LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Desktop
User Name
Password
Linux - Desktop This forum is for the discussion of all Linux Software used in a desktop context.

Notices


Reply
  Search this Thread
Old 10-03-2014, 12:36 PM   #1
rocker65
LQ Newbie
 
Registered: Feb 2013
Location: Ottawa Canada
Distribution: Centos 6
Posts: 19

Rep: Reputation: Disabled
Angry Centos 6.5 Winbind & AD domains & printing


G'day
I need to configure Centos 6.5 desktop systems to bind to an AD domain, so I can setup the clients to be able to print using windows / SMB style printer queues.

I can configure kerberos authentication, with ldap using SSSD, and this works fine. But does not allow users to print to a windows print queue, as in CUPS doesn't see the account as being part of a domain, and print requests are denied.

Question is: What is the best way to configure Centos 6.5 system to bind to an AD domain, (get all the account/password aging/locket etc...) so users can print to printer resources that are authenticated via AD domain accounts.

Is Winbind the way to go, with an smblclient? I can print using this, but its a command line solution, and user has to authenticate every time he/she wants to print.

This type of setup is new to me. Don't know if I need to shut sssd down, as winbind / sssd don't play well. Usernames / passwords in a clear text file are not permitted btw

I hope I have made this clear? fwiw, I have to do the same with ubuntu 14.04.1 too, but I'll leave that until later on.

Thanks all
 
Old 10-06-2014, 06:52 AM   #2
rocker65
LQ Newbie
 
Registered: Feb 2013
Location: Ottawa Canada
Distribution: Centos 6
Posts: 19

Original Poster
Rep: Reputation: Disabled
Exclamation

Wow... didn't think this was so uncommon. I have found something that I believe might do the trick. I don't have time today or tomorrow to work on it. But will try it later this week. In lieu of winbind, I can use adcli, which I believe is a type of "realmd". This will work in conjuction with sssd. My kerberos setup will be the same. Its just a matter of seeing if a user logs into the "domain", will he or her get access to the printers?

So the new question is, to all those out there who have used adcli, does this give you direct access to windows print queue's?

Thanks
 
Old 10-14-2014, 08:23 AM   #3
rocker65
LQ Newbie
 
Registered: Feb 2013
Location: Ottawa Canada
Distribution: Centos 6
Posts: 19

Original Poster
Rep: Reputation: Disabled
Unhappy

Ok, since no one else seems to have done this, I will throw in some of my findings.

Using adcli and sssd, I can bind to the domain, but not under the corporate OU structure, but another less restrictive OU. Which is odd, but something I'm still trying to figure out. So I can create the computer account and password on the domain controller. In addition to that, I can authenticate user accounts and see all of the group memberships, print queues. Authentication is fast, but displaying group credentials is slow as hell, 30 second delay.

I configure sssd to authenticate, basic config:

# authconfig --enablesssd --enablesssdauth --update


Under the [DOMAIN] section in my sssd.conf, I configure the following providers:

id_provider = ad
auth_provider = ad

get that all setup and looking pretty. Run adcli join whatever.com to my bogus CN=xxxx OU=xxx and authenticate as the Administrator of that OU.


This does the trick once I configure the kerberos portion. A user can now ssh into the host and login using his/her windows passwords. The user CANNOT login via X, gdm. I don't know what's wrong with my PAM config. So if someone could point me to or suggest how to enable kerberos authentication via gdm, I'd really appreciate it.

I don't believe that this is a clean solution. In addition to all this fun, the windows clowns created all the corporate print queues with spaces in the names. CUPS hates that, and will now make my life more complicated.

</end of rant>
 
  


Reply

Tags
winbind



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
LXer: Setup Gluster 3.5.2 on Two Node Controller&Compute Neutron ML2&VXLAN&OVS CentOS 7 Cluster LXer Syndicated Linux News 0 08-14-2014 02:41 PM
LXer: Virtual Users & Domains With Postfix, Courier, MySQL & SquirrelMail (CentOS 4.8 LXer Syndicated Linux News 0 10-08-2009 04:50 PM
LXer: Ubuntu 8.04.1 & Debian Etch R2 in Stub Domains at Xen 3.3 CentOS 5.2 Dom0 (all LXer Syndicated Linux News 0 10-02-2008 10:50 PM
LXer: Virtual Users & Domains With Postfix, MySQL & SquirrelMail (Mandriva 2008.1) LXer Syndicated Linux News 0 04-15-2008 04:20 PM
Ph&#7909;c h&#7891;i d&#7919; li&#7879;u b&#7883; m&#7845;t???, c&#7913; pollsite General 1 06-27-2005 12:39 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Desktop

All times are GMT -5. The time now is 01:25 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration