#sssd

2025-04-11

Как освоить Linux за 64 часа, и почему я инвестировал в этот проект 1.5 года своей жизни

Привет, Хабр! Меня зовут Павел, и я расскажу вам о том, как можно быстро выйти из Матрицы освоить Linux. Мне повезло принять участие в крутом проекте по разработке учебного курса для службы каталога ALD Pro , которую Астра создала на замену MS Active Directory, и об этой истории мне хотелось бы вам поведать. Увидеть, насколько глубока кроличья нора

habr.com/ru/companies/astralin

#astralinux #ald_pro #linux #freeipa #samba #sssd #служба_каталогов #системное_администрирование #импортозамещение #учебный_процесс

Mikael Hanssonmikael@hachyderm.io
2025-01-16

@indridi last time I had this need, #Fedora was good at it, but any distro should be able to handle it. Look up something called #sssd.

2025-01-14

ICYMI: @tscherf examines Winbind v4.17 and how the logging service has improved the ability of Linux systems to join an Active Directory domain
admin-magazine.com/Archive/202
#Samba #Windbind #Linux #ActiveDirectory #SSSD #tools #NSS

image of orange and blue binary code with lines connecting it
Alexander Bokovoyabbra
2024-12-12

I'll mark this as happened yesterday though it was my morning today:

:
- UNIX domain socket support was merged to MIT upstream!
- KDB stackable driver load support was merged to MIT Kerberos upstream!
- Investigated some of failures in OpenQA, two separate issues: SELinux policy (already fixed upstream) and some timing desync in OpenQA that is likely an execution race
- bunch of meetings in past two days, including interesting discussions with customers

2024-08-22

#sssd anybody? Is it possible to tell the daemon that the TGT provider is now online eg. after VPN has been connected?

Howard Chu @ Symashyc
2024-05-08

@CyrilBrulebois >While supports settings for the CA certs directory, those aren't actually used

Sounds like an sssd bug, they could easily use ldap_set_option() to make libldap use their CA cert settings.

2024-03-29

Brought to you by #strace-ing sssd to the connect(), getrandom(), and few read()/write() calls before switching to #GnuTLS localization files to get the “error message”, where it became obvious no actual certificates were being checked locally… Then checking #sssd's source code, diving into the #openldap rabbit hole and its dedicated config file, ending with:

# TLS certificates (needed for GnuTLS)
TLS_CACERT /etc/ssl/certs/ca-certificates.crt

2024-03-29

While #sssd supports settings for the CA certs directory, those aren't actually used, and the TLS connection to the LDAP is delegated to #openldap functions, which require… /etc/ldap/ldap.conf to point somewhere. Without that file, the server certificate is not trusted…

And while libldap-common was pulled via the libldap-<ABI> library which was itself pulled by sssd-ldap in Debian 10, that's no longer the case in Debian 11.

2024-03-29

Today's fun: #sssd deployed on Debian 10 works fine once ca-certificates is tweaked to include the internal CA; but doesn't on Debian 11 with the exact same playbook.

Weird “Unknown error code” in the TLS layer — THANK YOU SO MUCH CRYPTOGRAPHERS FOR ACCURATE ERROR REPORTING.

christian mockcm@chaos.social
2023-12-19

Is anyone using sssd with AD on ubuntu and getting weird, intermittent and machine-dependent ID mapping failures (for users and groups)? And maybe even has a solution?

#sssd

Alexander Bokovoyabbra
2023-12-14

2024 Identity and Access Management devroom schedule is ready. Come to us in K.3.401 on February 4th, 2024: fosdem.org/2024/schedule/track

Alexander Bokovoyabbra
2023-12-01

My PR to add a better description of how identity mapping is done in FreeIPA has been finally merged. It is a bit of high level overview but should help in case you are lost:

freeipa.readthedocs.io/en/late

furiclefuricle
2023-11-09

Looking for info in AD and using as a file server.

RHEL docs seem to say is the preferred way to join domain, but they don't explain how to use sssd and NOT for

Can you use smb file shares with WIndows permissions and not use the winbind method to join AD?

Alexander Bokovoyabbra
2023-11-09

Call for proposals for FOSDEM 2024 Identity and Access Management devroom: iam-devroom.github.io/fosdem-2

Alexander Bokovoyabbra
2023-09-18

Please help us to make Fedora 39 better.

We will run a Fedora Test Day later this week (September 21st/22nd) for passkey authentication in and : fedoramagazine.org/contribute-

Alexander Bokovoyabbra
2023-09-08

My talk will be streamed on the YouTube channel in ~45 minutes: youtu.be/Un_FLUlltcc?si=zbbGj8

Alexander Bokovoyabbra
2023-08-21

4.11.0 beta1 released. Release notes can be found here: freeipa.org/release-notes/4-11. I already updated F39 and F40.

Please read release notes for more details and links to additional material. folks will be releasing 2.9.2 shortly but they are looking at fixing few crashes I found in some passkey processing so it may delay their release.

Three Jackdaws :mastodon:3jackdaws
2023-05-10

Esto es lo que ocupa últimamente mi tiempo: se llama o System Security Services... . Mirar trazas de esto en debug_level = 9 es 🤣
sssd.io/docs/architecture.html

2023-03-28

git push, und Junge Junge, was hab ich für heiße Tage mit #sssd hinter mir. Ich wiederhole: Die Fallacies of Distributed Computing waren NICHT als To-Do-Liste gedacht! de.wikipedia.org/wiki/Fallacie

2023-03-25

Die mit Abstand schlechteste Antwort, die ich bisher von #ChatGPT bekommen habe, wirklich verblüffend schlecht. Frage nicht verstanden, Antworten komplett fantasiert. Eine Option "negative_cache" kennt #sssd überhaupt nicht, und "cache_first" macht was völlig anderes, als mit wahllos aneinandergereihten Worten beschrieben wird. Am Ende war ich so verzweifelt, ich musste den Unterschied zwischen "entry_negative_timeout" und "local_negative_timeout" in der Doku nachlesen. 0bin.net/paste/uY6apaR6#cOVo1Q

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst