Authentication With PAM

SUSE Manager supports network-based authentication systems using pluggable authentication modules (PAM) using SSSD. PAM is a suite of libraries that allows you to integrate SUSE Manager with a centralized authentication mechanism, eliminating the need to remember multiple passwords. SUSE Manager supports LDAP, Kerberos, and other network-based authentication.

Procedure: Configure SSSD
  1. In the SUSE Manager Web UI, navigate to Users  Create User and enable a new or existing user to authenticate with PAM.

  2. Check the Pluggable Authentication Modules (PAM) checkbox. It is below the password and password confirmation fields.

  3. Configure SSSD in the container. Connect inside the container using:

    mgrctl term

    Then change the file

    /etc/sssd/sssd.conf
  4. Restart SUSE Manager using:

    mgradm restart

Changing the password in the SUSE Manager Web UI changes only the local password on the SUSE Manager Server. If PAM is enabled for that user, the local password might not be used at all. In the above example, for instance, the Kerberos password is not changed. Use the password change mechanism of your network service to change the password for these users.

For more information about configuring PAM, the SUSE Linux Enterprise Server Security Guide contains a generic example that also works for other network-based authentication methods. It also describes how to configure an active directory service. For more information, see https://documentation.suse.com/sles/15-SP4/html/SLES-all/part-auth.html.