I'm trying to configure nsswitch to use sudoers: files sss
which is default for rhel9 system, however this does not work for me, but the following sudoers: files ldap
does indeed work.
What am I missing for SSSD to work?
I can successfully log into instances using my account, however I'm not allowed to use sudo even tho sudoCommand: ALL
$ ldapsearch -H ldap://ipa.example.com -b ou=sudoers,dc=example,dc=com -ZZ '(&(objectClass=sudoRole))' -x
# allow_all, sudoers, EXAMPLE.COM
dn: cn=allow_all,ou=sudoers,dc=EXAMPLE,dc=COM
objectClass: sudoRole
objectClass: top
sudoUser: %host-admin
sudoHost: ALL
sudoCommand: ALL
sudoRunAsUser: ALL
sudoRunAsGroup: ALL
cn: allow_all
$ id admin
uid=6666(admin),1234(host-admins)
sssd.conf
[domain/default]
id_provider = ldap
auth_provider = ldap
sudo_provider = ldap
chpass_provider = ldap
ldap_uri = ldaps://ipa.example.com
ldap_search_base = dc=example,dc=com
ldap_id_use_start_tls = True
ldap_schema = rfc2307bis
ldap_sudo_include_regexp = true
cache_credentials = True
ldap_tls_cacertdir = /etc/openldap/certs
ldap_tls_reqcert = allow
[sssd]
services = nss, pam, sudo
domains = default
[nss]
homedir_substring = /home
[pam]
[sudo]
debug_level = 7
nsswitch.conf
sudoers: files sss <--- Does not work
sudoers: files ldap <--- Does work