Replies: 9 comments 8 replies
-
Hi, seems like uyuni docs update was not yet published. Take a look at SMLM docs, there is an example - https://documentation.suse.com/suma/5.0/en/suse-manager/administration/auth-methods-pam.html |
Beta Was this translation helpful? Give feedback.
-
Thanks for the information. Still get the following errror in journalctl: ad_hostname is set to the FQDN ame of the host, but additional i found the error in the extendet journalctl the host is already connected to the AD with the PBIS (BeyondTrust AD Bridge) application and works fine. |
Beta Was this translation helpful? Give feedback.
-
What is the best way to change the hostname of the Uyuni container? |
Beta Was this translation helpful? Give feedback.
-
The following steps are necessary in the sequence to connect Uyuni in the container to the AD:
I still have the following error message for point 1:
|
Beta Was this translation helpful? Give feedback.
-
The tricky part is that the default location used by adcli for the Kerberos keytab is not persisted across container restarts and updates. So when you use regular adcli without any fancy parameters then, after the first container restart, the keytab file (normally in /etc/krb5.keytab) will no longer be there and you will get the Server not found in Kerberos database error. There's also the issue that the container "hostname" value is uyuni-server, which could be a problem if you have more than one Uyuni server. Since you had already joined AD, you would need to reset or delete the UYUNI-SERVER computer account and wait for replication across your domain to complete before trying to re-join for the creation of a new keytab file. Because you can't run sssd both in container and on the host (due to container NATting and needing callbacks for automated monthly machine account password updates, you would get a port conflict), I figure it makes more sense to use the host's name for the machine account of the container sssd since that keeps things more consistent with whatever naming scheme you use for computers and computer accounts. I wound up adding a couple of parameters with adcli and modifying the sssd.conf file. Running and then I had to copy or move the default /etc/krb5.keytab created by adcli to /etc/rhn/krb5.conf.d/krb5.keytab so that it will persist through a container restart. Alternatively, you can use the -K option to create it directly as /etc/rhn/krb5.conf.d/krb5.keytab In the sssd.conf file afterwards, I added the following options to match the settings from adcli and to suppress DDNS registration of the container NATted IP address. You also need to change the cache name template to use FILE: caches because the other default mechanism doesn't work in the container. There's a few other things I tweaked but you'll need those at minimum.
@aaannz 's doc link above has a FILE: prefix for the krb5_keytab entry but that may not be correct since the above works for me with no errors. |
Beta Was this translation helpful? Give feedback.
-
when connection the container with adcli join i get still the error: even the SSSD service claims: |
Beta Was this translation helpful? Give feedback.
-
we are running 2024.12 version of the Uyuni container. computername and host options are added to the adcli command and are also present in sssd.conf. The password for the user is also fine, what I have tested with another application. there is no computer account for the server UYUNI-SERVER in the AD domain. |
Beta Was this translation helpful? Give feedback.
-
I apologise for the misunderstanding: i have to user the principal name because the user is located in a different AD domain as the computer name. |
Beta Was this translation helpful? Give feedback.
-
the user account and the computer account are in two different Windows AD domains. I will implement the tip with two areas in the sssd configuration which brings me back to an original question: |
Beta Was this translation helpful? Give feedback.
-
Dear Uyuni community,
We use openSUSE Leap 15.6 as host in our environment and Uyuni runs in a container. We want to connect Uyuni via PAM (SSSD) to Microsoft AD to authenticate the Uyuni users with their Windows user password. What we have now understood is that the SSSD configuration (/etc/sssd/sssd.conf) is done in the container.
Where does the configuration of Kerberos, PAM, ... ecetera has to be done?
The container itself has a ‘local’ IP address and hostname that cannot be reached from outside.
Beta Was this translation helpful? Give feedback.
All reactions