<div dir="rtl"><div><br></div><div dir="ltr" style="text-align:left">I have seen threads where opened on trust issues:<br>"AD - Freeipa trust confusion"<br>"Cross domain trust"<br>"Cannot loging via SSH with AD user TO IPA Domain" - which I opened.<br>
<br>It looks like after creation of trust, TGT ticket can be issued from AD, <br>but "su" and "ssh" do not allow a log in with AD user.<br>I'm not sure if a conclusion has been reached on this subject.<br>
<br>I gave it a try again and attempted to create a trust with IPA as a DNS subdomain of AD.<br>I followed : <a href="https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/trust-ipa-subdomain.html">https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/trust-ipa-subdomain.html</a><br>
<br>AD domain: <a href="http://ADEXAMPLE.COM">ADEXAMPLE.COM</a><br>IPA subdoamin: <a href="http://LINUX.ADEXAMPLE.COM">LINUX.ADEXAMPLE.COM</a><br><br>When i finished the necessary steps i attempted to retrieve a TGT from AD (while logged in to IPA server):<br>
<br>[root@ipaserver1 sbin]# kinit <a href="mailto:Administrator@ADEXAMPLE.COM">Administrator@ADEXAMPLE.COM</a><br>Password for <a href="mailto:Administrator@ADEXAMPLE.COM">Administrator@ADEXAMPLE.COM</a>:<br>[root@ipaserver1 sbin]# klist<br>
Ticket cache: FILE:/tmp/krb5cc_0<br>Default principal: <a href="mailto:Administrator@ADEXAMPLE.COM">Administrator@ADEXAMPLE.COM</a><br><br>Valid starting     Expires            Service principal<br>02/14/14 07:50:21  02/14/14 17:50:20  krbtgt/<a href="mailto:ADEXAMPLE.COM@ADEXAMPLE.COM">ADEXAMPLE.COM@ADEXAMPLE.COM</a><br>
        renew until 02/15/14 07:50:21<br><br>But logging in by "ssh" and "su" ended in failure:<br><br>login as: <a href="mailto:Administrator@ADEXAMPLE.COM">Administrator@ADEXAMPLE.COM</a><br>Administrator@ADDC.COM@<a href="http://192.168.227.201">192.168.227.201</a>'s password:<br>
Access denied<br><br>After reading<br><a href="http://www.freeipa.org/page/IPAv3_testing_AD_trust#Create_a_trust_to_an_AD_domain">http://www.freeipa.org/page/IPAv3_testing_AD_trust#Create_a_trust_to_an_AD_domain</a> i did the following on the AD server:<br>
<br>Administrative Tools -> Active Directory Domains and Trust -> <a href="http://adexample.com">adexample.com</a> (right click) -> Properties -> Trust -> Domain Trusted by this domain (outgoing trust) -> Properties -> General -> Validate<br>
<br><u>After doing this i was able to login via "ssh" and "su" with "Administrator" </u><u><u>user </u>:</u><br><br>login as: <a href="mailto:Administrator@ADEXAMPLE.COM">Administrator@ADEXAMPLE.COM</a><br>
Administrator@ADEXAMPLE.COM@<a href="http://192.168.227.201">192.168.227.201</a>'s password:<br>Last login: Wed Feb 12 14:39:49 2014 from 192.168.227.1<br>Could not chdir to home directory /home/<a href="http://adexample.com/administrator">adexample.com/administrator</a>: No such file or directory<br>
/usr/bin/xauth:  error in locking authority file /home/<a href="http://adexample.com/administrator/.Xauthority">adexample.com/administrator/.Xauthority</a><br>-sh-4.1$<br><br><u>But still not able to login with other AD accounts:</u><br>
<br>[root@ipaserver1 sbin]# su <a href="mailto:Genadi@ADEXAMPLE.COM">Genadi@ADEXAMPLE.COM</a><br>su: user <a href="mailto:Genadi@ADEXAMPLE.COM">Genadi@ADEXAMPLE.COM</a> does not exist<br><br>After reading the other threads, ill try and provide as much information as i can:<br>
<br><u>wbinfo -u does not return values.</u><br>[root@ipaserver1 sbin]# wbinfo -u<br>[root@ipaserver1 sbin]#<br><br><u>wbinfo -u output:</u><br>[root@ipaserver1 sbin]# wbinfo -g<br>admins<br>editors<br>default smb group<br>
ad_users<br><br><u>wbinfo --online-status shows ADEXAMPLE is offline</u><br>[root@ipaserver1 ~]# wbinfo --online-status<br>BUILTIN : online<br>LINUX : online<br>ADEXAMPLE : offline<br><br><u>getent for Administrator does return value.</u><br>
[root@ipaserver1 sbin]# getent passwd <a href="mailto:Administrator@ADEXAMPLE.COM">Administrator@ADEXAMPLE.COM</a><br>administrator@adexample.com:*:699000500:699000500::/home/<a href="http://adexample.com/administrator">adexample.com/administrator</a>:<br>
<br><u>getent for other AD users does not return value.</u><br>[root@ipaserver1 sbin]# getent passwd <a href="mailto:Genadi@ADEXAMPLE.COM">Genadi@ADEXAMPLE.COM</a><br>[root@ipaserver1 sbin]#<br><br><br><font><u>System info/configurations:</u></font><br>
<br>[root@ipaserver1 ~]# cat /etc/redhat-release<br>Red Hat Enterprise Linux Server release 6.2 Beta (Santiago)<br><br>[root@ipaserver1 sbin]# rpm -qa | grep ipa<br>ipa-python-3.0.0-37.el6.x86_64<br>ipa-client-3.0.0-37.el6.x86_64<br>
libipa_hbac-python-1.9.2-129.el6.x86_64<br>ipa-pki-common-theme-9.0.3-7.el6.noarch<br>ipa-server-trust-ad-3.0.0-37.el6.x86_64<br>libipa_hbac-1.9.2-129.el6.x86_64<br>ipa-admintools-3.0.0-37.el6.x86_64<br>ipa-server-selinux-3.0.0-37.el6.x86_64<br>
ipa-pki-ca-theme-9.0.3-7.el6.noarch<br>ipa-server-3.0.0-37.el6.x86_64<br>python-iniparse-0.3.1-2.1.el6.noarch<br><br>[root@ipaserver1 ~]# rpm -qa | grep sssd<br>sssd-1.9.2-129.el6.x86_64<br>sssd-client-1.9.2-129.el6.x86_64<br>
<br>[root@ipaserver1 sbin]# rpm -qa | grep samb<br>samba4-common-4.0.0-60.el6_5.rc4.x86_64<br>samba4-winbind-clients-4.0.0-60.el6_5.rc4.x86_64<br>samba4-libs-4.0.0-60.el6_5.rc4.x86_64<br>samba4-python-4.0.0-60.el6_5.rc4.x86_64<br>
samba4-4.0.0-60.el6_5.rc4.x86_64<br>samba4-client-4.0.0-60.el6_5.rc4.x86_64<br>samba4-winbind-4.0.0-60.el6_5.rc4.x86_64<br> <br><u>SSSD</u><br><br>[root@ipaserver1 ~]# cat /etc/sssd/sssd.conf<br>[domain/<a href="http://linux.adexample.com">linux.adexample.com</a>]<br>
<br>cache_credentials = True<br>krb5_store_password_if_offline = True<br>ipa_domain = <a href="http://linux.adexample.com">linux.adexample.com</a><br>id_provider = ipa<br>auth_provider = ipa<br>access_provider = ipa<br>ipa_hostname = <a href="http://ipaserver1.linux.adexample.com">ipaserver1.linux.adexample.com</a><br>
chpass_provider = ipa<br>ipa_server = <a href="http://ipaserver1.linux.adexample.com">ipaserver1.linux.adexample.com</a><br>ldap_tls_cacert = /etc/ipa/ca.crt<br>subdomains_provider = ipa<br>debug_level = 6<br>[sssd]<br>services = nss, pam, ssh, pac<br>
config_file_version = 2<br><br>domains = <a href="http://linux.adexample.com">linux.adexample.com</a><br>debug_level = 6<br>[nss]<br>debug_level = 6<br>[pam]<br>debug_level = 6<br>[sudo]<br>debug_level = 6<br>[autofs]<br>
debug_level = 6<br>[ssh]<br>debug_level = 6<br>[pac]<br>debug_level = 6<br><br><u>KRB5</u><br><br>[root@ipaserver1 ~]# cat /etc/krb5.conf<br>includedir /var/lib/sss/pubconf/krb5.include.d/<br><br>[logging]<br> default = FILE:/var/log/krb5libs.log<br>
 kdc = FILE:/var/log/krb5kdc.log<br> admin_server = FILE:/var/log/kadmind.log<br><br>[libdefaults]<br> default_realm = <a href="http://LINUX.ADEXAMPLE.COM">LINUX.ADEXAMPLE.COM</a><br> dns_lookup_realm = false<br> dns_lookup_kdc = true<br>
 rdns = false<br> ticket_lifetime = 24h<br> forwardable = yes<br><br>[realms]<br> <a href="http://LINUX.ADEXAMPLE.COM">LINUX.ADEXAMPLE.COM</a> = {<br>  kdc = <a href="http://ipaserver1.linux.adexample.com:88">ipaserver1.linux.adexample.com:88</a><br>
  master_kdc = <a href="http://ipaserver1.linux.adexample.com:88">ipaserver1.linux.adexample.com:88</a><br>  admin_server = <a href="http://ipaserver1.linux.adexample.com:749">ipaserver1.linux.adexample.com:749</a><br>  default_domain = <a href="http://linux.adexample.com">linux.adexample.com</a><br>
  pkinit_anchors = FILE:/etc/ipa/ca.crt<br>  auth_to_local = RULE:[1:$1@$0](^.*@<a href="http://ADEXAMPLE.COM">ADEXAMPLE.COM</a>$)s/@<a href="http://ADEXAMPLE.COM/@adexample.com/">ADEXAMPLE.COM/@adexample.com/</a><br>  auth_to_local = DEFAULT<br>
}<br><br>[domain_realm]<br> .<a href="http://linux.adexample.com">linux.adexample.com</a> = <a href="http://LINUX.ADEXAMPLE.COM">LINUX.ADEXAMPLE.COM</a><br> <a href="http://linux.adexample.com">linux.adexample.com</a> = <a href="http://LINUX.ADEXAMPLE.COM">LINUX.ADEXAMPLE.COM</a><br>
<br>[dbmodules]<br>  <a href="http://LINUX.ADEXAMPLE.COM">LINUX.ADEXAMPLE.COM</a> = {<br>    db_library = ipadb.so<br>  }<br><br>I have increased the debug level of the IPA components.<br></div><div dir="ltr" style="text-align:left">
Here are the logs (<strong class="">krb5_child.log, </strong><strong class="">ldap_child.log, </strong><strong class="">log.smbd, </strong><strong class="">log.wb-ADEXAMPLE, </strong><strong class="">log.wb-LINUX, </strong><strong class="">log.winbindd, </strong><strong class="">log.winbindd-dc-connect, log.winbindd-idmap</strong>, <strong class="">sssd.log</strong>, <strong class="">sssd_linux.adexample.com.log</strong>,<strong class="">sssd_nss.log, </strong><strong class="">sssd_pac.log</strong>, <strong class="">sssd_pam.log, </strong><strong class="">sssd_ssh.log, /var/log/secure):<br>
<br><a href="https://gist.github.com/anonymous/9006532">https://gist.github.com/anonymous/9006532</a><br><br></strong></div><div dir="ltr" style="text-align:left">Any insights on why only Administrator is recognized by the Trust? And why extra step on AD was needed?<br>
<br></div><div dir="ltr" style="text-align:left"><br><br></div></div>