Page 2 of 2 FirstFirst 12
Results 11 to 13 of 13

Thread: Help with adding an AD group to sudoers file on Ubuntu server 22.04 joined to AD

  1. #11
    Join Date
    Jun 2023
    Beans
    9

    Re: Help with adding an AD group to sudoers file on Ubuntu server 22.04 joined to AD

    Hi, thanks for the reply,I tried all the three solutions provided without good results, still the message "xx@domain.it is not in the sudoers..."
    Do you think the sssd.conf or krb5.conf files or something similar could be helpful to you?
    I didn't handle the integration with AD myself,probably a colleague did a misconfiguration.
    I'm not very experienced, just guessing, so feel free to correct me.

  2. #12
    Join Date
    Mar 2010
    Location
    USA
    Beans
    Hidden!
    Distro
    Ubuntu Development Release

    Re: Help with adding an AD group to sudoers file on Ubuntu server 22.04 joined to AD

    Yes please...

    "Concurrent coexistence of Windows, Linux and UNIX..." || Ubuntu user # 33563, Linux user # 533637
    Sticky: Graphics Resolution | UbuntuForums 'system-info' Script | Posting Guidelines | Code Tags

  3. #13
    Join Date
    Jun 2023
    Beans
    9

    Re: Help with adding an AD group to sudoers file on Ubuntu server 22.04 joined to AD

    Hi, this is the sssd.conf file
    Code:
     [sssd]domains = domain.it
    config_file_version = 2
    services = nss, pam
    
    
    [domain/domain.it]
    default_shell = /bin/bash
    krb5_store_password_if_offline = True
    cache_credentials = True
    krb5_realm = domain.it
    realmd_tags = manages-system joined-with-adcli 
    id_provider = ad
    ldap_sasl_authid = SAMBASERVER-L3-$
    fallback_homedir = /home/%u@%d
    ad_domain = domain.it
    use_fully_qualified_names = True
    ldap_id_mapping = True
    access_provider = ad
    ad_gpo_access_control = permissive
    and this is krb5.conf
    Code:
      [libdefaults]default_realm = DOMAIN.IT
        rdns=false
    # The following krb5.conf variables are only for MIT Kerberos.
        kdc_timesync = 1
        ccache_type = 4
        forwardable = true
        proxiable = true
    
    
    # The following encryption type specification will be used by MIT Kerberos
    # if uncommented.  In general, the defaults in the MIT Kerberos code are
    # correct and overriding these specifications only serves to disable new
    # encryption types as they are added, creating interoperability problems.
    #
    # The only time when you might need to uncomment these lines and change
    # the enctypes is if you have local software that will break on ticket
    # caches containing ticket encryption types it doesn't know about (such as
    # old versions of Sun Java).
    
    
    #    default_tgs_enctypes = des3-hmac-sha1
    #    default_tkt_enctypes = des3-hmac-sha1
    #    permitted_enctypes = des3-hmac-sha1
    
    
    # The following libdefaults parameters are only for Heimdal Kerberos.
        fcc-mit-ticketflags = true
    udp_preference_limit = 0
    
    
    [realms]
        ATHENA.MIT.EDU = {
            kdc = kerberos.mit.edu
            kdc = kerberos-1.mit.edu
            kdc = kerberos-2.mit.edu:88
            admin_server = kerberos.mit.edu
            default_domain = mit.edu
        }
        ZONE.MIT.EDU = {
            kdc = casio.mit.edu
            kdc = seiko.mit.edu
            admin_server = casio.mit.edu
        }
        CSAIL.MIT.EDU = {
            admin_server = kerberos.csail.mit.edu
            default_domain = csail.mit.edu
        }
        IHTFP.ORG = {
            kdc = kerberos.ihtfp.org
            admin_server = kerberos.ihtfp.org
        }
        1TS.ORG = {
            kdc = kerberos.1ts.org
            admin_server = kerberos.1ts.org
        }
        ANDREW.CMU.EDU = {
            admin_server = kerberos.andrew.cmu.edu
            default_domain = andrew.cmu.edu
        }
            CS.CMU.EDU = {
                    kdc = kerberos-1.srv.cs.cmu.edu
                    kdc = kerberos-2.srv.cs.cmu.edu
                    kdc = kerberos-3.srv.cs.cmu.edu
                    admin_server = kerberos.cs.cmu.edu
            }
        DEMENTIA.ORG = {
            kdc = kerberos.dementix.org
            kdc = kerberos2.dementix.org
            admin_server = kerberos.dementix.org
        }
        stanford.edu = {
            kdc = krb5auth1.stanford.edu
            kdc = krb5auth2.stanford.edu
            kdc = krb5auth3.stanford.edu
            master_kdc = krb5auth1.stanford.edu
            admin_server = krb5-admin.stanford.edu
            default_domain = stanford.edu
        }
            UTORONTO.CA = {
                    kdc = kerberos1.utoronto.ca
                    kdc = kerberos2.utoronto.ca
                    kdc = kerberos3.utoronto.ca
                    admin_server = kerberos1.utoronto.ca
                    default_domain = utoronto.ca
        }
    
    
    [domain_realm]
        .mit.edu = ATHENA.MIT.EDU
        mit.edu = ATHENA.MIT.EDU
        .media.mit.edu = MEDIA-LAB.MIT.EDU
        media.mit.edu = MEDIA-LAB.MIT.EDU
        .csail.mit.edu = CSAIL.MIT.EDU
        csail.mit.edu = CSAIL.MIT.EDU
        .whoi.edu = ATHENA.MIT.EDU
        whoi.edu = ATHENA.MIT.EDU
        .stanford.edu = stanford.edu
        .slac.stanford.edu = SLAC.STANFORD.EDU
            .toronto.edu = UTORONTO.CA
            .utoronto.ca = UTORONTO.CA

Page 2 of 2 FirstFirst 12

Bookmarks

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •