Ldap – SSSD Kerberos Authentication vs AD

active-directorykerberosldapsssd

I am trying to setup SSSD to authenticate to AD, and want to do in most secure way possible. I noticed when setting auth_provider = adPort 389 is open. We have firewall rules in place that are blocking port 389. Setting ldap_service_port = 636 did not do anything. Can someone explain what would be the difference between ad and krb5 auth provider? I currently have a conf for krb5, samba and sssd.

This is my current setup https://fedorahosted.org/sssd/wiki/Configuring_sssd_with_ad_server

Best Answer

To authenticate with AD, you will be using kerberos authentication regardless of using ad or krb as auth_provider. By using auth_provider = ad, SSSD will handle everything for you, so you won't need to make specific kerberos or ldap configurations in your sssd.conf.

If you didn't use realm join as the document describes, I highly recommend it if possible in your scenario. It will create your sssd.conf with the correct configurations, and it will create and install your kerberos key on your client. You shouldn't need a krb5.conf or smb.conf (in my experience at least). A couple tweaks may be required depending on your requirements.

Check the sssd-ad manpage for details on configuring the AD backend.

In regards to your question about ports, authentication is happening with Kerberos not LDAP/LDAPS (which is what uses ports 389 and 636).