Re: [Freeipa-users] FreeIPA 3.3 and Solaris 10 Client Integration:

2014-09-26 Thread Martin Kosek

On 09/25/2014 05:35 PM, Traiano Welcome wrote:

Hi Martin

On Wed, Sep 24, 2014 at 2:18 PM, Martin Kosek mko...@redhat.com
mailto:mko...@redhat.com wrote:

On 09/24/2014 01:06 PM, Traiano Welcome wrote:
  Hi List
 
  I'm currently running IPA 3.3 on Centos 7, and successfully 
authenticating
  Linux clients (Centos 6.5).
 
  I'd like to setup Solaris 10 as an IPA client, but this seems
  problematic. I am following this guide:
 
 

http://docs.fedoraproject.org/en-US/Fedora/18/html/FreeIPA_Guide/Configuring_an_IPA_Client_on_Solaris.html#Configuring_an_IPA_Client_on_Solaris_10
 
  I have the following setup:
 
  Solaris client:
 
  - Solaris 10u11 (SunOS  5.10 Generic_147148-26 i86pc i386 i86pc)
 
  IdM Server:
 
  - Linux kwtpocipa001.orion.local 3.10.0-123.el7.x86_64 #1 SMP Mon Jun 30
  12:09:22 UTC 2014 x86_64 x86_64 x86_64 GNU/Linux
 
 
 
  Going through the steps in the guide: at step 3 (Create the 
cn=proxyagent
  account), ldapadd fails with the following error:
 
 
 
  ldapadd: invalid format (line 6) entry:
  cn=proxyagent,ou=profile,dc=orion,dc=local
 
  ---
 
  [root@kwtpocipa001 ~]# ldapadd -h 172.16.107.102 -p 389 -D cn=directory
  manager -w Cr4ckM0nk3y
  dn: cn=proxyagent,ou=profile,dc=orion,dc=local
  objectClass: top
  objectClass: person
  sn: proxyagent
  cn: proxyagent
  userPassword::
  e1NTSEF9Mm53KytGeU81Z1dka1FLNUZlaDdXOHJkK093TEppY2NjRmt6Wnc9PQ=
 
  ldapadd: invalid format (line 6) entry:
  cn=proxyagent,ou=profile,dc=orion,dc=local
  ---
 
  I've made the assumption that  the extra : is a typo in the 
documentation
  and removed it, so the command runs successfully as follows:
 
 
  ---
  [root@kwtpocipa001 ~]# ldapadd -h 172.16.107.102 -p 389 -D cn=directory
  manager -w Cr4ckM0nk3y
 
  dn: cn=proxyagent,ou=profile,dc=orion,dc=local
  objectClass: top
  objectClass: person
  sn: proxyagent
  cn: proxyagent
  userPassword:
  e1NTSEF9Mm53KytGeU81Z1dka1FLNUZlaDdXOHJkK093TEppY2NjRmt6Wnc9PQ=
  adding new entry cn=proxyagent,ou=profile,dc=orion,dc=local
  ---
 
 
  At step 9 (Configure NFS ), I get an error, seems to indicate the
  des-cbc-crc encryption type is unsupported:
 
  ---
  [root@kwtpocipa001 ~]# ipa-getkeytab -s kwtpocipa001.orion.local -p
  nfs/kwtpocipasol10u11.orion.local -k /tmp/kwtpocipasol10u11.keytab -e
  des-cbc-crc
  Operation failed! All enctypes provided are unsupported
  [root@kwtpocipa001 ~]#
  ---
 
  (Question: How would I add support for des-cbc-crc encryption  in
  freeipa?). I've now worked around this by not specifying any encryption
  type:
 
  ---
  [root@kwtpocipa001 ~]# ipa-getkeytab -s kwtpocipa001.orion.local -p
  nfs/kwtpocipasol10u11.orion.local -k /tmp/kwtpocipasol10u11.keytab
  Keytab successfully retrieved and stored in: 
/tmp/kwtpocipasol10u11.keytab
  [root@kwtpocipa001 ~]#
  ---
 
  Testing that I can see nfs mounts on the centos IPA server from the 
solaris
  machine:
 
  ---
  bash-3.2# showmount -e kwtpocipa001.orion.local
  export list for kwtpocipa001.orion.local:
  /data/centos-repo 172.16.0.0/24 http://172.16.0.0/24
  bash-3.2#
  
 
 
  Checking we can kinit:
 
  ---
  bash-3.2#
  bash-3.2# kinit admin
  Password for admin@ORION.LOCAL:
  bash-3.2#
  bash-3.2#
  bash-3.2# klist
  Ticket cache: FILE:/tmp/krb5cc_0
  Default principal: admin@ORION.LOCAL
  Valid startingExpiresService principal
  09/24/14 11:20:36  09/24/14 12:20:36  krbtgt/ORION.LOCAL@ORION.LOCAL
  renew until 10/01/14 11:20:36
  bash-3.2#
  bash-3.2#
  bash-3.2#
  bash-3.2# uname -a
  SunOS kwtpocipasol10u11 5.10 Generic_147148-26 i86pc i386 i86pc
  bash-3.2#
  ---
 
  Testing I can mount the remote FS (without Kerberos auth). This is
  successful (when not using kerberos5 authentication):
 
  ---
  bash-3.2# mount -F nfs 172.16.107.102:/data/centos-repo /remote/
  bash-3.2# mount |grep remote
  /remote on 172.16.107.102:/data/centos-repo
  remote/read/write/setuid/devices/rstchown/xattr/dev=4fa on Wed Sep 24
  13:45:32 2014
  bash-3.2#
  ---
 
  Testing with KRB5:
 
  ---
  bash-3.2# mount -F nfs -o sec=krb5 172.16.107.102:/data/centos-repo 
/remote/
  nfs mount: mount: /remote: Permission denied
  bash-3.2#
  ---
 
  Looking at the krbkdc logs on the IPA master server, I get the following
  error:
 
  ---
  Sep 24 13:48:17 kwtpocipa001.orion.local krb5kdc[2371](info): AS_REQ (6
  etypes {18 17 16 23 3 1}) 172.16.107.107 

Re: [Freeipa-users] Virtual DIT view howto

2014-09-26 Thread Sandor Juhasz
Hello, 

i want to bind applications to the ldap, via ldap connector, so this should be 
fine. 

I have made the ldif, but i have no idea how to apply it, because simple 
ldapmodify gives and error. 

Sándor Juhász 
System Administrator 
ChemAxon Ltd . 
Building Hx, GraphiSoft Park, Záhony utca 7, Budapest, Hungary, H-1031 
Cell: +36704258964 

- Original Message -

From: Alexander Bokovoy aboko...@redhat.com 
To: Sandor Juhasz sjuh...@chemaxon.com 
Cc: freeipa-users@redhat.com 
Sent: Thursday, September 25, 2014 3:24:50 PM 
Subject: Re: [Freeipa-users] Virtual DIT view howto 

On Thu, 25 Sep 2014, Sandor Juhasz wrote: 
Hello, 
 
i need a bit of help on how to create virtual dit structure on an existing 
ipa. 
I need it to create separate structure to authenticate users for services 
which 
don't support ldap search filters. 
I did not find anything in the manual or any howto to start with. 
Look into slapi-nis documentation. You can use examples of compat tree 
as configured by IPA already. 

Note though that slapi-nis has support for authentication in RHEL 7 and 
Fedora 20 only. Earlier versions don't have proper support for LDAP BIND 
over compat tree. 


-- 
/ Alexander Bokovoy 

-- 
Manage your subscription for the Freeipa-users mailing list:
https://www.redhat.com/mailman/listinfo/freeipa-users
Go To http://freeipa.org for more info on the project

Re: [Freeipa-users] Virtual DIT view howto

2014-09-26 Thread Martin Kosek

On 09/26/2014 11:19 AM, Sandor Juhasz wrote:

Hello,

i want to bind applications to the ldap, via ldap connector, so this should be
fine.

I have made the ldif, but i have no idea how to apply it, because simple
ldapmodify gives and error.


I would then start with sharing the LDIF and the error with freeipa-users :-)

Martin

--
Manage your subscription for the Freeipa-users mailing list:
https://www.redhat.com/mailman/listinfo/freeipa-users
Go To http://freeipa.org for more info on the project


Re: [Freeipa-users] Virtual DIT view howto

2014-09-26 Thread Sandor Juhasz
mycompany.ldif: 


dn: ou=mycompany,cn=Schema Compatibility, cn=plugins, cn=config 
objectclass: top 
objectclass: extensibleObject 
ou: mycompany 
schema-compat-container-group: cn=compat,cn=accounts,dc=mydc 
schema-compat-container-rdn: ou=mycompany 
schema-compat-search-base: cn=users,cn=accounts,dc=cxusers 
schema-compat-search-filter: 
((objectClass=posixAccount)(memberOf=cn=mycompany,cn=groups,cn=accounts,dc=mydc))
 
schema-compat-entry-rdn: uid=%{uid} 
schema-compat-entry-attribute: objectClass=account 
schema-compat-entry-attribute: objectClass=posixAccount 
schema-compat-entry-attribute: objectClass=inetOrgPerson 
schema-compat-entry-attribute: objectClass=kerberosPrincipalAux 
schema-compat-entry-attribute: homeDirectory=%{homeDirectory} 
schema-compat-entry-attribute: uidNumber=%{uidNumber} 
schema-compat-entry-attribute: gidNumber=%{gidNumber} 
schema-compat-entry-attribute: loginShell=%{loginShell} 
schema-compat-entry-attribute: userPassword=* 
schema-compat-entry-attribute: mail=%{mail} 
schema-compat-entry-attribute: krbPrincipalName=%{krbPrincipalName} 
schema-compat-entry-attribute: cn=%{cn} 
schema-compat-entry-attribute: gecos=%{gecos} 
schema-compat-entry-attribute: givenName=%{givenName} 
schema-compat-entry-attribute: sn=%{sn} 




error: 

[root@mydc ~]# ldapmodify -Y GSSAPI -f mycompany.ldif 
SASL/GSSAPI authentication started 
SASL username: admin@MYDC 
SASL SSF: 56 
SASL data security layer installed. 
ldapmodify: modify operation type is missing at line 2, entry 
ou=mycompany,cn=Schema Compatibility, cn=plugins, cn=config 








Sándor Juhász 
System Administrator 
ChemAxon Ltd . 
Building Hx, GraphiSoft Park, Záhony utca 7, Budapest, Hungary, H-1031 
Cell: +36704258964 

- Original Message -

From: Martin Kosek mko...@redhat.com 
To: Sandor Juhasz sjuh...@chemaxon.com, freeipa-users@redhat.com 
Sent: Friday, September 26, 2014 1:00:37 PM 
Subject: Re: [Freeipa-users] Virtual DIT view howto 

On 09/26/2014 11:19 AM, Sandor Juhasz wrote: 
 Hello, 
 
 i want to bind applications to the ldap, via ldap connector, so this should 
 be 
 fine. 
 
 I have made the ldif, but i have no idea how to apply it, because simple 
 ldapmodify gives and error. 

I would then start with sharing the LDIF and the error with freeipa-users :-) 

Martin 


-- 
Manage your subscription for the Freeipa-users mailing list:
https://www.redhat.com/mailman/listinfo/freeipa-users
Go To http://freeipa.org for more info on the project

Re: [Freeipa-users] FreeIPA 3.3 and Solaris 10 Client Integration:

2014-09-26 Thread Simo Sorce
On Fri, 26 Sep 2014 09:17:36 +0200
Martin Kosek mko...@redhat.com wrote:

 On 09/25/2014 05:35 PM, Traiano Welcome wrote:
  Hi Martin
 
  On Wed, Sep 24, 2014 at 2:18 PM, Martin Kosek mko...@redhat.com
  mailto:mko...@redhat.com wrote:
 
  On 09/24/2014 01:06 PM, Traiano Welcome wrote:
Hi List
   
I'm currently running IPA 3.3 on Centos 7, and successfully
authenticating Linux clients (Centos 6.5).
   
I'd like to setup Solaris 10 as an IPA client, but this seems
problematic. I am following this guide:
   
   
  
  http://docs.fedoraproject.org/en-US/Fedora/18/html/FreeIPA_Guide/Configuring_an_IPA_Client_on_Solaris.html#Configuring_an_IPA_Client_on_Solaris_10
   
I have the following setup:
   
Solaris client:
   
- Solaris 10u11 (SunOS  5.10 Generic_147148-26 i86pc i386
i86pc)
   
IdM Server:
   
- Linux kwtpocipa001.orion.local 3.10.0-123.el7.x86_64 #1
SMP Mon Jun 30 12:09:22 UTC 2014 x86_64 x86_64 x86_64
GNU/Linux
   
   
   
Going through the steps in the guide: at step 3 (Create the
cn=proxyagent account), ldapadd fails with the following
error:
   
   
   
ldapadd: invalid format (line 6) entry:
cn=proxyagent,ou=profile,dc=orion,dc=local
   
---
   
[root@kwtpocipa001 ~]# ldapadd -h 172.16.107.102 -p 389 -D
cn=directory manager -w Cr4ckM0nk3y
dn: cn=proxyagent,ou=profile,dc=orion,dc=local
objectClass: top
objectClass: person
sn: proxyagent
cn: proxyagent
userPassword::
e1NTSEF9Mm53KytGeU81Z1dka1FLNUZlaDdXOHJkK093TEppY2NjRmt6Wnc9PQ=
   
ldapadd: invalid format (line 6) entry:
cn=proxyagent,ou=profile,dc=orion,dc=local
---
   
I've made the assumption that  the extra : is a typo in
the documentation and removed it, so the command runs
successfully as follows:
   
   
---
[root@kwtpocipa001 ~]# ldapadd -h 172.16.107.102 -p 389 -D
cn=directory manager -w Cr4ckM0nk3y
   
dn: cn=proxyagent,ou=profile,dc=orion,dc=local
objectClass: top
objectClass: person
sn: proxyagent
cn: proxyagent
userPassword:
e1NTSEF9Mm53KytGeU81Z1dka1FLNUZlaDdXOHJkK093TEppY2NjRmt6Wnc9PQ=
adding new entry cn=proxyagent,ou=profile,dc=orion,dc=local
---
   
   
At step 9 (Configure NFS ), I get an error, seems to
indicate the des-cbc-crc encryption type is unsupported:
   
---
[root@kwtpocipa001 ~]# ipa-getkeytab -s
kwtpocipa001.orion.local -p
nfs/kwtpocipasol10u11.orion.local
-k /tmp/kwtpocipasol10u11.keytab -e des-cbc-crc Operation
failed! All enctypes provided are unsupported
[root@kwtpocipa001 ~]# ---
   
(Question: How would I add support for des-cbc-crc
encryption  in freeipa?). I've now worked around this by not
specifying any encryption type:
   
---
[root@kwtpocipa001 ~]# ipa-getkeytab -s
kwtpocipa001.orion.local -p
nfs/kwtpocipasol10u11.orion.local
-k /tmp/kwtpocipasol10u11.keytab Keytab successfully
retrieved and stored in: /tmp/kwtpocipasol10u11.keytab
[root@kwtpocipa001 ~]# ---
   
Testing that I can see nfs mounts on the centos IPA server
from the solaris machine:
   
---
bash-3.2# showmount -e kwtpocipa001.orion.local
export list for kwtpocipa001.orion.local:
/data/centos-repo 172.16.0.0/24 http://172.16.0.0/24
bash-3.2#

   
   
Checking we can kinit:
   
---
bash-3.2#
bash-3.2# kinit admin
Password for admin@ORION.LOCAL:
bash-3.2#
bash-3.2#
bash-3.2# klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: admin@ORION.LOCAL
Valid startingExpiresService
principal 09/24/14 11:20:36  09/24/14 12:20:36
krbtgt/ORION.LOCAL@ORION.LOCAL renew until 10/01/14 11:20:36
bash-3.2#
bash-3.2#
bash-3.2#
bash-3.2# uname -a
SunOS kwtpocipasol10u11 5.10 Generic_147148-26 i86pc i386
i86pc bash-3.2#
---
   
Testing I can mount the remote FS (without Kerberos auth).
This is successful (when not using kerberos5 authentication):
   
---
bash-3.2# mount -F nfs
172.16.107.102:/data/centos-repo /remote/ bash-3.2# mount
|grep remote /remote on 172.16.107.102:/data/centos-repo
remote/read/write/setuid/devices/rstchown/xattr/dev=4fa
on Wed Sep 24 13:45:32 2014
bash-3.2#
---
   
Testing with KRB5:
   
---
bash-3.2# mount -F nfs 

Re: [Freeipa-users] FreeIPA 3.3 and Solaris 10 Client Integration:

2014-09-26 Thread Johan Petersson
Hi,

I have earlier posted a guide on how to set up Solaris 11 and 11.1 as a client 
to IPA with NFS 4 with Kerberos and autofs on freeipa-users and the difference 
for Solaris 10 should be minor adjustments.

I will add that guide to the Freeipa-wiki during this weekend and if you can 
not find the guide by searching through earlier posts i can post it again.

Regards,
Johan

From: freeipa-users-boun...@redhat.com [freeipa-users-boun...@redhat.com] on 
behalf of Simo Sorce [sso...@redhat.com]
Sent: Friday, September 26, 2014 16:07
To: Martin Kosek
Cc: freeipa-users@redhat.com
Subject: Re: [Freeipa-users] FreeIPA 3.3 and Solaris 10 Client Integration:

On Fri, 26 Sep 2014 09:17:36 +0200
Martin Kosek mko...@redhat.com wrote:

 On 09/25/2014 05:35 PM, Traiano Welcome wrote:
  Hi Martin
 
  On Wed, Sep 24, 2014 at 2:18 PM, Martin Kosek mko...@redhat.com
  mailto:mko...@redhat.com wrote:
 
  On 09/24/2014 01:06 PM, Traiano Welcome wrote:
Hi List
   
I'm currently running IPA 3.3 on Centos 7, and successfully
authenticating Linux clients (Centos 6.5).
   
I'd like to setup Solaris 10 as an IPA client, but this seems
problematic. I am following this guide:
   
   
  
  http://docs.fedoraproject.org/en-US/Fedora/18/html/FreeIPA_Guide/Configuring_an_IPA_Client_on_Solaris.html#Configuring_an_IPA_Client_on_Solaris_10
   
I have the following setup:
   
Solaris client:
   
- Solaris 10u11 (SunOS  5.10 Generic_147148-26 i86pc i386
i86pc)
   
IdM Server:
   
- Linux kwtpocipa001.orion.local 3.10.0-123.el7.x86_64 #1
SMP Mon Jun 30 12:09:22 UTC 2014 x86_64 x86_64 x86_64
GNU/Linux
   
   
   
Going through the steps in the guide: at step 3 (Create the
cn=proxyagent account), ldapadd fails with the following
error:
   
   
   
ldapadd: invalid format (line 6) entry:
cn=proxyagent,ou=profile,dc=orion,dc=local
   
---
   
[root@kwtpocipa001 ~]# ldapadd -h 172.16.107.102 -p 389 -D
cn=directory manager -w Cr4ckM0nk3y
dn: cn=proxyagent,ou=profile,dc=orion,dc=local
objectClass: top
objectClass: person
sn: proxyagent
cn: proxyagent
userPassword::
e1NTSEF9Mm53KytGeU81Z1dka1FLNUZlaDdXOHJkK093TEppY2NjRmt6Wnc9PQ=
   
ldapadd: invalid format (line 6) entry:
cn=proxyagent,ou=profile,dc=orion,dc=local
---
   
I've made the assumption that  the extra : is a typo in
the documentation and removed it, so the command runs
successfully as follows:
   
   
---
[root@kwtpocipa001 ~]# ldapadd -h 172.16.107.102 -p 389 -D
cn=directory manager -w Cr4ckM0nk3y
   
dn: cn=proxyagent,ou=profile,dc=orion,dc=local
objectClass: top
objectClass: person
sn: proxyagent
cn: proxyagent
userPassword:
e1NTSEF9Mm53KytGeU81Z1dka1FLNUZlaDdXOHJkK093TEppY2NjRmt6Wnc9PQ=
adding new entry cn=proxyagent,ou=profile,dc=orion,dc=local
---
   
   
At step 9 (Configure NFS ), I get an error, seems to
indicate the des-cbc-crc encryption type is unsupported:
   
---
[root@kwtpocipa001 ~]# ipa-getkeytab -s
kwtpocipa001.orion.local -p
nfs/kwtpocipasol10u11.orion.local
-k /tmp/kwtpocipasol10u11.keytab -e des-cbc-crc Operation
failed! All enctypes provided are unsupported
[root@kwtpocipa001 ~]# ---
   
(Question: How would I add support for des-cbc-crc
encryption  in freeipa?). I've now worked around this by not
specifying any encryption type:
   
---
[root@kwtpocipa001 ~]# ipa-getkeytab -s
kwtpocipa001.orion.local -p
nfs/kwtpocipasol10u11.orion.local
-k /tmp/kwtpocipasol10u11.keytab Keytab successfully
retrieved and stored in: /tmp/kwtpocipasol10u11.keytab
[root@kwtpocipa001 ~]# ---
   
Testing that I can see nfs mounts on the centos IPA server
from the solaris machine:
   
---
bash-3.2# showmount -e kwtpocipa001.orion.local
export list for kwtpocipa001.orion.local:
/data/centos-repo 172.16.0.0/24 http://172.16.0.0/24
bash-3.2#

   
   
Checking we can kinit:
   
---
bash-3.2#
bash-3.2# kinit admin
Password for admin@ORION.LOCAL:
bash-3.2#
bash-3.2#
bash-3.2# klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: admin@ORION.LOCAL
Valid startingExpiresService
principal 09/24/14 11:20:36  09/24/14 12:20:36
krbtgt/ORION.LOCAL@ORION.LOCAL renew until 10/01/14 11:20:36
bash-3.2#