Sponsored Content
Top Forums UNIX for Advanced & Expert Users AD Group Policy Management and Kerberos / LDAP Post 302968716 by Devyn on Monday 14th of March 2016 12:00:49 AM
Old 03-14-2016
I managed to get this going including HMC to AD (fully) without any local intervention required, however what remains now is how to get HBAC in. I have HBAC on users and SUDO in AD but that works allright in Linux, though it's far from production ready. I was looking for something specific for AIX to AD from IBM. No luck, even when asking our IBM representatives, they were not even aware that you can have HMC to AD fully integrated without having to create local accounts. So I think I scraped the barrel of that pot quite well.

I mean to get to this in time but Cloud stuff has my head spinning at the moment.

Cheers,
Tom
 

7 More Discussions You Might Find Interesting

1. HP-UX

LDAP/Kerberos Issue

I am getting the following error message when trying to login to the client: while verifying tgt If I move the /etc/krb5.keytab out of /etc, it works fine. This is HP-UX v23 Does anyone have any ideas? (1 Reply)
Discussion started by: dhernand
1 Replies

2. AIX

Kerberos and LDAP Auth

Good day I am trying to configure Kerberos and LDAP authentication on AIX 5.3 with Windows 2003 R2 but something is not quite right. When I ran kinit username I get a ticket and I can display it using klist. When the user login I can see the ticket request on Windows 2003, but the user... (1 Reply)
Discussion started by: mariusb
1 Replies

3. UNIX for Advanced & Expert Users

Compiling Samba from Source on AIX, Active Directory, LDAP, Kerberos

Hello, I asked this question in the AIX subforum but never received an answer, probably because the AIX forum is not that heavily trafficked. Anyway, here it is.. I have never had any issues like this when compiling applications from source. When I try to compile samba-3.5.0pre2, configure runs... (9 Replies)
Discussion started by: raidzero
9 Replies

4. Solaris

how to assign group policy to user in solaris

hi, how to assign group policy to user in solaris (1 Reply)
Discussion started by: meet2muneer
1 Replies

5. Windows & DOS: Issues & Discussions

QOS packet scheduler and group policy

hi, did anyone know how to configure a priority of dns ports (and other ports) on QOS on windows 2003? hard to understand the group policy "explain" tab on 'qos packet scheduler', no elaboration on how to use it. thanks for any comment you may add. ---------- Post updated at 05:03 PM... (0 Replies)
Discussion started by: itik
0 Replies

6. Solaris

LDAP Problem during Kerberos setting for Win server 03 Active Directory

Hi, FYI, I'm new in Solaris I'm trying to use Kerberos on authenticating LDAP Client with the Active Directory on Windows Server 2003 on both Solaris 10 5/08 and Solaris 10 9/10 by referring to the pdf file kerberos_s10.pdf available at sun official site. ... (0 Replies)
Discussion started by: chongzh
0 Replies

7. AIX

Trouble with Kerberos/LDAP and AIX 6.1

The KRB5ALDAP compound load module is giving me fits. Everything looks like it should be working, but no. Goal: Integrate AIX host with Active Directory using a KRB5ALDAP compound load module so that users can be created in AD and used in AIX, with unix attributes (registry values) being... (2 Replies)
Discussion started by: jgeiger
2 Replies
ipa-adtrust-install(1)						 IPA Manual Pages					    ipa-adtrust-install(1)

NAME
ipa-adtrust-install - Prepare an IPA server to be able to establish trust relationships with AD domains SYNOPSIS
ipa-adtrust-install [OPTION]... DESCRIPTION
Adds all necessary objects and configuration to allow an IPA server to create a trust to an Active Directory domain. This requires that the IPA server is already installed and configured. Please note you will not be able to estabilish an trust to an Active Directory domain unless the realm name of the IPA server matches its domain name. ipa-adtrust-install can be run multiple times to reinstall deleted objects or broken configuration files. E.g. a fresh samba configuration (smb.conf file and registry based configuration can be created. Other items like e.g. the configuration of the local range cannot be changed by running ipa-adtrust-install a second time because with changes here other objects might be affected as well. OPTIONS
-d, --debug Enable debug logging when more verbose output is needed --ip-address=IP_ADDRESS The IP address of the IPA server. If not provided then this is determined based on the hostname of the server. --netbios-name=NETBIOS_NAME The NetBIOS name for the IPA domain. If not provided then this is determined based on the leading component of the DNS domain name. Running ipa-adtrust-install for a second time with a different NetBIOS name will change the name. Please note that changing the Net- BIOS name might break existing trust relationships to other domains. --no-msdcs Do not create DNS service records for Windows in managed DNS server. Since those DNS service records are the only way to discover domain controllers of other domains they must be added manually to a different DNS server to allow trust realationships work prop- erly. All needed service records are listed when ipa-adtrust-install finishes and either --no-msdcs was given or no IPA DNS service is configured. Typically service records for the following service names are needed for the IPA domain which should point to all IPA servers: o _ldap._tcp o _kerberos._tcp o _kerberos._udp o _ldap._tcp.dc._msdcs o _kerberos._tcp.dc._msdcs o _kerberos._udp.dc._msdcs o _ldap._tcp.Default-First-Site-Name._sites.dc._msdcs o _kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs o _kerberos._udp.Default-First-Site-Name._sites.dc._msdcs --add-sids Add SIDs to existing users and groups as a final step of the ipa-adtrust-install run. If there a many existing users and groups and a couple of replicas in the environment this operation might lead to a high replication traffic and a performance degradation of all IPA servers in the environment. To avoid this the SID generation can be run after ipa-adtrust-install is run and scheduled indepen- dently. To start this task you have to load an edited version of ipa-sidgen-task-run.ldif with the ldapmodify command info the directory server. -U, --unattended An unattended installation that will never prompt for user input -U, --rid-base=RID_BASE First RID value of the local domain. The first Posix ID of the local domain will be assigned to this RID, the second to RID+1 etc. See the online help of the idrange CLI for details. -U, --secondary-rid-base=SECONDARY_RID_BASE Start value of the secondary RID range, which is only used in the case a user and a group share numerically the same Posix ID. See the online help of the idrange CLI for details. -A, --admin-name=ADMIN_NAME The name of the user with administrative privileges for this IPA server. Defaults to 'admin'. -a, --admin-password=password The password of the user with administrative privileges for this IPA server. Will be asked interactively if -U is not specified. The credentials of the admin user will be used to obtain Kerberos ticket before configuring cross-realm trusts support and afterwards, to ensure that the ticket contains MS-PAC information required to actually add a trust with Active Directory domain via 'ipa trust-add --type=ad' command. --enable-compat Enables support for trusted domains users for old clients through Schema Compatibility plugin. SSSD supports trusted domains natively starting with version 1.9. For platforms that lack SSSD or run older SSSD version one needs to use this option. When enabled, slapi-nis package needs to be installed and schema-compat-plugin will be configured to provide lookup of users and groups from trusted domains via SSSD on IPA server. These users and groups will be available under cn=users,cn=compat,$SUFFIX and cn=groups,cn=compat,$SUFFIX trees. SSSD will normalize names of users and groups to lower case. In addition to providing these users and groups through the compat tree, this option enables authentication over LDAP for trusted domain users with DN under compat tree, i.e. using bind DN uid=administrator@ad.domain,cn=users,cn=compat,$SUFFIX. LDAP authentication performed by the compat tree is done via PAM 'system-auth' service. This service exists by default on Linux systems and is provided by pam package as /etc/pam.d/system-auth. If your IPA install does not have default HBAC rule 'allow_all' enabled, then make sure to define in IPA special service called 'system-auth' and create an HBAC rule to allow access to anyone to this rule on IPA masters. As 'system-auth' PAM service is not used directly by any other application, it is safe to use it for trusted domain users via com- patibility path. EXIT STATUS 0 if the installation was successful 1 if an error occurred IPA
Aug 23 2011 ipa-adtrust-install(1)
All times are GMT -4. The time now is 04:59 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy