Authenticate Ubuntu against Active Directory

Поділитися
Вставка
  • Опубліковано 30 чер 2024
  • Today, I'll demonstrate how to configure an Ubuntu 19.04 client so you can log in using accounts on your Windows Active Directory domain. We will use a PAM module that will ultimately authenticate via Kerberos to our Windows Server machine.
    All of the commands and configuration I demonstrated are available here: nerdonthestreet.com/wiki?find...
    ---
    Join the Nerd Club: nerdclub.nots.co
    nerdonthestreet.com
    discord.nots.co
    / nerdonthestreet
    / nerdonthestreet
    / nots_network
    E-Mail: jacob@nerdonthestreet.com
  • Наука та технологія

КОМЕНТАРІ • 177

  • @Impostleable
    @Impostleable 4 роки тому +1

    This is an excellent video. There are so many out of date guides giving misleading or incomplete info, yours worked perfectly. Love your presentation style!

  • @robertshort1992
    @robertshort1992 Рік тому +2

    Been trying to do this for 2 days. This is the only video/walkthrough that worked. Thank you!

  • @ianhodgetts3313
    @ianhodgetts3313 4 роки тому +3

    Thank you so much for this. I've been tripping over myself trying to get this working!

  • @davitorres8684
    @davitorres8684 4 роки тому +12

    I just followed your tutorial in the brand new Ubuntu 20.04 LTS and works perfectly. Great job!

    • @AndrewGistKlaxMaster
      @AndrewGistKlaxMaster 3 роки тому

      i was wondering about this.
      I know that he said Ubuntu 18.04 had a wiki, but has anyone tried this tutorial on 18.04?

    • @davitorres8684
      @davitorres8684 3 роки тому +2

      @@AndrewGistKlaxMaster yes, it works on 18.04.

    • @katjadecuir3514
      @katjadecuir3514 Рік тому

      it works on 19.04 but from trying it on a 20.04 fresh install the su command complains about not being able to set groups with "invalid argument" listed as the reason.

  • @geinermiranda721
    @geinermiranda721 3 роки тому

    What a great video! Nice introduction and the performance through the same pfff amazing... for more professional tutorials like this one!!!

  • @robinmules4214
    @robinmules4214 4 роки тому +4

    Wow. Thought this was going be hard, and it looks like it would have been nigh-on impossible without this vid. Worked first try. Thank you!

  • @ckthmpson
    @ckthmpson 3 роки тому

    Great tutorial. Thanks so much for this. I understand in Ubuntu 20.10, you'll be able to do all of this as part of the installation routine. And it may be backported to 20.04.

  • @mikefry2526
    @mikefry2526 6 місяців тому

    OMG - this is the best comprehensive guide I have found yet!

  • @InayetHadi
    @InayetHadi 4 роки тому

    Subscribed to your channel.
    First, wonderful video.
    Second, for those of us who are new to linux when you use flags or commands if you could explain them what they are doing and what is their purposes that would help a lot!
    Of course, doing that will make your videos more longer but new or beginner users will have a better understanding of what is happening.
    Overall, this was a great video .
    It would be nice if you have links to learn more about the commands that you used so if someone wants to go into depth and learn more they can do so.

  • @eddycuevas5130
    @eddycuevas5130 2 роки тому +1

    Absolutely, helpful! you rocked it. Thank you!

  • @Ismael-iw4tm
    @Ismael-iw4tm 4 роки тому

    Been watching u sense before your room studio. Great job my friend. 😎🇺🇸👏🏾👏🏾. You bought the right laptop/notebook.

  • @lajtlajt9327
    @lajtlajt9327 4 роки тому +1

    Thank you so much for the video, it was very helpful for me thanks again

  • @tobiastrieb3934
    @tobiastrieb3934 2 роки тому +2

    I swear to god, this video was so HELPFUL!! Thank you!!

  • @_Jayonics
    @_Jayonics 3 роки тому +2

    Incredibly useful. Thank you very much. Perhaps you could do a tutorial on how to get this to integrate with samba AD to allow the use of roaming profiles? Or perhaps just user shell folders? (Documents, Downloads, Pictures, Videos e.c.t)

  • @leonardopinheiro6693
    @leonardopinheiro6693 4 роки тому +1

    Very good video! Thank you!

  • @luisrondonpaz5842
    @luisrondonpaz5842 Рік тому

    Got mate, i will play with that at home next year after y buy my new computer . very useful this videotutorial - i have just subcribed to your channel - Greetings from another Geek-Nerd :)

  • @rameshc6173
    @rameshc6173 2 роки тому +1

    Nice to understand and excellent vedio.

  • @richardwatkins6725
    @richardwatkins6725 3 роки тому +1

    great work, much appreciated.

  • @randikajayasinghe6180
    @randikajayasinghe6180 3 роки тому

    Thanx mate. this method work for me.

  • @c1ph3rpunk
    @c1ph3rpunk 3 роки тому +2

    One to note: when authenticating any client against an AD Domain Controller, but especially Kerberos, that client should NTP time from the AD domain. Kerberos tickets between client and server are heavily time dependent and if there’s sufficient clock skew between them, and it’s not much, new tickets will not be granted and existing ones will fail. I set all *nix client to NTP from all the DC’s in the domain.

    • @alexwells2231
      @alexwells2231 2 роки тому

      Definitely Kerberos has a 5 min error margin. How do you set the *nix machine to use the AD server for the NTP time?

  • @saissemet
    @saissemet 2 роки тому +1

    Thank you so much for this tutorial! You nerd

  • @risch72004
    @risch72004 4 роки тому

    Nice tutorial, thank you. Can you make a similar video for Mageia 7.1 please?

  • @matthewfetsch4736
    @matthewfetsch4736 Рік тому

    Fantastic video and very helpful. Any chance you'd ever do one for pkcs11?

  • @alexwells2231
    @alexwells2231 2 роки тому

    Great video, thanks so much. It is the best I have seen on the topic. is it possible to control the log on access to a specific AD group? If so how.
    Also at the moment there will a authentication issue (Kerberos) if the tIme on the AD server and the Linux machine drift by 5 mins. Is there a way to set the DC as the NTP server for the client.
    One other thing, how do you add multiple DCs in the domain for authentication
    Thanks in advance.

  • @kurt_hansen
    @kurt_hansen 4 роки тому +4

    Hi, could you also demonstrate, how to autheniticate against a SAMBA 4 AD DC? And login to AD Account from command line?
    Would be nice?

  • @tilla455
    @tilla455 Рік тому

    Great video, I just starting to learn kerberos as well. Can you sxplain the use of the keytabs created? Is a service using them to authenticate to the AD server?

  • @leeashleyanthony
    @leeashleyanthony 3 роки тому +1

    Your video was a great help... Managed to get Ubuntu Desktop and Server 20.04 LTS authenticated against the Active Directory.
    Question: How to get SAMBA file server that has been authenticated against an active directory using your tutorial and create file shares authenticated against active directory.

  • @rodrigoroaduterte9415
    @rodrigoroaduterte9415 4 роки тому +2

    I have done everything as mentioned here step by step, but domain users still do not exist in linux. at the same time kinit does work. What might be the reason of this?

  • @arig2519
    @arig2519 3 роки тому

    Very good video for a Windows guy.
    Question: Will the permissions for domain users created on ADUC work on domain joined Linux machines or does the permissions need to be added by the administrator user after logging into the Linux machine?

  • @rajqsl5525
    @rajqsl5525 4 роки тому +1

    good work.

  • @Pran-Victor
    @Pran-Victor 4 роки тому +1

    Thanks man, very helfull!

  • @anoopseby
    @anoopseby 3 роки тому

    Thanks for the video and appreciate the effort for making the same. Please confirm whether Is it possible to use windows AD LDAP feature alone for Linux clients to authenticate users belongs to a AD group instead of joining the linux machines to windows domain

  • @ioannisandreadakis9067
    @ioannisandreadakis9067 3 роки тому +2

    Can you also make a video with LDAP with SSO ?

  • @srishtiparihar3426
    @srishtiparihar3426 10 місяців тому

    Helpful!

  • @richystocles
    @richystocles 4 роки тому +2

    So Cool , thx !
    Is there a way to automate this process so that you can run a script on every new Ubuntu machine you want to plug into the domain ?

    • @abhilash1in
      @abhilash1in 4 роки тому +3

      I guess you'll need to create a custom image of Ubuntu with the required config and use that image to install Ubuntu on all your machines.

  • @dahammo
    @dahammo 4 роки тому

    This was a very helpful video. Can you also show how cached login can also be enabled, so the user can login to the computer out of office?

    • @luisfpetrucci01
      @luisfpetrucci01 4 роки тому

      Hi, access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/html/deployment_guide/sssd-cache-cred

  • @dimram2005
    @dimram2005 2 роки тому

    It works.. Thank you..
    Do you know if there is any way that you can implement group policy to those Ubuntu computers that we add on our Windows Domain????
    Thank you...

  • @gustavomiranda7739
    @gustavomiranda7739 4 роки тому +3

    How and where did you find out and learn that these were the specific commands needed to do this? I currently am trying to authenticate ubuntu 18.04 against server 2016. When I found your video, I thought "GREAT!" Until I saw it was for different versions of each product. After following the Ubuntu documentation, I am currently stuck near the end. I was able to join the Ubuntu to the domain, but I cannot get past the error which states that "NO DNS DOMAIN FOUND FOR AND COULD NOT PERFORM DNS UPDATE. NT_STATUS_INVALID_PARAMETER". After reading through an ungodly amount of forums, articles, etc., it SEEMS that the problem is with my /etc/hosts file configuration. After trying all sorts of suggestions, I'm still having the same problem. I just don't know which is the correct way to configure that file. I've also double checked that Windows Server is only accepting SECURE DNS updates. I don't know, I just feel like throwing in the towel.

  • @suyashshinu98
    @suyashshinu98 Рік тому +3

    For users of ubuntu 20.04 and above
    add
    ad_gpo_ignore_unreadable = True
    ad_gpo_access_control = permissive
    to your sssd conf file

    • @vecheria
      @vecheria Рік тому

      Yep, helpful thing

    • @NerdOnTheStreet
      @NerdOnTheStreet  Рік тому

      I just tested and confirmed that I don't need those two lines with Ubuntu 22.04 and Windows Server 2022. However, someone else is also saying the second line is required: github.com/system76/docs/pull/1098
      Can you share any additional information about your Windows Server and/or Ubuntu configuration that might explain why the extra lines are needed? The "ad_gpo_access_control = permissive" setting is apparently the default (so it shouldn't need to be specified manually), at least in upstream SSSD and Red Hat (but maybe not Ubuntu).

  • @alistairmckeown3957
    @alistairmckeown3957 3 роки тому

    Fantastic demo, I got it working as well within my VMware Fusion env with WinServe2019 and Ubuntu 20. But how could you take it further so a user could have privileges to run say commands as the an oracle user if he was in an AD group called oracle, is that easy to do? For example when the normal user does an 'sudo -l' he can see he is allowed to run certain commands as the oracle user, but that privileges comes from an AD group not a group in /etc/group

  • @kmogathal
    @kmogathal 4 роки тому +1

    I think you should create some docker images out of this

  • @romanalexeev6758
    @romanalexeev6758 3 роки тому

    i wish you describe how to authenticate to the linux application servers using ad credentials and kerberos

  • @Shoult55
    @Shoult55 4 роки тому +1

    As much as I hate this guy's obnoxious dismissal of Windows as a platform worthy of his attention, I do have to say he made adding a Linux box to active directory fairly easy. BTW, it worked 100% as show on a Ubuntu 20.04 box as well. I gave it a thumbs up.

  • @Joey33z
    @Joey33z 4 роки тому

    Completed the walkthrough steps and it worked perfectly. But I do have a question. I would like to be able to use the user when I am away from the network. Is there a way to cache the password for offline login into the user account?

  • @anujpatel7976
    @anujpatel7976 4 роки тому

    Thank you!!!!

  • @timwilson8739
    @timwilson8739 4 роки тому

    Thanks a lot for posting this. Great work and like your presentation style! I've been struggling with getting Ubuntu Server integrated with Active Directory. Is it the same procedure for Ubuntu SERVER 20.04?

    • @byesdd1874
      @byesdd1874 4 роки тому

      It works for my, maybe you have somewhere a typo!

    • @timwilson3109
      @timwilson3109 4 роки тому

      I did get Ubuntu Server 20.04 integrated into AD with the help of this video. For clarity sake, I had struggled with the integration methods that others had posted. Great job and has made me a subscriber.

  • @dronefilmsgermany
    @dronefilmsgermany 2 роки тому

    Great video, thanks for your efforts. I have a machine that was binded to the AD. I can login as root but how do I test the ldap connection to the AD. is there any command where I can run a test and then see if the machine talks to my AD?

  • @fiddley
    @fiddley 3 роки тому +2

    How do pure Linux shops normally do identity? On a fresh windows network it's a pretty standard recipe of a server with Domain Services + DNS + DHCP, then any user with an account can sign in to any client that's been joined to the domain. Is there a similar standard thing in Linux-land? Or maybe there's a preferred way for each distro?

    • @manit77
      @manit77 3 роки тому +1

      I was wondering the same thing. I guess they use open ldap if they are linux die hards. For large companies you can't escape AD.

  • @winstontillman275
    @winstontillman275 4 роки тому +1

    Great video and really helpful. Though I'm having a strange problem, but this might have something to do with me implementing this on a Kali machine, but whenever the machine is restarted I have to login as root and restart sssd before authentication will actually work. Once doing that it works fine and I can login as any user on the domain. Any idea if this is a common problem with standard Linux or might it be Kali specific?

    • @NerdOnTheStreet
      @NerdOnTheStreet  4 роки тому

      Why are you using Kali on a machine that needs to authenticate via Active Directory? That seems really stupid.

  • @DiegoFavre
    @DiegoFavre 3 роки тому

    es increible, podrias hacer una update teniendo en cuenta el ubuntu 20.04 ya lo incorpora en la instalacion¿? como usarlo para poder loguearnos correctamente con usuarios del Active Directory... gracias.

  • @BradleyHerbst
    @BradleyHerbst 4 роки тому

    If you were to do this on a laptop would your credentials be cached if you're not connected to the domain?

  • @sikkmada
    @sikkmada Рік тому +1

    Great solution! Worked on Debian and WS2019. Thank's for the tutorial, hats off!

  • @sambatrasimpliciti
    @sambatrasimpliciti 6 місяців тому

    Thanks for your tuorial! Is there something like this for ldap-server?

  • @Martronic
    @Martronic 4 роки тому +2

    What about winbind? I know that supports the more complex active directory configurations... I wasn't to know what you think about that

    • @AndrewGistKlaxMaster
      @AndrewGistKlaxMaster 3 роки тому +1

      Do you know much about it? I was looking into that myself. Looks a bit more complicated. But as it stands, msktutils doesn't cache any info for offline authentication, Which is kind of a big deal.

  • @vecheria
    @vecheria Рік тому

    Thanks, great vid, nice explanation style. I will be appreciated if you will help with my problem I faced with:
    I need to access to smb share created on ubuntu from windows machine (logged in as a domain user) without prompting login\pass (using kerberos auth)
    Windows machine, Ubuntu server and User which i need to connect by - all members of same domain. Domain is configured correct, kerberos server, dns, AD works fine. Can it be done without winbind only with sssd? Thanks for your answer.

  • @Joe-dy1fn
    @Joe-dy1fn 3 роки тому +2

    If you get an error restarting SSSD, try SUDO CHMOD 600 /ETC/SSSD/SSSD.CONF rather than SUDO CHMOD 0600...
    I had the same issue and spent hours trying to figure it out. Got there in the end though.

  • @daniellm91
    @daniellm91 2 роки тому

    YOU ARE THE "!!#$$@# BEST!!!! ty ty ty ty ty works perfectly on Ubuntu 20.04 LTS-Winserver 2019. Muchas gracias!

  • @scorpio_1312
    @scorpio_1312 3 роки тому +1

    Thanks for the video! I'm getting the error ldap_sasl_interactive_bind_s failed (local error) when trying to run the long mskutil command any thoughts?

    • @Jose-fl3lf
      @Jose-fl3lf 3 роки тому

      same, did u get any solution?

  • @MiljanArandjelovic
    @MiljanArandjelovic 3 роки тому

    Hi,
    Is it possible, after a pre-configured client, to access via RDP from a Windows machine using a user from Active Directory? I tried using XRDP, but I can't log in at all, except with the local linux client machine account.. Although they can log in directly to the linux client machine or via ssh. Have you ever tried that?

  • @pwjohnnyt1
    @pwjohnnyt1 3 роки тому

    Hi. Thanks for the video. It worked for me in the office , but when trying to login to the AD user from home, it doesn't recognize the password, and I can only login to local users. Any ideas?

  • @DavidLange1492
    @DavidLange1492 3 роки тому +1

    Okay for the life of me how do you lock down and filter what servers an user can login and can't login. Once you have a ticket can't you just login to any other kerberize server with ssh?

  • @alexanderm8169
    @alexanderm8169 3 роки тому

    Is it possible to add freeradius on this? For enforcing network for enterprises?

  • @gilshwartz8492
    @gilshwartz8492 4 роки тому +1

    Great video!
    works on 18.04 too with some small tweaks.

    • @MohanKumar-vj7bo
      @MohanKumar-vj7bo 4 роки тому +1

      I am getting this error on Ubuntu 18.04. kinit: krb5_get_init_creds: KDC has no support for encryption type
      Can you please suggest the tweaks you did for 18.04?

    • @gilshwartz8492
      @gilshwartz8492 4 роки тому

      @@MohanKumar-vj7bo 1) vi /var/kerberos/krb5kdc/kdc.conf
      2) check for supported_enctypes , use any encryption techniques mentioned in there.
      Taken from Stackoverflow.. a quick google search would give you that result instead of waiting for someone to reply on youtube. goodluck

    • @MohanKumar-vj7bo
      @MohanKumar-vj7bo 4 роки тому +1

      @@gilshwartz8492 Thanks for the reply Gil. Like in every post, it is not mentioned to have kdc installed on the client host. Let me dig up more

    • @MateuszStepniak
      @MateuszStepniak Рік тому

      ​​@@gilshwartz8492 Sure and everybody that watches the video and encounters the same problem would have to do the same. What comments are then for? Just for complaining that others look for help related to problems their encounter?
      Also, why even bother using ChatGPT if everything can be quickly found through a quick search engine search?

    • @gilshwartz8492
      @gilshwartz8492 Рік тому

      @@MateuszStepniak the comments are another tool for information gathering and it's the less effective tool if you take TIME under consideration. while you wait for someone to take his time to watch the video, review the comments and answer one I bet you could have already solved your issue by asking a AI tool a direct question. Google is another great tool but I found that it takes less time to ask chatGPT. (i'm converting my python GUI app to a webapp with only intermidiate skill with python and i have everything set up except the last design tweaks. so, that means i used it to get my html, css and javascript codes work with my python app in less than 2 weeks so you do the math)

  • @theconfusedchannel6365
    @theconfusedchannel6365 2 роки тому

    I was able to connect to AD, is it possible to look up AD group using id command or something else. Also how do we restrict access to only certain group in AD, not everyone in the domain. ?

  • @afgkosffuu
    @afgkosffuu 4 роки тому

    Hi your video is amazing. At the end I can log in with other users on the terminal. However, when I log out and try to log in at the starting GUI screen it doesnt let me. I can only log in with the local user, and then switch users from the terminal any advice for this final problem?

    • @NerdOnTheStreet
      @NerdOnTheStreet  4 роки тому

      Did you try clicking the "Not listed?" button on the login screen like I clearly pointed out how to do?

  • @abhilash1in
    @abhilash1in 4 роки тому

    What's the use of "heimdal-clients" package?

  • @sairajanvp1355
    @sairajanvp1355 3 роки тому

    Will it be applicable for Ubuntu 18.04 client also?
    If yes, will the AD users can able to login without AD network?
    (When they are in the AD network the user able to login into the system. When they are out of AD network the user is not able to login into the system.)

  • @cyrilh9506
    @cyrilh9506 3 роки тому +2

    I followed your great tutorial (and this is not the first tutorial I tried) but every time I am at the stage of connecting with a domain user (su -l user), I get a "system error"
    Cannot fix this problem since I started this feature of connecting a linux pc to the windows AD...
    I'm totally stuck on this step :(

  • @msc8131
    @msc8131 4 роки тому +3

    anyone the issue "Error: krb5_get_default_realm failed"???

  • @randydelgado916
    @randydelgado916 2 роки тому +2

    Got this error while following the instructions: Error:
    ldap_sasl_interactive_bind_s failed (Can't contact LDAP server)
    Error: ldap_connect failed
    --> Is your kerberos ticket expired? You might try re-"kinit"ing.

  • @collinsonyegbado309
    @collinsonyegbado309 7 місяців тому

    thanks for the video.I am really confused. I watched a video before watching yours. I guess there are different ways of joining the ubuntu to ad.I have successfully enrolled my ubuntu to ad.it is listed in the domain computers. I cant sign in as an ad user(administrator)i tried to use sudo login administrator but i got an error "system error".can you assist?

  • @tayfunsaral5024
    @tayfunsaral5024 3 роки тому +1

    after putting in "msktutil -N -c ETC." i get an error saying:
    "error: ldap_sasl_interactive_bind_S failed (local error) additional info: sasl(-1): generic failure: GSSAPI Error: unspecified GSS Failure. Minor code may provide information (matching credential not found (filename: /tmp/krb5cc_1000)) Error: ldap_connect failed" i tried kdestroy and then kinit administrator again, then putting in the code again but no luck
    any help?

  • @ez1453
    @ez1453 11 місяців тому

    thanks for this video really help me with my lab,
    is there a way to specify where can we create the computer on a specific OU.
    I checked the documentation but i cant get to make it work
    msktutil -N -c -b -b 'OU=SERVERs,OU=LINUX-SERVERS,DC=MYLAB,DC=COM,DC=SA'

  • @ArthurRosenfeldMr
    @ArthurRosenfeldMr 4 роки тому

    it's should be the same method for Ubuntu 20.04 ?

  • @kavirajbala8476
    @kavirajbala8476 2 роки тому

    Hello, , when I add host which is my windows server and try to ping it says destination unreachable. why is it so? my server machine is running at the same time. Any idea?

  • @changeDgame47
    @changeDgame47 4 роки тому +1

    All these package applicable and work on RHEL/centos as well?

    • @luismarquez4312
      @luismarquez4312 3 роки тому +1

      Did you ever figure this out with centOS? I cant seem to make it work. Ive gotten it to join the domain with realm but I cant get it to show up on Active Directory or even login with any of AD accounts

  • @sumitneg1984
    @sumitneg1984 4 роки тому +3

    hi where are the users created from the AD reside in Linux machine, I cant see them in /etc/password

    • @AndrewGistKlaxMaster
      @AndrewGistKlaxMaster 3 роки тому +1

      Having same issue. This was presented as it would 'fall back to local login' which it does, but only for the original local accounts. Cant seem to get an offline authentication for added AD accounts.
      Did you discover any solution for this?

    • @AndrewGistKlaxMaster
      @AndrewGistKlaxMaster 3 роки тому +3

      I was able to configure for offline authorization, which may also answer your question. it is in sssd.
      I was able to config pam and sssd to cache the credentials for offline authorization with 2 lines to a config.
      access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/html/deployment_guide/sssd-cache-cred#:~:text=It%20is%20possible%20to%20enable,authenticate%2C%20using%20their%20stored%20credentials.

  • @aroundtheworld5921
    @aroundtheworld5921 3 роки тому

    Hi
    Can then open my share folders o
    Of Windows in ubuntu without need to type password or can i open the local website service of Windows in ubuntu, usually the local website linked to users profiles to show private information

  • @kiaki199
    @kiaki199 2 роки тому

    Hy, i joined my ubuntu in an ad, then i changed the domain admin pw and the authenticate doesn't work now. How can i change the administrator pw?

  • @teamadventa236
    @teamadventa236 4 роки тому +4

    in msktutil (the long command) i got an error that,
    Error : Unknown parameter (--computer-name)
    im using ubuntu 19 .*.*

    • @brentrincker
      @brentrincker 4 роки тому

      What is the resolution for this?

    • @brentrincker
      @brentrincker 4 роки тому +1

      This has something to do with the way the text acts when you copy it from the website. The resolution is to remove or delete all of the --parameters by using backspace and then re-typing them out. Otherwise, it will error on every single parameter.

    • @AndrewGistKlaxMaster
      @AndrewGistKlaxMaster 3 роки тому +1

      @@brentrincker its because those commands are supposed to have two dashes (--) , and the commands on his website only have one (-)

  • @thedevmachine
    @thedevmachine 4 роки тому

    Hi, I have samba share on ubuntu. I want some machines gain access without a username and password. So I want only certain pc's gaining access to the ubuntu share what ever user is logged on the client. Clients are windows 10 machines. Is this possible?

  • @MrGadm19
    @MrGadm19 3 роки тому

    everything was okay with me until minute 18:34 when i authenticate on linux terminal using "su -l administrator" it show me su: Authentication failure .. why ? help plz

  • @tamataroa
    @tamataroa 3 роки тому

    Wow, thanks a lot for this tutorial, how do you manage environment variables, aliases, etc.

  • @katjadecuir3514
    @katjadecuir3514 Рік тому

    it just keeps saying "su: cannot set groups: Invalid argument" when i try and login. any idea of where to look?

  • @gerraknowledge1
    @gerraknowledge1 Місяць тому

    How do you clear up unable to reach any KDC in realm error?

  • @modernmeditationvideos
    @modernmeditationvideos 3 роки тому

    Thank you for this! looks easy to follow, btw will this work with a raspberry pi 4? Using the 64bit version of their latest raspbian OS.

  • @9763654994
    @9763654994 Рік тому

    That was wonderful thanks much, if possible could you please post a video that how can we add multiple linux machines without entering one after another

  • @guydurand6270
    @guydurand6270 Рік тому +1

    Just a note, Linux is not Windows. You don't need to reboot it. There are actually very few reasons to reboot the system, like kernel updates and kernel related stuff, java gone amok, badly written and and misbehaved program. It's built to be a multi-user system and as such most things can be updated, restarted and reloaded without rebooting. But it would be interesting to know what your reasons are for the reboot.
    Nice video.

    • @NerdOnTheStreet
      @NerdOnTheStreet  Рік тому +2

      You're correct that in this case, GDM didn't need to be restarted, and since we already restarted SSSD manually before testing the login with su, there was technically no need to reboot. (I just tested this on an Ubuntu 22.04 LTS machine with Windows Server 2022 to confirm.) However, rebooting is a good way to test (and demonstrate for the audience) that the configuration is persistent and the domain login isn't dependent on any previous connections we'd made during configuration. After all, the intended use case for this configuration involves logging in immediately after boot, so it doesn't hurt to make sure that works instead of playing games with the uptime counter.

  • @moz8405
    @moz8405 3 роки тому

    I'de get an error :
    "
    Error: could not find any credentials to authenticate with. Neither keytab,
    default machine password, nor calling user's tickets worked. Try
    "kinit"ing yourself some tickets with permission to create computer
    objects, or pre-creating the computer object in AD and selecting
    'reset account'."
    if i don't run "kinit administrator" as root in a new tab

  • @arvindsharma3815
    @arvindsharma3815 2 роки тому

    Hello sir,I am not able login multiple ad user on Ubuntu. When I configured Ubuntu machine as domain.can you help me?

  • @davidnnn96
    @davidnnn96 3 роки тому

    I'm looking for a way to do this but with Azure AD. I've seen a lot of info on doing it for VM's but not for endpoints. I guess it's technically similar but from a user perspective I'm not sure if it will work the same as this. I guess I'll have to test it out myself. If someone has any info which would be greatly appreciated!

  • @ethangender
    @ethangender Рік тому

    i had used pbis-open that is super easy, but i have one problem. X login is not working

  • @besandipan
    @besandipan 3 роки тому

    What would change in the steps if I don't have permission to create a computer account in my AD and get an account created with my computer's name separately by the admin?
    (IT administrator in my company doesn't support Linux, but can help me create an account for my Ubuntu box)

  • @anuragsom09
    @anuragsom09 Рік тому

    Hi, great video, i have installed ubutu 16 and wants to use google authenticator on free radius and AD integration for my vpn users. is it possible?

  • @cherifmounsi2819
    @cherifmounsi2819 3 роки тому

    Thanks for this video.
    hello, I have an error when i try to restart sssd service.
    If the name of my Desktop is "UbunWin", must i write in sssd.conf all the letter on Lowercase/upercase or UbunWin ?
    Thank you for your help

    • @cherifmounsi2819
      @cherifmounsi2819 3 роки тому

      I've changed the hostname.
      Thank you for the video

  • @maniakantaswana
    @maniakantaswana 3 роки тому

    I am unable to add "sudo adduser administrator sudo", and am unable to login with domain user.
    Any help please

  • @jaivaze1294
    @jaivaze1294 Рік тому

    Any possibility to authenticate Domain users without joining Domain ?

  • @aim120C
    @aim120C 3 роки тому +1

    what should i change if my active directory server has a DNS?

    • @NerdOnTheStreet
      @NerdOnTheStreet  3 роки тому +1

      If your Active Directory server is also a DNS server, then you should change the DNS settings on the client to point to the DNS server in your network settings. (In the past, you could have edited /etc/resolv.conf to point to the DNS server, but Ubuntu includes systemd-resolved and NetworkManager which will overwrite any changes you make to that file, so it will be easiest to just use the GUI network settings if you have to ask this question.)

  • @karlplanken4607
    @karlplanken4607 3 роки тому

    Anyone know if this method still works. Followed every step but when running kinit administrator (Which is the account I am using on my windows server) it says the password is incorrect even though it's not. Anyone else knows what I might try?

  • @AndrewGistKlaxMaster
    @AndrewGistKlaxMaster 3 роки тому +1

    Typo in your wiki on step 3. All your options that using the '-' (computer-name, server, upn) are supposed to have a double dash '--'
    Both lines that use them have the error