RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 755506 - [RFE] Add host-based access control to sssd
Summary: [RFE] Add host-based access control to sssd
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: sssd
Version: 6.2
Hardware: All
OS: Linux
medium
low
Target Milestone: rc
: 6.3
Assignee: Stephen Gallagher
QA Contact: IDM QE LIST
URL:
Whiteboard:
: 766924 785878 (view as bug list)
Depends On:
Blocks: 607248
TreeView+ depends on / blocked
 
Reported: 2011-11-21 10:51 UTC by J.H.M. Dassen (Ray)
Modified: 2020-05-04 10:29 UTC (History)
6 users (show)

Fixed In Version: sssd-1.8.0-2.el6.beta2
Doc Type: Enhancement
Doc Text:
Cause: SSSD had no facility for comparing the contents of the 'authorizedHost' attribute of a user to the hostname on the client system. Consequence: Users of SSSD could not take advantage of the functionality in pam_ldap provided by the pam_check_host_attr option. Change: SSSD added a new feature and option to the LDAP access_provider, allowing users to enable the behavior of pam_check_host_attr. Result: SSSD users can now set the 'ldap_access_order = host' and 'ldap_user_authorized_host' options to enable access-control based on the presence of this attribute in LDAP.
Clone Of:
Environment:
Last Closed: 2012-06-20 11:49:06 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
FedoraHosted SSSD 746 0 None None None Never
Github SSSD sssd issues 1788 0 None None None 2020-05-04 10:29:08 UTC
Red Hat Knowledge Base (Legacy) 36912 0 None None None Never
Red Hat Product Errata RHBA-2012:0747 0 normal SHIPPED_LIVE sssd bug fix and enhancement update 2012-06-19 19:31:43 UTC

Description J.H.M. Dassen (Ray) 2011-11-21 10:51:01 UTC
3. What is the nature and description of the request?

Need to have sssd check the user's host attribute, similar to how nss_ldap
"pam_check_host_attr yes" config worked.

        4. Why does the customer need this? (List the business requirements
        here)

Currently there is no way to configure host-based access control without
involving IPA.  Customer would have to revert back to pam_ldap or maintain
their own sssd package.

        5. How would the customer like to achieve this? (List the functional
        requirements here)

Backport the patch from https://fedorahosted.org/sssd/ticket/746
https://fedorahosted.org/sssd/changeset/3612c73e7957721bcbf31d0118e2ac210eb46b88

        6. For each functional requirement listed in question 4, specify how
        Red Hat and the customer can test to confirm the requirement is
        successfully implemented.

Configure sssd.conf with access_provider=ldap and ldap_access_order=host.
Verify that sssd checks the host attribute in the user's ldap entry to
determine access privilege. 

        7. Is there already an existing RFE upstream or in Red Hat bugzilla?

Fixed upstream through <https://fedorahosted.org/sssd/ticket/746>.

        8. Does the customer have any specific timeline dependencies?

RHEL 6.3

        9. Is the sales team involved in this request and do they have any
        additional input?

No

        10. List any affected packages

sssd

        11. Would the customer be able to assist in testing this
        functionality if implemented?

Yes

Comment 4 Dmitri Pal 2012-01-05 17:26:37 UTC
Upstream ticket:
https://fedorahosted.org/sssd/ticket/746

Comment 5 Jenny Severance 2012-01-12 15:05:32 UTC
*** Bug 766924 has been marked as a duplicate of this bug. ***

Comment 6 Jenny Severance 2012-01-30 20:44:12 UTC
*** Bug 785878 has been marked as a duplicate of this bug. ***

Comment 10 Jenny Severance 2012-03-27 12:34:08 UTC
QE test coverage complete, marking verified

Comment 11 Stephen Gallagher 2012-06-12 13:08:45 UTC
    Technical note added. If any revisions are required, please edit the "Technical Notes" field
    accordingly. All revisions will be proofread by the Engineering Content Services team.
    
    New Contents:
Cause: SSSD had no facility for comparing the contents of the 'authorizedHost' attribute of a user to the hostname on the client system.

Consequence: Users of SSSD could not take advantage of the functionality in pam_ldap provided by the pam_check_host_attr option.

Change: SSSD added a new feature and option to the LDAP access_provider, allowing users to enable the behavior of pam_check_host_attr.

Result: SSSD users can now set the 'ldap_access_order = host' and 'ldap_user_authorized_host' options to enable access-control based on the presence of this attribute in LDAP.

Comment 13 errata-xmlrpc 2012-06-20 11:49:06 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2012-0747.html


Note You need to log in before you can comment on or make changes to this bug.