Forge Home

sssd

Installs, configures, and manages the SSSD service.

1,616 downloads

1,352 latest version

5.0 quality score

We run a couple of automated
scans to help you access a
module's quality. Each module is
given a score based on how well
the author has formatted their
code and documentation and
modules are also checked for
malware using VirusTotal.

Please note, the information below
is for guidance only and neither of
these methods should be considered
an endorsement by Puppet.

Version information

  • 0.1.1 (latest)
  • 0.1.0
released May 19th 2020
This version is compatible with:
  • Puppet Enterprise 2019.8.x, 2019.7.x, 2019.5.x, 2019.4.x, 2019.3.x, 2019.2.x, 2019.1.x, 2019.0.x, 2018.1.x
  • Puppet >= 5.5.10 < 7.0.0
  • , , , , , , ,

Start using this module

  • r10k or Code Manager
  • Bolt
  • Manual installation
  • Direct download

Add this module to your Puppetfile:

mod 'gjerjens-sssd', '0.1.1'
Learn more about managing modules with a Puppetfile

Add this module to your Bolt project:

bolt module add gjerjens-sssd
Learn more about using this module with an existing project

Manually install this module globally with Puppet module tool:

puppet module install gjerjens-sssd --version 0.1.1

Direct download is not typically how you would use a Puppet module to manage your infrastructure, but you may want to download the module in order to inspect the code.

Download

Documentation

gjerjens/sssd — version 0.1.1 May 19th 2020

sssd

Table of Contents

  1. Overview
  2. Usage - Configuration options and additional functionality
  3. Limitations - OS compatibility, etc.
  4. Credits

Description

This module installs and configures SSSD (System Security Services Daemon)

SSSD is used to provide access to identity and authentication remote resource through a common framework that can provide caching and offline support to the system.

Usage

Example configuration:

class {'::sssd':
  config => {
    'sssd' => {
      'domains'             => 'example.com',
      'config_file_version' => 2,
      'services'            => ['nss', 'pam'],
    },
    'domain/ad.example.com' => {
      'ad_domain'                      => 'example.com',
      'krb5_realm'                     => 'EXAMPLE.COM',
      'realmd_tags'                    => 'manages-system joined-with-adcli',
      'cache_credentials'              => true,
      'id_provider'                    => 'ad',
      'krb5_store_password_if_offline' => true,
      'default_shell'                  => '/bin/bash',
      'ldap_id_mapping'                => false,
      'use_fully_qualified_names'      => false,
      'fallback_homedir'               => '/home/%u@%d',
      'access_provider'                => 'ad',
    }
  }
}

...or the same config in Hiera:

sssd::config:
  sssd:
    domains: 'example.com'
    config_file_version: 2
    services:
      - 'nss'
      - 'pam'
  'domain/example.com':
    ad_domain: 'example.com'
    krb5_realm: 'EXAMPLE.COM'
    realmd_tags: 'manages-system joined-with-adcli'
    cache_credentials: true
    id_provider: 'ad'
    krb5_store_password_if_offline: true
    default_shell: '/bin/bash'
    ldap_id_mapping: false
    use_fully_qualified_names: false
    fallback_homedir: '/home/%u@%d'
    access_provider: 'ad'

Will be represented in sssd.conf like this:

[sssd]
domains = example.com
config_file_version = 2
services = nss, pam

[domain/example.com]
ad_domain = example.com
krb5_realm = EXAMPLE.COM
realmd_tags = manages-system joined-with-adcli
cache_credentials = true
id_provider = ad
krb5_store_password_if_offline = true
default_shell = /bin/bash
ldap_id_mapping = false
use_fully_qualified_names = false
fallback_homedir = /home/%u@%d
access_provider = ad

Limitations

This module only handles the SSSD package, config and service. All other special requirements (such as oddjobd, authselect, adcli etc.) is outside the scope.

Tested on

  • CentOS 8
  • Fedora 32
  • Ubuntu 18.04

Credits