CentOS 7 SSSD LDAP against Windows Server DC fails to authenticateCentOS 6 SSSD SSH/Console Login IssuesCan sssd-ldap authenticate non-posix users?LDAP authentication on CentOS 7Configuring Synology NAS as freeIPA clientLDAP client can connect to LDAP host but can't see LDAP usersLinux AD integration, unable to login when using Windows Server 2012 DChow to control ldap users access using groupdn?NFSv4 + SSSD + Active Directory: 'nobody' permissions when ldap_id_mapping disabledHow to set up System Security Services Daemon(SSSD) to authenticate users against Azure Active DirectorySSSD authenticate against parent domain

Surely they can fit?

What's the word for the soldier salute?

Is taking modulus on both sides of an equation valid?

tikz: not so precise graphic

A cryptic tricolour

Why was Thor doubtful about his worthiness to Mjolnir?

Is it a bad idea to replace pull-up resistors with hard pull-ups?

Do atomic orbitals "pulse" in time?

Can the sorting of a list be verified without comparing neighbors?

When a land becomes a creature, is it untapped?

Size of a folder with du

Was this character’s old age look CGI or make-up?

As programers say: Strive to be lazy

How can I answer high-school writing prompts without sounding weird and fake?

Why does the Earth follow an elliptical trajectory rather than a parabolic one?

Would an 8% reduction in drag outweigh the weight addition from this custom CFD-tested winglet?

Early arrival in Australia, early hotel check in not available

Why do Thanos's punches not kill Captain America or at least cause some mortal injuries?

Should these notes be played as a chord or one after another?

What stroke width Instagram is using for its icons and how to get same results?

How are Core iX names like Core i5, i7 related to Haswell, Ivy Bridge?

Is the schwa sound consistent?

Why did the ICC decide not to probe alleged US atrocities in Afghanistan?

What is the significance of 4200 BCE in context of farming replacing foraging in Europe?



CentOS 7 SSSD LDAP against Windows Server DC fails to authenticate


CentOS 6 SSSD SSH/Console Login IssuesCan sssd-ldap authenticate non-posix users?LDAP authentication on CentOS 7Configuring Synology NAS as freeIPA clientLDAP client can connect to LDAP host but can't see LDAP usersLinux AD integration, unable to login when using Windows Server 2012 DChow to control ldap users access using groupdn?NFSv4 + SSSD + Active Directory: 'nobody' permissions when ldap_id_mapping disabledHow to set up System Security Services Daemon(SSSD) to authenticate users against Azure Active DirectorySSSD authenticate against parent domain






.everyoneloves__top-leaderboard:empty,.everyoneloves__mid-leaderboard:empty,.everyoneloves__bot-mid-leaderboard:empty height:90px;width:728px;box-sizing:border-box;








0















I'm having an issue for authenticating via LDAP from a CentOS 7 machine to a Windows Server 2012 R2 DC via SSSD.



Linux WS100 3.10.0-957.10.1.el7.x86_64 #1 SMP Mon Mar 18 15:06:45 UTC 2019 x86_64 x86_64 x86_64 GNU/Linux


ldapsearch can successfully query the directory, via plain LDAP, with no problems



ldapsearch -x -h dc.company.local -D "cn=some user,cn=users,dc=company,dc=local" -w thePassword -b "cn=users,dc=company,dc=local" -s sub "(cn=*)" cn mail sn


And these are the steps done to configure SSSD to this purpose



yum install sssd sssd-client
authconfig --enablesssd --enablesssdauth --ldapserver=dc.company.local --ldapbasedn="cn=users,dc=company,dc=local" --update


/etc/nsswitch.conf contains the entries for sss



passwd: files sss
shadow: files sss
group: files sss


And /etc/sssd/sssd.conf is configured this way:



[sssd]
domains = company.local
config_file_version = 2
services = nss, pam

[domain/company.local]
id_provider = ldap
auth_provider = ldap
ldap_schema = ad
ldap_uri = ldap://dc.company.local
ldap_search_base = cn=users,dc=company,dc=local
ldap_default_bind_dn = cn=some user,cn=users,dc=company,dc=local
ldap_default_authtok_type = password
ldap_default_authtok = thePassword
override_homedir = /home/%u


But su - username nor su - username@company.local does not work. There are network transactions to the domain controller as inspected by tcpdump, but I suppose the credentials are not correctly formatted for the schema I use (ad).



I tried emptying SSSD cache and restarting the daemon, with no difference. I find no related messages in /var/log/secure, and /var/log/sssd/ logs do not point to a misconfiguration.



Can anybody give me a hand? Have you faced a similar issue or may propose another solution doable in a similar setup?



Thank you!










share|improve this question






























    0















    I'm having an issue for authenticating via LDAP from a CentOS 7 machine to a Windows Server 2012 R2 DC via SSSD.



    Linux WS100 3.10.0-957.10.1.el7.x86_64 #1 SMP Mon Mar 18 15:06:45 UTC 2019 x86_64 x86_64 x86_64 GNU/Linux


    ldapsearch can successfully query the directory, via plain LDAP, with no problems



    ldapsearch -x -h dc.company.local -D "cn=some user,cn=users,dc=company,dc=local" -w thePassword -b "cn=users,dc=company,dc=local" -s sub "(cn=*)" cn mail sn


    And these are the steps done to configure SSSD to this purpose



    yum install sssd sssd-client
    authconfig --enablesssd --enablesssdauth --ldapserver=dc.company.local --ldapbasedn="cn=users,dc=company,dc=local" --update


    /etc/nsswitch.conf contains the entries for sss



    passwd: files sss
    shadow: files sss
    group: files sss


    And /etc/sssd/sssd.conf is configured this way:



    [sssd]
    domains = company.local
    config_file_version = 2
    services = nss, pam

    [domain/company.local]
    id_provider = ldap
    auth_provider = ldap
    ldap_schema = ad
    ldap_uri = ldap://dc.company.local
    ldap_search_base = cn=users,dc=company,dc=local
    ldap_default_bind_dn = cn=some user,cn=users,dc=company,dc=local
    ldap_default_authtok_type = password
    ldap_default_authtok = thePassword
    override_homedir = /home/%u


    But su - username nor su - username@company.local does not work. There are network transactions to the domain controller as inspected by tcpdump, but I suppose the credentials are not correctly formatted for the schema I use (ad).



    I tried emptying SSSD cache and restarting the daemon, with no difference. I find no related messages in /var/log/secure, and /var/log/sssd/ logs do not point to a misconfiguration.



    Can anybody give me a hand? Have you faced a similar issue or may propose another solution doable in a similar setup?



    Thank you!










    share|improve this question


























      0












      0








      0








      I'm having an issue for authenticating via LDAP from a CentOS 7 machine to a Windows Server 2012 R2 DC via SSSD.



      Linux WS100 3.10.0-957.10.1.el7.x86_64 #1 SMP Mon Mar 18 15:06:45 UTC 2019 x86_64 x86_64 x86_64 GNU/Linux


      ldapsearch can successfully query the directory, via plain LDAP, with no problems



      ldapsearch -x -h dc.company.local -D "cn=some user,cn=users,dc=company,dc=local" -w thePassword -b "cn=users,dc=company,dc=local" -s sub "(cn=*)" cn mail sn


      And these are the steps done to configure SSSD to this purpose



      yum install sssd sssd-client
      authconfig --enablesssd --enablesssdauth --ldapserver=dc.company.local --ldapbasedn="cn=users,dc=company,dc=local" --update


      /etc/nsswitch.conf contains the entries for sss



      passwd: files sss
      shadow: files sss
      group: files sss


      And /etc/sssd/sssd.conf is configured this way:



      [sssd]
      domains = company.local
      config_file_version = 2
      services = nss, pam

      [domain/company.local]
      id_provider = ldap
      auth_provider = ldap
      ldap_schema = ad
      ldap_uri = ldap://dc.company.local
      ldap_search_base = cn=users,dc=company,dc=local
      ldap_default_bind_dn = cn=some user,cn=users,dc=company,dc=local
      ldap_default_authtok_type = password
      ldap_default_authtok = thePassword
      override_homedir = /home/%u


      But su - username nor su - username@company.local does not work. There are network transactions to the domain controller as inspected by tcpdump, but I suppose the credentials are not correctly formatted for the schema I use (ad).



      I tried emptying SSSD cache and restarting the daemon, with no difference. I find no related messages in /var/log/secure, and /var/log/sssd/ logs do not point to a misconfiguration.



      Can anybody give me a hand? Have you faced a similar issue or may propose another solution doable in a similar setup?



      Thank you!










      share|improve this question
















      I'm having an issue for authenticating via LDAP from a CentOS 7 machine to a Windows Server 2012 R2 DC via SSSD.



      Linux WS100 3.10.0-957.10.1.el7.x86_64 #1 SMP Mon Mar 18 15:06:45 UTC 2019 x86_64 x86_64 x86_64 GNU/Linux


      ldapsearch can successfully query the directory, via plain LDAP, with no problems



      ldapsearch -x -h dc.company.local -D "cn=some user,cn=users,dc=company,dc=local" -w thePassword -b "cn=users,dc=company,dc=local" -s sub "(cn=*)" cn mail sn


      And these are the steps done to configure SSSD to this purpose



      yum install sssd sssd-client
      authconfig --enablesssd --enablesssdauth --ldapserver=dc.company.local --ldapbasedn="cn=users,dc=company,dc=local" --update


      /etc/nsswitch.conf contains the entries for sss



      passwd: files sss
      shadow: files sss
      group: files sss


      And /etc/sssd/sssd.conf is configured this way:



      [sssd]
      domains = company.local
      config_file_version = 2
      services = nss, pam

      [domain/company.local]
      id_provider = ldap
      auth_provider = ldap
      ldap_schema = ad
      ldap_uri = ldap://dc.company.local
      ldap_search_base = cn=users,dc=company,dc=local
      ldap_default_bind_dn = cn=some user,cn=users,dc=company,dc=local
      ldap_default_authtok_type = password
      ldap_default_authtok = thePassword
      override_homedir = /home/%u


      But su - username nor su - username@company.local does not work. There are network transactions to the domain controller as inspected by tcpdump, but I suppose the credentials are not correctly formatted for the schema I use (ad).



      I tried emptying SSSD cache and restarting the daemon, with no difference. I find no related messages in /var/log/secure, and /var/log/sssd/ logs do not point to a misconfiguration.



      Can anybody give me a hand? Have you faced a similar issue or may propose another solution doable in a similar setup?



      Thank you!







      active-directory ldap centos7 sssd






      share|improve this question















      share|improve this question













      share|improve this question




      share|improve this question








      edited May 2 at 10:44







      tallaferrox

















      asked May 2 at 10:35









      tallaferroxtallaferrox

      11




      11




















          1 Answer
          1






          active

          oldest

          votes


















          0














          You should probably be using id_provider = ad rather than ldap which is what I use in my SSSD configuration against AD. auth_provider defaults to the same value as id_provider so you can omit that and using the ad backend implies ldap_schema = ad too.






          share|improve this answer























          • I tried, leaving only id_provider = ad, and then the service cannot be started (Failed to read keytab [default]: No such file or directory). I'd like to clarify that I do not want to bind the machine to AD, only enable LDAP-based logins.

            – tallaferrox
            May 2 at 11:05












          • Yes, sssd-ad(5) mentions that the machine is required to be joined to AD, (it would then have a keytab file). I would update your question to clarify the situation.

            – bodgit
            May 2 at 12:29











          • Many thanks bodgit, just comment that I'd like not to bind the machine to AD...

            – tallaferrox
            May 2 at 14:36











          Your Answer








          StackExchange.ready(function()
          var channelOptions =
          tags: "".split(" "),
          id: "2"
          ;
          initTagRenderer("".split(" "), "".split(" "), channelOptions);

          StackExchange.using("externalEditor", function()
          // Have to fire editor after snippets, if snippets enabled
          if (StackExchange.settings.snippets.snippetsEnabled)
          StackExchange.using("snippets", function()
          createEditor();
          );

          else
          createEditor();

          );

          function createEditor()
          StackExchange.prepareEditor(
          heartbeatType: 'answer',
          autoActivateHeartbeat: false,
          convertImagesToLinks: true,
          noModals: true,
          showLowRepImageUploadWarning: true,
          reputationToPostImages: 10,
          bindNavPrevention: true,
          postfix: "",
          imageUploader:
          brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
          contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
          allowUrls: true
          ,
          onDemand: true,
          discardSelector: ".discard-answer"
          ,immediatelyShowMarkdownHelp:true
          );



          );













          draft saved

          draft discarded


















          StackExchange.ready(
          function ()
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f965543%2fcentos-7-sssd-ldap-against-windows-server-dc-fails-to-authenticate%23new-answer', 'question_page');

          );

          Post as a guest















          Required, but never shown

























          1 Answer
          1






          active

          oldest

          votes








          1 Answer
          1






          active

          oldest

          votes









          active

          oldest

          votes






          active

          oldest

          votes









          0














          You should probably be using id_provider = ad rather than ldap which is what I use in my SSSD configuration against AD. auth_provider defaults to the same value as id_provider so you can omit that and using the ad backend implies ldap_schema = ad too.






          share|improve this answer























          • I tried, leaving only id_provider = ad, and then the service cannot be started (Failed to read keytab [default]: No such file or directory). I'd like to clarify that I do not want to bind the machine to AD, only enable LDAP-based logins.

            – tallaferrox
            May 2 at 11:05












          • Yes, sssd-ad(5) mentions that the machine is required to be joined to AD, (it would then have a keytab file). I would update your question to clarify the situation.

            – bodgit
            May 2 at 12:29











          • Many thanks bodgit, just comment that I'd like not to bind the machine to AD...

            – tallaferrox
            May 2 at 14:36















          0














          You should probably be using id_provider = ad rather than ldap which is what I use in my SSSD configuration against AD. auth_provider defaults to the same value as id_provider so you can omit that and using the ad backend implies ldap_schema = ad too.






          share|improve this answer























          • I tried, leaving only id_provider = ad, and then the service cannot be started (Failed to read keytab [default]: No such file or directory). I'd like to clarify that I do not want to bind the machine to AD, only enable LDAP-based logins.

            – tallaferrox
            May 2 at 11:05












          • Yes, sssd-ad(5) mentions that the machine is required to be joined to AD, (it would then have a keytab file). I would update your question to clarify the situation.

            – bodgit
            May 2 at 12:29











          • Many thanks bodgit, just comment that I'd like not to bind the machine to AD...

            – tallaferrox
            May 2 at 14:36













          0












          0








          0







          You should probably be using id_provider = ad rather than ldap which is what I use in my SSSD configuration against AD. auth_provider defaults to the same value as id_provider so you can omit that and using the ad backend implies ldap_schema = ad too.






          share|improve this answer













          You should probably be using id_provider = ad rather than ldap which is what I use in my SSSD configuration against AD. auth_provider defaults to the same value as id_provider so you can omit that and using the ad backend implies ldap_schema = ad too.







          share|improve this answer












          share|improve this answer



          share|improve this answer










          answered May 2 at 10:55









          bodgitbodgit

          3,8091025




          3,8091025












          • I tried, leaving only id_provider = ad, and then the service cannot be started (Failed to read keytab [default]: No such file or directory). I'd like to clarify that I do not want to bind the machine to AD, only enable LDAP-based logins.

            – tallaferrox
            May 2 at 11:05












          • Yes, sssd-ad(5) mentions that the machine is required to be joined to AD, (it would then have a keytab file). I would update your question to clarify the situation.

            – bodgit
            May 2 at 12:29











          • Many thanks bodgit, just comment that I'd like not to bind the machine to AD...

            – tallaferrox
            May 2 at 14:36

















          • I tried, leaving only id_provider = ad, and then the service cannot be started (Failed to read keytab [default]: No such file or directory). I'd like to clarify that I do not want to bind the machine to AD, only enable LDAP-based logins.

            – tallaferrox
            May 2 at 11:05












          • Yes, sssd-ad(5) mentions that the machine is required to be joined to AD, (it would then have a keytab file). I would update your question to clarify the situation.

            – bodgit
            May 2 at 12:29











          • Many thanks bodgit, just comment that I'd like not to bind the machine to AD...

            – tallaferrox
            May 2 at 14:36
















          I tried, leaving only id_provider = ad, and then the service cannot be started (Failed to read keytab [default]: No such file or directory). I'd like to clarify that I do not want to bind the machine to AD, only enable LDAP-based logins.

          – tallaferrox
          May 2 at 11:05






          I tried, leaving only id_provider = ad, and then the service cannot be started (Failed to read keytab [default]: No such file or directory). I'd like to clarify that I do not want to bind the machine to AD, only enable LDAP-based logins.

          – tallaferrox
          May 2 at 11:05














          Yes, sssd-ad(5) mentions that the machine is required to be joined to AD, (it would then have a keytab file). I would update your question to clarify the situation.

          – bodgit
          May 2 at 12:29





          Yes, sssd-ad(5) mentions that the machine is required to be joined to AD, (it would then have a keytab file). I would update your question to clarify the situation.

          – bodgit
          May 2 at 12:29













          Many thanks bodgit, just comment that I'd like not to bind the machine to AD...

          – tallaferrox
          May 2 at 14:36





          Many thanks bodgit, just comment that I'd like not to bind the machine to AD...

          – tallaferrox
          May 2 at 14:36

















          draft saved

          draft discarded
















































          Thanks for contributing an answer to Server Fault!


          • Please be sure to answer the question. Provide details and share your research!

          But avoid


          • Asking for help, clarification, or responding to other answers.

          • Making statements based on opinion; back them up with references or personal experience.

          To learn more, see our tips on writing great answers.




          draft saved


          draft discarded














          StackExchange.ready(
          function ()
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f965543%2fcentos-7-sssd-ldap-against-windows-server-dc-fails-to-authenticate%23new-answer', 'question_page');

          );

          Post as a guest















          Required, but never shown





















































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown

































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown







          Popular posts from this blog

          Wikipedia:Vital articles Мазмуну Biography - Өмүр баян Philosophy and psychology - Философия жана психология Religion - Дин Social sciences - Коомдук илимдер Language and literature - Тил жана адабият Science - Илим Technology - Технология Arts and recreation - Искусство жана эс алуу History and geography - Тарых жана география Навигация менюсу

          Bruxelas-Capital Índice Historia | Composición | Situación lingüística | Clima | Cidades irmandadas | Notas | Véxase tamén | Menú de navegacióneO uso das linguas en Bruxelas e a situación do neerlandés"Rexión de Bruxelas Capital"o orixinalSitio da rexiónPáxina de Bruselas no sitio da Oficina de Promoción Turística de Valonia e BruxelasMapa Interactivo da Rexión de Bruxelas-CapitaleeWorldCat332144929079854441105155190212ID28008674080552-90000 0001 0666 3698n94104302ID540940339365017018237

          What should I write in an apology letter, since I have decided not to join a company after accepting an offer letterShould I keep looking after accepting a job offer?What should I do when I've been verbally told I would get an offer letter, but still haven't gotten one after 4 weeks?Do I accept an offer from a company that I am not likely to join?New job hasn't confirmed starting date and I want to give current employer as much notice as possibleHow should I address my manager in my resignation letter?HR delayed background verification, now jobless as resignedNo email communication after accepting a formal written offer. How should I phrase the call?What should I do if after receiving a verbal offer letter I am informed that my written job offer is put on hold due to some internal issues?Should I inform the current employer that I am about to resign within 1-2 weeks since I have signed the offer letter and waiting for visa?What company will do, if I send their offer letter to another company