Integrating Linux Servers With Active Directory

Поділитися
Вставка
  • Опубліковано 19 січ 2019
  • This video we will see how to integrate Linux ( Centos /RHEL 7) servers with active directory for centralized authentication.I have already uploaded the video on active directory installation . You can watch the same from this link
    • Active Directory Insta...
    Login to Linux server and do the following steps
    1. Update /etc/hosts and add active directory server IP and host name details
    2.Login as root user and execute the following command
    yum install sssd realmd oddjob oddjob-mkhomedir adcli samba-common samba-common-tools krb5-workstation openldap-clients policycoreutils-python
    3.Reboot the server
    4.Join the server with active directory using following command
    realm join --user=administrator adserver.hadoop.com
    5.Make sure it is properly added to the domain using the bellow command
    realm list
    6.Update /etc/sssd/sssd.conf file update the following
    use_fully_qualified_names = False
    fallback_homedir = /home/%u
    7.Restart sssd service
    systemctl restart sssd

КОМЕНТАРІ • 27

  • @theothembela7778
    @theothembela7778 4 роки тому

    Thank you so much mate. I have been looking for this for some time now. nice and short.

  • @vectro277
    @vectro277 3 роки тому

    Thanks man!!! This has help me a lot.

  • @thefdlord
    @thefdlord 5 років тому

    Thanks! Can you share any blog or tuts only to configure SAMBA to use windows accounts via sssd?

  • @anoopseby
    @anoopseby 3 роки тому

    Thanks for creating and sharing this. Please confirm whether we can use LDAP feature of windows active directory alone in Linux machines without joining all the Linux systems to windows domain

  • @mohanganesan5645
    @mohanganesan5645 5 років тому

    Thank you for the Steps. What about the existing users on the Linux system?

  • @bharatbhushan9331
    @bharatbhushan9331 2 роки тому

    Good explanation.
    But you should have explained about services that you installed

  • @jagafirst
    @jagafirst 4 роки тому

    Thanks for the Video, I can connect with AD server successfully but I don't know how to get the windows Roaming profile in Linux box, It would be much help if you post a video related to roaming profiles

  • @dozierc
    @dozierc 3 роки тому

    Thank you for the video. My logins are slow to receive a prompt. It works but takes up to 10-20 seconds. Is this a problem with the sssd.conf or another file ?

  • @princetrivedi5525
    @princetrivedi5525 4 роки тому

    I have followed the same process

  • @dozierc
    @dozierc 3 роки тому

    Hi NextGen. How do you do groups ? I am trying to do groups and I have set the groups up in AD and added those groups to sssd.conf but can not log in with the ID's in that group.

  • @leich1m
    @leich1m 4 роки тому

    Does the succesful "id" command mean the user can actually login on these Linux servers using their ad accounts?

  • @MrSanamadhikari
    @MrSanamadhikari 4 роки тому

    Really Nice useful tutorial, do you have any Idea how to authenticated AD user, if I host server in Xampp (my concern is that if AD user login into any devices they no need to type any username & password to login web sites)

  • @shahria6759
    @shahria6759 4 роки тому

    Hi mate
    When I do srm(move it to dr site)
    the server doesn’t recognise?
    How to fix this problem

  • @prembangar
    @prembangar 4 роки тому

    I want to enable only specific OU. Is it possible..?

  • @arijitpiu
    @arijitpiu 2 роки тому

    Followed the same steps but getting the below error in SSSD log file :
    [sasl_bind_send] (0x0020): ldap_sasl_interactive_bind_s failed (-2)[Local error]
    Also
    id tuser
    id: ‘tuser’: no such user
    Any idea on this?

  • @ParasScorpio
    @ParasScorpio 4 роки тому

    What is tht fallback homedirectory option?

  • @princetrivedi5525
    @princetrivedi5525 4 роки тому +4

    I am still getting an error "no such user found" while executing command id

    • @jagtarsingh9222
      @jagtarsingh9222 4 роки тому

      @@candacewrites7019 qljjj xxxdxxxxxxddddddxxxxxxxxxxcxxxxxccccccc

    • @aamersaeed1529
      @aamersaeed1529 2 роки тому

      check the sssd.log file in /var/log/sssd/ directory on client side first.

  • @joseninocapati3242
    @joseninocapati3242 4 роки тому

    need to change sssd one by one, is there a way to apply one central sssd config file to all workers?

    • @jhbigler6401
      @jhbigler6401 3 роки тому

      With a configuration management tool like ansible or puppet, sure

  • @sowmyagudala1817
    @sowmyagudala1817 Рік тому

    Iam unable to sssd.conf file

  • @sanjivareddy8054
    @sanjivareddy8054 Рік тому

    it was speedy

  • @rajsharma5233
    @rajsharma5233 2 роки тому

    Can you please tell me how we can add multiple groups in this whole configuration. I request you to comment on this.
    I am thinking to implement this configuration in one of my HPC cluster for office client.
    I can paid money for this whole configuration, if anyone can help me to bring all windows AD user to Linux server

  • @romanalexeev6758
    @romanalexeev6758 3 роки тому

    this should work only in restricted situations like yours because you dont describe anything.