AD again > already joined this domain
login to SLES124 with pioneers\administrator
whoami command
check user profile in /home is creted

Conclusion

we know how to set SLES identity [hostname, ip address , join AD] with two method : 

  • Yast as graphical method in previous article
  • text command in this article  

thank you  for joining us 

Share this post
Share on facebook
Share on google
Share on twitter
Share on linkedin
Share on pinterest
Share on print
Share on email

About Me

Our Power in Numbers

 17 

Courses

321

Articles

3,882

Images
and All configurations images are proudly made in Pioneers Lab

Articles By Course

Recent Articles

Subscribe

Contact us

have a challenge ? don’t hesitate to contact us