You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
* You need to run this command only once for each computer account.
97
97
* You can run this command from a domain controller or from a PC with [RSAT](https://support.microsoft.com/help/2693643/remote-server-administration-tools-rsat-for-windows-operating-systems) installed.
98
-
* The `$COMPUTERACCOUNT` variable is the computer account created in Active Directory when you deploy the Kerberos volume. This is the account that is prefixed with `NFS-`.
98
+
* The `$NFSCOMPUTERACCOUNT` variable is the computer account created in Active Directory when you deploy the Kerberos volume. This is the account that is prefixed with `NFS-`.
99
99
* The `$ANFSERVICEACCOUNT` variable is a non-privileged Active Directory user account with delegated controls over the Organizational Unit where the computer account has been created.
@@ -23,58 +23,212 @@ The NFS client configuration described in this article is part of the setup when
23
23
Regardless of the Linux flavor you use, the following configurations are required:
24
24
* Configure an NTP client to avoid issues with time skew.
25
25
* Configure DNS entries of the Linux client for name resolution.
26
-
This configuration includes the “A” (forward) record and the PTR (reverse) record .
27
-
* For domain join, create a computer account in the target Active Directory (which is created during the realm join command).
26
+
This configuration must include the “A” (forward) record and the PTR (reverse) record .
27
+
* For domain join, create a computer account for the Linux client in the target Active Directory (which is created during the realm join command).
28
28
> [!NOTE]
29
29
> The `$SERVICEACCOUNT` variable used in the commands below should be a user account with permissions or delegation to create a computer account in the targeted Organizational Unit.
30
-
* Enable the client to mount NFS volumes and other relevant monitoring tools.
This section describes RHEL configurations required for NFSv4.1 Kerberos encryption and dual protocol.
36
34
37
-
2. Configure the NTP client:
38
-
RHEL 8 uses `chrony` by default. Following the configuration guidelines in [Using the Chrony suite to configure NTP](https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/configuring_basic_system_settings/using-chrony-to-configure-ntp).
35
+
The examples in this section use the following domain name and IP address:
Ubuntu 18.04 uses `chrony` by default. Following the configuration guidelines in [Ubuntu Bionic: Using chrony to configure NTP](https://ubuntu.com/blog/ubuntu-bionic-using-chrony-to-configure-ntp).
RHEL 8 uses chrony by default. Following the configuration guidelines in [Using the `Chrony` suite to configure NTP](https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/configuring_basic_system_settings/using-chrony-to-configure-ntp).
### RHEL 8 configuration if you are using dual protocol
92
+
93
+
The following steps are optional. You need to perform the steps only if you use user mapping at the NFS client:
94
+
95
+
1. Complete all steps described in the [RHEL 8 configuration if you are using NFSv4.1 Kerberos encryption](#rhel8_nfsv41_kerberos) section.
61
96
62
-
Example:
97
+
2. Add a static DNS record in your /etc/hosts file to use fully qualified domain name (FQDN) for your AD, instead of using the IP address in SSSD configuration file:
63
98
64
-
`base dc=hariscus,dc=com`
65
-
`uri ldap://10.20.0.4:389/`
66
-
`ldap_version 3`
67
-
`rootbinddn cn=admin,cn=Users,dc=hariscus,dc=com`
68
-
`pam_password ad`
99
+
`cat /etc/hosts`
100
+
`10.6.1.4 winad2016.contoso.com`
101
+
102
+
3. Add an extra section for domains to resolve identifiers from AD LDAP server:
103
+
104
+
`[root@reddoc cbs]# cat /etc/sssd/sssd.conf`
105
+
`[sssd]`
106
+
`domains = contoso.com, contoso-ldap (new entry added for LDAP as id_provider)`
107
+
`config_file_version = 2`
108
+
`services = nss, pam, ssh, sudo (ensure nss is present in this list)`
109
+
110
+
`[domain/contoso-ldap] (Copy the following lines. Modify as per your domain name.)`
`ldap_user_search_base = cn=Users,dc=contoso,dc=com (based on your domain)`
124
+
`ldap_group_search_base = cn=Users,dc=contoso,dc=com (based on your domain)`
125
+
`ldap_sasl_authid = REDDOC$ (ensure $ at the end you can get this from “klist -kte” command)`
126
+
`krb5_server = winad2016.contoso.com (same as AD address which is added in /etc/hosts)`
127
+
`krb5_realm = CONTOSO.COM (domain name in caps)`
128
+
`krb5_kpasswd = winad2016.contoso.com (same as AD address which is added in /etc/hosts)`
129
+
`use_fully_qualified_names = false`
130
+
131
+
`[domain/contoso.com] (Do not edit or remove any of the following information. This information is automatically generated during the realm join process.)`
132
+
`ad_domain = contoso.com`
133
+
`krb5_realm = CONTOSO.COM`
134
+
`realmd_tags = manages-system joined-with-adcli`
135
+
`cache_credentials = True`
136
+
`id_provider = ad`
137
+
`krb5_store_password_if_offline = True`
138
+
`default_shell = /bin/bash`
139
+
`ldap_id_mapping = True`
140
+
`use_fully_qualified_names = True`
141
+
`fallback_homedir = /home/%u@%d`
142
+
`access_provider = ad`
143
+
144
+
4. Ensure your `/etc/nsswitch.conf` has the `sss` entry:
145
+
146
+
`cat /etc/nsswitch.conf`
147
+
`passwd: sss files systemd`
148
+
`group: sss files systemd`
149
+
`netgroup: sss files`
150
+
151
+
5. Restart the `sssd` service and clear cache:
152
+
153
+
`service sssd stop`
154
+
`rm -f /var/lib/sss/db/*`
155
+
`service sssd start`
69
156
70
-
2. Run the following command to restart and enable the service:
When prompted, input `$DOMAIN.NAME` (using uppercase, for example, `CONTOSO.COM`) as the default Kerberos realm.
190
+
191
+
4. Restart the service `rpc-gssd.service`:
192
+
193
+
`sudo systemctl start rpc-gssd.service`
194
+
195
+
5. Ubuntu 18.04 uses chrony by default. Following the configuration guidelines in [Ubuntu Bionic: Using chrony to configure NTP](https://ubuntu.com/blog/ubuntu-bionic-using-chrony-to-configure-ntp).
0 commit comments