[Freeipa-users] Re: AD Trust with multiple replicas

2024-01-11 Thread Anil Rathod via FreeIPA-users
I have below Setup:
AD domain: abc.com
maste IPA: node1.idm.abc.com
Replica: node2.idm.com

Both nodes are Enabled server roles: AD trust agent, AD trust controller, CA 
server, IPA master

Now,
on client side, while client connected with node1, I am able to resolve the AD 
Users.
but when I connect the client with node2, then AD user not able to resolve.




  *   anil

This message, together with any attachments, is intended only for the use of 
the individual or entity to which it is addressed and may contain confidential 
and/or privileged information. If you are not the intended recipient(s), or the 
employee or agent responsible for delivery of this message to the intended 
recipient(s), you are hereby notified that any dissemination, distribution or 
copying of this message, or any attachment, is strictly prohibited. If you have 
received this message in error, please immediately notify the sender and delete 
the message, together with any attachments, from your computer. Thank you for 
your cooperation.
--
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[Freeipa-users] Re: AD Trust not authenticating users

2023-06-08 Thread Sumit Bose via FreeIPA-users
Am Thu, Jun 08, 2023 at 03:37:12PM - schrieb James Osbourn via 
FreeIPA-users:
> Thanks I will take a look at the link.
> 
> The krb5.conf file looks as follows
> includedir /etc/krb5.conf.d/
> includedir /var/lib/sss/pubconf/krb5.include.d/
> 
> [logging]
>  default = FILE:/var/log/krb5libs.log
>  kdc = FILE:/var/log/krb5kdc.log
>  admin_server = FILE:/var/log/kadmind.log
> 
> [libdefaults]
>  default_realm = IPA.AD1.COM
>  dns_lookup_realm = false
>  dns_lookup_kdc = true
>  rdns = false
>  ticket_lifetime = 24h
>  forwardable = true
>  udp_preference_limit = 0
>  default_ccache_name = KEYRING:persistent:%{uid}
> 
> [realms]
>  IPA.AD1.COM = {
>   kdc = ipa-3.ipa.ad1.com:88
>   master_kdc = ipa-3.ipa.ad1.com:88
>   kpasswd_server = ipa-3.ipa.ad1.com:464
>   admin_server = ipa-3.ipa.ad1.com:749
>   default_domain = ipa.ad1.com
>   pkinit_anchors = FILE:/var/lib/ipa-client/pki/kdc-ca-bundle.pem
>   pkinit_pool = FILE:/var/lib/ipa-client/pki/ca-bundle.pem
> }
> 
> [domain_realm]
>  .ipa.ad1.com = IPA.AD1.COM
>  ipa.ad1.com = IPA.AD1.COM
>  ipa-3.ipa.ad1.com = IPA.AD1.COM

Hi,

assuming that auth.ssdis.loc is the domain with issues can you try if
adding 

   .auth.ssdis.loc = AUTH.SSDIS.LOC
   auth.ssdis.loc = AUTH.SSDIS.LOC

to the [domain_realm] of /etc/krb5.conf makes is more reliable?

bye,
Sumit

> 
> [dbmodules]
>   IPA.AD1.COM = {
> db_library = ipadb.so
>   }
> 
> [plugins]
>  certauth = {
>   module = ipakdb:kdb/ipadb.so
>   enable_only = ipakdb
>  }
> 
> Under the /var/lib/sss/pubconf/krb5.include.d/ directory the files and 
> contents are as follows
> ::
> /var/lib/sss/pubconf/krb5.include.d/domain_realm_auth_ssdis_loc
> ::
> [domain_realm]
> .ssdis.loc = SSDIS.LOC
> ssdis.loc = SSDIS.LOC
> .ROOT.TES = ROOT.TES
> ROOT.TES = ROOT.TES
> .INTERNAL.ROOT.TES = INTERNAL.ROOT.TES
> INTERNAL.ROOT.TES = INTERNAL.ROOT.TES
> [capaths]
> SSDIS.LOC = {
>   AUTH.SSDIS.LOC = SSDIS.LOC
> }
> ROOT.TES = {
>   AUTH.SSDIS.LOC = ROOT.TES
> }
> INTERNAL.ROOT.TES = {
>   AUTH.SSDIS.LOC = ROOT.TES
> }
> AUTH.SSDIS.LOC = {
>   SSDIS.LOC = SSDIS.LOC
>   ROOT.TES = ROOT.TES
>   INTERNAL.ROOT.TES = ROOT.TES
> }
> ::
> /var/lib/sss/pubconf/krb5.include.d/krb5_libdefaults
> ::
> [libdefaults]
>  canonicalize = true
> ::
> /var/lib/sss/pubconf/krb5.include.d/localauth_plugin
> ::
> [plugins]
>  localauth = {
>   module = sssd:/usr/lib64/sssd/modules/sssd_krb5_localauth_plugin.so
>  }
> 
> I am still looking into my problem, a reboot of an IPA server seems to allow 
> authentication and AD group authorisation to work for a period of time and 
> then it stops.  Authentication will continue to work if the user is cached in 
> the SSSD cache, but trying to use sudo fails as it can no longer get the 
> membership details.
> ___
> FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
> To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
> Fedora Code of Conduct: 
> https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: 
> https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org
> Do not reply to spam, report it: 
> https://pagure.io/fedora-infrastructure/new_issue
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[Freeipa-users] Re: AD Trust not authenticating users

2023-06-08 Thread James Osbourn via FreeIPA-users
Thanks I will take a look at the link.

The krb5.conf file looks as follows
includedir /etc/krb5.conf.d/
includedir /var/lib/sss/pubconf/krb5.include.d/

[logging]
 default = FILE:/var/log/krb5libs.log
 kdc = FILE:/var/log/krb5kdc.log
 admin_server = FILE:/var/log/kadmind.log

[libdefaults]
 default_realm = IPA.AD1.COM
 dns_lookup_realm = false
 dns_lookup_kdc = true
 rdns = false
 ticket_lifetime = 24h
 forwardable = true
 udp_preference_limit = 0
 default_ccache_name = KEYRING:persistent:%{uid}

[realms]
 IPA.AD1.COM = {
  kdc = ipa-3.ipa.ad1.com:88
  master_kdc = ipa-3.ipa.ad1.com:88
  kpasswd_server = ipa-3.ipa.ad1.com:464
  admin_server = ipa-3.ipa.ad1.com:749
  default_domain = ipa.ad1.com
  pkinit_anchors = FILE:/var/lib/ipa-client/pki/kdc-ca-bundle.pem
  pkinit_pool = FILE:/var/lib/ipa-client/pki/ca-bundle.pem
}

[domain_realm]
 .ipa.ad1.com = IPA.AD1.COM
 ipa.ad1.com = IPA.AD1.COM
 ipa-3.ipa.ad1.com = IPA.AD1.COM

[dbmodules]
  IPA.AD1.COM = {
db_library = ipadb.so
  }

[plugins]
 certauth = {
  module = ipakdb:kdb/ipadb.so
  enable_only = ipakdb
 }

Under the /var/lib/sss/pubconf/krb5.include.d/ directory the files and contents 
are as follows
::
/var/lib/sss/pubconf/krb5.include.d/domain_realm_auth_ssdis_loc
::
[domain_realm]
.ssdis.loc = SSDIS.LOC
ssdis.loc = SSDIS.LOC
.ROOT.TES = ROOT.TES
ROOT.TES = ROOT.TES
.INTERNAL.ROOT.TES = INTERNAL.ROOT.TES
INTERNAL.ROOT.TES = INTERNAL.ROOT.TES
[capaths]
SSDIS.LOC = {
  AUTH.SSDIS.LOC = SSDIS.LOC
}
ROOT.TES = {
  AUTH.SSDIS.LOC = ROOT.TES
}
INTERNAL.ROOT.TES = {
  AUTH.SSDIS.LOC = ROOT.TES
}
AUTH.SSDIS.LOC = {
  SSDIS.LOC = SSDIS.LOC
  ROOT.TES = ROOT.TES
  INTERNAL.ROOT.TES = ROOT.TES
}
::
/var/lib/sss/pubconf/krb5.include.d/krb5_libdefaults
::
[libdefaults]
 canonicalize = true
::
/var/lib/sss/pubconf/krb5.include.d/localauth_plugin
::
[plugins]
 localauth = {
  module = sssd:/usr/lib64/sssd/modules/sssd_krb5_localauth_plugin.so
 }

I am still looking into my problem, a reboot of an IPA server seems to allow 
authentication and AD group authorisation to work for a period of time and then 
it stops.  Authentication will continue to work if the user is cached in the 
SSSD cache, but trying to use sudo fails as it can no longer get the membership 
details.
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[Freeipa-users] Re: AD Trust not authenticating users

2023-06-08 Thread Sumit Bose via FreeIPA-users
Am Thu, Jun 08, 2023 at 11:48:58AM - schrieb James Osbourn via 
FreeIPA-users:
> I have an inherited IPA domain that is a subdomain of an active directory 
> domain, e.g. ipa.ad1.com as a child of ad1.com.  The IPA domain has AD Trust 
> enabled and a one way domain trust to another AD sub domain, e.g. we want to 
> use user logins from the AD domain users.ad2.com which is a child domain of 
> ad2.com.  We are also using AD security group from the user.ad2.com domain to 
> apply group based access control.  e.g. we are using simple authentication on 
> SSSD to limit who can login and using AD groups to define sudo access.  This 
> users domain and AD servers is managed by another team.
> 
> Everything was working for some time and then we started seeing intermittent 
> problems with authentication, a quick restart of the IPA server would resolve 
> the problem temporarily, but then it would stop again.  Even if we could 
> login using SSH keys the sudo access would not work, it would appear to lose 
> group membership details.
> 
> I have recently updated all of the IPA nodes to RHEL9 and made sure that DNS 
> is updated correctly.

Hi,

this might be related to https://github.com/SSSD/sssd/issues/6600 but it
looks like not exactly the same issue.

Can you share /etc/krb5.conf and all files from /etc/krb5.conf.d/ and
/var/lib/sss/pubconf/krb5.include.d/

bye,
Sumit

> 
> The sssd.conf configuration on the IPA server looks as follows
> 
> [domain/ipa.ad1.com]
> debug_level = 6
> id_provider = ipa
> ipa_server = ipa-3.ipa.ad1.com
> ipa_domain = ipa.ad1.com
> ipa_hostname = ipa-3.ipa.ad1.com
> auth_provider = ipa
> chpass_provider = ipa
> access_provider = ipa
> cache_credentials = True
> ldap_tls_cacert = /etc/ipa/ca.crt
> krb5_store_password_if_offline = True
> sudo_provider = ipa
> autofs_provider = ipa
> subdomains_provider = ipa
> session_provider = ipa
> hostid_provider = ipa
> ipa_server_mode = True
> subdomain_homedir = /home/%u
> default_shell = /bin/bash
> override_shell = /bin/bash
> [sssd]
> services = nss, pam, sudo, ifp
> 
> domains = ipa.ad1.com
> domain_resolution_order = users.ad2.com
> [nss]
> homedir_substring = /home
> 
> [pam]
> 
> [sudo]
> 
> [autofs]
> 
> [ssh]
> 
> [pac]
> 
> [ifp]
> allowed_uids = ipaapi, root
> 
> [session_recording]
> 
> I have debug level 6 enabled on SSSD and when I check the domain status I see 
> the following more often than not.  The ad2.com forest domains are offline.  
> They go online and then as soon as someone tries to login again then either 
> both or just the users.ad2.com domain go offline which causes the login to 
> fail.
> 
> ipa.ad1.com Online status: Online
> ad1.com Online status: Online
> ad2.com Online status: Offline
> users.ad2.com Online status: Offline
> 
> When I look at the SSSD domain logs I see the following (I have replaced 
> internal domain names or hostname)
> 
> *  (2023-06-07 16:25:55): [be[ipa.ad1.com]] [sbus_senders_lookup] (0x2000): 
> Looking for identity of sender [sssd.ifp]
>*  (2023-06-07 16:25:55): [be[ipa.ad1.com]] [sss_domain_get_state] 
> (0x1000): Domain ipa.ad1.com is Active
>*  (2023-06-07 16:25:55): [be[ipa.ad1.com]] [sss_domain_get_state] 
> (0x1000): Domain ad1.com is Active
>*  (2023-06-07 16:25:55): [be[ipa.ad1.com]] [sss_domain_get_state] 
> (0x1000): Domain AD2.COM is Active
>*  (2023-06-07 16:25:55): [be[ipa.ad1.com]] [sbus_issue_request_done] 
> (0x0400): sssd.DataProvider.Backend.IsOnline: Success
>*  (2023-06-07 16:25:55): [be[ipa.ad1.com]] [sbus_dispatch] (0x4000): 
> Dispatching.
>*  (2023-06-07 16:25:55): [be[ipa.ad1.com]] [_read_pipe_handler] (0x0400): 
> [RID#1162] EOF received, client finished
>*  (2023-06-07 16:25:55): [be[ipa.ad1.com]] [sdap_get_tgt_recv] (0x0400): 
> [RID#1162] Child responded: 0 [FILE:/var/lib/sss/db/ccache_AD2.COM], expired 
> on [1686187555]
>*  (2023-06-07 16:25:55): [be[ipa.ad1.com]] [sdap_cli_auth_step] (0x0100): 
> [RID#1162] expire timeout is 900
>*  (2023-06-07 16:25:55): [be[ipa.ad1.com]] [sdap_cli_auth_step] (0x1000): 
> [RID#1162] the connection will expire at 1686152455
>*  (2023-06-07 16:25:55): [be[ipa.ad1.com]] [sasl_bind_send] (0x0100): 
> [RID#1162] Executing sasl bind mech: GSSAPI, user: AUTH$
>*  (2023-06-07 16:25:55): [be[ipa.ad1.com]] [sasl_bind_send] (0x0020): 
> [RID#1162] ldap_sasl_interactive_bind_s failed (-2)[Local error]
> ** BACKTRACE DUMP ENDS HERE 
> *
> 
> (2023-06-07 16:25:55): [be[ipa.ad1.com]] [sasl_bind_send] (0x0080): 
> [RID#1162] Extended failure message: [SASL(-1): generic failure: GSSAPI 
> Error: Unspecified GSS failure.  Minor code may provide more information 
> (Server not found in Kerberos database)]
> (2023-06-07 16:25:55): [be[ipa.ad1.com]] [child_sig_handler] (0x0100): 
> [RID#1162] child [9519] finished successfully.
> (2023-06-07 16:25:55): [be[ipa.ad1.com]] [sdap_cli_connect_recv] (0x0040): 
> [RID#1162] Unable to establish 

[Freeipa-users] Re: AD Trust with multiple replicas

2022-04-26 Thread Cyrus via FreeIPA-users
El sáb, 23 abr 2022 a las 23:55, Alexander Bokovoy
() escribió:
>
> On la, 23 huhti 2022, Cyrus via FreeIPA-users wrote:
> >Hello!,
> >
> >I'm looking to deploy a multisite setup of FreeIPA, it would be 4
> >sites and 2 nodes per site. Alongside FreeIPA, there will also be:
> >- a pair of Samba4 controllers per site that I would like to setup trust with
> >- sites 5 & 6 from a third party running Windows 2019 AD (single
> >domain, DR setup), with which I also need to setup an AD trust.
> >
> >Is it required that my 8 replicas establish trust with all Samba4 and
> >Windows 2019 servers?
>
> You are using wrong terminology and mixing up preparation of the
> replicas with actual trust agreement. Please read
> https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/planning_identity_management/planning-a-cross-forest-trust-between-idm-and-ad_planning-identity-management#trust-controllers-and-trust-agents_planning-a-cross-forest-trust-between-idm-and-ad
>
> You do not need to establish trust again and again from different
> replicas.
>
> In short, trust between IPA and an Active Directory forest is
> established once, there is no need to re-establish it multiple times
> from different replicas. A replica that can establish trust is called
> 'Trust Controller'. A replica that can use trust to resolve users and
> groups is called 'Trust Agent'. If you need to ensure that users and
> groups from trusted forests can be resolved everywhere, then all those
> replicas need to be trust agents. You don't need to re-establish trust
> or to make all of those replicas trust controllers.
>
> So all you need to do is:
>
>   - make at least one Trust Controller
>   - use a Trust Controller to designate other replicas Trust Agents
>   - establish trust to the Active Directory forest(s)
>
> Then all clients connected to Trust Agents and Trust Controllers will be
> able to resolve users and groups from trusted forests.
>
>
>
> --
> / Alexander Bokovoy
> Sr. Principal Software Engineer
> Security / Identity Management Engineering
> Red Hat Limited, Finland
>
Good night Alexander,

Thanks a lot for the clarification. After reading the documentation,
my understanding is that if my users reside on that trusted external
domain, I will need to have connectivity from all my FreeIPA nodes
(regardless of Trust Controller or Trust Agent role) in order to
authenticate those users with my FreeIPA managed machines..

Regards,
CI.-
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


[Freeipa-users] Re: AD Trust with multiple replicas

2022-04-23 Thread Alexander Bokovoy via FreeIPA-users

On la, 23 huhti 2022, Cyrus via FreeIPA-users wrote:

Hello!,

I'm looking to deploy a multisite setup of FreeIPA, it would be 4
sites and 2 nodes per site. Alongside FreeIPA, there will also be:
- a pair of Samba4 controllers per site that I would like to setup trust with
- sites 5 & 6 from a third party running Windows 2019 AD (single
domain, DR setup), with which I also need to setup an AD trust.

Is it required that my 8 replicas establish trust with all Samba4 and
Windows 2019 servers?


You are using wrong terminology and mixing up preparation of the
replicas with actual trust agreement. Please read
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/planning_identity_management/planning-a-cross-forest-trust-between-idm-and-ad_planning-identity-management#trust-controllers-and-trust-agents_planning-a-cross-forest-trust-between-idm-and-ad

You do not need to establish trust again and again from different
replicas.

In short, trust between IPA and an Active Directory forest is
established once, there is no need to re-establish it multiple times
from different replicas. A replica that can establish trust is called
'Trust Controller'. A replica that can use trust to resolve users and
groups is called 'Trust Agent'. If you need to ensure that users and
groups from trusted forests can be resolved everywhere, then all those
replicas need to be trust agents. You don't need to re-establish trust
or to make all of those replicas trust controllers.

So all you need to do is:

 - make at least one Trust Controller
 - use a Trust Controller to designate other replicas Trust Agents
 - establish trust to the Active Directory forest(s)

Then all clients connected to Trust Agents and Trust Controllers will be
able to resolve users and groups from trusted forests.



--
/ Alexander Bokovoy
Sr. Principal Software Engineer
Security / Identity Management Engineering
Red Hat Limited, Finland
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


[Freeipa-users] Re: AD Trust not working after IPA server reinstall

2021-08-24 Thread Vinícius Ferrão via FreeIPA-users
Florence, thank you. I'll adapt IDM's to have proper mapping when creating 
users.

Nothing still explains why AD Trust came back, but I'll just leave as it. It's 
working now, and I don't know what happened.

Thank you.

On 24 Aug 2021, at 05:47, Florence Renaud 
mailto:f...@redhat.com>> wrote:

Hi,

1/ The local ID range NIX.VERSATUSHPC.COM.BR_id_range shows that you can have 
posix ids created on IdM:
from 1,278,400,000 to 1,278,599,999.
These posix ids can be created either by idm1 or by idm2 server, but you need 
to make sure that they don't use the same value if simultaneous 
user-add/group-add operations are performed on both servers.
Currently, idm1 can pick any value in the 1,278,400,006-1,278,499,999 range 
(ids from 1,278,400,000 to 1,278,400,005 are probably already taken by existing 
users/groups). You need to find the list of posix ids already used, and adjust 
idm range starting from this max value +1. For the end of idm1 range, you can 
for instance cut the original range in 2, and have idm1 stop at 1,278,449,999, 
and idm2 start at 1,278,450,000 and stop at 1,278,499,999 (provided no value 
inside this range was already attributed).

2/ the ipa trust-fetch-domains output is normal, it returns 0 entry and if any 
additional domain is found it is displayed in ipa trustdomain-find.

HTH,
flo

On Fri, Aug 20, 2021 at 11:01 PM Vinícius Ferrão 
mailto:fer...@versatushpc.com.br>> wrote:
Hi Florence.

On 20 Aug 2021, at 05:29, Florence Renaud 
mailto:f...@redhat.com>> wrote:

Hi,

On Thu, Aug 19, 2021 at 7:09 PM Vinícius Ferrão via FreeIPA-users 
mailto:freeipa-users@lists.fedorahosted.org>>
 wrote:
Hello,

I had to reinstall our IPA server since we had Filesystem corruption beyond 
repair on it.

After the reinstall (with ipa-replica-install) AD Trust does not seems to be 
working anymore.

I tried to delete the trust and them re add it but there's no effect. Here's 
the outputs:

[root@idm1 ~]# ipa-adtrust-install --add-agents

The log file for this installation can be found in 
/var/log/ipaserver-adtrust-install.log
==
This program will setup components needed to establish trust to AD domains for
the IPA Server.

This includes:
  * Configure Samba
  * Add trust related objects to IPA LDAP server

To accept the default shown in brackets, press the Enter key.

Configuring cross-realm trusts for IPA server requires password for user 
'admin'.
This user is a regular system account used for IPA server administration.

admin password:

IPA generated smb.conf detected.
Overwrite smb.conf? [no]: yes
Do you want to enable support for trusted domains in Schema Compatibility 
plugin?
This will allow clients older than SSSD 1.9 and non-Linux clients to work with 
trusted users.

Enable trusted domains support in slapi-nis? [no]: yes


The following operations may take some minutes to complete.
Please wait until the prompt is returned.

Configuring CIFS
  [1/24]: validate server hostname
  [2/24]: stopping smbd
  [3/24]: creating samba domain object
Samba domain object already exists
  [4/24]: retrieve local idmap range
  [5/24]: writing samba config file
  [6/24]: creating samba config registry
  [7/24]: adding cifs Kerberos principal
  [8/24]: adding cifs and host Kerberos principals to the adtrust agents group
  [9/24]: check for cifs services defined on other replicas
  [10/24]: adding cifs principal to S4U2Proxy targets
cifs principal already targeted, nothing to do.
  [11/24]: adding admin(group) SIDs
Admin SID already set, nothing to do
Admin group SID already set, nothing to do
  [12/24]: adding RID bases
RID bases already set, nothing to do
  [13/24]: updating Kerberos config
'dns_lookup_kdc' already set to 'true', nothing to do.
  [14/24]: activating CLDAP plugin
CLDAP plugin already configured, nothing to do
  [15/24]: activating sidgen task
Sidgen task plugin already configured, nothing to do
  [16/24]: map BUILTIN\Guests to nobody group
  [17/24]: configuring smbd to start on boot
  [18/24]: enabling trusted domains support for older clients via Schema 
Compatibility plugin
  [19/24]: restarting Directory Server to take MS PAC and LDAP plugins changes 
into account
  [20/24]: adding fallback group
Fallback group already set, nothing to do
  [21/24]: adding Default Trust View
Default Trust View already exists.
  [22/24]: setting SELinux booleans
  [23/24]: starting CIFS services
  [24/24]: restarting smbd
Done configuring CIFS.

=
Setup complete

You must make sure these network ports are open:
TCP Ports:
  * 135: epmap
  * 138: netbios-dgm
  * 139: netbios-ssn
  * 445: microsoft-ds
  * 1024..1300: epmap listener range
  * 3268: msft-gc
UDP Ports:
  * 138: netbios-dgm
  * 139: netbios-ssn
  * 389: (C)LDAP
  * 445: microsoft-ds

See the ipa-adtrust-install(1) man page for more details


[Freeipa-users] Re: AD Trust not working after IPA server reinstall

2021-08-24 Thread Florence Renaud via FreeIPA-users
Hi,

1/ The local ID range NIX.VERSATUSHPC.COM.BR_id_range shows that you can
have posix ids created on IdM:
from 1,278,400,000 to 1,278,599,999.
These posix ids can be created either by idm1 or by idm2 server, but you
need to make sure that they don't use the same value if simultaneous
user-add/group-add operations are performed on both servers.
Currently, idm1 can pick any value in the 1,278,400,006-1,278,499,999 range
(ids from 1,278,400,000 to 1,278,400,005 are probably already taken by
existing users/groups). You need to find the list of posix ids already
used, and adjust idm range starting from this max value +1. For the end of
idm1 range, you can for instance cut the original range in 2, and have idm1
stop at 1,278,449,999, and idm2 start at 1,278,450,000 and stop at
1,278,499,999 (provided no value inside this range was already attributed).

2/ the ipa trust-fetch-domains output is normal, it returns 0 entry and if
any additional domain is found it is displayed in ipa trustdomain-find.

HTH,
flo

On Fri, Aug 20, 2021 at 11:01 PM Vinícius Ferrão 
wrote:

> Hi Florence.
>
> On 20 Aug 2021, at 05:29, Florence Renaud  wrote:
>
> Hi,
>
> On Thu, Aug 19, 2021 at 7:09 PM Vinícius Ferrão via FreeIPA-users <
> freeipa-users@lists.fedorahosted.org> wrote:
>
>> Hello,
>>
>> I had to reinstall our IPA server since we had Filesystem corruption
>> beyond repair on it.
>>
>> After the reinstall (with ipa-replica-install) AD Trust does not seems to
>> be working anymore.
>>
>> I tried to delete the trust and them re add it but there's no effect.
>> Here's the outputs:
>>
>> [root@idm1 ~]# ipa-adtrust-install --add-agents
>>
>> The log file for this installation can be found in
>> /var/log/ipaserver-adtrust-install.log
>>
>> ==
>> This program will setup components needed to establish trust to
>> AD domains for
>> the IPA Server.
>>
>> This includes:
>>   * Configure Samba
>>   * Add trust related objects to IPA LDAP server
>>
>> To accept the default shown in brackets, press the Enter key.
>>
>> Configuring cross-realm trusts for IPA server requires password for user
>> 'admin'.
>> This user is a regular system account used for IPA server administration.
>>
>> admin password:
>>
>> IPA generated smb.conf detected.
>> Overwrite smb.conf? [no]: yes
>> Do you want to enable support for trusted domains in Schema Compatibility
>> plugin?
>> This will allow clients older than SSSD 1.9 and non-Linux clients to work
>> with trusted users.
>>
>> Enable trusted domains support in slapi-nis? [no]: yes
>>
>>
>> The following operations may take some minutes to complete.
>> Please wait until the prompt is returned.
>>
>> Configuring CIFS
>>   [1/24]: validate server hostname
>>   [2/24]: stopping smbd
>>   [3/24]: creating samba domain object
>> Samba domain object already exists
>>   [4/24]: retrieve local idmap range
>>   [5/24]: writing samba config file
>>   [6/24]: creating samba config registry
>>   [7/24]: adding cifs Kerberos principal
>>   [8/24]: adding cifs and host Kerberos principals to the adtrust agents
>> group
>>   [9/24]: check for cifs services defined on other replicas
>>   [10/24]: adding cifs principal to S4U2Proxy targets
>> cifs principal already targeted, nothing to do.
>>   [11/24]: adding admin(group) SIDs
>> Admin SID already set, nothing to do
>> Admin group SID already set, nothing to do
>>   [12/24]: adding RID bases
>> RID bases already set, nothing to do
>>   [13/24]: updating Kerberos config
>> 'dns_lookup_kdc' already set to 'true', nothing to do.
>>   [14/24]: activating CLDAP plugin
>> CLDAP plugin already configured, nothing to do
>>   [15/24]: activating sidgen task
>> Sidgen task plugin already configured, nothing to do
>>   [16/24]: map BUILTIN\Guests to nobody group
>>   [17/24]: configuring smbd to start on boot
>>   [18/24]: enabling trusted domains support for older clients via Schema
>> Compatibility plugin
>>   [19/24]: restarting Directory Server to take MS PAC and LDAP
>> plugins changes into account
>>   [20/24]: adding fallback group
>> Fallback group already set, nothing to do
>>   [21/24]: adding Default Trust View
>> Default Trust View already exists.
>>   [22/24]: setting SELinux booleans
>>   [23/24]: starting CIFS services
>>   [24/24]: restarting smbd
>> Done configuring CIFS.
>>
>>
>> =
>> Setup complete
>>
>> You must make sure these network ports are open:
>> TCP Ports:
>>   * 135: epmap
>>   * 138: netbios-dgm
>>   * 139: netbios-ssn
>>   * 445: microsoft-ds
>>   * 1024..1300: epmap listener range
>>   * 3268: msft-gc
>> UDP Ports:
>>   * 138: netbios-dgm
>>   * 139: netbios-ssn
>>   * 389: (C)LDAP
>>   * 445: microsoft-ds
>>
>> See the ipa-adtrust-install(1) man page for more details
>>
>>
>> =
>>
>>
>> Doing the trust add since the last 

[Freeipa-users] Re: AD Trust not working after IPA server reinstall

2021-08-20 Thread Vinícius Ferrão via FreeIPA-users
Hi Florence.

On 20 Aug 2021, at 05:29, Florence Renaud 
mailto:f...@redhat.com>> wrote:

Hi,

On Thu, Aug 19, 2021 at 7:09 PM Vinícius Ferrão via FreeIPA-users 
mailto:freeipa-users@lists.fedorahosted.org>>
 wrote:
Hello,

I had to reinstall our IPA server since we had Filesystem corruption beyond 
repair on it.

After the reinstall (with ipa-replica-install) AD Trust does not seems to be 
working anymore.

I tried to delete the trust and them re add it but there's no effect. Here's 
the outputs:

[root@idm1 ~]# ipa-adtrust-install --add-agents

The log file for this installation can be found in 
/var/log/ipaserver-adtrust-install.log
==
This program will setup components needed to establish trust to AD domains for
the IPA Server.

This includes:
  * Configure Samba
  * Add trust related objects to IPA LDAP server

To accept the default shown in brackets, press the Enter key.

Configuring cross-realm trusts for IPA server requires password for user 
'admin'.
This user is a regular system account used for IPA server administration.

admin password:

IPA generated smb.conf detected.
Overwrite smb.conf? [no]: yes
Do you want to enable support for trusted domains in Schema Compatibility 
plugin?
This will allow clients older than SSSD 1.9 and non-Linux clients to work with 
trusted users.

Enable trusted domains support in slapi-nis? [no]: yes


The following operations may take some minutes to complete.
Please wait until the prompt is returned.

Configuring CIFS
  [1/24]: validate server hostname
  [2/24]: stopping smbd
  [3/24]: creating samba domain object
Samba domain object already exists
  [4/24]: retrieve local idmap range
  [5/24]: writing samba config file
  [6/24]: creating samba config registry
  [7/24]: adding cifs Kerberos principal
  [8/24]: adding cifs and host Kerberos principals to the adtrust agents group
  [9/24]: check for cifs services defined on other replicas
  [10/24]: adding cifs principal to S4U2Proxy targets
cifs principal already targeted, nothing to do.
  [11/24]: adding admin(group) SIDs
Admin SID already set, nothing to do
Admin group SID already set, nothing to do
  [12/24]: adding RID bases
RID bases already set, nothing to do
  [13/24]: updating Kerberos config
'dns_lookup_kdc' already set to 'true', nothing to do.
  [14/24]: activating CLDAP plugin
CLDAP plugin already configured, nothing to do
  [15/24]: activating sidgen task
Sidgen task plugin already configured, nothing to do
  [16/24]: map BUILTIN\Guests to nobody group
  [17/24]: configuring smbd to start on boot
  [18/24]: enabling trusted domains support for older clients via Schema 
Compatibility plugin
  [19/24]: restarting Directory Server to take MS PAC and LDAP plugins changes 
into account
  [20/24]: adding fallback group
Fallback group already set, nothing to do
  [21/24]: adding Default Trust View
Default Trust View already exists.
  [22/24]: setting SELinux booleans
  [23/24]: starting CIFS services
  [24/24]: restarting smbd
Done configuring CIFS.

=
Setup complete

You must make sure these network ports are open:
TCP Ports:
  * 135: epmap
  * 138: netbios-dgm
  * 139: netbios-ssn
  * 445: microsoft-ds
  * 1024..1300: epmap listener range
  * 3268: msft-gc
UDP Ports:
  * 138: netbios-dgm
  * 139: netbios-ssn
  * 389: (C)LDAP
  * 445: microsoft-ds

See the ipa-adtrust-install(1) man page for more details

=


Doing the trust add since the last command didn't added it:

[root@idm1 ~]# ipa trust-add 
win.versatushpc.com.br
Active Directory domain administrator: Administrator
Active Directory domain administrator's password:
---
Added Active Directory trust for realm 
"win.versatushpc.com.br"
---
  Realm name: win.versatushpc.com.br
  Domain NetBIOS name: VersatusHPC
  Domain Security Identifier: S-1-5-21-3644117338-1171143469-618167831
  Trust direction: Trusting forest
  Trust type: Active Directory domain
  Trust status: Established and verified


Fetch domains return 0:

[root@idm1 ~]# ipa trust-fetch-domains 
win.versatushpc.com.br

List of trust domains successfully refreshed. Use trustdomain-find command to 
list them.


Number of entries returned 0



But trustdomain-find is able to find the domain:

[root@idm1 ~]# ipa trustdomain-find
Realm name: win.versatushpc.com.br
  

[Freeipa-users] Re: AD Trust not working after IPA server reinstall

2021-08-20 Thread Florence Renaud via FreeIPA-users
Hi,

On Thu, Aug 19, 2021 at 7:09 PM Vinícius Ferrão via FreeIPA-users <
freeipa-users@lists.fedorahosted.org> wrote:

> Hello,
>
> I had to reinstall our IPA server since we had Filesystem corruption
> beyond repair on it.
>
> After the reinstall (with ipa-replica-install) AD Trust does not seems to
> be working anymore.
>
> I tried to delete the trust and them re add it but there's no effect.
> Here's the outputs:
>
> [root@idm1 ~]# ipa-adtrust-install --add-agents
>
> The log file for this installation can be found in
> /var/log/ipaserver-adtrust-install.log
>
> ==
> This program will setup components needed to establish trust to AD domains
> for
> the IPA Server.
>
> This includes:
>   * Configure Samba
>   * Add trust related objects to IPA LDAP server
>
> To accept the default shown in brackets, press the Enter key.
>
> Configuring cross-realm trusts for IPA server requires password for user
> 'admin'.
> This user is a regular system account used for IPA server administration.
>
> admin password:
>
> IPA generated smb.conf detected.
> Overwrite smb.conf? [no]: yes
> Do you want to enable support for trusted domains in Schema Compatibility
> plugin?
> This will allow clients older than SSSD 1.9 and non-Linux clients to work
> with trusted users.
>
> Enable trusted domains support in slapi-nis? [no]: yes
>
>
> The following operations may take some minutes to complete.
> Please wait until the prompt is returned.
>
> Configuring CIFS
>   [1/24]: validate server hostname
>   [2/24]: stopping smbd
>   [3/24]: creating samba domain object
> Samba domain object already exists
>   [4/24]: retrieve local idmap range
>   [5/24]: writing samba config file
>   [6/24]: creating samba config registry
>   [7/24]: adding cifs Kerberos principal
>   [8/24]: adding cifs and host Kerberos principals to the adtrust agents
> group
>   [9/24]: check for cifs services defined on other replicas
>   [10/24]: adding cifs principal to S4U2Proxy targets
> cifs principal already targeted, nothing to do.
>   [11/24]: adding admin(group) SIDs
> Admin SID already set, nothing to do
> Admin group SID already set, nothing to do
>   [12/24]: adding RID bases
> RID bases already set, nothing to do
>   [13/24]: updating Kerberos config
> 'dns_lookup_kdc' already set to 'true', nothing to do.
>   [14/24]: activating CLDAP plugin
> CLDAP plugin already configured, nothing to do
>   [15/24]: activating sidgen task
> Sidgen task plugin already configured, nothing to do
>   [16/24]: map BUILTIN\Guests to nobody group
>   [17/24]: configuring smbd to start on boot
>   [18/24]: enabling trusted domains support for older clients via Schema
> Compatibility plugin
>   [19/24]: restarting Directory Server to take MS PAC and LDAP
> plugins changes into account
>   [20/24]: adding fallback group
> Fallback group already set, nothing to do
>   [21/24]: adding Default Trust View
> Default Trust View already exists.
>   [22/24]: setting SELinux booleans
>   [23/24]: starting CIFS services
>   [24/24]: restarting smbd
> Done configuring CIFS.
>
>
> =
> Setup complete
>
> You must make sure these network ports are open:
> TCP Ports:
>   * 135: epmap
>   * 138: netbios-dgm
>   * 139: netbios-ssn
>   * 445: microsoft-ds
>   * 1024..1300: epmap listener range
>   * 3268: msft-gc
> UDP Ports:
>   * 138: netbios-dgm
>   * 139: netbios-ssn
>   * 389: (C)LDAP
>   * 445: microsoft-ds
>
> See the ipa-adtrust-install(1) man page for more details
>
>
> =
>
>
> Doing the trust add since the last command didn't added it:
>
> [root@idm1 ~]# ipa trust-add win.versatushpc.com.br
> Active Directory domain administrator: Administrator
> Active Directory domain administrator's password:
> ---
> Added Active Directory trust for realm "win.versatushpc.com.br"
> ---
>   Realm name: win.versatushpc.com.br
>   Domain NetBIOS name: VersatusHPC
>   Domain Security Identifier: S-1-5-21-3644117338-1171143469-618167831
>   Trust direction: Trusting forest
>   Trust type: Active Directory domain
>   Trust status: Established and verified
>
>
> Fetch domains return 0:
>
> [root@idm1 ~]# ipa trust-fetch-domains win.versatushpc.com.br
>
> 
> List of trust domains successfully refreshed. Use trustdomain-find command
> to list them.
>
> 
> 
> Number of entries returned 0
> 
>
>
> But trustdomain-find is able to find the domain:
>
> [root@idm1 ~]# ipa trustdomain-find
> Realm name: win.versatushpc.com.br
>   Domain 

[Freeipa-users] Re: AD Trust Types

2021-06-15 Thread Alexander Bokovoy via FreeIPA-users

On ti, 15 kesä 2021, Ronald Wimmer via FreeIPA-users wrote:

On 15.06.21 08:42, Alexander Bokovoy via FreeIPA-users wrote:

[...]
Check the first link I gave. Only 'domain local' groups can include
members from "Accounts, Global groups, and Universal groups from other
forests and from external domains". Domain local groups, on the other
hand, can only be used inside the domain they defined.

Thus, such groups cannot be used over a trust to IPA.


I was not aware that only 'domain local' groups allow members from 
other forests and/or domains. I know that 'domain local' groups cannot 
be used in IPA.


The group my colleague created is a 'domain local' group although I 
told them many times not to create local groups because they cannot be 
used in IPA...


Thanks a lot for clarification. I think I do have a better picture now.

Is it true that the main use case for creating an 'external' trust is 
to establish a trust to just one domain of a forest?


On Active Directory side external trust is often used to perform a
shortcut in an authentication request processing. This is often needed
if you have a deep hierarchy of child domains in a forest and you only
want to have a trust to a specific child domain. This allows to avoid
going through parent domains' domain controllers for each Kerberos or
identity resolution request.

Another reason is that people often use external trust in a situation
where they have organizational barriers to set up a proper forest trust.

Both of these could apply to IPA to AD trust as well. As always, one
needs to carefully plan the deployment in advance, as external trust has
clear limitations.

--
/ Alexander Bokovoy
Sr. Principal Software Engineer
Security / Identity Management Engineering
Red Hat Limited, Finland
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


[Freeipa-users] Re: AD Trust Types

2021-06-15 Thread Ronald Wimmer via FreeIPA-users

On 15.06.21 08:42, Alexander Bokovoy via FreeIPA-users wrote:

[...]
Check the first link I gave. Only 'domain local' groups can include
members from "Accounts, Global groups, and Universal groups from other
forests and from external domains". Domain local groups, on the other
hand, can only be used inside the domain they defined.

Thus, such groups cannot be used over a trust to IPA.


I was not aware that only 'domain local' groups allow members from other 
forests and/or domains. I know that 'domain local' groups cannot be used 
in IPA.


The group my colleague created is a 'domain local' group although I told 
them many times not to create local groups because they cannot be used 
in IPA...


Thanks a lot for clarification. I think I do have a better picture now.

Is it true that the main use case for creating an 'external' trust is to 
establish a trust to just one domain of a forest?


Cheers,
Ronald
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


[Freeipa-users] Re: AD Trust Types

2021-06-15 Thread Alexander Bokovoy via FreeIPA-users

On ti, 15 kesä 2021, Ronald Wimmer via FreeIPA-users wrote:

On 15.06.21 07:39, Alexander Bokovoy via FreeIPA-users wrote:

On ma, 14 kesä 2021, Ronald Wimmer wrote:

On 14.06.21 13:37, Alexander Bokovoy wrote:

On ma, 14 kesä 2021, Ronald Wimmer via FreeIPA-users wrote:

On 12.06.21 13:08, Florence Renaud via FreeIPA-users wrote:

Hi,

please refer to External Trusts to Active Directory [1] from 
WIndows Integration guide, it nicely explains the difference 
between external trust and forest trust.

flo

[1] 
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/windows_integration_guide/active-directory-trust#ext-trust-to-ad
 





Sorry for my unspecific initial question. I did read the 
documentation. As I understood it the external trust somehow 
isolates the view on that particular domain.


If DomA_Trust is a normal one and DomB_Trust an external one I 
cannot use DomB users in a DomA group for example, right? If 
DomB trust was not external I could do that?


I think you need to start with Active Directory design and
documentation. In particular, group types in AD define who can be
included into them and how they can be consumed:
https://docs.microsoft.com/en-us/windows/security/identity-protection/access-control/active-directory-security-groups



Type of trust between domains influences the use of groups but group
scopes are ultimate ones here.

When applying that to a trust between IPA and AD, remember that we only
have two trust types:

 - forest trust: IPA domain is in a separate forest than any AD domain

 - external trust: only immediately trusted AD domain users and groups
   can be seen and used for authentication across the trust, there is no
   transitivity into any other trust that this AD domain may have
   anywhere else

In addition to that, while forest trust in itself is transitive to
domains in the trusting forest, there is no transitivity across all
trusting forests. If forest A trusts forest B and forest B trusts forest
C, there is no trust from forest A to any domain in forest C.

The same applies to groups from those forests as well, complicated by
the group scopes.


In our case IPA hast a trust to the forest root of domain A which 
itself has a trust to domain B. IPA has an external trust to 
domain B. With the AD management tool we are using I can put users 
of domain B into a group of domain A.


What matters is where domain B is located. Is it part of the same forest
as domain A? Is it outside of forest A?


It is outside of forest A but forest A has a trust to it.


As I already said, forest trust is not transitive to other forest
trusts. So it does not count, a trust to B has to be explicitly created.

When I try to use that particular group (POSIX group that has the 
AD group as its member) in a HBAC scenario I do get a permission 
denied error.


It can be anything. This information does not give any chance to
understand why there is a problem.


At the moment I do have users of domain B in a group of domain A. I 
cannot use that particular group in IPA. I think this could be because 
I setup the IPA trust to domain B as external.


Check the first link I gave. Only 'domain local' groups can include
members from "Accounts, Global groups, and Universal groups from other
forests and from external domains". Domain local groups, on the other
hand, can only be used inside the domain they defined.

Thus, such groups cannot be used over a trust to IPA.

External trust to domain B was setup years ago when we were still 
experimenting with IPA. So my first question is if the separate 
trust to domain B is needed at all? (because there is a trust from 
domain A to domain B on the AD side.) If yes I probably would not 
want domain B trust to be an external one in my scenario, would I?


You need to decide what you want. ;) If A and B are in the same forest,
then you don't need an external trust to B from IPA side.


If I want to use users of domain B in a domain A group I will probably 
have to set up a 'normal' trust to domain B and not an 'external' one. 
Do you agree?


No. It does not matter. What matters is a group type. If you have group
members from outside your own forest, you can only use them in domain
local groups but these groups then cannot be used in other forests or
even within your own forests but in other domains. This is Active
Directory's design limitation.

What you could do is to have a trust in IPA to both forest A and a
domain B, then have IPA external groups that include individually
users/groups from A and B, then use IPA POSIX groups to include IPA
external groups. Those IPA POSIX groups then can be used to apply
permissions on IPA side. 



--
/ Alexander Bokovoy
Sr. Principal Software Engineer
Security / Identity Management Engineering
Red Hat Limited, Finland

[Freeipa-users] Re: AD Trust Types

2021-06-15 Thread Ronald Wimmer via FreeIPA-users

On 15.06.21 07:39, Alexander Bokovoy via FreeIPA-users wrote:

On ma, 14 kesä 2021, Ronald Wimmer wrote:

On 14.06.21 13:37, Alexander Bokovoy wrote:

On ma, 14 kesä 2021, Ronald Wimmer via FreeIPA-users wrote:

On 12.06.21 13:08, Florence Renaud via FreeIPA-users wrote:

Hi,

please refer to External Trusts to Active Directory [1] from 
WIndows Integration guide, it nicely explains the difference 
between external trust and forest trust.

flo

[1] 
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/windows_integration_guide/active-directory-trust#ext-trust-to-ad 
 





Sorry for my unspecific initial question. I did read the 
documentation. As I understood it the external trust somehow 
isolates the view on that particular domain.


If DomA_Trust is a normal one and DomB_Trust an external one I 
cannot use DomB users in a DomA group for example, right? If DomB 
trust was not external I could do that?


I think you need to start with Active Directory design and
documentation. In particular, group types in AD define who can be
included into them and how they can be consumed:
https://docs.microsoft.com/en-us/windows/security/identity-protection/access-control/active-directory-security-groups 




Type of trust between domains influences the use of groups but group
scopes are ultimate ones here.

When applying that to a trust between IPA and AD, remember that we only
have two trust types:

 - forest trust: IPA domain is in a separate forest than any AD domain

 - external trust: only immediately trusted AD domain users and groups
   can be seen and used for authentication across the trust, there is no
   transitivity into any other trust that this AD domain may have
   anywhere else

In addition to that, while forest trust in itself is transitive to
domains in the trusting forest, there is no transitivity across all
trusting forests. If forest A trusts forest B and forest B trusts forest
C, there is no trust from forest A to any domain in forest C.

The same applies to groups from those forests as well, complicated by
the group scopes.


In our case IPA hast a trust to the forest root of domain A which 
itself has a trust to domain B. IPA has an external trust to domain B. 
With the AD management tool we are using I can put users of domain B 
into a group of domain A.


What matters is where domain B is located. Is it part of the same forest
as domain A? Is it outside of forest A?


It is outside of forest A but forest A has a trust to it.

When I try to use that particular group (POSIX group that has the AD 
group as its member) in a HBAC scenario I do get a permission denied 
error.


It can be anything. This information does not give any chance to
understand why there is a problem.


At the moment I do have users of domain B in a group of domain A. I 
cannot use that particular group in IPA. I think this could be because I 
setup the IPA trust to domain B as external.






External trust to domain B was setup years ago when we were still 
experimenting with IPA. So my first question is if the separate trust 
to domain B is needed at all? (because there is a trust from domain A 
to domain B on the AD side.) If yes I probably would not want domain B 
trust to be an external one in my scenario, would I?


You need to decide what you want. ;) If A and B are in the same forest,
then you don't need an external trust to B from IPA side.


If I want to use users of domain B in a domain A group I will probably 
have to set up a 'normal' trust to domain B and not an 'external' one. 
Do you agree?


Cheers,
Ronald
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


[Freeipa-users] Re: AD Trust Types

2021-06-14 Thread Alexander Bokovoy via FreeIPA-users

On ma, 14 kesä 2021, Ronald Wimmer wrote:

On 14.06.21 13:37, Alexander Bokovoy wrote:

On ma, 14 kesä 2021, Ronald Wimmer via FreeIPA-users wrote:

On 12.06.21 13:08, Florence Renaud via FreeIPA-users wrote:

Hi,

please refer to External Trusts to Active Directory [1] from 
WIndows Integration guide, it nicely explains the difference 
between external trust and forest trust.

flo

[1] 
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/windows_integration_guide/active-directory-trust#ext-trust-to-ad
 




Sorry for my unspecific initial question. I did read the 
documentation. As I understood it the external trust somehow 
isolates the view on that particular domain.


If DomA_Trust is a normal one and DomB_Trust an external one I 
cannot use DomB users in a DomA group for example, right? If DomB 
trust was not external I could do that?


I think you need to start with Active Directory design and
documentation. In particular, group types in AD define who can be
included into them and how they can be consumed:
https://docs.microsoft.com/en-us/windows/security/identity-protection/access-control/active-directory-security-groups


Type of trust between domains influences the use of groups but group
scopes are ultimate ones here.

When applying that to a trust between IPA and AD, remember that we only
have two trust types:

 - forest trust: IPA domain is in a separate forest than any AD domain

 - external trust: only immediately trusted AD domain users and groups
   can be seen and used for authentication across the trust, there is no
   transitivity into any other trust that this AD domain may have
   anywhere else

In addition to that, while forest trust in itself is transitive to
domains in the trusting forest, there is no transitivity across all
trusting forests. If forest A trusts forest B and forest B trusts forest
C, there is no trust from forest A to any domain in forest C.

The same applies to groups from those forests as well, complicated by
the group scopes.


In our case IPA hast a trust to the forest root of domain A which 
itself has a trust to domain B. IPA has an external trust to domain B. 
With the AD management tool we are using I can put users of domain B 
into a group of domain A.


What matters is where domain B is located. Is it part of the same forest
as domain A? Is it outside of forest A?

When I try to use that particular group (POSIX group that has the AD 
group as its member) in a HBAC scenario I do get a permission denied 
error.


It can be anything. This information does not give any chance to
understand why there is a problem.



External trust to domain B was setup years ago when we were still 
experimenting with IPA. So my first question is if the separate trust 
to domain B is needed at all? (because there is a trust from domain A 
to domain B on the AD side.) If yes I probably would not want domain B 
trust to be an external one in my scenario, would I?


You need to decide what you want. ;) If A and B are in the same forest,
then you don't need an external trust to B from IPA side.


--
/ Alexander Bokovoy
Sr. Principal Software Engineer
Security / Identity Management Engineering
Red Hat Limited, Finland
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


[Freeipa-users] Re: AD Trust Types

2021-06-14 Thread Ronald Wimmer via FreeIPA-users

On 14.06.21 13:37, Alexander Bokovoy wrote:

On ma, 14 kesä 2021, Ronald Wimmer via FreeIPA-users wrote:

On 12.06.21 13:08, Florence Renaud via FreeIPA-users wrote:

Hi,

please refer to External Trusts to Active Directory [1] from WIndows 
Integration guide, it nicely explains the difference between external 
trust and forest trust.

flo

[1] 
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/windows_integration_guide/active-directory-trust#ext-trust-to-ad 
 



Sorry for my unspecific initial question. I did read the 
documentation. As I understood it the external trust somehow isolates 
the view on that particular domain.


If DomA_Trust is a normal one and DomB_Trust an external one I cannot 
use DomB users in a DomA group for example, right? If DomB trust was 
not external I could do that?


I think you need to start with Active Directory design and
documentation. In particular, group types in AD define who can be
included into them and how they can be consumed:
https://docs.microsoft.com/en-us/windows/security/identity-protection/access-control/active-directory-security-groups 



Type of trust between domains influences the use of groups but group
scopes are ultimate ones here.

When applying that to a trust between IPA and AD, remember that we only
have two trust types:

  - forest trust: IPA domain is in a separate forest than any AD domain

  - external trust: only immediately trusted AD domain users and groups
    can be seen and used for authentication across the trust, there is no
    transitivity into any other trust that this AD domain may have
    anywhere else

In addition to that, while forest trust in itself is transitive to
domains in the trusting forest, there is no transitivity across all
trusting forests. If forest A trusts forest B and forest B trusts forest
C, there is no trust from forest A to any domain in forest C.

The same applies to groups from those forests as well, complicated by
the group scopes.


In our case IPA hast a trust to the forest root of domain A which itself 
has a trust to domain B. IPA has an external trust to domain B. With the 
AD management tool we are using I can put users of domain B into a group 
of domain A.


When I try to use that particular group (POSIX group that has the AD 
group as its member) in a HBAC scenario I do get a permission denied error.


External trust to domain B was setup years ago when we were still 
experimenting with IPA. So my first question is if the separate trust to 
domain B is needed at all? (because there is a trust from domain A to 
domain B on the AD side.) If yes I probably would not want domain B 
trust to be an external one in my scenario, would I?


Cheers,
Ronald
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


[Freeipa-users] Re: AD Trust Types

2021-06-14 Thread Alexander Bokovoy via FreeIPA-users

On ma, 14 kesä 2021, Ronald Wimmer via FreeIPA-users wrote:

On 12.06.21 13:08, Florence Renaud via FreeIPA-users wrote:

Hi,

please refer to External Trusts to Active Directory [1] from WIndows 
Integration guide, it nicely explains the difference between 
external trust and forest trust.

flo

[1] 
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/windows_integration_guide/active-directory-trust#ext-trust-to-ad
 



Sorry for my unspecific initial question. I did read the 
documentation. As I understood it the external trust somehow isolates 
the view on that particular domain.


If DomA_Trust is a normal one and DomB_Trust an external one I cannot 
use DomB users in a DomA group for example, right? If DomB trust was 
not external I could do that?


I think you need to start with Active Directory design and
documentation. In particular, group types in AD define who can be
included into them and how they can be consumed:
https://docs.microsoft.com/en-us/windows/security/identity-protection/access-control/active-directory-security-groups

Type of trust between domains influences the use of groups but group
scopes are ultimate ones here.

When applying that to a trust between IPA and AD, remember that we only
have two trust types:

 - forest trust: IPA domain is in a separate forest than any AD domain

 - external trust: only immediately trusted AD domain users and groups
   can be seen and used for authentication across the trust, there is no
   transitivity into any other trust that this AD domain may have
   anywhere else

In addition to that, while forest trust in itself is transitive to
domains in the trusting forest, there is no transitivity across all
trusting forests. If forest A trusts forest B and forest B trusts forest
C, there is no trust from forest A to any domain in forest C.

The same applies to groups from those forests as well, complicated by
the group scopes.


--
/ Alexander Bokovoy
Sr. Principal Software Engineer
Security / Identity Management Engineering
Red Hat Limited, Finland
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


[Freeipa-users] Re: AD Trust Types

2021-06-14 Thread Ronald Wimmer via FreeIPA-users

On 12.06.21 13:08, Florence Renaud via FreeIPA-users wrote:

Hi,

please refer to External Trusts to Active Directory [1] from WIndows 
Integration guide, it nicely explains the difference between external 
trust and forest trust.

flo

[1] 
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/windows_integration_guide/active-directory-trust#ext-trust-to-ad 



Sorry for my unspecific initial question. I did read the documentation. 
As I understood it the external trust somehow isolates the view on that 
particular domain.


If DomA_Trust is a normal one and DomB_Trust an external one I cannot 
use DomB users in a DomA group for example, right? If DomB trust was not 
external I could do that?


Cheers,
Ronald
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


[Freeipa-users] Re: AD Trust Types

2021-06-12 Thread Florence Renaud via FreeIPA-users
Hi,

please refer to External Trusts to Active Directory [1] from WIndows
Integration guide, it nicely explains the difference between external trust
and forest trust.
flo

[1]
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/windows_integration_guide/active-directory-trust#ext-trust-to-ad

On Wed, Jun 9, 2021 at 11:09 AM Ronald Wimmer via FreeIPA-users <
freeipa-users@lists.fedorahosted.org> wrote:

> Quite some time ago I added a trust to another AD domain. IIRC I added
> an "external trust" for a reason I do not remember.
>
> What is the "Non-transitive external trust to a domain in another Active
> Directory forest" trust type for? Could I not just have added another
> "Active Directory domain" trust?
>
> Any clarification on this matter would be highly appreciated!
>
> Cheers,
> Ronald
> ___
> FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
> To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
> Fedora Code of Conduct:
> https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives:
> https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org
> Do not reply to spam on the list, report it:
> https://pagure.io/fedora-infrastructure
>
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


[Freeipa-users] Re: AD trust user logins where their userPrincipalName does not match AD's DNS domain name

2020-08-03 Thread Sumit Bose via FreeIPA-users
On Thu, Jul 23, 2020 at 11:51:41AM -, Sam Morris via FreeIPA-users wrote:
> I have a FreeIPA setup that trusts an Active Directory domain. I have users 
> who exist in the AD domain, but who are unable to log into Linux systems.
> 
> The domains are:
> 
>   ad.domain.examaple: the Active Directory domain
> 
>   ipa.ad.domain.example: the FreeIPA domain
> 
> The user has a SAM-Account-Name of 'user.name' and a userPrincipalName of
> 'user.n...@thirdparty.com'.

Hi,

which version of IPA are you using?

Is 'thirdparty.com' listed among the 'UPN suffixes' in the 'ipa
trust-find' output?

bye,
Sumit

> 
> Here are the log messages I see when one of them tries to log in:
> 
>   ==> krb5_child.log <==
>   (Thu Jul 23 11:08:58 2020) [[sssd[krb5_child[2481132 
> [get_and_save_tgt] (0x0020): 1704: [-1765328378][Client 
> 'user.name\@thirdparty@ipa.ad.DOMAIN.EXAMPLE' not found in Kerberos 
> database]
>   (Thu Jul 23 11:08:58 2020) [[sssd[krb5_child[2481132 
> [map_krb5_error] (0x0020): 1833: [-1765328378][Client 
> 'user.name\@thirdparty@ipa.ad.DOMAIN.EXAMPLE' not found in Kerberos 
> database]
> 
>   ==> sssd_ipa.ad.domain.example.log <==
>   (Thu Jul 23 11:08:58 2020) [sssd[be[ipa.ad.domain.example]]] 
> [krb5_auth_done] (0x0040): The krb5_child process returned an error. Please 
> inspect the krb5_child.log file or the journal for more information
> 
> A bit of research brings me to
>  which
> states:
> 
>   A UPN suffix has the following restrictions:
> 
>   It must be the DNS name of a domain, but does not need to be the name of
>   the domain that contains the user.
> 
>   It must be the name of a domain in the current domain forest, or an
>   alternate name listed in the upnSuffixes attribute of the Partitions 
> container
>   within the Configuration container.
> 
> I believe the user account violates the second of these restrictions, in that
> its suffix (thirdparty.com) is neither in the AD forest, nor is it found in 
> the
> upnSuffixes attribute of
> CN=Partitions,CN=Configuration,DC=ad,DC=domain,DC=example in AD.
> 
> Now the ugly part. I suspect this is just How Things Are Done around here and
> getting the user's userPrincipalName changed to ad.domain.example will not be
> particularly easy.
> 
> So in the meantime, is there any configuration I can do, either on the FreeIPA
> servers or on the machine where the user needs to log in, to work around the
> UPN suffix mismatch?
> 
> I am able to get a TGT for the user with 'kinit user.name@AD.DOMAIN.EXAMPLE',
> so I guess I'm looking for a hypothetical way to tell sssd to map the UPN
> suffix in the user's domain (thirdparty.com) to ad.domain.example when it 
> tries
> to get a ticket during user login...
> 
> I can also ask to get thirdparty.com added to the AD domain's list of UPN
> suffixes. Can anyone confirm whether this would be sufficient to get sssd to 
> be
> able to authenticate the user?
> 
> Thanks!
> 
> -- 
> Sam Morris 
> ___
> FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
> To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
> Fedora Code of Conduct: 
> https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: 
> https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org


[Freeipa-users] Re: AD Trust question

2020-05-27 Thread Monkey Bizness via FreeIPA-users
Thanks for the clarification. I'll dig deeper into all that.


On Wed, 2020-05-27 at 11:28 +0300, Alexander Bokovoy wrote:
> On ke, 27 touko 2020, Monkey Bizness via FreeIPA-users wrote:
> > Thanks for the quick response Alexander.
> > AD1 and AD2 will be seperate forests. So an external trust...But be
> > reading the docs, it seems to be possible to create a trnasitive
> > external one-way trust between the 2 ADs.
> > But that allow user from AD2 to access ressources enrolled in
> > freeipa?Or have I missed something?
> 
> I think you are mixing things up.
> 
> AD1 and AD2 are separate forests, so you have to establish normal forest
> trust between them and IPA.
> 
> ipa trust-add AD1 ...
> ipa trust-add AD2 ...
> 
> Then users from both AD1 and AD2 will be able to access resources in
> IPA.
> 
> External trust is typically a trust between two domains that cannot be 
> connected
> by a forest trust because they aren't both root domains in their own
> forests. The external trust doesn't allow to route requests beyond both
> immediate trusting parties, so it is typically last resort option for
> some specific situation. I'd suggest avoid using it unless you know what
> you are doing.
> 
> 
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org


[Freeipa-users] Re: AD Trust question

2020-05-27 Thread Alexander Bokovoy via FreeIPA-users

On ke, 27 touko 2020, Monkey Bizness via FreeIPA-users wrote:

Thanks for the quick response Alexander.
AD1 and AD2 will be seperate forests. So an external trust...But be
reading the docs, it seems to be possible to create a trnasitive
external one-way trust between the 2 ADs.
But that allow user from AD2 to access ressources enrolled in
freeipa?Or have I missed something?


I think you are mixing things up.

AD1 and AD2 are separate forests, so you have to establish normal forest
trust between them and IPA.

ipa trust-add AD1 ...
ipa trust-add AD2 ...

Then users from both AD1 and AD2 will be able to access resources in
IPA.

External trust is typically a trust between two domains that cannot be connected
by a forest trust because they aren't both root domains in their own
forests. The external trust doesn't allow to route requests beyond both
immediate trusting parties, so it is typically last resort option for
some specific situation. I'd suggest avoid using it unless you know what
you are doing.


--
/ Alexander Bokovoy
Sr. Principal Software Engineer
Security / Identity Management Engineering
Red Hat Limited, Finland
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org


[Freeipa-users] Re: AD Trust question

2020-05-27 Thread Monkey Bizness via FreeIPA-users
Thanks for the quick response Alexander.
AD1 and AD2 will be seperate forests. So an external trust...But be
reading the docs, it seems to be possible to create a trnasitive
external one-way trust between the 2 ADs.
But that allow user from AD2 to access ressources enrolled in
freeipa?Or have I missed something?
On Wed, 2020-05-27 at 09:03 +0300, Alexander Bokovoy via FreeIPA-users
wrote:
> On ti, 26 touko 2020, Monkey Bizness via FreeIPA-users wrote:
> > Hi,
> > I have an infrastructure with 2 ad clusters.AD 1 trusts AD 2
> 
> How does it trust each other? Forest trust between AD 1 and AD 2,
> theyare part of the same (bigger) forest, they have external trust to
> eachother or something else?
> > If I establish a one way trust between freeipa and AD1, users from
> > AD2can authenticate on feeipa clients right?based on
> > https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/windows_integration_guide/active-directory-trust
> > id="-x-evo-selection-start-marker">
> 
> If these are two separate forests, AD1 and AD2, then you need
> toestablish trust between IPA and AD1 and between IPA and AD2
> separately.This is a requirement from Active Directory side. Forest
> trustrelationship does not extend onto other trust relations outside
> thetrusting forest.
> The following document gives an overview of how Active Directory
> domainand forest structure is designed
> https://docs.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2003/cc759073(v=ws.10)
> 
> At the end of that document there is a tiny bit that explains
> it,burried in a paragraph that is not marked any special way so it is
> easyto miss it:
>   Forest trusts can be created between two forests only and cannot
> be  implicitly extended to a third forest. This means that if a
> forest  trust is created between Forest 1 and Forest 2, and another
> forest  trust is created between Forest 2 and Forest 3, Forest 1 does
> not have  an implicit trust with Forest 3.
> -- / Alexander BokovoySr. Principal Software EngineerSecurity /
> Identity Management EngineeringRed Hat Limited,
> Finland___FreeIPA-users
> mailing list -- freeipa-users@lists.fedorahosted.org
> To unsubscribe send an email to 
> freeipa-users-le...@lists.fedorahosted.org
> Fedora Code of Conduct: 
> https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> List Guidelines: 
> https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: 
> https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org


[Freeipa-users] Re: AD Trust question

2020-05-27 Thread Alexander Bokovoy via FreeIPA-users

On ti, 26 touko 2020, Monkey Bizness via FreeIPA-users wrote:

Hi,

I have an infrastructure with 2 ad clusters.
AD 1 trusts AD 2


How does it trust each other? Forest trust between AD 1 and AD 2, they
are part of the same (bigger) forest, they have external trust to each
other or something else?


If I establish a one way trust between freeipa and AD1, users from AD2
can authenticate on feeipa clients right?
based on
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/windows_integration_guide/active-directory-trust
 id="-x-evo-selection-start-marker">


If these are two separate forests, AD1 and AD2, then you need to
establish trust between IPA and AD1 and between IPA and AD2 separately.
This is a requirement from Active Directory side. Forest trust
relationship does not extend onto other trust relations outside the
trusting forest.

The following document gives an overview of how Active Directory domain
and forest structure is designed
https://docs.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2003/cc759073(v=ws.10)

At the end of that document there is a tiny bit that explains it,
burried in a paragraph that is not marked any special way so it is easy
to miss it:

 Forest trusts can be created between two forests only and cannot be
 implicitly extended to a third forest. This means that if a forest
 trust is created between Forest 1 and Forest 2, and another forest
 trust is created between Forest 2 and Forest 3, Forest 1 does not have
 an implicit trust with Forest 3.

--
/ Alexander Bokovoy
Sr. Principal Software Engineer
Security / Identity Management Engineering
Red Hat Limited, Finland
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org


[Freeipa-users] Re: AD trust nested AD groups

2020-04-23 Thread Natxo Asenjo via FreeIPA-users
On Thu, 23 Apr 2020 at 12:45, Alexander Bokovoy  wrote:

> On to, 23 huhti 2020, Natxo Asenjo via FreeIPA-users wrote:
> >On Thu, Apr 23, 2020 at 8:47 AM Alexander Bokovoy 
> >wrote:
> >
> >>
> >> Domain local groups are not visible through the forest trust, so they
> >> cannot
> >> be used in FreeIPA for access control means.
> >>
> >> Global groups can be used if they are security groups and not just
> >> distribution groups.
> >>
> >>
> >aha, thanks for this piece of information, I could not find it on the
> >documentation (which is probably  my entire fault ;-) ).
> >
> >Is this the reason why?
> >https://docs.microsoft.com/en-us/windows/win32/ad/group-objects
> >
> >In that document, in the scope part:
> >
> >group scope  group can be assigned
> >permission in
> >
> >-
> >universal   any domain or forest
> >globalMember permissions can
> be
> >assigned in any domain
> >domain local  Member permissions can be
> >assigned only within the same domain as the parent domain local group
> >
> >
> >Is this the technical reason the Idm trusting forest cannot see the domain
> >local groups? So we require global or universal groups?
> >
> >I need to justify some stuff to our AD people, that's why I ask ;-)
>
> It is covered in Microsoft documentation for Active Directory protocols.
>
> MS-AUTHSOD 1.1.1.4.1:
> https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-authsod/597504d8-5408-4629-9d81-aab661e6c953
> MS-KILE
> 
> 3.3.5.7.3:
> https://docs.microsoft.com/en-us/openspecs/windows_protocols/MS-KILE/e55ad922-4940-432d-a253-41919d6efd24
> MS-PAC
> 
> 4.1.2.1:
> https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-pac/6dd1b247-2a81-4450-8844-35fd5f3e7ac4
>
> So *any* service ticket towards a service outside of the user's domain
> will not have domain local groups in the PAC record, when issued by AD
> DC. As a result, when SSSD on IPA client would be analyzing the PAC
> record from user's Kerberos ticket, it will not have any domain local
> groups mentioned there and they cannot be used to define access rights
> outside of the domain.
>

Awesome. Thanks for this explanation, it really helps
-- 
--
Groeten,
natxo
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org


[Freeipa-users] Re: AD trust nested AD groups

2020-04-23 Thread Alexander Bokovoy via FreeIPA-users

On to, 23 huhti 2020, Natxo Asenjo via FreeIPA-users wrote:

On Thu, Apr 23, 2020 at 8:47 AM Alexander Bokovoy 
wrote:



Domain local groups are not visible through the forest trust, so they
cannot
be used in FreeIPA for access control means.

Global groups can be used if they are security groups and not just
distribution groups.



aha, thanks for this piece of information, I could not find it on the
documentation (which is probably  my entire fault ;-) ).

Is this the reason why?
https://docs.microsoft.com/en-us/windows/win32/ad/group-objects

In that document, in the scope part:

group scope  group can be assigned
permission in

-
universal   any domain or forest
globalMember permissions can be
assigned in any domain
domain local  Member permissions can be
assigned only within the same domain as the parent domain local group


Is this the technical reason the Idm trusting forest cannot see the domain
local groups? So we require global or universal groups?

I need to justify some stuff to our AD people, that's why I ask ;-)


It is covered in Microsoft documentation for Active Directory protocols.

MS-AUTHSOD 1.1.1.4.1: 
https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-authsod/597504d8-5408-4629-9d81-aab661e6c953
MS-KILE 3.3.5.7.3: 
https://docs.microsoft.com/en-us/openspecs/windows_protocols/MS-KILE/e55ad922-4940-432d-a253-41919d6efd24
MS-PAC 4.1.2.1: 
https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-pac/6dd1b247-2a81-4450-8844-35fd5f3e7ac4

So *any* service ticket towards a service outside of the user's domain
will not have domain local groups in the PAC record, when issued by AD
DC. As a result, when SSSD on IPA client would be analyzing the PAC
record from user's Kerberos ticket, it will not have any domain local
groups mentioned there and they cannot be used to define access rights
outside of the domain.

--
/ Alexander Bokovoy
Sr. Principal Software Engineer
Security / Identity Management Engineering
Red Hat Limited, Finland
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org


[Freeipa-users] Re: AD trust nested AD groups

2020-04-23 Thread Natxo Asenjo via FreeIPA-users
On Thu, Apr 23, 2020 at 8:47 AM Alexander Bokovoy 
wrote:

>
> Domain local groups are not visible through the forest trust, so they
> cannot
> be used in FreeIPA for access control means.
>
> Global groups can be used if they are security groups and not just
> distribution groups.
>
>
aha, thanks for this piece of information, I could not find it on the
documentation (which is probably  my entire fault ;-) ).

Is this the reason why?
https://docs.microsoft.com/en-us/windows/win32/ad/group-objects

In that document, in the scope part:

group scope  group can be assigned
permission in

-
universal   any domain or forest
globalMember permissions can be
assigned in any domain
domain local  Member permissions can be
assigned only within the same domain as the parent domain local group


Is this the technical reason the Idm trusting forest cannot see the domain
local groups? So we require global or universal groups?

I need to justify some stuff to our AD people, that's why I ask ;-)

Thanks in advance.
--
Groeten,
natxo
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org


[Freeipa-users] Re: AD trust nested AD groups

2020-04-23 Thread Alexander Bokovoy via FreeIPA-users

On ke, 22 huhti 2020, Natxo Asenjo via FreeIPA-users wrote:

hi,

On Wed, Apr 22, 2020 at 7:26 PM Natxo Asenjo  wrote:



In order to use AD nested groups, do we need to add an external IDM group
for every nested group?

specifically, our AD people have global groups (account groups, they say)

with the user accounts, and the domain local groups (resource groups, they
call them) have these global groups as members.

So, in order to grant the people on the domain local groups which have no
direct user members, should we create both external groups in Idm? Both the
global group and the domain local group?


Domain local groups are not visible through the forest trust, so they cannot
be used in FreeIPA for access control means.

Global groups can be used if they are security groups and not just
distribution groups.

--
/ Alexander Bokovoy
Sr. Principal Software Engineer
Security / Identity Management Engineering
Red Hat Limited, Finland
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org


[Freeipa-users] Re: AD trust nested AD groups

2020-04-22 Thread Natxo Asenjo via FreeIPA-users
hi,

On Wed, Apr 22, 2020 at 7:26 PM Natxo Asenjo  wrote:

>
> In order to use AD nested groups, do we need to add an external IDM group
> for every nested group?
>
> specifically, our AD people have global groups (account groups, they say)
with the user accounts, and the domain local groups (resource groups, they
call them) have these global groups as members.

So, in order to grant the people on the domain local groups which have no
direct user members, should we create both external groups in Idm? Both the
global group and the domain local group?
--
Groeten,
natxo
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org


[Freeipa-users] Re: AD trust external group in the foreman

2020-03-25 Thread Natxo Asenjo via FreeIPA-users
On Wed, Mar 25, 2020 at 9:53 PM Alexander Bokovoy 
wrote:

> On ke, 25 maalis 2020, Natxo Asenjo via FreeIPA-users wrote:
> >hi,
> >
> >the foreman can not authenticate using external authentication using the
> >api endpoints, apparently, which is a bit of a bummer.
> >
> >It can do ldap, though, so the question is:
> >
> >can I authenticate AD users using the compat tree in Idm? (rhel 7.7 by the
> >way).
>
> Yes, if two conditions hold:
>   - the entry in compat tree is first looked up
>   - that entry DN is used for a bind DN
>

thanks for your answer. Looks like we'll have to talk directly to the AD
ldap servers then :-)

--
Groeten,
natxo
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org


[Freeipa-users] Re: AD trust external group in the foreman

2020-03-25 Thread Alexander Bokovoy via FreeIPA-users

On ke, 25 maalis 2020, Natxo Asenjo via FreeIPA-users wrote:

hi,

the foreman can not authenticate using external authentication using the
api endpoints, apparently, which is a bit of a bummer.

It can do ldap, though, so the question is:

can I authenticate AD users using the compat tree in Idm? (rhel 7.7 by the
way).


Yes, if two conditions hold:
 - the entry in compat tree is first looked up
 - that entry DN is used for a bind DN


--
/ Alexander Bokovoy
Sr. Principal Software Engineer
Security / Identity Management Engineering
Red Hat Limited, Finland
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org


[Freeipa-users] Re: AD Trust Integration Issue

2019-04-18 Thread D via FreeIPA-users
FWIW on your EL7 ipa-server you can find the krb-ad stuff under 
/var/lib/sss/pubconf/ and /var/lib/sss/pubconf/krb5.include.d/.

Like Alexander says, this config should be reflected in the ipa client's krb 
config.

HTH
D

‐‐‐ Original Message ‐‐‐
On Thursday, April 18, 2019 8:23 AM, Alexander Bokovoy via FreeIPA-users 
 wrote:

> On to, 18 huhti 2019, Henry Pelke via FreeIPA-users wrote:
>
> > Good morning,
> > I have recently setup an environment with FreeIPA 4.6.4-10 using CentOS 7
> > as the IPA Master. After setting up I joined the IPA master to the local AD
> > and everything seemed to work fine.
> > The issue I'm facing is that after adding the external and POSIX group's I
> > can authenticate to the IPA Master as an AD user but the server with the
> > IPA client doesn't appear to be able to authenticate AD users.
> > The client server is unable to run getent or kinit against any ad user and
> > returns 'Cannot find KDC for realm ""...'
>
> Make sure your clients have Kerberos configuration (in krb5.conf or
> /etc/krb5.conf.d/) that defines AD realms or allows to discover AD
> realms from DNS.
>
> 
>
> / Alexander Bokovoy
> Sr. Principal Software Engineer
> Security / Identity Management Engineering
> Red Hat Limited, Finland
>
> FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
> To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
> Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: 
> https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org

___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org


[Freeipa-users] Re: AD Trust Integration Issue

2019-04-18 Thread Alexander Bokovoy via FreeIPA-users

On to, 18 huhti 2019, Henry Pelke via FreeIPA-users wrote:

Good morning,

I have recently setup an environment with FreeIPA 4.6.4-10 using CentOS 7
as the IPA Master. After setting up I joined the IPA master to the local AD
and everything seemed to work fine.

The issue I'm facing is that after adding the external and POSIX group's I
can authenticate to the IPA Master as an AD user but the server with the
IPA client doesn't appear to be able to authenticate AD users.

The client server is unable to run getent or kinit against any ad user and
returns 'Cannot find KDC for realm ""...'

Make sure your clients have Kerberos configuration (in krb5.conf or
/etc/krb5.conf.d/) that defines AD realms or allows to discover AD
realms from DNS.

--
/ Alexander Bokovoy
Sr. Principal Software Engineer
Security / Identity Management Engineering
Red Hat Limited, Finland
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org


[Freeipa-users] Re: AD Trust and ipa cli/Web UI

2019-04-09 Thread John Desantis via FreeIPA-users
Alexander,

> This means it was unable to map the incoming Kerberos principal from the
> SASL GSSAPI (or GSS-SPNEGO) to the LDAP entry. Can you check if
> /usr/share/ipa/updates/71-idviews-sasl-mapping.update is applied at this
> server?
>
> You can apply it with
>
> ipa-ldap-updater /usr/share/ipa/updates/71-idviews-sasl-mapping.update

It showed up in the configuration, but just to test I went ahead and
ran it to be 100% sure, and the output stated nothing was modified and
reported a successful exit:

# ipa-ldap-updater /usr/share/ipa/updates/71-idviews-sasl-mapping.update
Update complete, no data were modified
The ipa-ldap-updater command was successful

Any other ideas?

Thank you!
John DeSantis


Il giorno mar 9 apr 2019 alle ore 02:48 Alexander Bokovoy
 ha scritto:
>
> On ma, 08 huhti 2019, John Desantis via FreeIPA-users wrote:
> >Alexander,
> >
> >> Enable debugging for IPA server framework by creating a file
> >> /etc/ipa/server.conf with the following content:
> >>
> >> 
> >> [global]
> >> debug=True
> >> 
> >>
> >> Restart httpd and try again. Then collect logs and show that access
> >> attempt. The logs you attached so far only contain Apache modules'
> >> debugging information, not IPA framework's one.
> >
> >Thanks for your reply.  I went ahead and disabled the debug logs via
> >httpd/conf.d/nss.conf to "warn", and now am only using server.conf
> >"debug=True" (which was already set).  I've attached the logs
> >generated via a fresh request and `tail -f krb5kdc.log
> >httpd/{access,error}_log dirsrv/slapd-IPA-DOMAIN-COM/{access,error}`,
> >but you'll see that there is much less output.
> >
> >> Other than self-management, you wouldn't achieve anything in FreeIPA 4.6
> >> for that. Web UI / CLI administration with AD users is only available in
> >> RHEL 8.0 beta.
> >
> >Right.  I did see a post suggesting limited AD user access in terms of
> >Web UI and cli, but the post below suggests that ipa cli access was/is
> >available as of FreeIPA 4.5.0:
> >
> >https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org/message/5OWV3YTPG4ZETKJG2GVP2LDDTUUIAC2D/
> Right, but it has the same limits, namely, since ID Override for AD user
> is not a part of any group in LDAP that can be used to grant access
> controls, all you can do with such access is what self-service ACI
> allows. E.g. you can add your own public ssh keys to ID Override entry
> you are associated with and change other parameters of the same entry.
>
> RHEL 8 beta adds ability to associate ID Overrides with a group so that
> LDAP server sees this as a membership and applies ACIs correspondingly.
>
> >> Looks like fine -- the framework actually asked for the ldap/... ticket
> >> on behalf of AD user, so S4U2Proxy did work. Can you see anything in
> >> LDAP server access logs at the same time?
> >
> >Thanks for the suggestion.  There is a "SASL(-14) authorization
> >failure" in the dirsrv/INSTANCE/access log, but no entries within the
> >dirsv/INSTANCE/error log; I've attached a copy of the relevant log
> >entries.
> This looks like the actual problem here.
>
> The only place where LDAP server returns SASL_NOAUTHZ is
>
> /* map the sasl username into an entry */
> entry = ids_sasl_user_to_entry(conn, context, user, user_realm);
> if (entry == NULL) {
> /* Specific return value is supposed to be set instead of
>an generic error (SASL_FAIL) for Cyrus SASL */
> returnvalue = SASL_NOAUTHZ;
> goto fail;
> }
>
> This means it was unable to map the incoming Kerberos principal from the
> SASL GSSAPI (or GSS-SPNEGO) to the LDAP entry. Can you check if
> /usr/share/ipa/updates/71-idviews-sasl-mapping.update is applied at this
> server?
>
> You can apply it with
>
> ipa-ldap-updater /usr/share/ipa/updates/71-idviews-sasl-mapping.update
>
> >
> >John DeSantis
> >
> >Il giorno lun 8 apr 2019 alle ore 14:46 Alexander Bokovoy
> > ha scritto:
> >>
> >> On ma, 08 huhti 2019, John Desantis via FreeIPA-users wrote:
> >> >Hello all,
> >> >
> >> >I'm wondering if anyone could help shed light on why IPA CLI commands
> >> >fail for a trusted AD user, and why Web UI logins for the same user
> >> >fail with the message  "Your session has expired. Please re-login.",
> >> >despite creating a view for the user via `ipa idoverrideuser-add
> >> >'Default Trust View' ad_user@ad_domain.com`.  The symptoms appear
> >> >almost identical to the post [0], except that the cli and Web UI were
> >> >never working previously.
> >> Enable debugging for IPA server framework by creating a file
> >> /etc/ipa/server.conf with the following content:
> >>
> >> 
> >> [global]
> >> debug=True
> >> 
> >>
> >> Restart httpd and try again. Then collect logs and show that access
> >> attempt. The logs you attached so far only contain Apache modules'
> >> debugging information, not IPA framework's one.
> >>
> >> >I am able to login via SSH (on a host with 

[Freeipa-users] Re: AD Trust and ipa cli/Web UI

2019-04-09 Thread Alexander Bokovoy via FreeIPA-users

On ma, 08 huhti 2019, John Desantis via FreeIPA-users wrote:

Alexander,


Enable debugging for IPA server framework by creating a file
/etc/ipa/server.conf with the following content:


[global]
debug=True


Restart httpd and try again. Then collect logs and show that access
attempt. The logs you attached so far only contain Apache modules'
debugging information, not IPA framework's one.


Thanks for your reply.  I went ahead and disabled the debug logs via
httpd/conf.d/nss.conf to "warn", and now am only using server.conf
"debug=True" (which was already set).  I've attached the logs
generated via a fresh request and `tail -f krb5kdc.log
httpd/{access,error}_log dirsrv/slapd-IPA-DOMAIN-COM/{access,error}`,
but you'll see that there is much less output.


Other than self-management, you wouldn't achieve anything in FreeIPA 4.6
for that. Web UI / CLI administration with AD users is only available in
RHEL 8.0 beta.


Right.  I did see a post suggesting limited AD user access in terms of
Web UI and cli, but the post below suggests that ipa cli access was/is
available as of FreeIPA 4.5.0:

https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org/message/5OWV3YTPG4ZETKJG2GVP2LDDTUUIAC2D/

Right, but it has the same limits, namely, since ID Override for AD user
is not a part of any group in LDAP that can be used to grant access
controls, all you can do with such access is what self-service ACI
allows. E.g. you can add your own public ssh keys to ID Override entry
you are associated with and change other parameters of the same entry.

RHEL 8 beta adds ability to associate ID Overrides with a group so that
LDAP server sees this as a membership and applies ACIs correspondingly.


Looks like fine -- the framework actually asked for the ldap/... ticket
on behalf of AD user, so S4U2Proxy did work. Can you see anything in
LDAP server access logs at the same time?


Thanks for the suggestion.  There is a "SASL(-14) authorization
failure" in the dirsrv/INSTANCE/access log, but no entries within the
dirsv/INSTANCE/error log; I've attached a copy of the relevant log
entries.

This looks like the actual problem here.

The only place where LDAP server returns SASL_NOAUTHZ is

   /* map the sasl username into an entry */
   entry = ids_sasl_user_to_entry(conn, context, user, user_realm);
   if (entry == NULL) {
   /* Specific return value is supposed to be set instead of
  an generic error (SASL_FAIL) for Cyrus SASL */
   returnvalue = SASL_NOAUTHZ;
   goto fail;
   }

This means it was unable to map the incoming Kerberos principal from the
SASL GSSAPI (or GSS-SPNEGO) to the LDAP entry. Can you check if
/usr/share/ipa/updates/71-idviews-sasl-mapping.update is applied at this
server?

You can apply it with

ipa-ldap-updater /usr/share/ipa/updates/71-idviews-sasl-mapping.update



John DeSantis

Il giorno lun 8 apr 2019 alle ore 14:46 Alexander Bokovoy
 ha scritto:


On ma, 08 huhti 2019, John Desantis via FreeIPA-users wrote:
>Hello all,
>
>I'm wondering if anyone could help shed light on why IPA CLI commands
>fail for a trusted AD user, and why Web UI logins for the same user
>fail with the message  "Your session has expired. Please re-login.",
>despite creating a view for the user via `ipa idoverrideuser-add
>'Default Trust View' ad_user@ad_domain.com`.  The symptoms appear
>almost identical to the post [0], except that the cli and Web UI were
>never working previously.
Enable debugging for IPA server framework by creating a file
/etc/ipa/server.conf with the following content:


[global]
debug=True


Restart httpd and try again. Then collect logs and show that access
attempt. The logs you attached so far only contain Apache modules'
debugging information, not IPA framework's one.

>I am able to login via SSH (on a host with an HBAC configured), and
>able to `kinit` and obtain the appropriate tickets across the realms.
>I've configured the system accordingly, per the URL:
>https://www.freeipa.org/page/Active_Directory_trust_setup.
>
>I am running FreeIPA version 4.6.4 with a successful AD Trust (one
>way) using the range type "ipa-ad-trust-posix", both nodes completely
>re-provisioned (fresh installation purposes).  SELinux is disabled,
>and the configuration IPA-wise is untouched, with the exception of
>enabling debugging and editing krb5.conf per the URL:
>https://www.freeipa.org/page/Active_Directory_trust_setup#Edit_.2Fetc.2Fkrb5.conf
>
>I've attached Apache logs referencing the Web UI and from the console.
>From what I have found online, it should be possible to allow an AD
>user to login to Web UI and ipa CLI commands should function, too.
>All IPA services are running and have been restarted, just in case
>something was "stuck".  The interesting entries within the logs:
>(Failed to unseal session data!, GSSapiImpersonate not On) seem to be
>red herrings.
Other than self-management, you wouldn't achieve 

[Freeipa-users] Re: AD Trust and ipa cli/Web UI

2019-04-08 Thread John Desantis via FreeIPA-users
Alexander,

> Enable debugging for IPA server framework by creating a file
> /etc/ipa/server.conf with the following content:
>
> 
> [global]
> debug=True
> 
>
> Restart httpd and try again. Then collect logs and show that access
> attempt. The logs you attached so far only contain Apache modules'
> debugging information, not IPA framework's one.

Thanks for your reply.  I went ahead and disabled the debug logs via
httpd/conf.d/nss.conf to "warn", and now am only using server.conf
"debug=True" (which was already set).  I've attached the logs
generated via a fresh request and `tail -f krb5kdc.log
httpd/{access,error}_log dirsrv/slapd-IPA-DOMAIN-COM/{access,error}`,
but you'll see that there is much less output.

> Other than self-management, you wouldn't achieve anything in FreeIPA 4.6
> for that. Web UI / CLI administration with AD users is only available in
> RHEL 8.0 beta.

Right.  I did see a post suggesting limited AD user access in terms of
Web UI and cli, but the post below suggests that ipa cli access was/is
available as of FreeIPA 4.5.0:

https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org/message/5OWV3YTPG4ZETKJG2GVP2LDDTUUIAC2D/

> Looks like fine -- the framework actually asked for the ldap/... ticket
> on behalf of AD user, so S4U2Proxy did work. Can you see anything in
> LDAP server access logs at the same time?

Thanks for the suggestion.  There is a "SASL(-14) authorization
failure" in the dirsrv/INSTANCE/access log, but no entries within the
dirsv/INSTANCE/error log; I've attached a copy of the relevant log
entries.

John DeSantis

Il giorno lun 8 apr 2019 alle ore 14:46 Alexander Bokovoy
 ha scritto:
>
> On ma, 08 huhti 2019, John Desantis via FreeIPA-users wrote:
> >Hello all,
> >
> >I'm wondering if anyone could help shed light on why IPA CLI commands
> >fail for a trusted AD user, and why Web UI logins for the same user
> >fail with the message  "Your session has expired. Please re-login.",
> >despite creating a view for the user via `ipa idoverrideuser-add
> >'Default Trust View' ad_user@ad_domain.com`.  The symptoms appear
> >almost identical to the post [0], except that the cli and Web UI were
> >never working previously.
> Enable debugging for IPA server framework by creating a file
> /etc/ipa/server.conf with the following content:
>
> 
> [global]
> debug=True
> 
>
> Restart httpd and try again. Then collect logs and show that access
> attempt. The logs you attached so far only contain Apache modules'
> debugging information, not IPA framework's one.
>
> >I am able to login via SSH (on a host with an HBAC configured), and
> >able to `kinit` and obtain the appropriate tickets across the realms.
> >I've configured the system accordingly, per the URL:
> >https://www.freeipa.org/page/Active_Directory_trust_setup.
> >
> >I am running FreeIPA version 4.6.4 with a successful AD Trust (one
> >way) using the range type "ipa-ad-trust-posix", both nodes completely
> >re-provisioned (fresh installation purposes).  SELinux is disabled,
> >and the configuration IPA-wise is untouched, with the exception of
> >enabling debugging and editing krb5.conf per the URL:
> >https://www.freeipa.org/page/Active_Directory_trust_setup#Edit_.2Fetc.2Fkrb5.conf
> >
> >I've attached Apache logs referencing the Web UI and from the console.
> >From what I have found online, it should be possible to allow an AD
> >user to login to Web UI and ipa CLI commands should function, too.
> >All IPA services are running and have been restarted, just in case
> >something was "stuck".  The interesting entries within the logs:
> >(Failed to unseal session data!, GSSapiImpersonate not On) seem to be
> >red herrings.
> Other than self-management, you wouldn't achieve anything in FreeIPA 4.6
> for that. Web UI / CLI administration with AD users is only available in
> RHEL 8.0 beta.
>
> ># /var/log/krb5kdc.log
> >
> >Apr 08 12:01:30 IPASERVER1.ipa.domain.com krb5kdc[10297](info): TGS_REQ (8 
> >etypes {18 17 20 19 16 23 25 26}) 131.247.188.132: ISSUE: authtime 
> >1554738690, etypes {rep=18 tkt=18 ses=18}, 
> >HTTP/ipaserver1.ipa.domain@ipa.domain.com for 
> >ldap/ipaserver1.ipa.domain@ipa.domain.com
> >Apr 08 12:01:30 IPASERVER1.ipa.domain.com krb5kdc[10297](info): ... 
> >CONSTRAINED-DELEGATION s4u-client=desan...@ad.domain.com
> >Apr 08 12:01:30 IPASERVER1.ipa.domain.com krb5kdc[10297](info): closing down 
> >fd 11
> >Apr 08 12:01:31 IPASERVER1.ipa.domain.com krb5kdc[10298](info): TGS_REQ (8 
> >etypes {18 17 20 19 16 23 25 26}) 131.247.188.132: ISSUE: authtime 
> >1554738690, etypes {rep=18 tkt=18 ses=18}, 
> >HTTP/ipaserver1.ipa.domain@ipa.domain.com for 
> >ldap/ipaserver1.ipa.domain@ipa.domain.com
> >Apr 08 12:01:31 IPASERVER1.ipa.domain.com krb5kdc[10298](info): ... 
> >CONSTRAINED-DELEGATION s4u-client=desan...@ad.domain.com
> >Apr 08 12:01:31 IPASERVER1.ipa.domain.com krb5kdc[10298](info): closing down 
> >fd 11
> Looks like fine -- the 

[Freeipa-users] Re: AD Trust and ipa cli/Web UI

2019-04-08 Thread Alexander Bokovoy via FreeIPA-users

On ma, 08 huhti 2019, John Desantis via FreeIPA-users wrote:

Hello all,

I'm wondering if anyone could help shed light on why IPA CLI commands
fail for a trusted AD user, and why Web UI logins for the same user
fail with the message  "Your session has expired. Please re-login.",
despite creating a view for the user via `ipa idoverrideuser-add
'Default Trust View' ad_user@ad_domain.com`.  The symptoms appear
almost identical to the post [0], except that the cli and Web UI were
never working previously.

Enable debugging for IPA server framework by creating a file
/etc/ipa/server.conf with the following content:


[global]
debug=True


Restart httpd and try again. Then collect logs and show that access
attempt. The logs you attached so far only contain Apache modules'
debugging information, not IPA framework's one.


I am able to login via SSH (on a host with an HBAC configured), and
able to `kinit` and obtain the appropriate tickets across the realms.
I've configured the system accordingly, per the URL:
https://www.freeipa.org/page/Active_Directory_trust_setup.

I am running FreeIPA version 4.6.4 with a successful AD Trust (one
way) using the range type "ipa-ad-trust-posix", both nodes completely
re-provisioned (fresh installation purposes).  SELinux is disabled,
and the configuration IPA-wise is untouched, with the exception of
enabling debugging and editing krb5.conf per the URL:
https://www.freeipa.org/page/Active_Directory_trust_setup#Edit_.2Fetc.2Fkrb5.conf

I've attached Apache logs referencing the Web UI and from the console.
From what I have found online, it should be possible to allow an AD
user to login to Web UI and ipa CLI commands should function, too.
All IPA services are running and have been restarted, just in case
something was "stuck".  The interesting entries within the logs:
(Failed to unseal session data!, GSSapiImpersonate not On) seem to be
red herrings.

Other than self-management, you wouldn't achieve anything in FreeIPA 4.6
for that. Web UI / CLI administration with AD users is only available in
RHEL 8.0 beta.


# /var/log/krb5kdc.log

Apr 08 12:01:30 IPASERVER1.ipa.domain.com krb5kdc[10297](info): TGS_REQ (8 
etypes {18 17 20 19 16 23 25 26}) 131.247.188.132: ISSUE: authtime 1554738690, 
etypes {rep=18 tkt=18 ses=18}, HTTP/ipaserver1.ipa.domain@ipa.domain.com 
for ldap/ipaserver1.ipa.domain@ipa.domain.com
Apr 08 12:01:30 IPASERVER1.ipa.domain.com krb5kdc[10297](info): ... 
CONSTRAINED-DELEGATION s4u-client=desan...@ad.domain.com
Apr 08 12:01:30 IPASERVER1.ipa.domain.com krb5kdc[10297](info): closing down fd 
11
Apr 08 12:01:31 IPASERVER1.ipa.domain.com krb5kdc[10298](info): TGS_REQ (8 
etypes {18 17 20 19 16 23 25 26}) 131.247.188.132: ISSUE: authtime 1554738690, 
etypes {rep=18 tkt=18 ses=18}, HTTP/ipaserver1.ipa.domain@ipa.domain.com 
for ldap/ipaserver1.ipa.domain@ipa.domain.com
Apr 08 12:01:31 IPASERVER1.ipa.domain.com krb5kdc[10298](info): ... 
CONSTRAINED-DELEGATION s4u-client=desan...@ad.domain.com
Apr 08 12:01:31 IPASERVER1.ipa.domain.com krb5kdc[10298](info): closing down fd 
11

Looks like fine -- the framework actually asked for the ldap/... ticket
on behalf of AD user, so S4U2Proxy did work. Can you see anything in
LDAP server access logs at the same time?

--
/ Alexander Bokovoy
Sr. Principal Software Engineer
Security / Identity Management Engineering
Red Hat Limited, Finland
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org


[Freeipa-users] Re: AD trust and external group memberships, sssd issue?

2019-04-03 Thread John Desantis via FreeIPA-users
Hello all,

I found the following URL, which "corrected" the problem using the
workaround provided by Thorsten - although it should be fixed in our
SSSD version (1.16.2.13):

https://bugzilla.redhat.com/show_bug.cgi?id=1359208

Thanks!
John DeSantis

Il giorno mer 3 apr 2019 alle ore 15:57 John Desantis
 ha scritto:
>
> Hello all!
>
> Due to how our organization is moving, we'll be forced to upgrade our
> current IPA installation.  In a nutshell, this involves using a
> one-way AD trust.
>
> So, with the latest versions of RHEL and IPA offered on our Satellite
> server, I was able to get an installation up and running and AD trust
> established;  because of the work of all of the IPA developers, this
> was quite easy - THANK YOU.
>
> I've noticed that there seems to be a major delay in how often an
> external user's group membership is updated.  In fact, it seems that I
> have to run sss_cache -u against the external user in order to verify
> additions/removals from the group in question.
>
> Since I'm still in a testing phase, I am performing the queries on the
> only two provisioned nodes in the new realm, the IPA servers
> themselves.  Has any other user with the same configuration run into
> this issue, too?  If so, anything to double-check?
>
> I'm certain that this is an sss configuration issue, but after
> searching through google and this mailing list, I can't seem to find
> any real "solution".
>
> Thanks,
> John DeSantis
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org


[Freeipa-users] Re: AD Trust: Add "mail" user attribute to AD -> IPA transfer

2019-02-08 Thread Alexander Bokovoy via FreeIPA-users

On Fri, 07 Dec 2018, Lenhardt, Matthias via FreeIPA-users wrote:

Hi,

we have an IPA 4.6.4 environment with an AD Trust configured and everything's 
working perfectly.

My question is: Is it possible to configure, that extra AD user
attributes are transfered? I would need the AD user attribute "mail"
with the users email address.

This question came up, after I tried to connect GitLab to IPA and
authentication with an AD users fails, because IPA doesn't have the
"mail" attribute of the user, so logging is denied. (Authentication on
Linux systems is working).

There are so many assumptions in my answer below because you didn't
really tell what you do.

I assume you are talking about use of the Compat tree to connect your
GitLab instance via LDAP to IPA. I assume you are searching for both AD
and IPA users in the cn=compat,$SUFFIX.

If that's correct assumption, there is nothing to help here. Compat tree
is populated using two sources:

- for IPA users it picks up details from the cn=accounts,$SUFFIX
- for AD users it queries SSSD on IPA master using a specialized API
 that only returns details of POSIX attributes

There is no such thing as 'mail' in POSIX attributes and we cannot
really retrieve it via existing API.

I think a better approach would actually be to get GitLab and similar
solutions to move on to use SAML2 or OpenID Connect connectors instead
of looking up everything in LDAP directly. This is GitLab EE feature but
it is really meant to solve this kind of problem. See
https://docs.gitlab.com/ee/integration/saml.html for details. If you'd
use Keycloak or Ipsilon with SSSD backend as an IdP, you will get all
those details and more available to GitLab.

--
/ Alexander Bokovoy
Sr. Principal Software Engineer
Security / Identity Management Engineering
Red Hat Limited, Finland
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org


[Freeipa-users] Re: AD Trust: Add "mail" user attribute to AD -> IPA transfer

2019-02-08 Thread Ernie M. via FreeIPA-users
I second this request. We have IPA/IDM configured with a one way trust to AD 
and it is working well. Yet we would like to have user Auth to LDAP in IPA/IDM 
and one (among others) fields that cannot be seen via LDAP queries is the AD 
Email field. 
This really stops the auth in most cases. There are other fields we need as 
well but this one is critical.
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org


[Freeipa-users] Re: AD trust and SAMBA

2018-01-10 Thread Николай Савельев via FreeIPA-users
When I connected to samba shares from windows AD users I had errors in samba 
logs :

FAILED with error NT_STATUS_NO_LOGON_SERVERS

I found why.

I have separate DNS server, not in IPA.
There weren't this records:

kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs SRV 0 100 88 freeipa

_kerberos._tcp.dc._msdcs SRV 0 100 88 freeipa

_kerberos._udp.Default-First-Site-Name._sites.dc._msdcs SRV 0 100 88 freeipa

_kerberos._udp.dc._msdcs SRV 0 100 88 freeipa

_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs SRV 0 100 389 freeipa

_ldap._tcp.dc._msdcs SRV 0 100 389 freeipa

I added it in DNS and SAMBA works normaly.

-- 
С уважением, Николай.
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org


[Freeipa-users] Re: AD Trust

2018-01-03 Thread Alexander Bokovoy via FreeIPA-users

On ke, 03 tammi 2018, Sumit Bose via FreeIPA-users wrote:

On Wed, Jan 03, 2018 at 07:56:57PM +0700, Николай Савельев via FreeIPA-users 
wrote:

I have ipa domain with AD trust. id ad_users@ad_domain works. su 
ad_users@ad_domain works.
kinit ad_users@ad_domain don't works in ubuntu but works in centos 7
What?
/etc/krb5.conf is the same.
ipa servers work on centos 7. Ipa client work on ubuntu 14.04 or 16.04.
I also can't get access from AD member windos to SAMBA shares on IPA members 
linux,

What can i do?





Oh, I forgot to say about error!
For kinit AD user i get:
kinit: KDC reply did not match expectations while getting initial credentials


Then using 'kinit -C ...' or 'canonicalize= true' in krb5.conf should
help.

A bit of caution: Ubuntu may use Heimdal and their parser for krb5.conf
does not know about 'canonicalize' option at all, so you'd have always
use 'kinit --canonicalize' when running with Heimdal.

--
/ Alexander Bokovoy
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org


[Freeipa-users] Re: AD Trust

2018-01-03 Thread Николай Савельев via FreeIPA-users
I have ipa domain with AD trust. id ad_users@ad_domain works. su 
ad_users@ad_domain works.
kinit ad_users@ad_domain don't works in ubuntu but works in centos 7
What?
/etc/krb5.conf is the same.
ipa servers work on centos 7. Ipa client work on ubuntu 14.04 or 16.04.
I also can't get access from AD member windos to SAMBA shares on IPA members 
linux,

What can i do?





Oh, I forgot to say about error!
For kinit AD user i get:
kinit: KDC reply did not match expectations while getting initial credentials

My krb5.conf:


includedir /var/lib/sss/pubconf/krb5.include.d/

[libdefaults]
  default_realm = FS.LAN
  dns_lookup_realm = true
  dns_lookup_kdc = true
  rdns = false
  ticket_lifetime = 24h
  dns_canonicalize_hostname = false
  forwardable = true
  udp_preference_limit = 0
  default_ccache_name = KEYRING:persistent:%{uid}


[realms]
  FS.LAN = {
pkinit_anchors = FILE:/etc/ipa/ca.crt

  }


[domain_realm]
  .fs.lan = FS.LAN
  fs.lan = FS.LAN

-- 
С уважением, Николай.
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org


[Freeipa-users] Re: AD trust and external services

2017-11-15 Thread Alexander Bokovoy via FreeIPA-users

On ke, 15 marras 2017, Николай Савельев wrote:

Can I get AD users from ipa wia ldap?

Yes, you sort of can. Learn about 'legacy clients support' in Windows
Integration Guide. However, it will not help you with Owncloud / Zimbra
/ etc. because most of those applications expect to have mail attribute
which you will not be able to retrieve with LDAP from IPA for AD users.

So, don't spend your time on chasing wrong target.
--
/ Alexander Bokovoy
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org


[Freeipa-users] Re: AD trust and external services

2017-11-15 Thread Николай Савельев via FreeIPA-users
Can I get AD users from ipa wia ldap?

15.11.2017, 17:13, "Alexander Bokovoy" :
> On ke, 15 marras 2017, Николай Савельев via FreeIPA-users wrote:
>> Hello.
>>
>> I install AD trust. It works normally.
>>
>>  I setup owcloud by this docs 
>> http://www.freeipa.org/page/Owncloud_Authentication_against_FreeIPA
>>
>> But i dont undestand how get all users from freeipa and ad for owncloud.
>>
>> By instructions i getting only ipa users. I also can get only AD users.
>>
>> How can I get all users together?
>>
>> Same situation is whith openfire, zimbra
>
> Basically, you need to avoid using LDAP directly and instead start using
> an Identity Provider like ipsilon or Keycloak (RH SSO). Owncloud and
> NextCloud both have support for SAML-based authentication which both
> ipsilon and Keycloak provide.
>
> I know that Zimbra also supports SAML authentication.
>
> --
> / Alexander Bokovoy

-- 
С уважением, Николай.
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org


[Freeipa-users] Re: AD trust and external services

2017-11-15 Thread Alexander Bokovoy via FreeIPA-users

On ke, 15 marras 2017, Николай Савельев via FreeIPA-users wrote:

Hello.

I install AD trust. It works normally.

I setup owcloud by this docs 
http://www.freeipa.org/page/Owncloud_Authentication_against_FreeIPA

But i dont undestand how get all users from freeipa and ad for owncloud.

By instructions i getting only ipa users. I also can get only AD users.

How can I get all users together?

Same situation is whith openfire, zimbra

Basically, you need to avoid using LDAP directly and instead start using
an Identity Provider like ipsilon or Keycloak (RH SSO). Owncloud and
NextCloud both have support for SAML-based authentication which both
ipsilon and Keycloak provide.

I know that Zimbra also supports SAML authentication.


--
/ Alexander Bokovoy
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org


[Freeipa-users] Re: AD trust setup woes

2017-09-28 Thread Igor Sever via FreeIPA-users
There is IPA provider, but no sssd_pac module.
[service_startup_handler] (0x0010): Could not exec /usr/lib/sssd/sssd_pac
--debug-to-files, reason: No such file or directory
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org


[Freeipa-users] Re: AD trust setup woes

2017-09-12 Thread Alexander Bokovoy via FreeIPA-users

On ti, 12 syys 2017, Igor Sever via FreeIPA-users wrote:

Unfortunately, I cannot upgrade systems and packages as I want because of 
legacy applications.
Is there somewhere information how would I approach to configure SSSD
to use FreeIPA as Kerberos and LDAP provider and for policies to work?
I can only find where access is enforced with LDAP filter in SSSD
configuration in that case.  Thanks.

If SUSE version of SSSD is built without IPA provider, then HBAC rules
wouldn't be available. Part of functionality is implemented in the IPA
provider and does not exist in a pure LDAP provider.

--
/ Alexander Bokovoy
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org


[Freeipa-users] Re: AD trust setup woes

2017-09-12 Thread Igor Sever via FreeIPA-users
Unfortunately, I cannot upgrade systems and packages as I want because of 
legacy applications.
Is there somewhere information how would I approach to configure SSSD to use 
FreeIPA as Kerberos and LDAP provider and for policies to work? I can only find 
where access is enforced with LDAP filter in SSSD configuration in that case.
Thanks. 
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org


[Freeipa-users] Re: AD trust setup woes

2017-09-11 Thread Lukas Slebodnik via FreeIPA-users
On (11/09/17 07:42), Igor Sever via FreeIPA-users wrote:
>Can I use FreeIPA as Kerberos and LDAP provider (not as IPA) and still use 
>policies somehow?

Yes you can, but sssd-1.11.5.1 was quite broken and contained many bugs.
1.11.8 should be much better but from sssd upstream POV 1.13 is long term
maintenance branch. Older branches are not supported by upstream anymore.

LS
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org


[Freeipa-users] Re: AD trust setup woes

2017-09-11 Thread Igor Sever via FreeIPA-users
Can I use FreeIPA as Kerberos and LDAP provider (not as IPA) and still use 
policies somehow?
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org


[Freeipa-users] Re: AD trust setup woes

2017-09-11 Thread Igor Sever via FreeIPA-users
sssd-krb5-common-1.11.5.1-14.1.x86_64
sssd-32bit-1.11.5.1-28.1.x86_64
sssd-ad-1.11.5.1-14.1.x86_64
sssd-ipa-1.11.5.1-14.1.x86_64
python-sssd-config-1.11.5.1-14.1.x86_64
sssd-1.11.5.1-14.1.x86_64
sssd-tools-1.11.5.1-14.1.x86_64
sssd-krb5-1.11.5.1-14.1.x86_64
sssd-ldap-1.11.5.1-14.1.x86_64
ipa-client:~ # rpm -qa | grep krb5
sssd-krb5-common-1.11.5.1-14.1.x86_64
krb5-plugin-preauth-pkinit-1.12.1-19.1.x86_64
libndr-krb5pac0-4.2.4-28.3.1.x86_64
krb5-1.12.1-36.4.x86_64
libndr-krb5pac0-32bit-4.2.4-28.3.1.x86_64
krb5-client-1.12.1-19.1.x86_64
sssd-krb5-1.11.5.1-14.1.x86_64
krb5-32bit-1.12.1-36.4.x86_64

On Suse site there is no any info about integration with FreeIPA. They are 
mostly focused on LDAP authentication. No mention of sssd_pac existing in their 
sssd packages. I think I am out of luck with this.
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org


[Freeipa-users] Re: AD trust setup woes

2017-09-10 Thread Jakub Hrozek via FreeIPA-users

> On 10 Sep 2017, at 16:36, Igor Sever via FreeIPA-users 
>  wrote:
> 
> It looks like my problems with AD trust on server side went away when I 
> upgraded to FreeIPA 4.5 using Centos 7.4 packages, but unfortunately this is 
> only half of the way. 
> I have alot of SLES servers 11 and 12, but it looks like SSSD that comes with 
> SLES is not fully featured as RHEL or Centos. Basic authentication is working 
> , but policies are not working because group membership is not available on 
> SLES SSSD client (when checking with id command). Even on SLES 12 SP1 I 
> cannot get it to work.
> In krb5_child.log I see error: 
> [validate_tgt] (0x0040): sss_extract_and_send_pac failed, group membership 
> for user with principal [**] might not be correct.
> When I try to enable PAC service starting of SSSD fails and I get:
> [service_startup_handler] (0x0010): Could not exec /usr/lib/sssd/sssd_pac 
> --debug-to-files, reason: No such file or directory
> I installed all packages related to SSSD and all dependencies.
> Is PAC service necessary for group resolution? Is there any other option?

Umm, how old is the sssd there? What version?

> ___
> FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
> To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org


[Freeipa-users] Re: AD trust setup woes

2017-09-10 Thread Igor Sever via FreeIPA-users
It looks like my problems with AD trust on server side went away when I 
upgraded to FreeIPA 4.5 using Centos 7.4 packages, but unfortunately this is 
only half of the way. 
I have alot of SLES servers 11 and 12, but it looks like SSSD that comes with 
SLES is not fully featured as RHEL or Centos. Basic authentication is working , 
but policies are not working because group membership is not available on SLES 
SSSD client (when checking with id command). Even on SLES 12 SP1 I cannot get 
it to work.
In krb5_child.log I see error: 
[validate_tgt] (0x0040): sss_extract_and_send_pac failed, group membership for 
user with principal [**] might not be correct.
When I try to enable PAC service starting of SSSD fails and I get:
[service_startup_handler] (0x0010): Could not exec /usr/lib/sssd/sssd_pac 
--debug-to-files, reason: No such file or directory
I installed all packages related to SSSD and all dependencies.
Is PAC service necessary for group resolution? Is there any other option?
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org


[Freeipa-users] Re: AD trust and ACL on OUs

2017-08-26 Thread Sigbjorn Lie-Soland via FreeIPA-users


On 08/26/2017 09:24 PM, Alexander Bokovoy via FreeIPA-users wrote:
> On la, 26 elo 2017, Sigbjorn Lie-Soland via FreeIPA-users wrote:
>> Hi list,
>>
>> I have an issue with an AD one-way trust to IPA, where the AD is
>> configured with a very specific set of ACL's on the various OUs where
>> the user accounts live. Authenticated Users cannot search for all users
>> in the AD LDAP directory. This is done as the AD is hosting a
>> multi-tenant environment, and there exists a requirement for different
>> customers accounts not to be visible by everyone.
>>
>> The issue for IPA is when SSSD is attempting to look up the users
>> details in AD via LDAP, using it's trust account
>> (cn=IPADOM$,cn=Users,dc=ad,dc=local). This trust account does not have
>> the required permissions to search for all the users in the AD LDAP
>> tree, the AD user is not found by SSSD, and is denied logon access.
>>
>> As the IPADOM$ account is a special trust account, it is not possible to
>> add this account to the AD group which is normally used to grant access
>> to service accounts to read the entire AD LDAP directory.
> It is possible to do that with Samba's net utility.
>
> Last year I wrote this solution for Red Hat Customer Portal:
> https://access.redhat.com/solutions/2536681
>
> Effectively, it has to be done this way:
> # net rpc group add trust-read-only -S w12.ad.test
> -UAdministrator%PASSWORD
> # net rpc group addmem trust-read-only 'IPAAD$' -S w12.ad.test
> -UAdministrator%PASSWORD
>
>
Excellent!

Just tested in our lab, and it worked beautifully! :)

Thank you!

BTW, I did search the KB at access.redhat.com, but I did not come across
this KB for some reason.


Regards,
Siggi
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org


[Freeipa-users] Re: AD trust and ACL on OUs

2017-08-26 Thread Alexander Bokovoy via FreeIPA-users

On la, 26 elo 2017, Sigbjorn Lie-Soland via FreeIPA-users wrote:

Hi list,

I have an issue with an AD one-way trust to IPA, where the AD is
configured with a very specific set of ACL's on the various OUs where
the user accounts live. Authenticated Users cannot search for all users
in the AD LDAP directory. This is done as the AD is hosting a
multi-tenant environment, and there exists a requirement for different
customers accounts not to be visible by everyone.

The issue for IPA is when SSSD is attempting to look up the users
details in AD via LDAP, using it's trust account
(cn=IPADOM$,cn=Users,dc=ad,dc=local). This trust account does not have
the required permissions to search for all the users in the AD LDAP
tree, the AD user is not found by SSSD, and is denied logon access.

As the IPADOM$ account is a special trust account, it is not possible to
add this account to the AD group which is normally used to grant access
to service accounts to read the entire AD LDAP directory.

It is possible to do that with Samba's net utility.

Last year I wrote this solution for Red Hat Customer Portal:
https://access.redhat.com/solutions/2536681

Effectively, it has to be done this way:
# net rpc group add trust-read-only -S w12.ad.test -UAdministrator%PASSWORD
# net rpc group addmem trust-read-only 'IPAAD$' -S w12.ad.test 
-UAdministrator%PASSWORD


--
/ Alexander Bokovoy
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org


[Freeipa-users] Re: AD-Trust users not known

2017-08-18 Thread Michael Gusek via FreeIPA-users
Hello Jakub,

with my first tries i'v had following entries in /etc/sss/sssd.conf on
server side:

[sssd]
services = nss, sudo, pam, ssh
default_domain_suffix = example.com
full_name_format = %1$s
domains = ipa.example.com
debug_level = 10

With writing my first mail, i've disabled  'default_domain_suffix' and
'full_name_format', with no success on ipa-member.

In the meanwhile, i did some test's on ipa-member:

ipa-member> systemctl restart sssd
ipa-member> sss_cache -E
ipa-member> systemctl restart sssd
ipa-member> id usern...@example.com
uid=299801104(usern...@example.com) gid=299801104(usern...@example.com)
Gruppen=299801104(usern...@example.com),299800513(domänen-benut...@example.com),299801109(mitarbei...@example.com),55688(ad_us...@example.com)

So it work's as expected. Now i've enabled 'default_domain_suffix' and
'full_name_format' on server's sssd.conf, restart sssd and run
sss_cache. It's still working. I'm not sure, if 'sss_cache' does some
magical things. I will setup an other ipa client and test behavior on it.

Thanks,

Michael


Am 18.08.2017 um 12:07 schrieb Jakub Hrozek via FreeIPA-users:
> On Fri, Aug 18, 2017 at 12:00:45PM +0200, Michael Gusek via FreeIPA-users 
> wrote:
>> Hi,
>>
>> for testing i've installed an FreeIPA-Server with a trust to an
>> AD-Server. On IdM i can resolve AD-users with 'id usern...@example.com',
>> on IdM member client not.
>>
>> AD-Domain is Server 2012R2 as 'example.com'
>> IdM is latest CentOS 7 with ipa-server-4.4.0-14.el7.centos.7.x86_64 as
>> 'ipa.example.com'
>> IdM member client is latest CentOS 7 with
>> sssd-client-1.14.0-43.el7_3.18.x86_64
>>
>> Here an example on an Centos 7 client:
>> ipa-member> id usern...@example.com
>> id: 'usern...@example.com': no such user
>>
>> Logmessages, with log_level=10, shows:
>> ipa-member> tail -f /var/log/sssd/sssd_ipa.example.com.log | grep s2n
>> (Fri Aug 18 11:38:08 2017) [sssd[be[ipa.example.com]]]
>> [ipa_s2n_exop_send] (0x0400): Executing extended operation
>> (Fri Aug 18 11:38:08 2017) [sssd[be[ipa.example.com]]]
>> [ipa_s2n_exop_send] (0x2000): ldap_extended_operation sent, msgid = 13
>> (Fri Aug 18 11:38:09 2017) [sssd[be[ipa.example.com]]]
>> [ipa_s2n_exop_done] (0x0400): ldap_extended_operation result:
>> Success(0), (null).
>> (Fri Aug 18 11:38:09 2017) [sssd[be[ipa.example.com]]]
>> [ipa_s2n_exop_send] (0x0400): Executing extended operation
>> (Fri Aug 18 11:38:09 2017) [sssd[be[ipa.example.com]]]
>> [ipa_s2n_exop_send] (0x2000): ldap_extended_operation sent, msgid = 14
>> (Fri Aug 18 11:38:09 2017) [sssd[be[ipa.example.com]]]
>> [ipa_s2n_exop_done] (0x0040): ldap_extended_operation result: No such
>> object(32), (null).
>> (Fri Aug 18 11:38:09 2017) [sssd[be[ipa.example.com]]]
>> [ipa_s2n_get_fqlist_next] (0x0040): s2n exop request failed.
>> (Fri Aug 18 11:38:09 2017) [sssd[be[ipa.example.com]]]
>> [ipa_s2n_get_fqlist_done] (0x0040): s2n get_fqlist request failed.
>>
>> Running on IdM:
>> ipa-server> id usern...@example.com
>> uid=299801104(username) gid=299801104(username)
>> Gruppen=299801104(username),299800513(domänen-benutzer),299801109(mitarbeiter),55688(ad_users)
> The s2n operation triggers, through a DS plugin on the IPA side, a
> lookup through the SSSD NSS interface. So, tailing the sssd_nss logs
> on the server would be a good start to make sure all the NSS operations
> succeed.
>
> By the way, the name resolution of the users from the trusted domain
> does not include the domain name, just the username. How is that? Are
> you sure you're not using some hacks like full_name_format = $1 on the
> server side?
>
>> Any help is welcome.
>>
>> Michael
>>
>> - /etc/sssd.conf on ipa-member -
>> [domain/ipa.example.com]
>>
>> cache_credentials = True
>> krb5_store_password_if_offline = True
>> ipa_domain = ipa.example.com
>> id_provider = ipa
>> auth_provider = ipa
>> access_provider = ipa
>> ipa_hostname = ipa-server.ipa.example.com
>> chpass_provider = ipa
>> dyndns_update = True
>> ipa_server = _srv_, ipa-server.ipa.example.com
>> dyndns_iface = eth0
>> ldap_tls_cacert = /etc/ipa/ca.crt
>> debug_level = 10
>>
>> [sssd]
>> debug_level = 10
>> services = nss, sudo, pam, ssh
>> domains = ipa.example.com
>>
>> [nss]
>> debug_level = 10
>> homedir_substring = /home
>>
>> [pam]
>> debug_level = 10
>>
>> [sudo]
>>
>> [autofs]
>>
>> [ssh]
>>
>> [pac]
>> debug_level = 10
>>
>> [ifp]
>>
>> - /etc/sssd.conf on ipa-server -
>> [domain/ipa.example.com]
>>
>> cache_credentials = True
>> krb5_store_password_if_offline = True
>> ipa_domain = ipa.example.com
>> id_provider = ipa
>> auth_provider = ipa
>> access_provider = ipa
>> ipa_hostname = ipa-server.ipa.example.com
>> chpass_provider = ipa
>> ipa_server = ipa-server.ipa.example.com
>> chpass_provider = ipa
>> ipa_server_mode = True
>> ldap_tls_cacert = /etc/ipa/ca.crt
>> subdomain_homedir = /home/%u
>> shell_fallback = /bin/bash
>> debug_level = 10
>>
>> [sssd]
>> services = nss, sudo, pam, ssh
>> domains = ipa.example.com
>>
>> 

[Freeipa-users] Re: AD-Trust users not known

2017-08-18 Thread Jakub Hrozek via FreeIPA-users
On Fri, Aug 18, 2017 at 12:00:45PM +0200, Michael Gusek via FreeIPA-users wrote:
> Hi,
> 
> for testing i've installed an FreeIPA-Server with a trust to an
> AD-Server. On IdM i can resolve AD-users with 'id usern...@example.com',
> on IdM member client not.
> 
> AD-Domain is Server 2012R2 as 'example.com'
> IdM is latest CentOS 7 with ipa-server-4.4.0-14.el7.centos.7.x86_64 as
> 'ipa.example.com'
> IdM member client is latest CentOS 7 with
> sssd-client-1.14.0-43.el7_3.18.x86_64
> 
> Here an example on an Centos 7 client:
> ipa-member> id usern...@example.com
> id: 'usern...@example.com': no such user
> 
> Logmessages, with log_level=10, shows:
> ipa-member> tail -f /var/log/sssd/sssd_ipa.example.com.log | grep s2n
> (Fri Aug 18 11:38:08 2017) [sssd[be[ipa.example.com]]]
> [ipa_s2n_exop_send] (0x0400): Executing extended operation
> (Fri Aug 18 11:38:08 2017) [sssd[be[ipa.example.com]]]
> [ipa_s2n_exop_send] (0x2000): ldap_extended_operation sent, msgid = 13
> (Fri Aug 18 11:38:09 2017) [sssd[be[ipa.example.com]]]
> [ipa_s2n_exop_done] (0x0400): ldap_extended_operation result:
> Success(0), (null).
> (Fri Aug 18 11:38:09 2017) [sssd[be[ipa.example.com]]]
> [ipa_s2n_exop_send] (0x0400): Executing extended operation
> (Fri Aug 18 11:38:09 2017) [sssd[be[ipa.example.com]]]
> [ipa_s2n_exop_send] (0x2000): ldap_extended_operation sent, msgid = 14
> (Fri Aug 18 11:38:09 2017) [sssd[be[ipa.example.com]]]
> [ipa_s2n_exop_done] (0x0040): ldap_extended_operation result: No such
> object(32), (null).
> (Fri Aug 18 11:38:09 2017) [sssd[be[ipa.example.com]]]
> [ipa_s2n_get_fqlist_next] (0x0040): s2n exop request failed.
> (Fri Aug 18 11:38:09 2017) [sssd[be[ipa.example.com]]]
> [ipa_s2n_get_fqlist_done] (0x0040): s2n get_fqlist request failed.
> 
> Running on IdM:
> ipa-server> id usern...@example.com
> uid=299801104(username) gid=299801104(username)
> Gruppen=299801104(username),299800513(domänen-benutzer),299801109(mitarbeiter),55688(ad_users)

The s2n operation triggers, through a DS plugin on the IPA side, a
lookup through the SSSD NSS interface. So, tailing the sssd_nss logs
on the server would be a good start to make sure all the NSS operations
succeed.

By the way, the name resolution of the users from the trusted domain
does not include the domain name, just the username. How is that? Are
you sure you're not using some hacks like full_name_format = $1 on the
server side?

> 
> Any help is welcome.
> 
> Michael
> 
> - /etc/sssd.conf on ipa-member -
> [domain/ipa.example.com]
> 
> cache_credentials = True
> krb5_store_password_if_offline = True
> ipa_domain = ipa.example.com
> id_provider = ipa
> auth_provider = ipa
> access_provider = ipa
> ipa_hostname = ipa-server.ipa.example.com
> chpass_provider = ipa
> dyndns_update = True
> ipa_server = _srv_, ipa-server.ipa.example.com
> dyndns_iface = eth0
> ldap_tls_cacert = /etc/ipa/ca.crt
> debug_level = 10
> 
> [sssd]
> debug_level = 10
> services = nss, sudo, pam, ssh
> domains = ipa.example.com
> 
> [nss]
> debug_level = 10
> homedir_substring = /home
> 
> [pam]
> debug_level = 10
> 
> [sudo]
> 
> [autofs]
> 
> [ssh]
> 
> [pac]
> debug_level = 10
> 
> [ifp]
> 
> - /etc/sssd.conf on ipa-server -
> [domain/ipa.example.com]
> 
> cache_credentials = True
> krb5_store_password_if_offline = True
> ipa_domain = ipa.example.com
> id_provider = ipa
> auth_provider = ipa
> access_provider = ipa
> ipa_hostname = ipa-server.ipa.example.com
> chpass_provider = ipa
> ipa_server = ipa-server.ipa.example.com
> chpass_provider = ipa
> ipa_server_mode = True
> ldap_tls_cacert = /etc/ipa/ca.crt
> subdomain_homedir = /home/%u
> shell_fallback = /bin/bash
> debug_level = 10
> 
> [sssd]
> services = nss, sudo, pam, ssh
> domains = ipa.example.com
> 
> [nss]
> memcache_timeout = 600
> homedir_substring = /home
> 
> [pam]
> 
> [sudo]
> 
> [autofs]
> 
> [ssh]
> 
> [pac]
> 
> [ifp]
> 
> 
> - complete log messages for 'id usern...@example.com' on ipa-member
> -
> (Fri Aug 18 11:54:05 2017) [sssd[be[ipa.example.com]]]
> [sysdb_search_user_by_upn] (0x0400): No entry with upn
> [usern...@example.com] found.
> (Fri Aug 18 11:54:05 2017) [sssd[be[ipa.example.com]]]
> [ipa_id_get_account_info_orig_done] (0x0080): Object not found, ending
> request
> (Fri Aug 18 11:54:05 2017) [sssd[be[ipa.example.com]]] [dp_req_done]
> (0x0400): DP Request [Account #5]: Request handler finished [0]: Erfolg
> (Fri Aug 18 11:54:05 2017) [sssd[be[ipa.example.com]]] [_dp_req_recv]
> (0x0400): DP Request [Account #5]: Receiving request data.
> (Fri Aug 18 11:54:05 2017) [sssd[be[ipa.example.com]]]
> [dp_req_reply_list_success] (0x0400): DP Request [Account #5]: Finished.
> Success.
> (Fri Aug 18 11:54:05 2017) [sssd[be[ipa.example.com]]]
> [dp_req_reply_std] (0x1000): DP Request [Account #5]: Returning
> [Success]: 0,0,Success
> (Fri Aug 18 11:54:05 2017) [sssd[be[ipa.example.com]]]
> [dp_table_value_destructor] (0x0400): Removing
> 

[Freeipa-users] Re: AD trust setup woes

2017-08-03 Thread Alexander Bokovoy via FreeIPA-users

On to, 03 elo 2017, Igor Sever via FreeIPA-users wrote:

I didn’t specify any ID range. This was all done automagically by
setup. I read a lot of documentation, and I can’t remember that ever
been mentioned. We indeed had NIS at some point, but this is not
supported any more by MS, and FreeIPA should not just presume that we
have gidNumber on all accounts. Where should I look for settings that
you specify?

For a succinct answer look at what Justin wrote you yesterday.

Documentation is available here:
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html-single/Windows_Integration_Guide/index.html#id-ranges

You have all the options to either go with automated detection or
override which ID range type to use.

--
/ Alexander Bokovoy
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org


[Freeipa-users] Re: AD trust setup woes

2017-08-02 Thread Igor Sever via FreeIPA-users
I didn’t specify any ID range. This was all done automagically by setup. I read 
a lot of documentation, and I can’t remember that ever been mentioned. We 
indeed had NIS at some point, but this is not supported any more by MS, and 
FreeIPA should not just presume that we have gidNumber on all accounts. Where 
should I look for settings that you specify? 
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org


[Freeipa-users] Re: AD trust setup woes

2017-08-02 Thread Alexander Bokovoy via FreeIPA-users

On ke, 02 elo 2017, Igor Sever via FreeIPA-users wrote:

There is no gidNumber attribute on AD group objects. If I want to apply
posix attributes directly in AD, then I don't need FreeIPA, do I...
https://blogs.technet.microsoft.com/activedirectoryua/2016/02/09/identity-management-for-unix-idmu-is-deprecated-in-windows-server/

Can you show details about your trust configuration?

# ipa trust-show my.ad.domain
# ipa idrange-show MY.AD.DOMAIN_id_range

My hunch is that you established a trust with an ID range that defines
you have POSIX IDs in your Active Directory. Thus, SSSD assumes you have
allocated uidNumber/gidNumber yourself in user/group entries in AD LDAP.

If you definitely don't have POSIX IDs in AD, then it might be that you
had at some point NIS integration enabled on AD side and thus 'ipa
trust-add' detected appropriate settings for this mode in AD and
configured the ID range accordingly.


It is obvious that FreeIPA integration with AD is not production ready,
and probably never will be for numerous reasons, just like samba...

It does not help to throw accusations without providing any details on
how you configured a system.

--
/ Alexander Bokovoy
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org


[Freeipa-users] Re: AD trust setup woes

2017-08-02 Thread Igor Sever via FreeIPA-users
There is no gidNumber attribute on AD group objects. If I want to apply posix 
attributes directly in AD, then I don't need FreeIPA, do I...
https://blogs.technet.microsoft.com/activedirectoryua/2016/02/09/identity-management-for-unix-idmu-is-deprecated-in-windows-server/
It is obvious that FreeIPA integration with AD is not production ready, and 
probably never will be for numerous reasons, just like samba...
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org


[Freeipa-users] Re: AD trust setup woes

2017-08-01 Thread Jakub Hrozek via FreeIPA-users
On Tue, Aug 01, 2017 at 11:20:16AM -, Igor Sever via FreeIPA-users wrote:
> I have the same error.
> I established two-way trust with AD which went fine.
> Authentication with Kerberos to AD is working.
> Since I have one test FreeIPA which is working correctly (relatively) I 
> compared logs and pinpointed problem to strange LDAP search which is FreeIPA 
> sending to DC:
> (&(sAMAccountName=domain\20admins)(objectClass=group)(sAMAccountName=*)(&(gidNumber=*)(!(gidNumber=0
> This LDAP query is of course not working on AD. I don’t know why FreeIPA is 
> sending this kind of query to AD in this case?
> Only difference that I can think of in this case is that I didn’t establish 
> trust in two steps, but in one step from FreeIPA using command switch 
> --two-way=true.

Pardon my ignorance, but what part of that query doesn't work?
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org


[Freeipa-users] Re: AD trust setup woes

2017-07-26 Thread Jakub Hrozek via FreeIPA-users
On Tue, Jul 25, 2017 at 10:12:38AM -0400, Jason Hensley via FreeIPA-users wrote:
> On Tue, Jul 25, 2017 at 2:29 AM, Jakub Hrozek via FreeIPA-users <
> freeipa-users@lists.fedorahosted.org> wrote:
> 
> > On Mon, Jul 24, 2017 at 04:25:14PM -0400, Jason Beck via FreeIPA-users
> > wrote:
> > > On Mon, Jul 24, 2017 at 2:53 PM, Jason Beck 
> > wrote:
> > >
> > > > On Mon, Jul 24, 2017 at 2:23 PM, Jakub Hrozek 
> > wrote:
> > > >
> > > >> On Mon, Jul 24, 2017 at 01:53:20PM -0400, Jason Beck wrote:
> > > >> > On Mon, Jul 24, 2017 at 9:25 AM, Jakub Hrozek 
> > > >> wrote:
> > > >> >
> > > >> > > On Mon, Jul 24, 2017 at 09:05:59AM -0400, Jason Beck wrote:
> > > >> > > > On Jul 24, 2017 4:14 AM, "Jakub Hrozek via FreeIPA-users" <
> > > >> > > > freeipa-users@lists.fedorahosted.org> wrote:
> > > >> > > >
> > > >> > > > > On Fri, Jul 21, 2017 at 03:43:58PM -0400, Jason Beck via
> > > >> FreeIPA-users
> > > >> > > > > wrote:
> > > >> > > > > > I have been trying to reliably get an AD trust setup for a
> > few
> > > >> weeks
> > > >> > > and
> > > >> > > > > no
> > > >> > > > > > matter what I try, when I goto add AD users to an external
> > > >> group in
> > > >> > > > > > FreeIPA, I get:
> > > >> > > > > >
> > > >> > > > > > "trusted domain object not found"
> > > >> > > > > >
> > > >> > > > > > Googling around tends to always yield the same suggestions:
> > > >> > > > > >
> > > >> > > > > > 1) Check time sync
> > > >> > > > > > 2) Check DNS
> > > >> > > > > > 3) Check firewall
> > > >> > > > > >
> > > >> > > > > > I have done all of this ad nauseam in several different
> > > >> environments
> > > >> > > with
> > > >> > > > > > several different versions of FreeIPA and Windows servers.
> > I
> > > >> have
> > > >> > > > > gotten a
> > > >> > > > > > setup to work maybe 2% of the time out of hundreds of
> > attempts.
> > > >> > > > > >
> > > >> > > > > > I am currently using FreeIPA 4.5.2 on Fedora 25 (out of the
> > COPR
> > > >> > > repo).
> > > >> > > > > I
> > > >> > > > > > am trying to establish trust with a mixed Windows 2012 &
> > 2008
> > > >> > > forest. I
> > > >> > > > > > have tried both one and two way trusts.  Everything seems to
> > > >> work
> > > >> > > fine up
> > > >> > > > > > until I try to add AD users to FreeIPA.
> > > >> > > > > >
> > > >> > > > > > I have verified all of the requisite DNS records exist and
> > > >> return the
> > > >> > > > > > proper information on both sides, there are no firewalls
> > > >> between any
> > > >> > > of
> > > >> > > > > the
> > > >> > > > > > hosts, and the AD servers and FreeIPA servers are
> > synchronized
> > > >> by the
> > > >> > > > > same
> > > >> > > > > > NTP servers.
> > > >> > > > > >
> > > >> > > > > > What could I possibly be missing?
> > > >> > > > >
> > > >> > > > > Can you resolve the object you're trying to add with sssd?
> > > >> > > > >
> > > >> > > > > e.g. id foo@windows.domain
> > > >> > > > > ___
> > > >> > > > > FreeIPA-users mailing list -- freeipa-users@lists.fedorahost
> > > >> ed.org
> > > >> > > > > To unsubscribe send an email to freeipa-users-leave@lists.
> > > >> > > fedorahosted.org
> > > >> > > >
> > > >> > > >
> > > >> > > > No.  I can login via Kerberos, kinit user@ad.domain.  But
> > neither
> > > >> id
> > > >> > > > user@ad.domain nor getent passwd user@ad.domain are successful.
> > > >> > >
> > > >> > > Then please follow
> > > >> > > https://docs.pagure.org/SSSD.sssd/users/troubleshooting.html
> > > >> > >
> > > >> >
> > > >> > Jakub,
> > > >> >
> > > >> >   Thank you for the support thus far.  I have followed some
> > suggestions
> > > >> in
> > > >> > the sssd troubleshooting link you provided.  I am seeing these
> > errors
> > > >> > whenever I try to perform an operation that would lookup an AD user,
> > > >> e.g.
> > > >> > id user@ad.domain.  I am performing the user lookups on the
> > primary IPA
> > > >> > server itself.
> > > >> >
> > > >> > *sssd.conf:*
> > > >> >
> > > >> > [domain/ipa.domain]
> > > >> >
> > > >> > debug_level = 10
> > > >> >
> > > >> > cache_credentials = True
> > > >> >
> > > >> > enumerate = False
> > > >> >
> > > >> > krb5_store_password_if_offline = True
> > > >> >
> > > >> > ipa_domain = ipa.domain
> > > >> >
> > > >> > id_provider = ipa
> > > >> >
> > > >> > auth_provider = ipa
> > > >> >
> > > >> > access_provider = ipa
> > > >> >
> > > >> > ipa_hostname = ipa01.ipa.domain
> > > >> >
> > > >> > chpass_provider = ipa
> > > >> >
> > > >> > ipa_server = _srv_
> > > >> >
> > > >> > ldap_tls_cacert = /etc/ipa/ca.crt
> > > >> >
> > > >> > [sssd]
> > > >> >
> > > >> > services = sudo, nss, ifp, pam, ssh, pac
> > > >> >
> > > >> > debug_level = 10
> > > >> >
> > > >> > domains = ipa.domain
> > > >> >
> > > >> > [nss]
> > > >> >
> > > >> > debug_level = 10
> > > >> >
> > > >> > [pam]
> > > >> >
> > > >> > debug_level = 10
> > > >> >
> > > >> > [sudo]
> > > >> >
> > > >> > debug_level = 

[Freeipa-users] Re: AD trust setup woes

2017-07-24 Thread Jason Beck via FreeIPA-users
On Mon, Jul 24, 2017 at 2:23 PM, Jakub Hrozek  wrote:

> On Mon, Jul 24, 2017 at 01:53:20PM -0400, Jason Beck wrote:
> > On Mon, Jul 24, 2017 at 9:25 AM, Jakub Hrozek 
> wrote:
> >
> > > On Mon, Jul 24, 2017 at 09:05:59AM -0400, Jason Beck wrote:
> > > > On Jul 24, 2017 4:14 AM, "Jakub Hrozek via FreeIPA-users" <
> > > > freeipa-users@lists.fedorahosted.org> wrote:
> > > >
> > > > > On Fri, Jul 21, 2017 at 03:43:58PM -0400, Jason Beck via
> FreeIPA-users
> > > > > wrote:
> > > > > > I have been trying to reliably get an AD trust setup for a few
> weeks
> > > and
> > > > > no
> > > > > > matter what I try, when I goto add AD users to an external group
> in
> > > > > > FreeIPA, I get:
> > > > > >
> > > > > > "trusted domain object not found"
> > > > > >
> > > > > > Googling around tends to always yield the same suggestions:
> > > > > >
> > > > > > 1) Check time sync
> > > > > > 2) Check DNS
> > > > > > 3) Check firewall
> > > > > >
> > > > > > I have done all of this ad nauseam in several different
> environments
> > > with
> > > > > > several different versions of FreeIPA and Windows servers.  I
> have
> > > > > gotten a
> > > > > > setup to work maybe 2% of the time out of hundreds of attempts.
> > > > > >
> > > > > > I am currently using FreeIPA 4.5.2 on Fedora 25 (out of the COPR
> > > repo).
> > > > > I
> > > > > > am trying to establish trust with a mixed Windows 2012 & 2008
> > > forest. I
> > > > > > have tried both one and two way trusts.  Everything seems to work
> > > fine up
> > > > > > until I try to add AD users to FreeIPA.
> > > > > >
> > > > > > I have verified all of the requisite DNS records exist and
> return the
> > > > > > proper information on both sides, there are no firewalls between
> any
> > > of
> > > > > the
> > > > > > hosts, and the AD servers and FreeIPA servers are synchronized
> by the
> > > > > same
> > > > > > NTP servers.
> > > > > >
> > > > > > What could I possibly be missing?
> > > > >
> > > > > Can you resolve the object you're trying to add with sssd?
> > > > >
> > > > > e.g. id foo@windows.domain
> > > > > ___
> > > > > FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
> > > > > To unsubscribe send an email to freeipa-users-leave@lists.
> > > fedorahosted.org
> > > >
> > > >
> > > > No.  I can login via Kerberos, kinit user@ad.domain.  But neither id
> > > > user@ad.domain nor getent passwd user@ad.domain are successful.
> > >
> > > Then please follow
> > > https://docs.pagure.org/SSSD.sssd/users/troubleshooting.html
> > >
> >
> > Jakub,
> >
> >   Thank you for the support thus far.  I have followed some suggestions
> in
> > the sssd troubleshooting link you provided.  I am seeing these errors
> > whenever I try to perform an operation that would lookup an AD user, e.g.
> > id user@ad.domain.  I am performing the user lookups on the primary IPA
> > server itself.
> >
> > *sssd.conf:*
> >
> > [domain/ipa.domain]
> >
> > debug_level = 10
> >
> > cache_credentials = True
> >
> > enumerate = False
> >
> > krb5_store_password_if_offline = True
> >
> > ipa_domain = ipa.domain
> >
> > id_provider = ipa
> >
> > auth_provider = ipa
> >
> > access_provider = ipa
> >
> > ipa_hostname = ipa01.ipa.domain
> >
> > chpass_provider = ipa
> >
> > ipa_server = _srv_
> >
> > ldap_tls_cacert = /etc/ipa/ca.crt
> >
> > [sssd]
> >
> > services = sudo, nss, ifp, pam, ssh, pac
> >
> > debug_level = 10
> >
> > domains = ipa.domain
> >
> > [nss]
> >
> > debug_level = 10
> >
> > [pam]
> >
> > debug_level = 10
> >
> > [sudo]
> >
> > debug_level = 10
> >
> > [autofs]
> >
> > debug_level = 10
> >
> > [ssh]
> >
> > debug_level = 10
> >
> > [pac]
> >
> > debug_level = 10
> >
> > [ifp]
> >
> > debug_level = 10
> >
> > [secrets]
> >
> > debug_level = 10
> >
> Are you sure it's the server itself? Because for one, I would expect to
> see ipa_server_mode=True in sssd.conf and also ipa_server set to fqdn of
> 'self', not to _srv_.
>
> Also the s2n exop failed messages make it look like the debug messages
> are from a client.
>
> Anyway, one thing to examine is:
> > Jul 24 13:20:04 ipa01.ipa.domain sssd[6535]: (Mon Jul 24 13:20:04 2017)
> > [sssd[nss]] [cache_req_common_dp_recv] (0x0040): CR #49: Data Provider
> > Error: 3, 5, Failed to get reply from Data Provider
> >
> > Jul 24 13:20:04 ipa01.ipa.domain sssd[6535]: (Mon Jul 24 13:20:04 2017)
> > [sssd[nss]] [sss_dp_get_reply] (0x0010): The Data Provider returned an
> > error [org.freedesktop.sssd.Error.DataProvider.Offline]
> >
>
> This indicates a communication issue towards the server. You should look
> for messages that say that 'a port is not working'.
>

Sorry, I've been troubleshooting this for weeks, trying various settings.
When I add the variables to sssd.conf

[domain/ipa.domain]
...
ipa_server_mode = True
ipa_server = ipa01.ipa.domain
...

and restart sssd:

I am now getting the following errors, also id user@ad.domain and/or getent
passwd 

[Freeipa-users] Re: AD trust setup woes

2017-07-24 Thread Jason Beck via FreeIPA-users
On Jul 24, 2017 4:14 AM, "Jakub Hrozek via FreeIPA-users" <
freeipa-users@lists.fedorahosted.org> wrote:

> On Fri, Jul 21, 2017 at 03:43:58PM -0400, Jason Beck via FreeIPA-users
> wrote:
> > I have been trying to reliably get an AD trust setup for a few weeks and
> no
> > matter what I try, when I goto add AD users to an external group in
> > FreeIPA, I get:
> >
> > "trusted domain object not found"
> >
> > Googling around tends to always yield the same suggestions:
> >
> > 1) Check time sync
> > 2) Check DNS
> > 3) Check firewall
> >
> > I have done all of this ad nauseam in several different environments with
> > several different versions of FreeIPA and Windows servers.  I have
> gotten a
> > setup to work maybe 2% of the time out of hundreds of attempts.
> >
> > I am currently using FreeIPA 4.5.2 on Fedora 25 (out of the COPR repo).
> I
> > am trying to establish trust with a mixed Windows 2012 & 2008 forest. I
> > have tried both one and two way trusts.  Everything seems to work fine up
> > until I try to add AD users to FreeIPA.
> >
> > I have verified all of the requisite DNS records exist and return the
> > proper information on both sides, there are no firewalls between any of
> the
> > hosts, and the AD servers and FreeIPA servers are synchronized by the
> same
> > NTP servers.
> >
> > What could I possibly be missing?
>
> Can you resolve the object you're trying to add with sssd?
>
> e.g. id foo@windows.domain
> ___
> FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
> To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org


No.  I can login via Kerberos, kinit user@ad.domain.  But neither id
user@ad.domain nor getent passwd user@ad.domain are successful.
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org


[Freeipa-users] Re: AD trust setup woes

2017-07-24 Thread Jakub Hrozek via FreeIPA-users
On Mon, Jul 24, 2017 at 09:05:59AM -0400, Jason Beck wrote:
> On Jul 24, 2017 4:14 AM, "Jakub Hrozek via FreeIPA-users" <
> freeipa-users@lists.fedorahosted.org> wrote:
> 
> > On Fri, Jul 21, 2017 at 03:43:58PM -0400, Jason Beck via FreeIPA-users
> > wrote:
> > > I have been trying to reliably get an AD trust setup for a few weeks and
> > no
> > > matter what I try, when I goto add AD users to an external group in
> > > FreeIPA, I get:
> > >
> > > "trusted domain object not found"
> > >
> > > Googling around tends to always yield the same suggestions:
> > >
> > > 1) Check time sync
> > > 2) Check DNS
> > > 3) Check firewall
> > >
> > > I have done all of this ad nauseam in several different environments with
> > > several different versions of FreeIPA and Windows servers.  I have
> > gotten a
> > > setup to work maybe 2% of the time out of hundreds of attempts.
> > >
> > > I am currently using FreeIPA 4.5.2 on Fedora 25 (out of the COPR repo).
> > I
> > > am trying to establish trust with a mixed Windows 2012 & 2008 forest. I
> > > have tried both one and two way trusts.  Everything seems to work fine up
> > > until I try to add AD users to FreeIPA.
> > >
> > > I have verified all of the requisite DNS records exist and return the
> > > proper information on both sides, there are no firewalls between any of
> > the
> > > hosts, and the AD servers and FreeIPA servers are synchronized by the
> > same
> > > NTP servers.
> > >
> > > What could I possibly be missing?
> >
> > Can you resolve the object you're trying to add with sssd?
> >
> > e.g. id foo@windows.domain
> > ___
> > FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
> > To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
> 
> 
> No.  I can login via Kerberos, kinit user@ad.domain.  But neither id
> user@ad.domain nor getent passwd user@ad.domain are successful.

Then please follow
https://docs.pagure.org/SSSD.sssd/users/troubleshooting.html
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org


[Freeipa-users] Re: AD trust setup woes

2017-07-24 Thread Jakub Hrozek via FreeIPA-users
On Fri, Jul 21, 2017 at 03:43:58PM -0400, Jason Beck via FreeIPA-users wrote:
> I have been trying to reliably get an AD trust setup for a few weeks and no
> matter what I try, when I goto add AD users to an external group in
> FreeIPA, I get:
> 
> "trusted domain object not found"
> 
> Googling around tends to always yield the same suggestions:
> 
> 1) Check time sync
> 2) Check DNS
> 3) Check firewall
> 
> I have done all of this ad nauseam in several different environments with
> several different versions of FreeIPA and Windows servers.  I have gotten a
> setup to work maybe 2% of the time out of hundreds of attempts.
> 
> I am currently using FreeIPA 4.5.2 on Fedora 25 (out of the COPR repo).  I
> am trying to establish trust with a mixed Windows 2012 & 2008 forest. I
> have tried both one and two way trusts.  Everything seems to work fine up
> until I try to add AD users to FreeIPA.
> 
> I have verified all of the requisite DNS records exist and return the
> proper information on both sides, there are no firewalls between any of the
> hosts, and the AD servers and FreeIPA servers are synchronized by the same
> NTP servers.
> 
> What could I possibly be missing?

Can you resolve the object you're trying to add with sssd?

e.g. id foo@windows.domain
___
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org