Bug 39574 - Register ucs-sso in AD LDAP
Register ucs-sso in AD LDAP
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: AD Connector
UCS 4.1
Other Linux
: P5 normal (vote)
: UCS 4.1
Assigned To: Felix Botner
Arvid Requate
: interim-2
Depends on:
Blocks: 39669
  Show dependency treegraph
 
Reported: 2015-10-16 16:52 CEST by Stefan Gohmann
Modified: 2015-11-17 12:11 CET (History)
0 users

See Also:
What kind of report is it?: ---
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score:


Attachments
ipv6.patch (3.72 KB, patch)
2015-10-28 20:07 CET, Arvid Requate
Details | Diff

Note You need to log in before you can comment on or make changes to this bug.
Description Stefan Gohmann univentionstaff 2015-10-16 16:52:04 CEST
The AD member mode join should also register the ucs-sso host entry in the AD DNS.
Comment 1 Felix Botner univentionstaff 2015-10-21 13:32:44 CEST
ucs-test: 
 * added 56_admember/010ucs_sso_a_record (new ucs-test-admember)

univention-lib: 
 * added add_host_record_in_ad() to shell/python admember lib

univention-saml: 
 * create ucs-sso A record for UCS host in AD in 
   91univention-saml.inst (for NON-master UCS systems)

univention-system-setup: 
 * create ucs-sso A record in 
   univention-system-setup/scripts/90_postjoin/10admember (master, 
   admember setup during installation)

univention-ad-connector:
 * create ucs-sso A record in admember_join() (master, admember setup UMC module)

QA:
 * master admember mode durig setup
 * master admember mode in UMC module
 * backup 
 * no ucs-uss record for slaves
Comment 2 Arvid Requate univentionstaff 2015-10-28 20:06:50 CET
I guess this doesn't work with IPv6:

* Interfaces().get_default_ip_address() only returns IPv4 if mixed
* it would return IPv6 for pure IPv6, which would make nsupdate fail

I'll add a patch proposal.

Question: Why not simply add an CNAME alias record instead that points to the FQDN of the UCS server? That would cover not only IPv4/IPv6 but would also survive IP changes/additions.
Comment 3 Arvid Requate univentionstaff 2015-10-28 20:07:35 CET
Created attachment 7232 [details]
ipv6.patch
Comment 4 Stefan Gohmann univentionstaff 2015-10-28 20:13:16 CET
(In reply to Arvid Requate from comment #2)
> Question: Why not simply add an CNAME alias record instead that points to
> the FQDN of the UCS server? That would cover not only IPv4/IPv6 but would
> also survive IP changes/additions.

All master and backup systems should register themselves at this record.
Comment 5 Arvid Requate univentionstaff 2015-10-28 21:01:13 CET
Ok, then the UCR variable "ucs/server/sso/fqdn" also needs to be copied during univention-join, otherwise the joining systems will always register the default value in 91univention-saml.inst.
Comment 6 Stefan Gohmann univentionstaff 2015-10-28 21:09:28 CET
(In reply to Arvid Requate from comment #5)
> Ok, then the UCR variable "ucs/server/sso/fqdn" also needs to be copied
> during univention-join, otherwise the joining systems will always register
> the default value in 91univention-saml.inst.

It depends. For example in @school scenarios are multiple and independent Identity Provider possible. If a none-default value should be used, one can set a UCR policy.

Let's wait and see.
Comment 7 Felix Botner univentionstaff 2015-10-29 12:19:33 CET
created Bug #39669 for IPv6
Comment 8 Arvid Requate univentionstaff 2015-11-03 16:56:54 CET
IPv6: Ok, fine with me.

I suggest adjusting the changelog entry to point out that the UCR-Variable needs to be adjusted *before* joining a UCS Backup and that this may conveniently be done via UDM-UCR-policy. Alternatively we may add an SDB article. Currently, nobody has the chance to known how to properly make use of this UCR variable without reading the joinscript code and understanding a lot about the intricacies of UCS Join.

"The name can be changed through the &ucsUCRV; <envar>ucs/server/sso/fqdn</envar>"

Either we adjust this sentence or we should not mention it at all and it's for internal/project use only.
Comment 9 Felix Botner univentionstaff 2015-11-04 10:49:55 CET
(In reply to Arvid Requate from comment #8)
> IPv6: Ok, fine with me.
> 
> I suggest adjusting the changelog entry to point out that the UCR-Variable
> needs to be adjusted *before* joining a UCS Backup and that this may
> conveniently be done via UDM-UCR-policy. Alternatively we may add an SDB
> article. Currently, nobody has the chance to known how to properly make use
> of this UCR variable without reading the joinscript code and understanding a
> lot about the intricacies of UCS Join.
> 
> "The name can be changed through the &ucsUCRV;
> <envar>ucs/server/sso/fqdn</envar>"
> 
> Either we adjust this sentence or we should not mention it at all and it's
> for internal/project use only.

adjusted changelog and creates Bug #39774
Comment 10 Arvid Requate univentionstaff 2015-11-04 11:37:03 CET
Ok.
Comment 11 Stefan Gohmann univentionstaff 2015-11-17 12:11:51 CET
UCS 4.1 has been released:
 https://docs.software-univention.de/release-notes-4.1-0-en.html
 https://docs.software-univention.de/release-notes-4.1-0-de.html

If this error occurs again, please use "Clone This Bug".