From owner-freebsd-ports-bugs@FreeBSD.ORG Tue Dec 3 07:50:00 2013 Return-Path: Delivered-To: freebsd-ports-bugs@smarthost.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id 9D33D882 for ; Tue, 3 Dec 2013 07:50:00 +0000 (UTC) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:1900:2254:206c::16:87]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.freebsd.org (Postfix) with ESMTPS id 799AE1D4E for ; Tue, 3 Dec 2013 07:50:00 +0000 (UTC) Received: from freefall.freebsd.org (localhost [127.0.0.1]) by freefall.freebsd.org (8.14.7/8.14.7) with ESMTP id rB37o0FN031339 for ; Tue, 3 Dec 2013 07:50:00 GMT (envelope-from gnats@freefall.freebsd.org) Received: (from gnats@localhost) by freefall.freebsd.org (8.14.7/8.14.7/Submit) id rB37o0us031338; Tue, 3 Dec 2013 07:50:00 GMT (envelope-from gnats) Resent-Date: Tue, 3 Dec 2013 07:50:00 GMT Resent-Message-Id: <201312030750.rB37o0us031338@freefall.freebsd.org> Resent-From: FreeBSD-gnats-submit@FreeBSD.org (GNATS Filer) Resent-To: freebsd-ports-bugs@FreeBSD.org Resent-Reply-To: FreeBSD-gnats-submit@FreeBSD.org, Andrey Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id F3BBE7DC for ; Tue, 3 Dec 2013 07:41:48 +0000 (UTC) Received: from oldred.freebsd.org (oldred.freebsd.org [8.8.178.121]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.freebsd.org (Postfix) with ESMTPS id E0ECA1D0A for ; Tue, 3 Dec 2013 07:41:48 +0000 (UTC) Received: from oldred.freebsd.org ([127.0.1.6]) by oldred.freebsd.org (8.14.5/8.14.7) with ESMTP id rB37fmAk078217 for ; Tue, 3 Dec 2013 07:41:48 GMT (envelope-from nobody@oldred.freebsd.org) Received: (from nobody@localhost) by oldred.freebsd.org (8.14.5/8.14.5/Submit) id rB37fmbb078211; Tue, 3 Dec 2013 07:41:48 GMT (envelope-from nobody) Message-Id: <201312030741.rB37fmbb078211@oldred.freebsd.org> Date: Tue, 3 Dec 2013 07:41:48 GMT From: Andrey To: freebsd-gnats-submit@FreeBSD.org X-Send-Pr-Version: www-3.1 Subject: ports/184464: security/sssd host auth doesn't work correctly X-BeenThere: freebsd-ports-bugs@freebsd.org X-Mailman-Version: 2.1.17 Precedence: list List-Id: Ports bug reports List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 03 Dec 2013 07:50:00 -0000 >Number: 184464 >Category: ports >Synopsis: security/sssd host auth doesn't work correctly >Confidential: no >Severity: non-critical >Priority: low >Responsible: freebsd-ports-bugs >State: open >Quarter: >Keywords: >Date-Required: >Class: sw-bug >Submitter-Id: current-users >Arrival-Date: Tue Dec 03 07:50:00 UTC 2013 >Closed-Date: >Last-Modified: >Originator: Andrey >Release: 9.2-RELEASE >Organization: >Environment: FreeBSD 9.2-RELEASE FreeBSD 9.2-RELEASE #0 r255898: Thu Sep 26 22:50:31 UTC 2013 root@bake.isc.freebsd.org:/usr/obj/usr/src/sys/GENERIC amd64 >Description: Users are stored in LDAP, for example: uid=user,ou=accounts,dc=domain,dc=com cn: John Smith givenName: John sn: Smith uid: jsmith uid: testuser homeDirectory: /home/testuser mail: jsmith@dev.local loginShell: /bin/bash userPassword: skiped tal@amnesiac.net sshPublicKey: skiped gidNumber: 20000 uidNumber: 20000 objectClass: hostObject objectClass: inetOrgPerson objectClass: ldapPublicKey objectClass: organizationalPerson objectClass: person objectClass: posixAccount objectClass: shadowAccount objectClass: top host: server3.test.com I use sssd-1.9.6 from ports, in sssd.conf i have: access_provider = ldap ldap_access_order = host ldap_user_authorized_host = host Hostname of server: server6.test.com, i expect that the user will not be able to login via ssh to server server6.test.com ( that scheme works on RHEL 6.x ), but despite ldap_user_authorized_host = host user with record host: server3.test.com able to login to server server6.test.com >How-To-Repeat: Install, configure sssd, openldap, create user in LDAP, add to sssd.conf: access_provider = ldap ldap_access_order = host ldap_user_authorized_host = host try to login to server that is not registered in the users LDAP record >Fix: >Release-Note: >Audit-Trail: >Unformatted: