RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 590134 - sssd: auth_provider = proxy regression
Summary: sssd: auth_provider = proxy regression
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: sssd
Version: 6.0
Hardware: All
OS: Linux
low
medium
Target Milestone: rc
: ---
Assignee: Stephen Gallagher
QA Contact: Chandrasekar Kannan
URL:
Whiteboard:
Depends On:
Blocks: 579775
TreeView+ depends on / blocked
 
Reported: 2010-05-07 19:41 UTC by Jack Neely
Modified: 2020-05-02 16:15 UTC (History)
5 users (show)

Fixed In Version: sssd-1.2.0-12.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-11-10 21:39:35 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 1513 0 None closed sssd: auth_provider = proxy regression 2020-05-02 16:15:36 UTC

Description Jack Neely 2010-05-07 19:41:30 UTC
Description of problem:

Using SSSD in my PAM stack, I've found that when I set auth_provider = proxy and reference a new PAM configuration (proxy_pam_target = ncsu-proxy) that new PAM stack doesn;t work at all. 

I've confirmed this with sgallagh in #freeipa and his testing shows that the pam_proxy_target doesn't work for any library.  They all return "User not known to the underlying authentication module"

In my case I'm using the ncsu-proxy config which looks like this:

auth        required      pam_krb5.so 
password    required      pam_krb5.so use_authtok
session     optional      pam_krb5.so

With SSSD running this config I get errors:

May  7 15:26:47 kvmguest02 sssd_be: pam_krb5[2023]: error resolving user name 'jjneely' to uid/gid pair
May  7 15:26:47 kvmguest02 sssd_be: pam_krb5[2023]: error getting information about 'jjneely'
May  7 15:26:47 kvmguest02 sshd[2027]: pam_sss(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=foo.bar user=jjneely
May  7 15:26:47 kvmguest02 sshd[2027]: pam_sss(sshd:auth): received for user jjneely: 10 (User not known to the underlying authentication module)

Of course, getent passwd jjneely returns correct results (also provided by SSSD)

My workaround for the time being is to simply replace pam_sss in my PAM stack with pam_krb5.

Version-Release number of selected component (if applicable):
sssd-1.0.2-1.el6.i686

Comment 3 RHEL Program Management 2010-05-07 21:12:06 UTC
This request was evaluated by Red Hat Product Management for inclusion in a Red
Hat Enterprise Linux major release.  Product Management has requested further
review of this request by Red Hat Engineering, for potential inclusion in a Red
Hat Enterprise Linux Major release.  This request is not yet committed for
inclusion.

Comment 6 Gowrishankar Rajaiyan 2010-07-28 13:29:58 UTC
/etc/pam.d/nscu-proxy 
auth        required      pam_krb5.so 
password    required      pam_krb5.so use_authtok
session     optional      pam_krb5.so

From the logs:
Jul 28 19:00:51 gsr64bit proxy_child: pam_krb5[29113]: authentication succeeds for 'puser1' (puser1)

Verified with the above "pam_proxy_target".
Version: sssd-1.2.1-21.el6.

Comment 7 releng-rhel@redhat.com 2010-11-10 21:39:35 UTC
Red Hat Enterprise Linux 6.0 is now available and should resolve
the problem described in this bug report. This report is therefore being closed
with a resolution of CURRENTRELEASE. You may reopen this bug report if the
solution does not work for you.


Note You need to log in before you can comment on or make changes to this bug.