Integrating Ubuntu with Windows Active Directory

Introduction


In Organizations there may be situations where some user are using Windows systems and some are using Linux systems in such scenarios most of the times to centrally managed all users accounts and data Windows Active  directory directory services are use. But how will you integrate Linux systems too with Windows domain controller. So in this tutorial  we are going to discuss on integration of Linux systems with Windows Domain Controller.

Our Setup Environment

1) Windows Domain Controller Server   (192.168.1.103)
2) Ubuntu 16.04 LTS Desktop Machine  (192.168.1.104)

Here We are going to Assume that your Windows system is preconfigure with Active Directory Service.

Configuration


For adding Ubuntu machine into Windows Domain controller we are going to use pbis open tool.
Download pbis open into Ubuntu machine by running bellow command.

~]# wget http://download.beyondtrust.com/PBISO/8.0.1/linux.deb.x64/pbis-open-8.0.1.2029.linux.x86_64.deb.sh

Before going to install  this  package in our system we require to do some changes in Ubuntu machine. You have to configure your IP through configuration scripts not through Network manager and disable Network manager and avahi-daemon service as bellow:


Configuring Ip address as per bellow screen in /etc/network/interfaces file:



After Doing above configuration restart your system once and verify whether avahi-daemon service is in stop  status.

Next step is to install pbis open package. As per screen bellow give execute permission on package  you have downloaded and run the execution script to install package.



We have to configure lightdm in our ubuntu machine. Lightdm is xdisplay manger in  ubuntu desktop.  We have to add some configuration in order to login into ubuntu machine as acitve directory user.




session: will give access into graphical session
greeter-show-manual-login: let you enter your login name manually.

Now, we are ready to join the domain so follow steps as bellow screen:




As you can see in above screen you have to enter domain name you have to join and any username of the user who is member of Active directory domain controller. Before doing this verify your connectivity with Active directory domain controller by doing ping by domain name if its not happening add entry in hosts file.You have to restart Ubuntu machine in order to effects to reflect.

We can verify whether Ubuntu machine is now part of Active directory domain controller or not by login into windows machine.

Go to Active directory users and computers ==> Computers ==> Right click on hostname and select properties as bellow screen:




You can see now our Ubuntu machine is in Active directory domain.

After reboot, login into Ubuntu machine as shown  belllow:




In organizations it is very important to manage all machines centrally. Whether users are using windows or Linux machines. Hope, this will help you in centrally managing your infrastructure.

















Comments

  1. If you're trying to lose weight then you absolutely need to get on this brand new custom keto meal plan diet.

    To create this keto diet, certified nutritionists, fitness couches, and professional cooks have united to provide keto meal plans that are powerful, suitable, economically-efficient, and delicious.

    Since their launch in 2019, thousands of individuals have already remodeled their figure and health with the benefits a proper keto meal plan diet can provide.

    Speaking of benefits: clicking this link, you'll discover 8 scientifically-tested ones offered by the keto meal plan diet.

    ReplyDelete

Post a Comment