[SSSD] sssd can't get shadow information from ldap

Stephen Gallagher sgallagh at redhat.com
Fri Nov 18 13:42:02 UTC 2011


> 
> My system-auth file:
> auth        required      pam_env.so
> auth        sufficient    pam_sss.so use_first_pass
> auth        sufficient  pam_ldap.so
> auth        sufficient    pam_unix.so nullok try_first_pass
> auth        requisite     pam_succeed_if.so uid >= 500 quiet
> auth        required      pam_deny.so
> 
> 
> account     required      pam_unix.so
> account [default=bad success=ok user_unknown=ignore] pam_sss.so
> account     sufficient     pam_ldap.so
> account     sufficient    pam_succeed_if.so uid < 500 quiet
> account     required      pam_permit.so
> 
> 
> #password    requisite     pam_cracklib.so try_first_pass retry=3
> password        required        pam_passwdqc.so enforce=users
> min=disabled,16,12,8,6
> password    sufficient    pam_sss.so use_authtok
> password    sufficient    pam_ldap.so use_authtok
> password    sufficient    pam_unix.so md5 shadow nullok try_first_pass
> use_authtok
> password    required      pam_deny.so
> 
> 
> session     optional    pam_mkhomedir.so skel=/etc/skel/ umask=0022
> session     optional      pam_keyinit.so revoke
> session     required      pam_limits.so
> session     [success=1 default=ignore] pam_succeed_if.so service in
> crond quiet use_uid
> session     sufficient    pam_sss.so
> session     required      pam_unix.so
> session     sufficient    pam_ldap.so



This PAM stack is pretty much completely wrong. First of all, you should
not be mixing pam_sss.so and pam_ldap.so. They are basically
mutually-exclusive. Secondly, you should always have pam_unix.so earlier
in the stack than pam_sss.so so your local services and root don't have
to worry about issues logging in.


Here's my config (created by authconfig on Fedora):

#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.
auth        required      pam_env.so
auth        sufficient    pam_unix.so nullok try_first_pass
auth        requisite     pam_succeed_if.so uid >= 500 quiet
auth        sufficient    pam_sss.so use_first_pass quiet
auth        required      pam_deny.so

account     required      pam_unix.so broken_shadow
account     sufficient    pam_localuser.so
account     sufficient    pam_succeed_if.so uid < 500 quiet
account     [default=bad success=ok user_unknown=ignore] pam_sss.so
account     required      pam_permit.so

password    requisite     pam_cracklib.so try_first_pass retry=3 type=
password    sufficient    pam_unix.so sha512 shadow nullok
try_first_pass use_authtok
password    sufficient    pam_sss.so use_authtok
password    required      pam_deny.so

session     optional      pam_keyinit.so revoke
session     required      pam_limits.so
-session     optional      pam_systemd.so
session     optional      pam_oddjob_mkhomedir.so
session     [success=1 default=ignore] pam_succeed_if.so service in
crond quiet use_uid
session     required      pam_unix.so
session     optional      pam_sss.so


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 198 bytes
Desc: This is a digitally signed message part
URL: <https://lists.fedorahosted.org/pipermail/sssd-devel/attachments/20111118/d8e33717/attachment.sig>


More information about the sssd-devel mailing list