jeff.sadowski
May 5th, 2016, 09:04 PM
I had seen some posts talking about using sssd to allow Active Directory users to use a linux machine.
Currently I am using winbind and samba and I have that working but I was going to experiment with getting sssd working but am not having any luck.
my smb.conf file while using winbind
[global]
security = ads
realm = SUBDOMAIN.DOMAIN.TLD
workgroup = SUBDOMAIN
idmap config * : backend = tdb
idmap config * : range = 2000-7999
idmap config SUBDOMAIN:backend = ad
idmap config SUBDOMAIN:schema_mode = rfc2307
idmap config SUBDOMAIN:range = 8000-9999999
winbind nss info = rfc2307
winbind use default domain = yes
# so that the users show up in getent
winbind enum users = yes
# so that the groups show up in getent
winbind enum groups = yes
restrict anonymous = 2
#added the following 2 for the Badlock updates that change the defaults
#to no longer work with my domain controllers
ldap server require strong auth = no
client ldap sasl wrapping = plain
I then started following this howto
https://help.ubuntu.com/lts/serverguide/sssd-ad.html
my krb5.conf after following the howto
[libdefaults]
default_realm = SUBDOMAIN.DOMAIN.TLD
ticket_lifetime = 24h
renew_lifetime = 7d
my smb.conf file after following the howto
[global]
security = ads
realm = SUBDOMAIN.DOMAIN.TLD
workgroup = SUBDOMAIN
log file = /var/log/samba/%m.log
kerberos method = secrets and keytab
client signing = yes
client use spnego = yes
#I tried with and without these to see if the badlock bug fixes had anything to do with it
ldap server require strong auth = no
client ldap sasl wrapping = plain
my sssd.conf
[sssd]
services = nss, pam
config_file_version = 2
domains = SUBDOMAIN.DOMAIN.TLD
[domain/SUBDOMAIN.DOMAIN.TLD]
id_provider = ad
access_provider = ad
my /etc/nsswitch.conf
passwd: compat winbind sss
group: compat winbind sss
shadow: compat
hosts: files mdns4_minimal [NOTFOUND=return] dns
networks: files
protocols: db files
services: db files
ethers: db files
rpc: db files
netgroup: nis sss
sudoers: files sss
my 14.04 system did not recognize systemctl so I used service instead
service ntp restart
service smbd restart
service nmbd restart
service sssd restart
kinit myadminusername
"klist" shows
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: myadminusername@SUBDOMAIN.DOMAIN.TLD
Valid starting Expires Service principal
05/05/2016 11:25:49 05/05/2016 21:25:49 krbtgt/SUBDOMAIN.DOMAIN.TLD@SUBDOMAIN.DOMAIN.TLD
renew until 05/05/2016 21:25:49
05/05/2016 11:26:24 05/05/2016 21:25:49 cifs/DC2.SUBDOMAIN.DOMAIN.TLD@SUBDOMAIN.DOMAIN.TLD
05/05/2016 11:26:23 05/05/2016 21:25:49 ldap/dc2.SUBDOMAIN.DOMAIN.TLD@SUBDOMAIN.DOMAIN.TLD
"net ads join -k" shows
Using short domain name -- SUBDOMAIN
Joined 'MYMACHINENAME' to dns domain 'SUBDOMAIN.DOMAIN.TLD'
And here is where it fails for me
getent passwd myadminusername
returns empty
And can not login
reverting to my original smb.conf I had to remove and install winbind to get it working again
Does anyone know sssd enough to be able to help me in where I should look to start troubleshooting this?
grep "" /var/log/sssd/*
shows as follows
sssd_SUBDOMAIN.DOMAIN.TLD.log:(Thu May 5 14:08:29 2016) [sssd[be[SUBDOMAIN.DOMAIN.TLD]]] [ad_account_info_complete] (0x0010): Bug: dp_error is OK on failed request
sssd_SUBDOMAIN.DOMAIN.TLD.log:(Thu May 5 14:10:47 2016) [sssd[be[SUBDOMAIN.DOMAIN.TLD]]] [ad_account_info_complete] (0x0010): Bug: dp_error is OK on failed request
sssd_SUBDOMAIN.DOMAIN.TLD.log:(Thu May 5 14:10:47 2016) [sssd[be[SUBDOMAIN.DOMAIN.TLD]]] [ad_account_info_complete] (0x0010): Bug: dp_error is OK on failed request
Currently I am using winbind and samba and I have that working but I was going to experiment with getting sssd working but am not having any luck.
my smb.conf file while using winbind
[global]
security = ads
realm = SUBDOMAIN.DOMAIN.TLD
workgroup = SUBDOMAIN
idmap config * : backend = tdb
idmap config * : range = 2000-7999
idmap config SUBDOMAIN:backend = ad
idmap config SUBDOMAIN:schema_mode = rfc2307
idmap config SUBDOMAIN:range = 8000-9999999
winbind nss info = rfc2307
winbind use default domain = yes
# so that the users show up in getent
winbind enum users = yes
# so that the groups show up in getent
winbind enum groups = yes
restrict anonymous = 2
#added the following 2 for the Badlock updates that change the defaults
#to no longer work with my domain controllers
ldap server require strong auth = no
client ldap sasl wrapping = plain
I then started following this howto
https://help.ubuntu.com/lts/serverguide/sssd-ad.html
my krb5.conf after following the howto
[libdefaults]
default_realm = SUBDOMAIN.DOMAIN.TLD
ticket_lifetime = 24h
renew_lifetime = 7d
my smb.conf file after following the howto
[global]
security = ads
realm = SUBDOMAIN.DOMAIN.TLD
workgroup = SUBDOMAIN
log file = /var/log/samba/%m.log
kerberos method = secrets and keytab
client signing = yes
client use spnego = yes
#I tried with and without these to see if the badlock bug fixes had anything to do with it
ldap server require strong auth = no
client ldap sasl wrapping = plain
my sssd.conf
[sssd]
services = nss, pam
config_file_version = 2
domains = SUBDOMAIN.DOMAIN.TLD
[domain/SUBDOMAIN.DOMAIN.TLD]
id_provider = ad
access_provider = ad
my /etc/nsswitch.conf
passwd: compat winbind sss
group: compat winbind sss
shadow: compat
hosts: files mdns4_minimal [NOTFOUND=return] dns
networks: files
protocols: db files
services: db files
ethers: db files
rpc: db files
netgroup: nis sss
sudoers: files sss
my 14.04 system did not recognize systemctl so I used service instead
service ntp restart
service smbd restart
service nmbd restart
service sssd restart
kinit myadminusername
"klist" shows
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: myadminusername@SUBDOMAIN.DOMAIN.TLD
Valid starting Expires Service principal
05/05/2016 11:25:49 05/05/2016 21:25:49 krbtgt/SUBDOMAIN.DOMAIN.TLD@SUBDOMAIN.DOMAIN.TLD
renew until 05/05/2016 21:25:49
05/05/2016 11:26:24 05/05/2016 21:25:49 cifs/DC2.SUBDOMAIN.DOMAIN.TLD@SUBDOMAIN.DOMAIN.TLD
05/05/2016 11:26:23 05/05/2016 21:25:49 ldap/dc2.SUBDOMAIN.DOMAIN.TLD@SUBDOMAIN.DOMAIN.TLD
"net ads join -k" shows
Using short domain name -- SUBDOMAIN
Joined 'MYMACHINENAME' to dns domain 'SUBDOMAIN.DOMAIN.TLD'
And here is where it fails for me
getent passwd myadminusername
returns empty
And can not login
reverting to my original smb.conf I had to remove and install winbind to get it working again
Does anyone know sssd enough to be able to help me in where I should look to start troubleshooting this?
grep "" /var/log/sssd/*
shows as follows
sssd_SUBDOMAIN.DOMAIN.TLD.log:(Thu May 5 14:08:29 2016) [sssd[be[SUBDOMAIN.DOMAIN.TLD]]] [ad_account_info_complete] (0x0010): Bug: dp_error is OK on failed request
sssd_SUBDOMAIN.DOMAIN.TLD.log:(Thu May 5 14:10:47 2016) [sssd[be[SUBDOMAIN.DOMAIN.TLD]]] [ad_account_info_complete] (0x0010): Bug: dp_error is OK on failed request
sssd_SUBDOMAIN.DOMAIN.TLD.log:(Thu May 5 14:10:47 2016) [sssd[be[SUBDOMAIN.DOMAIN.TLD]]] [ad_account_info_complete] (0x0010): Bug: dp_error is OK on failed request