summaryrefslogtreecommitdiffstats
path: root/freeipa.spec.in
diff options
context:
space:
mode:
authorSumit Bose <sbose@redhat.com>2013-07-01 13:47:22 +0200
committerAlexander Bokovoy <abokovoy@redhat.com>2013-07-11 12:39:27 +0300
commitcf97590e979b680ee34ecbdb504d601ad45fb50a (patch)
treed21826b5297d4cb84a4a6a19a2c53afb3e8906ab /freeipa.spec.in
parent4bbbc11029aae9c29b9da2347ed1e905c885c0fd (diff)
downloadfreeipa-cf97590e979b680ee34ecbdb504d601ad45fb50a.tar.gz
freeipa-cf97590e979b680ee34ecbdb504d601ad45fb50a.tar.xz
freeipa-cf97590e979b680ee34ecbdb504d601ad45fb50a.zip
Add PAC to master host TGTs
For a proper SASL bind with GSSAPI against an AD LDAP server a PAC is needed. To allow SSSD in ipa_server_mode to access the LDAP or GC server of a trusted domain with the credentials of a FreeIPA server host a PAC must be added to the TGT for the host. We use the well know RID of the Domain Computers group (515) for the primary gid element of the PAC, this is the same as AD uses for host tickets. The rid element of the PAC is set to the well know RID of the Domain Controllers group (516). This is working for the SSSD use case but might be improved later for more general use cases. To determine if a host is a FreeIPA server or not it is checked if there is an entry for the host in cn=master,cn=ipa,cn=etc,$base. Unfortunately this requires an additional LDAP lookup. But since TGS-REQs for hosts should be rare I think it is acceptable for the time being. Fixes https://fedorahosted.org/freeipa/ticket/3651
Diffstat (limited to 'freeipa.spec.in')
0 files changed, 0 insertions, 0 deletions