gMSA | fun code for dealing with AD Group Managed Service Accounts | TCP library

 by   markgamache C# Version: Current License: GPL-3.0

kandi X-RAY | gMSA Summary

kandi X-RAY | gMSA Summary

gMSA is a C# library typically used in Networking, TCP applications. gMSA has no bugs, it has no vulnerabilities, it has a Strong Copyleft License and it has low support. You can download it from GitHub.

fun code for dealing with AD Group Managed Service Accounts.
Support
    Quality
      Security
        License
          Reuse

            kandi-support Support

              gMSA has a low active ecosystem.
              It has 2 star(s) with 1 fork(s). There are 1 watchers for this library.
              OutlinedDot
              It had no major release in the last 6 months.
              gMSA has no issues reported. There are no pull requests.
              It has a neutral sentiment in the developer community.
              The latest version of gMSA is current.

            kandi-Quality Quality

              gMSA has 0 bugs and 0 code smells.

            kandi-Security Security

              gMSA has no vulnerabilities reported, and its dependent libraries have no vulnerabilities reported.
              gMSA code analysis shows 0 unresolved vulnerabilities.
              There are 0 security hotspots that need review.

            kandi-License License

              gMSA is licensed under the GPL-3.0 License. This license is Strong Copyleft.
              Strong Copyleft licenses enforce sharing, and you can use them when creating open source projects.

            kandi-Reuse Reuse

              gMSA releases are not available. You will need to build from source code and install.

            Top functions reviewed by kandi - BETA

            kandi's functional review helps you automatically verify the functionalities of the libraries and avoid rework.
            Currently covering the most popular Java, JavaScript and Python libraries. See a Sample of gMSA
            Get all kandi verified functions for this library.

            gMSA Key Features

            No Key Features are available at this moment for gMSA.

            gMSA Examples and Code Snippets

            No Code Snippets are available at this moment for gMSA.

            Community Discussions

            QUESTION

            Why does calling SetPassword on a DirectoryEntry takes 60 seconds to succeed?
            Asked 2021-Dec-21 at 04:08

            I am using the following C# code to set a user's password via the DirectoryEntry class:

            ...

            ANSWER

            Answered 2021-Dec-21 at 04:08

            In the Remarks section of the SetPassword documentation, it lists several mechanisms that it tries to set the password, because you need a secure connection to do it. I'm guessing that the first one didn't work, so it has to try 2 or maybe even all three.

            The LDAP string used to create user could determine how many hoops SetPassword has to run through to find an acceptably secure method. Running from a different computer can also make a difference on which mechanisms would work, depending on firewall restrictions or if one of those computers is not joined to the same domain and the other is.

            SetPassword isn't the only way to set a password. You can do it by setting the unicodePwd attribute directly, in the very specific way that the documentation describes. That looks like this in C#:

            Source https://stackoverflow.com/questions/70298957

            QUESTION

            VueJS Windows Authentication against ASP.NET Core 5 Docker API not appearing
            Asked 2021-Jun-25 at 15:23

            Setup: We have setup on our windows VM (on-premises) to run docker (windows container) + gMSA / service account for our ASP.NET Core 5 API - internally running on Kestrel with .AddAuthentication(NegotiateDefaults.AuthenticationScheme).AddNegotiate(); (NOT IIS). It authenticates well as the configured service account e.g. against MSSQL or the File Server. If I open up any protected endpoint its using my windows credentials or is asking me (if not on a domain joined computer). The user test endpoint return the windows users claims.

            This just the API which works fine!

            Issue: The "issue" is, that our VueJS application is running in a docker container (linux containers) on a linux host - inside hosted via nginx. Same network. After opening the UI the first time (without having opened the API) no authentication request is happening. The interesting part is: After opening the API the first time and entering windows credentials and then opening the UI works and shows the use/claims (which we return from the backend).

            In the frontend we are using axios with withCredentials: true.

            Question: What must be done to enable the UI to negotiate the windows login?

            ...

            ANSWER

            Answered 2021-Jun-25 at 15:23

            The reverse proxy that's passing requests to your container must have NTLM support enabled for Windows authentication to work. IIS supports this by default, but for others, you need to activate it manually. This must be repeated down the proxy chain.

            From the docs:

            Credentials can be persisted across requests on a connection. Negotiate authentication must not be used with proxies unless the proxy maintains a 1:1 connection affinity (a persistent connection) with Kestrel.

            See the docs for your reverse proxy:

            Source https://stackoverflow.com/questions/68128631

            QUESTION

            Classic ASP/MSSQL Authentication Issue using CredSpec
            Asked 2020-Oct-02 at 11:45

            I'm currently trying to make some improvements to some old (and soon to be phased out) infrastructure in preperation for a move to .NET core. We have a small feedback form which writes into a SQL table using SQLOLEDB connection strings. These strings works fine with a username/password defined in cleartext though I am looking to move away from this method in favour of integrated authentication.

            I have done a lot of work to get to where I am:

            1. Built a docker container based on IIS with ASP features installed.
            2. Running the container in a swarm on a Windows host - joined to our AD domain.
            3. Setup gMSAs in order to provide domain account access to the database.

            At present, I've ran through all the steps in MS' gMSA on Windows Containers guide (https://docs.microsoft.com/en-us/virtualization/windowscontainers/manage-containers/manage-serviceaccounts). The tests check out, I'm able to run all the tests in https://docs.microsoft.com/en-us/virtualization/windowscontainers/manage-containers/gmsa-troubleshooting#check-the-container with no issues, however when I try to connect using my connection string, I receive an error in my logs showing:

            ...

            ANSWER

            Answered 2020-Sep-29 at 06:33

            There are serveral things you need to pay attention to when connecting to the database.

            1. The identity of application pool should have a domain account.
            2. The domain account has permission to read or change in database.
            3. IIS server and sql server should in same intranet and use same domain.

            More details can refer to this thread's answer.

            Source https://stackoverflow.com/questions/64109816

            QUESTION

            Deploy gMSA account as task scheduler user account
            Asked 2020-Jul-03 at 09:41

            I am trying to create a task on windows 2016 server, and need to deploy gMSA account as the log on account and below is the script i am using, i need to ensure that the option- "Run whether user is logged or not" gets selected,what change should be made to below code?

            ...

            ANSWER

            Answered 2020-Jul-02 at 19:16

            This is a similar request as the SO topic and answers / accepted answer.

            Set a Scheduled Task to run when user isn't logged in But since you are using a gMSA, you'd never know what that password is.

            So, you can create the task normally and then do say this...

            Source https://stackoverflow.com/questions/62699123

            QUESTION

            PowerShell script using gMSA and Get-ADGroupMember
            Asked 2020-Jun-10 at 22:19

            We have a PowerShell script that will enumerate the members of a specified AD group and then will create a text file with login ID and Name. The script will when create an email to Managers informing them of the membership of the AD Groups that manage there application/service. The issue we are having is with the following line:

            ...

            ANSWER

            Answered 2020-Jun-10 at 22:19

            The group that manages the gMSA/MSA accounts 'fixed' the issue by placing the gMSA in the Domain Users group. It looks like the Get-ADUser and Get-ADgroup command work without the gMSA in the Domain Users group but Get-ADGroupMenber requires it.

            Source https://stackoverflow.com/questions/62269380

            QUESTION

            Create gMSA with managed AD on google cloud
            Asked 2020-May-21 at 21:10

            For a POC for using AD on the google cloud with kuberenetes, I created a managed active directory, as is described in this link.

            To add a gMSA account for the AD, I looked at this documentation. It looks like I should use the New-ADServiceAccount command from the AD VM. However, when looking at the domain I've created on pantheon , I couldn't find the VM it is on. The interface does not give me any clues as to how I could add users, or do anything with the domain.

            Any help will be appreciated. Thank you,

            ...

            ANSWER

            Answered 2020-May-21 at 21:10

            It not written in the docs, but it is not complicated. One should first join the domain from another windows machine (note that this is not supported on all windows OSes). This is done exactly like a regular machine joining a regular AD, as long as the domain and the machine are in the same vpc.

            Then, install the AD roles on the joined machine, and run the New-ADServiceAccount commnad from there.

            Comment 1: Some machines on the GCE cannot join a domain (even with windows server datacenter). I have not figured out why, and instead opened a different machine.

            Comment 2: Windows integration in kubernetes is new, and possibly this answer will not be relevant in 6 mounts.

            Source https://stackoverflow.com/questions/61855071

            QUESTION

            Kubernetes - Configure GMSA for Windows Pods and containers
            Asked 2020-Jan-14 at 07:32

            I need to setup a windows authentication in Kubernetes. And to configure GMSA in K8s for pods and containers in windows, I came across this link:-(https://kubernetes.io/docs/tasks/configure-pod-container/configure-gmsa/).

            This documentation has a step which confirms to “Install Webhooks to validate GMSA users”. To follow this step a linux/unix script is asked to execute which generates certificates, private key and other values and substitue in YAML file which is further executed on a Kubernetes cluster. As mentioned in a screenshot below (part of mentioned link)

            Now I have a Kubectl client installed on Windows machine and even all images created and deployed on windows container running on windows server 2019 only.

            I cannot execute this unix/linux script to create Webhook from windows machine. Is there any other way to achieve this step.

            Thanks

            ...

            ANSWER

            Answered 2020-Jan-14 at 07:32

            I installed Cygwin (Linux Platform on Windows) to execute the script.

            Source https://stackoverflow.com/questions/59666961

            Community Discussions, Code Snippets contain sources that include Stack Exchange Network

            Vulnerabilities

            No vulnerabilities reported

            Install gMSA

            You can download it from GitHub.

            Support

            For any new features, suggestions and bugs create an issue on GitHub. If you have any questions check and ask questions on community page Stack Overflow .
            Find more information at:

            Find, review, and download reusable Libraries, Code Snippets, Cloud APIs from over 650 million Knowledge Items

            Find more libraries
            CLONE
          • HTTPS

            https://github.com/markgamache/gMSA.git

          • CLI

            gh repo clone markgamache/gMSA

          • sshUrl

            git@github.com:markgamache/gMSA.git

          • Stay Updated

            Subscribe to our newsletter for trending solutions and developer bootcamps

            Agree to Sign up and Terms & Conditions

            Share this Page

            share link

            Explore Related Topics

            Consider Popular TCP Libraries

            masscan

            by robertdavidgraham

            wait-for-it

            by vishnubob

            gnet

            by panjf2000

            Quasar

            by quasar

            mumble

            by mumble-voip

            Try Top Libraries by markgamache

            GPOwn

            by markgamachePowerShell

            labPkiPy

            by markgamachePython

            BadPkiServers

            by markgamachePowerShell