1SSSD-SUDO(5)             File Formats and Conventions             SSSD-SUDO(5)
2
3
4

NAME

6       sssd-sudo - Configuring sudo with the SSSD back end
7

DESCRIPTION

9       This manual page describes how to configure sudo(8) to work with
10       sssd(8) and how SSSD caches sudo rules.
11

CONFIGURING SUDO TO COOPERATE WITH SSSD

13       To enable SSSD as a source for sudo rules, add sss to the sudoers entry
14       in nsswitch.conf(5).
15
16       For example, to configure sudo to first lookup rules in the standard
17       sudoers(5) file (which should contain rules that apply to local users)
18       and then in SSSD, the nsswitch.conf file should contain the following
19       line:
20
21           sudoers: files sss
22
23       More information about configuring the sudoers search order from the
24       nsswitch.conf file as well as information about the LDAP schema that is
25       used to store sudo rules in the directory can be found in
26       sudoers.ldap(5).
27
28       Note: in order to use netgroups or IPA hostgroups in sudo rules, you
29       also need to correctly set nisdomainname(1) to your NIS domain name
30       (which equals to IPA domain name when using hostgroups).
31

CONFIGURING SSSD TO FETCH SUDO RULES

33       All configuration that is needed on SSSD side is to extend the list of
34       services with "sudo" in [sssd] section of sssd.conf(5). To speed up the
35       LDAP lookups, you can also set search base for sudo rules using
36       ldap_sudo_search_base option.
37
38       The following example shows how to configure SSSD to download sudo
39       rules from an LDAP server.
40
41           [sssd]
42           config_file_version = 2
43           services = nss, pam, sudo
44           domains = EXAMPLE
45
46           [domain/EXAMPLE]
47           id_provider = ldap
48           sudo_provider = ldap
49           ldap_uri = ldap://example.com
50           ldap_sudo_search_base = ou=sudoers,dc=example,dc=com
51
52       When SSSD is configured to use IPA as the ID provider, the sudo
53       provider is automatically enabled. The sudo search base is configured
54       to use the IPA native LDAP tree (cn=sudo,$SUFFIX). If any other search
55       base is defined in sssd.conf, this value will be used instead. The
56       compat tree (ou=sudoers,$SUFFIX) is no longer required for IPA sudo
57       functionality.
58

THE SUDO RULE CACHING MECHANISM

60       The biggest challenge, when developing sudo support in SSSD, was to
61       ensure that running sudo with SSSD as the data source provides the same
62       user experience and is as fast as sudo but keeps providing the most
63       current set of rules as possible. To satisfy these requirements, SSSD
64       uses three kinds of updates. They are referred to as full refresh,
65       smart refresh and rules refresh.
66
67       The smart refresh periodically downloads rules that are new or were
68       modified after the last update. Its primary goal is to keep the
69       database growing by fetching only small increments that do not generate
70       large amounts of network traffic.
71
72       The full refresh simply deletes all sudo rules stored in the cache and
73       replaces them with all rules that are stored on the server. This is
74       used to keep the cache consistent by removing every rule which was
75       deleted from the server. However, full refresh may produce a lot of
76       traffic and thus it should be run only occasionally depending on the
77       size and stability of the sudo rules.
78
79       The rules refresh ensures that we do not grant the user more permission
80       than defined. It is triggered each time the user runs sudo. Rules
81       refresh will find all rules that apply to this user, check their
82       expiration time and redownload them if expired. In the case that any of
83       these rules are missing on the server, the SSSD will do an out of band
84       full refresh because more rules (that apply to other users) may have
85       been deleted.
86
87       If enabled, SSSD will store only rules that can be applied to this
88       machine. This means rules that contain one of the following values in
89       sudoHost attribute:
90
91       ·   keyword ALL
92
93       ·   wildcard
94
95       ·   netgroup (in the form "+netgroup")
96
97       ·   hostname or fully qualified domain name of this machine
98
99       ·   one of the IP addresses of this machine
100
101       ·   one of the IP addresses of the network (in the form "address/mask")
102
103       There are many configuration options that can be used to adjust the
104       behavior. Please refer to "ldap_sudo_*" in sssd-ldap(5) and "sudo_*" in
105       sssd.conf(5).
106

SEE ALSO

108       sssd(8), sssd.conf(5), sssd-ldap(5), sssd-krb5(5), sssd-simple(5),
109       sssd-ipa(5), sssd-ad(5), sssd-sudo(5), sss_cache(8), sss_debuglevel(8),
110       sss_groupadd(8), sss_groupdel(8), sss_groupshow(8), sss_groupmod(8),
111       sss_useradd(8), sss_userdel(8), sss_usermod(8), sss_obfuscate(8),
112       sss_seed(8), sssd_krb5_locator_plugin(8), sss_ssh_authorizedkeys(8),
113       sss_ssh_knownhostsproxy(8), sssd-ifp(5), pam_sss(8).  sss_rpcidmapd(5)
114

AUTHORS

116       The SSSD upstream - http://fedorahosted.org/sssd
117
118
119
120SSSD                              01/15/2019                      SSSD-SUDO(5)
Impressum