Connect OMV to Active Directory 2012

  • Trying to use the LDAP plugin to get my Domain Users and Groups so i can apply permision on my Share Folder


    Nothing Seems to Work
    Please HELP

    Without given errors and even a rudimentary list of what you did and what you have...no one can help you...

    --
    Get a Rose Tattoo...


    HP t5740 with Expansion and USB3, Inateck Case w/ 3TB WD-Green
    OMV 5.5.23-1 Usul i386|4.19.0-9-686-pae

  • I added a script to my last post there. Please try it.


    Thanks for the Script
    i not shure if i mess things up with all my privus attempts
    but still cant join
    here is my error


  • Hi
    I Deleted all the packages installed in the last 3 Days (all my previous attempts)
    and use the script
    i got good result no error this time!!!
    "Joined 'OMV' to dns domain DOMAIN"
    after reboot still cant find my AD users and group to apply on the Share


    am i missing somting?


    I can get all the domain Users and Groups using


    wbinfo -g
    wbinfo -u


    but cant find them in web interface to apply on shared folder

    Einmal editiert, zuletzt von citynet () aus folgendem Grund: Add info

    • Offizieller Beitrag

    What do your user id look like with getent passwd? Higher than 60000? Try editing /etc/login.defs. Change the max user and group from 60000 to 33554431.


    May be something left over from previous attempts. Try it on a clean vm.


    wbinfo working means ypu have stuff left over.

  • After a few hours of attempt I manage to get the user list under ACL


    I'm not sure which part is necessary and which is not, but it is working now


    I install dose to packages

    Code
    apt-get install libnss-winbind
    apt-get install libpam-winbind


    Edit /etc/nsswitch.conf (add winbind)



    Add dose extra options to samba from the UI




    the most Problematic part was to find out my "idmap config * : range"


    now why the users and group are only under ACL and not in the users and group section?

  • THANKS!!!!


    I delete all the winbind packages/
    edit my login.defs, Change the max user and group from 60000 to 33554431.
    rerun the script and reboot
    everything now working perfect! even the group and user menu are filled with data!


    do you know why my UID and GID is so high?
    why not limit it to 999999999999 or higher as default?

    • Offizieller Beitrag

    33554431 is some magic ms number. I guess they thought no one would ever need more than that.


    In /etc/sssd/sssd.conf the line ldap_idmap_range_min = 20000 should map the users above 20000. If that was working you would not need to edit login.defs.


    I think if it was my machine I would reinstall. Of course I don't know how much configuration you have done. The cleaner the better. Less packages = less chance for an update to break things.


    Moved this post to CIFS/SMB Since there was nothing wrong with the network.

  • Thanks for this.


    I recently upgraded to OMV 3 and attempted the steps in dethegeek's Guide how to join OpenMediaVault 3.x in an Active Directory domain, but, unfortunately, no matter what my settings were in sssd.conf/smb.conf/logins.def, I was not able to get my Windows 2012 AD passwd/group entries to list.


    So eventually I gave up on sssd and made these adjustments and enabled winbind before sssd in nsswitch.conf (basically like the steps in dethegeek's earlier guide Join a Windows 2008 R2 domain, except now also using sssd) and it worked like a charm, just like before.


    I'm not sure why sssd/realmd is able to join AD fine but is incapable of showing my users :thumbdown: ..but whatever.. At least it is working.


    (For completeness sake, I also adjusted my smb.conf settings and performed a netads join member -k -S <domain_controller_server> -U <domain_admin> -d 1 immediately after performing the realm join. This is probably unnecessary, but I like that "net ads testjoin" and "net ads info" look good, in addition to "realm list" 8) )

    (Also, I adjusted smb.conf so that it is only using the dedicated krb5 keytab.)

  • Glad you got it going. Have you seen this thread? https://forum.openmediavault.o…Directory-LDAP-Revisited/ There is a script you can try if you have a spare vm.


    Thanks

    Yeah I checked that. Thanks for taking the time to make that. It seems to be essentially the same steps as the new 2012 guide that I tried with a few different sssd.conf parameters automated. I tried these edits manually but it didn't seem to help the issue with sssd not enumerating my users in passwd. Not sure why not. Firewall is disabled on my DC..


    I joined the AD using realmd first, then net ads second. Both passed.

  • ..Also, I've been trying to use ONLY "dedicated keytab" in my samba.conf, like how it is in the OMV 3.0 guide.'


    But, no matter what, I cannot mount my drives without smb.conf set to "kerberos method = secrets and keytab".


    I've been using the keytab that was generated during the realmd AD join, but I even went out of my way today to create my own keytab from scratch--one that is valid on my domain and can be to used to authenticate on my OMV host through "kinit -k"-- but even that won't work.

Jetzt mitmachen!

Sie haben noch kein Benutzerkonto auf unserer Seite? Registrieren Sie sich kostenlos und nehmen Sie an unserer Community teil!