summaryrefslogtreecommitdiffstats
path: root/ipalib
diff options
context:
space:
mode:
authorAlexander Bokovoy <abokovoy@redhat.com>2015-03-26 14:34:06 +0200
committerAlexander Bokovoy <abokovoy@redhat.com>2015-07-07 10:33:53 +0300
commitb7a3b206deb3257b3a78939f0d2a6a114e48b758 (patch)
treef1b2cd372d811eb35a9214e30bd04d62d86dbbe7 /ipalib
parent8ee975b276d0728130a148b01f9bfc0b77524ae0 (diff)
downloadfreeipa-b7a3b206deb3257b3a78939f0d2a6a114e48b758.tar.gz
freeipa-b7a3b206deb3257b3a78939f0d2a6a114e48b758.tar.xz
freeipa-b7a3b206deb3257b3a78939f0d2a6a114e48b758.zip
add one-way trust support to ipasam
When trust is established, ipasam module creates a number of objects in LDAP to represent the trust information. Among them, for one-way trust we create a principal named IPA$@AD where IPA is a NetBIOS (flat) name of the IPA forest and AD is a realm of the trusted Active Directory forest root domain. This principal is then used by SSSD on IPA masters to authenticate against trusted Active Directory domain controllers and retrieve information about user and group identities. FreeIPA also uses this principal's credentials to retrieve domain topology. The access to the keys of the principal should be well-protected. We only allow to retrieve the keytab for it for members of cn=adtrust agents group. This group is populated with host/ and cifs/ principals from IPA masters. Starting with FreeIPA 4.2 the group will also have host/ principals of IPA masters where no ipa-adtrust-install was run. To add them, run ipa-adtrust-install on the master which will be configured to be a domain controller (e.g. run Samba with ipasam), and specify --add-agents option to trigger activation of the interactive mode to specify which IPA masters to enable. Fixes https://fedorahosted.org/freeipa/ticket/4962 Part of fixes for https://fedorahosted.org/freeipa/ticket/4546
Diffstat (limited to 'ipalib')
0 files changed, 0 insertions, 0 deletions