[SSSD-users] Re: Config for joining AD forest and Kerberos cross-domain authentication

2018-04-06 Thread Bastian Rosner

On 04/06/2018 09:59 PM, Jakub Hrozek wrote:




On 6 Apr 2018, at 17:54, Bastian Rosner  wrote:

Unfortunately, users from other domains can't use their Kerberos ticket, only 
password works. These users are specifying their domain on login.


This all sounds like the issue is not on the SSSD level, but either the 
krb5.conf configuration might be perhaps missing the domain-realm mappings, but 
what you said next was interesting:
This is the krb5.conf for a host in one of the other domains. My client 
(both computer and user) is in sub1 and logs in to a host in sub2.

$ cat /etc/krb5.conf
[logging]
 default = FILE:/var/log/krb5libs.log

[libdefaults]
 default_realm = SUB2.EXAMPLE.COM
 dns_lookup_realm = true
 dns_lookup_kdc = true
 ticket_lifetime = 24h
 renew_lifetime = 7d
 forwardable = true
 rdns = false

Do I have to specify all domains in here? I thought the site/forest 
discovery of sssd-ad should take care of all the other trusted subdomains.



Surprisingly, once logged in after authenticating with a password, 
foreign-domain users are able to issue a Kerberos ticket with kinit if they 
specify username@FQDN


Hmm, are you saying that if you log in with a password you don’t get a TGT?


Actually I do get a ticket after a logging in using password:
$ klist
Ticket cache: FILE:/tmp/krb5cc_94821677_hr943p
Default principal: b...@sub1.example.com

Valid starting   Expires  Service principal
04/06/2018 16:09:54  04/07/2018 02:09:54 
krbtgt/sub1.example@sub1.example.com

renew until 04/13/2018 16:09:54

This ticket does not work on sub2 hosts but can be used for 
gssapi-with-mic based authentication in sub1.

___
sssd-users mailing list -- sssd-users@lists.fedorahosted.org
To unsubscribe send an email to sssd-users-le...@lists.fedorahosted.org


[SSSD-users] Re: Config for joining AD forest and Kerberos cross-domain authentication

2018-04-06 Thread Jakub Hrozek


> On 6 Apr 2018, at 17:54, Bastian Rosner  wrote:
> 
> Unfortunately, users from other domains can't use their Kerberos ticket, only 
> password works. These users are specifying their domain on login.

This all sounds like the issue is not on the SSSD level, but either the 
krb5.conf configuration might be perhaps missing the domain-realm mappings, but 
what you said next was interesting:

> Surprisingly, once logged in after authenticating with a password, 
> foreign-domain users are able to issue a Kerberos ticket with kinit if they 
> specify username@FQDN 

Hmm, are you saying that if you log in with a password you don’t get a TGT?
___
sssd-users mailing list -- sssd-users@lists.fedorahosted.org
To unsubscribe send an email to sssd-users-le...@lists.fedorahosted.org


[SSSD-users] Config for joining AD forest and Kerberos cross-domain authentication

2018-04-06 Thread Bastian Rosner

Hi,

we are looking for a detailed configuration example to join an AD forest 
with working Kerberos authentication.


Our AD infrastructure consists of a single forest with multiple 
(sub-)domains in two-way trust. No FreeIPA, just Windows 2012 AD servers 
and SSSD clients using version 1.11 and 1.15 on Debian.
We can successfully join with sssd-ad using the "net ads join" command 
and users from the same domain can authenticate using a Kerberos ticket 
or password. Also mounting CIFS shares via pam-mount works fine in the 
same domain.
Unfortunately, users from other domains can't use their Kerberos ticket, 
only password works. These users are specifying their domain on login.
Surprisingly, once logged in after authenticating with a password, 
foreign-domain users are able to issue a Kerberos ticket with kinit if 
they specify username@FQDN (with capital letters).  Also lookup up group 
membership of users from another domain works fine, so presumably the 
LDAP part is working correctly.


This is our current config, are we missing something in order to get 
Kerberos cross-domain authentication working?


$ cat /etc/sssd/sssd.conf
[sssd]
domains = sub1.example.com
services = nss, pam, pac
config_file_version = 2

[nss]
filter_groups = root
filter_users = root

[pam]

[domain/sub1.example.com]
id_provider = ad
auth_provider = ad
chpass_provider = ad
access_provider = ad
cache_credentials = true
ldap_referrals = false
ldap_force_upper_case_realm = true
ad_gpo_access_control = disabled
override_homedir = /home/%u
default_shell = /bin/bash

Thanks and kind regards,
Bastian
___
sssd-users mailing list -- sssd-users@lists.fedorahosted.org
To unsubscribe send an email to sssd-users-le...@lists.fedorahosted.org