DNS Server linuxLinux serverNETWORK ADMINISTRATIONS

How to Join an Ubuntu desktop into an Active Directory Domain | How to Join Ubuntu to Domain Server

How to Join an Ubuntu desktop into an Active Directory Domain | How to Join Ubuntu to Domain Server

Become a professional IT System Engineer by following this course:
https://www.udemy.com/course/it-system-engineer-cloud-system-administrator/?referralCode=22B3C2C760F74349CCEC

Windows 11 Full Tutorial: Master Windows 11 Like a Professional

I would like to buy good servers & IT equipment’s to create more practical’s for you.
If you feel led to support me to keep creating good content. Please support me on PayPal: https://paypal.me/kelvglobalict

Please buy me a onetime coffee by supporting my work.
support me on PayPal: https://paypal.me/kelvglobalict

Connect with me on social media:
– Follow me on TikTok for one-on-one chat: https://www.tiktok.com/@kelvglobalict
– Windows 11 Facebook Group: https://www.facebook.com/groups/266762851455036
– Facebook: https://www.facebook.com/kelvglobalict
– Instagram: https://www.instagram.com/kelvinjohnson274/
– LinkedIn: https://www.linkedin.com/in/kelvin-johnson-110334111/
– Twitter: https://twitter.com/kejocomputers
– Website: www.kelvglobal.com
– PayPal Donation: https://paypal.me/kelvglobalict

Get in touch with me: Email: https://kelvglobal.com/contact/

Subscribe to my YouTube channel:
https://www.youtube.com/c/KelvinJohnson-ICT

#Ubuntu #Linux #kelvglobalict

source

by KELVGLOBAL ICT

linux dns server

22 thoughts on “How to Join an Ubuntu desktop into an Active Directory Domain | How to Join Ubuntu to Domain Server

  • when joining the machine in the AD server I get the error "couldn't join realm: insufficient permission to join the domain "

  • Amazing. Didn't know you could add Ubuntu to Win domain so easily. Great vid.

  • I couldn't ping the computer hostname but i do with its own ip, any idea what could be?

  • This is is a great video. I followed and seemed to work but I cannot see the Not Listed? Option on the desktop login screen. I can login using the AD user from the text version fine but not to the GUI desktop. Is there a config file to amend to give that option for AD domain user to logon to desktop GUI? Thanks for the information.

  • Very nice. Thanks. It was the part where I had to sign out then back in @localdomain that got it.

  • Followed all the steps and couldn't actually log in with a domain user. Same exact spot where the video ends, user is added but it doesn't actually log into the linux machine, nice one lol. Reeeee

  • Hi can you help me how to domain join ubuntu 21 for 22 on ucs domain controller?

  • couldn't join realm : insufficient permission to join the domain
    please help me

  • Amazing video, I did all the steps device joined the domain when I check using the command in linux device but it is not showing under my DC computers list, please let me know why?

  • Thank you, Kelvin. Great video very helpful. Now it need to figure out how to give sudo access to the acvtive directory account.

  • Thank you but I can't log in after reboot. "Sorry that did not work, try again"

  • Honestly this is exactly what I’ve been looking for !!! Great video man

  • HUGE thanks for this, it was just what I needed!

Comments are closed.