[sudo-workers] sssd and ldap sources bugfix

Pavel Březina pbrezina at redhat.com
Thu Feb 21 04:32:02 EST 2013


Hi,
I'm attaching three patches that fixes few bugs in sssd and ldap
sources.

1-sssd-noise.patch
When sudo is used with sssd and a local user runs sudo, an e-mail is
sent to administrator. This is because sssd does not manage sudo rules
for local users. This should not be considered as an error and thus no
e-mail should be sent.

Steps to Reproduce:
1. configure sudo to use sssd as data source ('sudoers: files sss' in
    /etc/nsswitch.conf
2. run sssd
3. log in as local user
4. run 'sudo -l' as local user

2-emallocfail.patch
sudo outputs an erealloc3 error whenever all retrieved sssd rules fail

sudoHost netgroup match

3-ldap-sssd-usermatch.patch
sudoRunAsUser #uid values match users neither with LDAP nor with SSSD
backends

Thanks Nikolai Kondrashov for reporting and fixing them.

Best regards,
Pavel Březina.
-------------- next part --------------
A non-text attachment was scrubbed...
Name: 1-sssd-noise.patch
Type: text/x-patch
Size: 594 bytes
Desc: not available
URL: </pipermail/sudo-workers/attachments/20130221/653f6c48/attachment.bin>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: 2-emallocfail.patch
Type: text/x-patch
Size: 737 bytes
Desc: not available
URL: </pipermail/sudo-workers/attachments/20130221/653f6c48/attachment-0001.bin>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: 3-ldap-sssd-usermatch.patch
Type: text/x-patch
Size: 1139 bytes
Desc: not available
URL: </pipermail/sudo-workers/attachments/20130221/653f6c48/attachment-0002.bin>


More information about the sudo-workers mailing list