Add Debian/Ubuntu Linux Device to Windows Active Directory

Channel:
Subscribers:
14,500
Published on ● Video Link: https://www.youtube.com/watch?v=j0m5y30cIpc



Counter-Strike: Source
Category:
Tutorial
Duration: 4:50
2,030 views
15


#Linux #ActiveDirectory #Enterprise

Full steps can be found at https://i12bretro.github.io/tutorials/0158.html

--------------------------------------------------------------------
Installing Pre-Requesites and Configuration
--------------------------------------------------------------------
   01. Log into the Debian device and run the following commands in terminal:
         sudo apt update
         # set the fully qualified host name
         sudo hostnamectl set-hostname nettools.i12bretro.local
         # confirm or add domain controller to DNS entries
         sudo nano /etc/resolv.conf
         sudo systemctl disable systemd-resolved
         sudo systemctl stop systemd-resolved
         sudo apt-get upgrade
         # install required packages
         sudo apt -y install realmd libnss-sss libpam-sss sssd sssd-tools adcli samba-common-bin oddjob oddjob-mkhomedir packagekit
         sudo realm discover i12bretro.local
   02. Paste the following text into /etc/krb5.conf
         [libdefaults]
         dns_lookup_realm = false
         ticket_lifetime = 24h
         renew_lifetime = 7d
         forwardable = true
         rdns = false
         default_realm = I12BRETRO.LOCAL
         default_ccache_name = KEYRING:persistent:%{uid}
   03. Press CTRL+O, Enter, CTRL+X to write the changes to /etc/krb5.conf
   04. Continue with the following commands in terminal:
         sudo realm join -U i12bretro i12bretro.local
         # check the configured value of the domain
         sudo realm list
   05. Paste the following lines into terminal together to enable automatically creating user home directories:
         sudo bash -c "cat ≫ /usr/share/pam-configs/mkhomedir" ≪≪EOF Name: activate mkhomedir
         Default: yes
         Priority: 900
         Session-Type: Additional
         Session:
         required pam_mkhomedir.so umask=0022 skel=/etc/skel
         EOF
   06. Continue with the following commands in terminal:
         sudo pam-auth-update
   07. Arrow down to activate mkhomedir ≫ Press spacebar to select ≫ Press Enter to confirm
   08. Run one or more of the following commands in terminal to grant active directory users or groups access to log into the linux machine:
         # add specific user(s )
         realm permit user1@i12bretro.local user2@i12bretro.local
         # add specific group(s)
         sudo realm permit -g 'LinuxUsers' 'Linux Admins'
         # add everyone
         sudo realm permit --all
         # deny everyone
         sudo realm deny --all
   09. Similarly, run the following command to edit /etc/sudoers.d/domain_admins to add specific users or groups to the sudoers file:
         sudo nano /etc/sudoers.d/domain_admins
         # add specific user(s )
         user1@i12bretro.local ALL=(ALL) ALL
         user2@i12bretro.local ALL=(ALL) ALL
         # add specific group(s)
         %LinuxUsers@i12bretro.local ALL=(ALL) ALL
         %Linux\ Admins@i12bretro.local ALL=(ALL) ALL
   10. Press CTRL+O, Enter, CTRL+X to write the changes to /etc/sudoers.d/domain_admins
 
--------------------------------------------------------------------
Testing Active Directory Authentication
--------------------------------------------------------------------
   01. Attempt to login to the Debian device either into a desktop environment or via SSH. The user name must be formatted like user1@i12bretro.local and the password will be the active directory password
 
Additonal reading:  https://computingforgeeks.com/join-ubuntu-debian-to-active-directory-ad-domain/
 


### Connect with me and others ###
★ Discord: https://discord.com/invite/EzenvmSHW8
★ Reddit: https://reddit.com/r/i12bretro
★ Twitter: https://twitter.com/i12bretro







Tags:
AD
Active Directory
Active Directory Administration
Active Directory Management
Administration
Authentication
Debian
Domain
Home Lab
Home Networking
How To
How To Join Linux To Domain
How To Join Linux To Windows Active Directory
Install Guide
LDAP
Lightweight Directory Access Protocol
Linux
Microsoft
Microsoft Windows
Network
Self-Hosted
Self-hosted
System Administrator
Tutorial
Ubuntu
Windows
Windows Administration
i12bretro



Other Statistics

Counter-Strike: Source Statistics For i12bretro

Currently, i12bretro has 9,292 views for Counter-Strike: Source across 7 videos. His channel published less than an hour of Counter-Strike: Source content, making up less than 0.90% of the total overall content on i12bretro's YouTube channel.