ML
    • Recent
    • Categories
    • Tags
    • Popular
    • Users
    • Groups
    • Register
    • Login

    FreeIPA Server & Client

    IT Discussion
    4
    47
    6.1k
    Loading More Posts
    • Oldest to Newest
    • Newest to Oldest
    • Most Votes
    Reply
    • Reply as topic
    Log in to reply
    This topic has been deleted. Only users with topic management privileges can see it.
    • AlyRagabA
      AlyRagab
      last edited by

      Dears,
      i have configured FreeIPA Server on CentOS 7 and it seems that it works without any problem,
      and i have fedora 23 and Ubuntu 15 to authenticate from the IPA Server,
      all configurations done and i can switch to the Ldap user normally ( su - ldapuser ) from shell
      but the main problem is that i can not login with that ldapuser through the Desktop Login Screen .
      any advice ?.
      thanks

      1 Reply Last reply Reply Quote 1
      • stacksofplatesS
        stacksofplates
        last edited by stacksofplates

        Are you using SSS for the client auth?

        AlyRagabA 1 Reply Last reply Reply Quote 0
        • AlyRagabA
          AlyRagab @stacksofplates
          last edited by

          @stacksofplates yes , and here is the content of /etc/sssd/sssd.conf

          [domain/server.local]

          cache_credentials = True
          krb5_store_password_if_offline = True
          ipa_domain = server.local
          id_provider = ipa
          auth_provider = ipa
          access_provider = ipa
          ipa_hostname = client.server.local
          chpass_provider = ipa
          ipa_server = srv, ipa.server.local
          ldap_tls_cacert = /etc/ipa/ca.crt
          [sssd]
          services = nss, sudo, pam, ssh

          domains = server.local
          [nss]
          homedir_substring = /home

          [pam]

          [sudo]

          [autofs]

          [ssh]

          [pac]

          [ifp]

          1 Reply Last reply Reply Quote 0
          • stacksofplatesS
            stacksofplates
            last edited by

            Do you have an OTP set up for that user?

            1 Reply Last reply Reply Quote 0
            • stacksofplatesS
              stacksofplates
              last edited by

              Also, can you SSH in as the IPA user, without using su?

              AlyRagabA 2 Replies Last reply Reply Quote 0
              • AlyRagabA
                AlyRagab @stacksofplates
                last edited by

                @stacksofplates i can not login as ssh using the IPA user , after writing the password it gives this error :
                Permission denied, please try again

                1 Reply Last reply Reply Quote 0
                • AlyRagabA
                  AlyRagab @stacksofplates
                  last edited by

                  @stacksofplates also there is no any OTP Configuration on the IPA Server

                  1 Reply Last reply Reply Quote 0
                  • stacksofplatesS
                    stacksofplates
                    last edited by

                    Can you post your /etc/pam.d/system-auth and password-auth configs?

                    AlyRagabA 1 Reply Last reply Reply Quote 0
                    • AlyRagabA
                      AlyRagab @stacksofplates
                      last edited by

                      @stacksofplates the " /etc/pam.d/system-auth "

                      #%PAM-1.0

                      This file is auto-generated.

                      User changes will be destroyed the next time authconfig is run.

                      auth required pam_env.so
                      auth sufficient pam_fprintd.so
                      auth sufficient pam_unix.so nullok try_first_pass
                      auth requisite pam_succeed_if.so uid >= 1000 quiet_success
                      auth sufficient pam_sss.so use_first_pass
                      auth required pam_deny.so

                      account required pam_unix.so
                      account sufficient pam_localuser.so
                      account sufficient pam_succeed_if.so uid < 1000 quiet
                      account [default=bad success=ok user_unknown=ignore] pam_sss.so
                      account required pam_permit.so

                      password requisite pam_pwquality.so try_first_pass local_users_only retry=3 authtok_type=
                      password sufficient pam_unix.so sha512 shadow nullok try_first_pass use_authtok
                      password sufficient pam_sss.so use_authtok
                      password required pam_deny.so

                      session optional pam_keyinit.so revoke
                      session required pam_limits.so
                      -session optional pam_systemd.so
                      session optional pam_oddjob_mkhomedir.so umask=0077
                      session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid
                      session required pam_unix.so
                      session optional pam_sss.so

                      =================================================

                      and " /etc/pam.d/password-auth "

                      #%PAM-1.0

                      This file is auto-generated.

                      User changes will be destroyed the next time authconfig is run.

                      auth required pam_env.so
                      auth sufficient pam_unix.so nullok try_first_pass
                      auth requisite pam_succeed_if.so uid >= 1000 quiet_success
                      auth sufficient pam_sss.so use_first_pass
                      auth required pam_deny.so

                      account required pam_unix.so
                      account sufficient pam_localuser.so
                      account sufficient pam_succeed_if.so uid < 1000 quiet
                      account [default=bad success=ok user_unknown=ignore] pam_sss.so
                      account required pam_permit.so

                      password requisite pam_pwquality.so try_first_pass local_users_only retry=3 authtok_type=
                      password sufficient pam_unix.so sha512 shadow nullok try_first_pass use_authtok
                      password sufficient pam_sss.so use_authtok
                      password required pam_deny.so

                      session optional pam_keyinit.so revoke
                      session required pam_limits.so
                      -session optional pam_systemd.so
                      session optional pam_oddjob_mkhomedir.so umask=0077
                      session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid
                      session required pam_unix.so
                      session optional pam_sss.so

                      1 Reply Last reply Reply Quote 0
                      • stacksofplatesS
                        stacksofplates
                        last edited by

                        Looks fairly normal. What's in your /etc/nsswitch.conf file?

                        1 Reply Last reply Reply Quote 0
                        • stacksofplatesS
                          stacksofplates
                          last edited by

                          Also, if you log into the system with a different user, can you do a kinit ldapuser to get a kerberos ticket?

                          AlyRagabA 1 Reply Last reply Reply Quote 1
                          • AlyRagabA
                            AlyRagab @stacksofplates
                            last edited by

                            @stacksofplates the " /etc/nsswitch.conf "

                            passwd: files sss
                            shadow: files sss
                            group: files sss
                            #initgroups: files

                            #hosts: db files nisplus nis dns
                            hosts: files mdns4_minimal [NOTFOUND=return] dns myhostname

                            Example - obey only what nisplus tells us...

                            #services: nisplus [NOTFOUND=return] files
                            #networks: nisplus [NOTFOUND=return] files
                            #protocols: nisplus [NOTFOUND=return] files
                            #rpc: nisplus [NOTFOUND=return] files
                            #ethers: nisplus [NOTFOUND=return] files
                            #netmasks: nisplus [NOTFOUND=return] files

                            bootparams: nisplus [NOTFOUND=return] files

                            ethers: files
                            netmasks: files
                            networks: files
                            protocols: files
                            rpc: files
                            services: files sss

                            netgroup: files sss

                            publickey: nisplus

                            automount: files sss
                            aliases: files nisplus
                            sudoers: files sss

                            ==============
                            also what make the case is very strange is that i can do kinit ldapuser normally and su - user
                            also getent passwd user
                            but can not login as ssh or GUI

                            1 Reply Last reply Reply Quote 0
                            • AlyRagabA
                              AlyRagab
                              last edited by

                              i think the main question here is : how can we allow the Enterprise Login ?

                              1 Reply Last reply Reply Quote 0
                              • stacksofplatesS
                                stacksofplates
                                last edited by

                                Did you change the password for the user after you set it?

                                Can you log into the IPA web interface with that user?

                                AlyRagabA 1 Reply Last reply Reply Quote 0
                                • AlyRagabA
                                  AlyRagab @stacksofplates
                                  last edited by

                                  @stacksofplates said in FreeIPA Server & Client:

                                  Did you change the password for the user after you set it?

                                  Can you log into the IPA web interface with that user?

                                  the password is changed in the first login
                                  and also i can access the IPA web interface with that user

                                  1 Reply Last reply Reply Quote 0
                                  • stacksofplatesS
                                    stacksofplates
                                    last edited by

                                    It really sounds like it's something to do with pam. You can try doing an authconfig --update and see if that helps. If not, I'd just reinstall the ipa-client.

                                    1 Reply Last reply Reply Quote 1
                                    • stacksofplatesS
                                      stacksofplates
                                      last edited by

                                      Another thing to try, do you have the ipa-admintools package installed on your client? If you do, what output do you get if you kinit and then run ipa user-find --all?

                                      AlyRagabA 1 Reply Last reply Reply Quote 0
                                      • stacksofplatesS
                                        stacksofplates
                                        last edited by

                                        This post is deleted!
                                        1 Reply Last reply Reply Quote 0
                                        • stacksofplatesS
                                          stacksofplates
                                          last edited by

                                          This post is deleted!
                                          1 Reply Last reply Reply Quote 0
                                          • AlyRagabA
                                            AlyRagab @stacksofplates
                                            last edited by

                                            @stacksofplates said in FreeIPA Server & Client:

                                            Another thing to try, do you have the ipa-admintools package installed on your client? If you do, what output do you get if you kinit and then run ipa user-find --all?

                                            the admintools package is installed , but when i tried to run " ipa user-find --all " it shows this error :
                                            [root@client ~]# ipa user-find --all
                                            ipa: ERROR: 2.114 client incompatible with 2.112 server at 'https://ipa.server.local/ipa/xml'

                                            stacksofplatesS 1 Reply Last reply Reply Quote 0
                                            • 1
                                            • 2
                                            • 3
                                            • 1 / 3
                                            • First post
                                              Last post