>
> - Use sssd to connect to a AD server (but you need to add service for unix
> and Unix tab for manage unix information)
You do not need 'service for unix', nor a 'unix tab' for sssd
integration.
HTH
Steve
Rowland
No, not at all. All the ldap information you need for single domain sign
on to both Linux and windows is available with or without it. You only
need sfu if you want to administer Linux domain users on a windows box.
HTH
Steve
Hi
Please post the censored content of:
/etc/sssd/sssd.conf
and the passwd and group greps of:
/etc/nsswitch.conf
and, for later:
/etc/pam.d/common-auth
Steve
Rowland
The workstation is an Ubuntu 12.04 LTS 64Bit
/etc/sssd/sssd.conf :
[sssd]
services = nss, pam
config_file_version = 2
domains = default
[nss]
[pam]
[domain/default]
ad_hostname = myserver.sub-domain.domain.fr
ad_server = myserver.sub-domain.domain.fr
ad_domain = sub-domain.domain.fr
ldap_schema = ad
id_provider = ad
access_provider = simple
# on large directories, you may want to disable enumeration for
performance reasons
enumerate = true
auth_provider = krb5
chpass_provider = krb5
ldap_sasl_mech = gssapi
ldap_sasl_authid = myse...@SUBDOMAIN.DOMAIN.FR
krb5_realm = SUBDOMAIN.DOMAIN.FR
krb5_server = myserver.sub-domain.domain.fr
krb5_kpasswd = myserver.sub-domain.domain.fr
ldap_krb5_keytab = /etc/krb5.sssd.keytab
ldap_krb5_init_creds = true
ldap_referrals = false
ldap_uri = ldap://myserverIPadress
ldap_search_base = dc=subdomain,dc=domain,dc=fr
dyndns_update=false
/etc/nsswitch.conf
passwd: compat sss
group: compat sss
shadow: compat
hosts: files mdns4_minimal dns [NOTFOUND=return] mdns4
networks: files
protocols: db files
services: db files
ethers: db files
rpc: db files
netgroup: nis
sudoers: files sss
/etc/pam.d/common-auth
# here are the per-package modules (the "Primary" block)
auth [success=1 default=ignore] pam_unix.so nullok_secure
# here's the fallback if no module succeeds
auth requisite pam_deny.so
# prime the stack with a positive return value if there isn't one already;
# this avoids us returning an error just because nothing sets a success code
# since the modules above will each just jump around
auth required pam_permit.so
# and here are more per-package modules (the "Additional" block)
auth optional pam_cap.so
# end of pam-auth-update config
Cyril
Too much to correct. Cold you compare with a working config and change
as necessary? E.g.
http://linuxcostablanca.blogspot.com.es/2013/04/sssd-in-samba-40.html
>
> /etc/nsswitch.conf
>
> passwd: compat sss
> group: compat sss
> shadow: compat
>
OK
> hosts: files mdns4_minimal dns [NOTFOUND=return] mdns4
> networks: files
>
> protocols: db files
> services: db files
> ethers: db files
> rpc: db files
>
> netgroup: nis
> sudoers: files sss
>
> /etc/pam.d/common-auth
>
>
> # here are the per-package modules (the "Primary" block)
> auth [success=1 default=ignore] pam_unix.so nullok_secure
> # here's the fallback if no module succeeds
> auth requisite pam_deny.so
> # prime the stack with a positive return value if there isn't one already;
> # this avoids us returning an error just because nothing sets a success code
> # since the modules above will each just jump around
> auth required pam_permit.so
> # and here are more per-package modules (the "Additional" block)
> auth optional pam_cap.so
> # end of pam-auth-update config
>
Nope. We're gonna need to add sss here. But let's get connected first.
Can you give us a:
klist -ke /etc/krb5.sssd.keytab
How did you create it?
HTH
Steve
[sssd]
config_file_version = 2
domains = default
services = nss, pam
[nss]
[pam]
[domain/default]
description = AD domain with Samba 4 server
cache_credentials = true
enumerate = true
id_provider = ldap
auth_provider = krb5
chpass_provider = krb5
access_provider = ldap
autofs_provider = ldap
sudo_provider = ldap
krb5_server = your.Samba4server.FQDN
krb5_kpasswd = your.Samba4server.FQDN
krb5_realm = UPPERCASE.REALM
ldap_referrals = false
ldap_schema = rfc2307bis
ldap_access_order = expire
ldap_account_expire_policy = ad
ldap_force_upper_case_realm = true
ldap_user_object_class = user
ldap_user_name = sAMAccountName
ldap_user_home_directory = unixHomeDirectory
ldap_user_principal = userPrincipalName
ldap_group_object_class = group
ldap_group_name = sAMAccountName
ldap_sasl_mech = GSSAPI
ldap_sasl_authid = UPPERCASE_CLIENTNAME$@UPPERCASE.REALM
ldap_krb5_init_creds = true
Rowland
@Rowland
Is the OP on sssd <= 1.9.x ?
Steve
Rowland
:-)
Cyril
The configuration file is very different.
I'm running sssd 1.11.0, I should be able to use the AD id_provider.
I'll have a try with ldap id_provider.
>>
>> /etc/nsswitch.conf
>>
>> passwd: compat sss
>> group: compat sss
>> shadow: compat
>>
> OK
>
>> hosts: files mdns4_minimal dns [NOTFOUND=return] mdns4
>> networks: files
>>
>> protocols: db files
>> services: db files
>> ethers: db files
>> rpc: db files
>>
>> netgroup: nis
>> sudoers: files sss
>>
>> /etc/pam.d/common-auth
>>
>>
>> # here are the per-package modules (the "Primary" block)
>> auth [success=1 default=ignore] pam_unix.so nullok_secure
>> # here's the fallback if no module succeeds
>> auth requisite pam_deny.so
>> # prime the stack with a positive return value if there isn't one already;
>> # this avoids us returning an error just because nothing sets a success code
>> # since the modules above will each just jump around
>> auth required pam_permit.so
>> # and here are more per-package modules (the "Additional" block)
>> auth optional pam_cap.so
>> # end of pam-auth-update config
>>
>
> Nope. We're gonna need to add sss here. But let's get connected first.
>
> Can you give us a:
> klist -ke /etc/krb5.sssd.keytab
> How did you create it?
>
> HTH
> Steve
>
>
Runnig klist -ke /etc/krb5.sssd.keytab on the server give me :
Keytab name: FILE:/etc/krb5.sssd.keytab
KVNO Principal
----
--------------------------------------------------------------------------
1 myserver$@SUBDOMAIN.DOMAIN.FR (des-cbc-crc)
1 myserver$@SUBDOMAIN.DOMAIN.FR (des-cbc-md5)
1 myserver$@SUBDOMAIN.DOMAIN.FR (arcfour-hmac)
Is the "$" normal ?
I create this file running :
# samba-tool domain exportkeytab /etc/krb5.sssd.keytab --principal=myserver$
# chown root:root /etc/krb5.sssd.keytab
# chmod 600 /etc/krb5.sssd.keytab
weird this $ symbole at the end of the command no ?
I get this command from the wiki. here :
https://wiki.samba.org/index.php/Local_user_management_and_authentication/sssd#Method_1:_Connecting_to_AD_via_Kerberos_.28recommended.29
OK. Glad we've got that one sorted.
Just for completeness, here's a working 1.11.1 sssd.conf with all the ad
and autofs bits:
[sssd]
#debug_level = 9
services = nss, pam, autofs
config_file_version = 2
domains = default
[nss]
[pam]
[autofs]
[domain/default]
#debug_level = 9
dyndns_update=true
#dyndns_refresh_interval = 8
ad_hostname = catral.hh3.site
ad_server = hh16.hh3.site
ad_domain = hh3.site
ldap_schema = ad
id_provider = ad
access_provider = ad
enumerate = false
cache_credentials = true
#entry_cache_timeout = 60
auth_provider = ad
chpass_provider = ad
krb5_realm = hh3.site
krb5_server = hh16.hh3.site
krb5_kpasswd = hh16.hh3.site
ldap_id_mapping=false
ldap_referrals = false
ldap_uri = ldap://hh16.hh3.site
ldap_search_base = dc=hh3,dc=site
ldap_user_object_class = user
ldap_user_name = samAccountName
ldap_user_uid_number = uidNumber
ldap_user_gid_number = gidNumber
ldap_user_home_directory = unixHomeDirectory
ldap_user_shell = loginShell
ldap_group_object_class = group
ldap_group_search_base = dc=hh3,dc=site
ldap_group_name = cn
ldap_group_member = member
ldap_sasl_mech = gssapi
ldap_sasl_authid = CATRAL$@HH3.SITE
krb5_keytab = /etc/krb5.keytab
ldap_krb5_init_creds = true
autofs_provider=ldap
#ldap_autofs_search_base =
CN=hh3,CN=defaultMigrationContainer30,DC=hh3,DC=site
#ldap_autofs_map_object_class = nisMap
#ldap_autofs_entry_object_class = nisObject
#ldap_autofs_map_name = nisMapName
#ldap_autofs_entry_key = cn
#ldap_autofs_entry_value = nisMapEntry
ldap_autofs_search_base = OU=automount,DC=hh3,DC=site
ldap_autofs_map_object_class = automountMap
ldap_autofs_entry_object_class = automount
ldap_autofs_map_name = automountMapName
ldap_autofs_entry_key = automountKey
ldap_autofs_entry_value = automountInformation
Please note that we must canonicalise IP's. We must use a DNS resolvable
name, NOT a series of mumbers. I think.
HTH
Yes.
Steve
I made an error on :
ldap_sasl_authid, I forget the $ sign
ad_hostname, I use the server name instead of workstation's one
But it still not working.
But I have more information from sssd's log as I use debug_level = 9.
May be an interesting one :
(Thu Dec 19 18:47:52 2013) [sssd[be[default]]]
select_principal_from_keytab] (0x0200): trying to select the most
appropriate principal from keytab
(Thu Dec 19 18:47:52 2013) [sssd[be[default]] [find_principal_in_keytab]
(0x0020): krb5_kt_start_seq_get failed.
(Thu Dec 19 18:47:56 2013)
[sssd[be[default]]][select_principal_from_keytab] (0x0080): No suitable
principal found in keytab
(Thu Dec 19 18:47:56 2013) [sssd[be[default]]]
[ad_set_ad_id_options](0x0040): Cannot set the SASL-related options
(Thu Dec 19 18:47:56 2013) [sssd[be[default]]] [load_backend_module]
(0x0010): Error (2) in module (ad) initialization (sssm_ad_id_init)!
(Thu Dec 19 18:47:56 2013) [sssd[be[default]]] [be_process_init]
(0x0010): fatal error initializing data providers
There's an issue with kerberos.
The keytab have to be local ?
Or does the system use the server one ?
Cyril
...snip...
>>
>>
>
> I made an error on :
> ldap_sasl_authid, I forget the $ sign
> ad_hostname, I use the server name instead of workstation's one
>
> But it still not working.
> But I have more information from sssd's log as I use debug_level = 9.
>
> May be an interesting one :
> (Thu Dec 19 18:47:52 2013) [sssd[be[default]]]
> select_principal_from_keytab] (0x0200): trying to select the most
> appropriate principal from keytab
> (Thu Dec 19 18:47:52 2013) [sssd[be[default]] [find_principal_in_keytab]
> (0x0020): krb5_kt_start_seq_get failed.
> (Thu Dec 19 18:47:56 2013)
> [sssd[be[default]]][select_principal_from_keytab] (0x0080): No suitable
> principal found in keytab
> (Thu Dec 19 18:47:56 2013) [sssd[be[default]]]
> [ad_set_ad_id_options](0x0040): Cannot set the SASL-related options
> (Thu Dec 19 18:47:56 2013) [sssd[be[default]]] [load_backend_module]
> (0x0010): Error (2) in module (ad) initialization (sssm_ad_id_init)!
> (Thu Dec 19 18:47:56 2013) [sssd[be[default]]] [be_process_init]
> (0x0010): fatal error initializing data providers
there is/was a bug in sssd initialisation where the ldap_sasl_authid has
to be in the same case letter by letter as the entry in the keytab (even
if you have mix case). I think the kerberos entry should be case insentive.
About another bug earlier in the thread about having no provider or
something like this, it is probably an error about missing sasl/ldap
library. Those libraries are not required for sssd so they are not
always in dependencies in packaging. Here are the entries we have in our
in-house sssd package :
libsasl2-modules-ldap,libsasl2-modules-gssapi-mit,libsasl2-2,libldap-2.4-2
Hope this help,
Denis
>
> There's an issue with kerberos.
>
> The keytab have to be local ?
> Or does the system use the server one ?
>
> Cyril
>
>
>
>
--
Denis Cardon
Tranquil IT Systems
Les Espaces Jules Verne, bâtiment A
12 avenue Jules Verne
44230 Saint Sébastien sur Loire
tel : +33 (0) 2.40.97.57.55
http://www.tranquil-it-systems.fr
For 'Windows 2008 Server Setup' read 'Samba 4 Server Setup', ignore the
bit about about creating a keytab on the windows server.
Rowland
No. The OP is using a samba-tool generated keytab
at /etc/krb5.sssd.keytab
For simplicity, could I suggest using the machine key that was generated
in /etc/krb5.conf when the client joined the domain? Where is this
anyway? On a DC or on a client box?
If you generated the keytab on the DC then of course it must be
transferred to the client using e.g. scp or a usb memory.
Steve
Le 19/12/2013 19:08, Denis Cardon a écrit :
> Hi Cyril,
>
> ...snip...
>>>
>>>
>>
>> I made an error on :
>> ldap_sasl_authid, I forget the $ sign
>> ad_hostname, I use the server name instead of workstation's one
>>
>> But it still not working.
>> But I have more information from sssd's log as I use debug_level = 9.
>>
>> May be an interesting one :
>> (Thu Dec 19 18:47:52 2013) [sssd[be[default]]]
>> select_principal_from_keytab] (0x0200): trying to select the most
>> appropriate principal from keytab
>> (Thu Dec 19 18:47:52 2013) [sssd[be[default]] [find_principal_in_keytab]
>> (0x0020): krb5_kt_start_seq_get failed.
>> (Thu Dec 19 18:47:56 2013)
>> [sssd[be[default]]][select_principal_from_keytab] (0x0080): No suitable
>> principal found in keytab
>> (Thu Dec 19 18:47:56 2013) [sssd[be[default]]]
>> [ad_set_ad_id_options](0x0040): Cannot set the SASL-related options
>> (Thu Dec 19 18:47:56 2013) [sssd[be[default]]] [load_backend_module]
>> (0x0010): Error (2) in module (ad) initialization (sssm_ad_id_init)!
>> (Thu Dec 19 18:47:56 2013) [sssd[be[default]]] [be_process_init]
>> (0x0010): fatal error initializing data providers
>
> there is/was a bug in sssd initialisation where the ldap_sasl_authid has
> to be in the same case letter by letter as the entry in the keytab (even
> if you have mix case). I think the kerberos entry should be case insentive.
>
> About another bug earlier in the thread about having no provider or
> something like this, it is probably an error about missing sasl/ldap
> library. Those libraries are not required for sssd so they are not
> always in dependencies in packaging. Here are the entries we have in our
> in-house sssd package :
> libsasl2-modules-ldap,libsasl2-modules-gssapi-mit,libsasl2-2,libldap-2.4-2
>
> Hope this help,
>
> Denis
>
I change the ldap_sasl_authid to take care of the case letter.
And I check sssd package ... there were already all installed.
but there's still an error about kerberos : "No suitable principal found
in keytab"
Thanks Denis !
Cyril
I had to reboot the workstation. Restarting the service sssd just hang.
And I still have the same error :
(Fri Dec 20 09:28:31 2013) [sssd[be[default]]]
[sdap_set_sasl_options](0x2000): authid contains realm [SUBDOMAIN.DOMAIN.FR]
(Fri Dec 20 09:28:31 2013) [sssd[be[default]]]
[sdap_set_sasl_options](0x0100): Will look for
myserver$@SUBDOMAIN.DOMAIN.FR in default keytab
(Fri Dec 20 09:28:31 2013)
[sssd[be[default]]][select_principal_from_keytab] (0x0200): trying to
select the most appropriate principal from keytab
(Fri Dec 20 09:28:31 2013) [sssd[be[default]]][find_principal_in_keytab]
(0x0020): krb5_kt_start_seq_get failed.
(Fri Dec 20 09:28:31 2013)
[sssd[be[default]]][select_principal_from_keytab] (0x0080): No suitable
principal found in keytab
(Fri Dec 20 09:28:31 2013) [sssd[be[default]]]
[ad_set_ad_id_options](0x0040): Cannot set the SASL-related options
(Fri Dec 20 09:28:31 2013) [sssd[be[default]]]
[load_backend_module](0x0010): Error (2) in module (ad) initialization
(sssm_ad_id_init)!
(Fri Dec 20 09:28:31 2013) [sssd[be[default]]]
[be_process_init](0x0010): fatal error initializing data providers
If I run on the workstation :
kinit admini...@SUBDOMAIN.DOMAIN.FR
It ask me the admin password, then I have the warnig message aout
expiration.
kinit myserver$@SUBDOMAIN.DOMAIN.FR
It also ask me a password but the admin's one doesn't work.
Am-I suppose to create this principal myserver$@SUBDOMAIN.DOMAIN.FR
first before generating the keytab on the DC ?
Run ktutil on the client to find out:
sudo ktutil
ktutil: rkt /etc/krb5.sssd.keytab
ktutil: l
and before you ask :
ktutil: l <---- this is a lowercase L
and then post the result here.
Rowland
Cyril
'ldap_krb5_keytab = /etc/krb5.sssd.keytab'
To
'krb5_keytab = /etc/krb5.sssd.keytab'
That's working now !!
(Fri Dec 20 11:24:08 2013) [sssd[be[default]]]
[sdap_set_sasl_options](0x2000): authid contains realm [SUBDOMAIN.DOMAIN.FR]
(Fri Dec 20 11:24:08 2013) [sssd[be[default]]]
[sdap_set_sasl_options](0x0100): Will look for srvdata$@AD.3D-COM.FR in
/etc/krb5.sssd.keytab
(Fri Dec 20 11:24:08 2013)
[sssd[be[default]]][select_principal_from_keytab] (0x0200): trying to
select the most appropriate principal from keytab
(Fri Dec 20 11:24:08 2013) [sssd[be[default]]][find_principal_in_keytab]
(0x4000): Trying to find principal myserver$@SUBDOMAIN.DOMAIN.FR in keytab.
(Fri Dec 20 11:24:08 2013) [sssd[be[default]]]
[match_principal](0x1000): Principal matched to the sample
(myserver$@SUBDOMAIN.DOMAIN.FR).
(Fri Dec 20 11:24:08 2013)
[sssd[be[default]]][select_principal_from_keytab] (0x0200): Selected
primary: myserver$
(Fri Dec 20 11:24:08 2013)
[sssd[be[default]]][select_principal_from_keytab] (0x0200): Selected
realm: SUBDOMAIN.DOMAIN.FR
(Fri Dec 20 11:24:08 2013) [sssd[be[default]]]
[be_process_init](0x2000): ACCESS backend target successfully loaded
from provider [ad].
gentent passwd
gentent group
give me domains users and group !!
Thanks Rowland
Thanks Steve
Thanks all
I'll do some more testing. Re-try on a fresh install
And I'll do a summary.
Just from curiosity, how are you you sharing the user data on the Linux
clients? Do you have the user folder information in AD too?
Cheers,
Steve
OK. So it worked.
>
> >> Am-I suppose to create this principal myserver$@SUBDOMAIN.DOMAIN.FR
> >> first before generating the keytab on the DC ?
> >>
> > You already have the principal. It was created when you joined the
> > machine to the domain.
>
> Ho, you mean joining the myserver machine !
>
No, I'm sorry. The post crossed. I now know that the machine is not
joined to the domain using samba. You do somehow however, have a key for
the machine.
And, from your other posts, your domain users can now authenticate on
the Linux client.
It's not working fine with ubuntu 12.04 as I had to use a ppa for sssd
and i cannot install libpam-sss due to unresolved dependency.
So I'm using older libpam-sss but while authenticating, I get the error
:pam_sss(lightdm:auth): authentication failure; logname= uid=0 euid=0
tty=:1 ruser= rhost= user=NT4Domain/MyUser
I'll try on Ubuntu 13.10.
Unless there's a way to install the dependency manually
> Just from curiosity, how are you you sharing the user data on the Linux
> clients? Do you have the user folder information in AD too?
>
> Cheers,
> Steve
>
It's not done, but I plan to use NFS and automount to link users's home
directory to a shared folder on the network.
On Windows workstation, the home folder is linked to a network letter.
I'm wondering if I can put in the same shared folder home directory and
windows profiles ...
Cyril
I'd guess that the pam versions must match the sssd version. Maybe
that's one for the Ubuntu list or the guy who maintains the ppa?
>
>
> > Just from curiosity, how are you you sharing the user data on the Linux
> > clients? Do you have the user folder information in AD too?
> >
> > Cheers,
> > Steve
> >
>
> It's not done, but I plan to use NFS and automount to link users's home
> directory to a shared folder on the network.
> On Windows workstation, the home folder is linked to a network letter.
>
> I'm wondering if I can put in the same shared folder home directory and
> windows profiles ...
Yes, of course. I'd recommend automounted cifs. You then have as near as
damn it:
Linux workstation == Windows workstation
Good luck,
auth required pam_env.so
auth sufficient pam_unix.so try_first_pass
auth required pam_sss.so use_first_pass
I know Ubuntu like to do it a la Debian so maybe not take too much
notice of that, and anyway, you need a pam_sss.so which is sssd version
friendly first. We'll also need to look at session. Meanwhile, good luck
with the build.
Steve
x86:
wget
http://fr.archive.ubuntu.com/ubuntu/pool/universe/libp/libpwquality/libpam-pwquality_1.2.3-1_i386.deb
wget
http://fr.archive.ubuntu.com/ubuntu/pool/main/libp/libpwquality/libpwquality1_1.2.3-1_i386.deb
wget
http://fr.archive.ubuntu.com/ubuntu/pool/main/libp/libpwquality/libpwquality-common_1.2.3-1_all.deb
sudo dpkg -i libpwquality-common_1.2.3-1_all.deb
sudo apt-get install libcrack2
sudo dpkg -i libpwquality1_1.2.3-1_i386.deb
sudo dpkg -i libpam-pwquality_1.2.3-1_i386.deb
x86_64:
wget
http://fr.archive.ubuntu.com/ubuntu/pool/universe/libp/libpwquality/libpam-pwquality_1.2.3-1_amd64.deb
wget
http://fr.archive.ubuntu.com/ubuntu/pool/main/libp/libpwquality/libpwquality1_1.2.3-1_amd64.deb
wget
http://fr.archive.ubuntu.com/ubuntu/pool/main/libp/libpwquality/libpwquality-common_1.2.3-1_all.deb
sudo dpkg -i libpwquality-common_1.2.3-1_all.deb
sudo apt-get install libcrack2
sudo dpkg -i libpwquality1_1.2.3-1_amd64.deb
sudo dpkg -i libpam-pwquality_1.2.3-1_amd64.deb
and there you go!
Rowland
I have the same issue.
I can do getent passwd and see domain users, but authentication at login
doesn't work.
I think there's still something wrong with my sssd.conf.
Here is the summary of what I done :
DC is CentOS 6.4
With SAMBA4 and a dhcp installed
DC Hostname : myserver
Realm et DNS domain name : subdomain.domain.fr
NT4 domain name : subdomain
IP : 192.168.1.7
Workstation is
Ubuntu 12.04 64Bit LTS
DHCP
I install :
sudo apt-get install sssd sssd-tools krb5-user libnss-sss libpam-sss
If ask, configure the realm in Uppercase
exemple : SUBDOMAIN.DOMAIN.FR
and check it /etc/krb5.conf
copy / create sssd.conf
Update /etc/hosts and /etc/hostname so it contain the FQDN
copy keytab from server
sudo scp root@myserver:/etc/krb5.sssd.keytab /etc/krb5.sssd.keytab
Update PAM :
sudo pam-auth-update
start sssd
Allow manuel login in LightDM
/etc/lightdm/lightdm.conf
or /etc/lightdm/lightdm.conf.d/10-ubuntu.conf
Append :
greeter-show-manual-login=true
I can see the workstation in the DNS zone
but not in the list of computer of the domain
Reboot and ..
Still not working :
lightdm: pam_sss(lightdm:auth): authentication failure; logname= uid=0
euid=0 tty=:1 ruser= rhost= user=Myuser
lightdm: pam_sss(lightdm:auth): received for user Myuser: 9
(Authentication service cannot retrieve authentication info)
in the auth.log file.
Cyril
I already had a try and I have the same error when I use ubuntu 13.10 :
lightdm: pam_sss(lightdm:auth): authentication failure; logname= uid=0
euid=0 tty=:1 ruser= rhost= user=Myuser
lightdm: pam_sss(lightdm:auth): received for user Myuser: 9
(Authentication service cannot retrieve authentication info)
in the auth.log file.
getent passwd works but not the authtication.
I suppose there's still something wrong with the sssd.conf file.
mdm[1843]: pam_krb5(mdm:auth): user rowland authenticated as
row...@HOME.LAN
Rowland
I'm trying to authenticate with LDAP informations.
If I understand well, the kerberos layer is there to crypte
communication between sssd and AD (LDAP).
Cyril