From owner-freebsd-ports-bugs@freebsd.org Fri Mar 10 09:18:39 2017 Return-Path: Delivered-To: freebsd-ports-bugs@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 434BED0525F for ; Fri, 10 Mar 2017 09:18:39 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 32115196B for ; Fri, 10 Mar 2017 09:18:39 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from bugs.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id v2A9IdaX012974 for ; Fri, 10 Mar 2017 09:18:39 GMT (envelope-from bugzilla-noreply@freebsd.org) From: bugzilla-noreply@freebsd.org To: freebsd-ports-bugs@FreeBSD.org Subject: [Bug 217415] security/sssd Cannot authenticate towards Active Directory Date: Fri, 10 Mar 2017 09:18:39 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Ports & Packages X-Bugzilla-Component: Individual Port(s) X-Bugzilla-Version: Latest X-Bugzilla-Keywords: X-Bugzilla-Severity: Affects Only Me X-Bugzilla-Who: Karli.Sjoberg@slu.se X-Bugzilla-Status: New X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: freebsd-ports-bugs@FreeBSD.org X-Bugzilla-Flags: maintainer-feedback? X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-BeenThere: freebsd-ports-bugs@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: Ports bug reports List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 10 Mar 2017 09:18:39 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D217415 --- Comment #19 from Karli Sj=C3=B6berg --- (In reply to lukas.slebodnik from comment #18) Don=C2=B4t apologize, nobody is forcing you to do this, besides... IT WORKS!!! :) The second example you posted of using pam_deny.so as required at the end d= oes not work, however I recalled reading something about using pam_unix.so, both before _and_ after sssd to mimic this behaviour. For posterity, I=C2=B4ll j= ust paste my working examples, that lets both local and directory users log in when s= ssd is running, and local users when sssd is turned off: /etc/pam.d/system: # # $FreeBSD: releng/10.3/etc/pam.d/system 197769 2009-10-05 09:28:54Z des $ # # System-wide defaults # # auth auth sufficient pam_opie.so no_warn no_fake_pro= mpts auth requisite pam_opieaccess.so no_warn allow_local #auth sufficient pam_krb5.so no_warn try_first_p= ass #auth sufficient pam_ssh.so no_warn try_first_p= ass auth sufficient pam_unix.so no_warn try_first_p= ass auth sufficient /usr/local/lib/pam_sss.so use_first_pass auth required pam_unix.so no_warn try_first_p= ass # account #account required pam_krb5.so account sufficient /usr/local/lib/pam_sss.so=20=20=20=20=20=20= =20 ignore_unknown_user account required pam_login_access.so account required pam_unix.so # session #session optional pam_ssh.so want_agent session required /usr/local/lib/pam_mkhomedir.so mode=3D0= 700 session required pam_lastlog.so no_fail # password #password sufficient pam_krb5.so no_warn try_first_p= ass password sufficient /usr/local/lib/pam_sss.so use_authtok password required pam_unix.so no_warn try_first_p= ass /etc/pam.d/sshd: # # $FreeBSD: releng/10.3/etc/pam.d/sshd 197769 2009-10-05 09:28:54Z des $ # # PAM configuration for the "sshd" service # # auth auth sufficient pam_opie.so no_warn no_fake_pro= mpts auth requisite pam_opieaccess.so no_warn allow_local #auth sufficient pam_krb5.so no_warn try_first_p= ass #auth sufficient pam_ssh.so no_warn try_first_p= ass auth sufficient pam_unix.so no_warn try_first_p= ass auth sufficient /usr/local/lib/pam_sss.so use_first_pass auth required pam_unix.so no_warn try_first_p= ass # account account required pam_nologin.so #account required pam_krb5.so account required pam_login_access.so account sufficient /usr/local/lib/pam_sss.so=20=20=20=20=20=20= =20 ignore_unknown_user account required pam_unix.so # session #session optional pam_ssh.so want_agent session required /usr/local/lib/pam_mkhomedir.so mode=3D0700 session required pam_permit.so # password #password sufficient pam_krb5.so no_warn try_first_p= ass password sufficient /usr/local/lib/pam_sss.so use_authtok password required pam_unix.so no_warn try_first_p= ass Best Regards Karli Sj=C3=B6berg --=20 You are receiving this mail because: You are the assignee for the bug.=