RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1068725 - Evaluate usage of sudo LDAP provider together with the AD provider
Summary: Evaluate usage of sudo LDAP provider together with the AD provider
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: sssd
Version: 7.0
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Jakub Hrozek
QA Contact: Kaushik Banerjee
Marc Muehlfeld
URL:
Whiteboard: sync-to-jira
Depends On:
Blocks: 1004480
TreeView+ depends on / blocked
 
Reported: 2014-02-21 18:22 UTC by Jakub Hrozek
Modified: 2020-05-02 17:38 UTC (History)
13 users (show)

Fixed In Version: sssd-1.11.2-53.el7
Doc Type: Technology Preview
Doc Text:
.Use of AD and LDAP `sudo` providers The Active Directory (AD) provider is a back end used to connect to an AD server. Starting with RHEL 7.2, using the AD `sudo` provider together with the LDAP provider is available as a Technology Preview. To enable the AD `sudo` provider, add the `sudo_provider=ad` setting in the [domain] section of the `sssd.conf` file.
Clone Of:
Environment:
Last Closed: 2014-06-13 12:41:31 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 3298 0 None closed Evaluate usage of sudo LDAP provider together with the AD provider 2020-09-30 03:45:21 UTC

Description Jakub Hrozek 2014-02-21 18:22:26 UTC
This bug is created as a clone of upstream ticket:
https://fedorahosted.org/sssd/ticket/2256

The sudo provider can currently only be 'none' or 'ldap'. If the sudo LDAP backend is used together with the AD id provider we might face similar issues as was seen when using the LDAP access provider together the AD provider.

E.g. since the default value for ldap_id_mapping is different in the LDAP and AD provider SSSD will fail to start if 'id_provider = ad' and 'sudo_provider = ldap' but  ldap_id_mapping is not set explicitly.

Additionally I assume that the sdap id context is initialized twice. This might be true when using the IPA provider as well.

Maybe be want to add 'sudo_provider = ad' so that it plays well with SSSD?

Comment 5 Jakub Hrozek 2014-03-02 20:28:13 UTC
Pushed upstream:
    master: 61804568ce5ede3b1a699cda17c033dd6c23f0e3
    sssd-1-11: 77cb1c56f13a41d1920efb2946db10a00ed63c9c

Comment 14 Kaushik Banerjee 2014-03-05 11:21:14 UTC
sssd starts up with "sudo_provider=ad" in the domain section. Manpage of sssd.conf also mentions sudo_provider=ad as an option.

Verified in version 1.11.2-53.el7.

Comment 15 Ludek Smid 2014-06-13 12:41:31 UTC
This request was resolved in Red Hat Enterprise Linux 7.0.

Contact your manager or support representative in case you have further questions about the request.


Note You need to log in before you can comment on or make changes to this bug.