Forge Home

sssd

Manage SSSD authentication on RHEL-based systems.

11,873 downloads

11,082 latest version

0.2 quality score

We run a couple of automated
scans to help you access a
module's quality. Each module is
given a score based on how well
the author has formatted their
code and documentation and
modules are also checked for
malware using VirusTotal.

Please note, the information below
is for guidance only and neither of
these methods should be considered
an endorsement by Puppet.

Version information

  • 0.2.4 (latest)
  • 0.2.3
  • 0.2.2
  • 0.2.0
released Jul 21st 2013

Start using this module

  • r10k or Code Manager
  • Bolt
  • Manual installation
  • Direct download

Add this module to your Puppetfile:

mod 'nwaller-sssd', '0.2.0'
Learn more about managing modules with a Puppetfile

Add this module to your Bolt project:

bolt module add nwaller-sssd
Learn more about using this module with an existing project

Manually install this module globally with Puppet module tool:

puppet module install nwaller-sssd --version 0.2.0

Direct download is not typically how you would use a Puppet module to manage your infrastructure, but you may want to download the module in order to inspect the code.

Download

Documentation

nwaller/sssd — version 0.2.0 Jul 21st 2013

sssd

This is a Puppet module that installs, configures, and manages the SSSD service.

Module Description

This SSSD module is compatible with distributions based on RedHat Enterprise Linux. It works best with Active Directory LDAP domains.

Quick Start

I just want to login with my network username. What's the minimum I need?

class { 'sssd':
  domains              => [ 'mydomain.local' ],
}
sssd::domain { 'mydomain.local':
  ldap_uri             => 'ldap://mydomain.local',
  ldap_search_base     => 'DC=mydomain,DC=local',
  krb5_realm           => 'MYDOMAIN.LOCAL',
  ldap_default_bind_dn => 'CN=SssdService,DC=mydomain,DC=local',
  ldap_default_authtok => 'My ultra-secret password',
  simple_allow_groups  => 'SssdAdmins',
}

Usage

Different attribute schema

Most LDAP servers use standard attribute names defined in rfc2307. This includes Windows Server since 2003 R2. If your directory uses a non-standard schema for posix accounts, you will need to define a custom attribute mapping.

sssd::domain { 'mydomain.local':
  ...
  ldap_user_object_class   => 'user',
  ldap_user_name           => 'sAMAccountName',
  ldap_user_principal      => 'userPrincipalName',
  ldap_user_gecos          => 'MSSFU2x-gecos',
  ldap_user_shell          => 'MSSFU2x-loginShell',
  ldap_user_uid_number     => 'MSSFU2x-uidNumber',
  ldap_user_gid_number     => 'MSSFU2x-gidNumber',
  ldap_user_home_directory => 'msSFUHomeDirectory',
  ldap_group_gid_number    => 'MSSFU2x-gidNumber',
}

Managing sudo access

This is an optional helper class for defining system groups that are allowed to use sudo. If you have more specific needs, you might want to use a real sudo module instead.

class { 'sssd::sudo':
  sudo_groups => 'SssdAdmins',
}

Automatically create home directories

Allow home directories to be created automatically on first logon. This is very useful when authenticating against a directory!

class { 'sssd::homedir': }

Authenticate against multiple domains

Declare a second sssd::domain resource. And ALSO modify the domains parameter for the sssd class.

Limitations

This module has been built on and tested against Puppet 2.6.18.

This module has been tested on Scientific Linux 6.3.