Creating a Custom PAM Profile
To ensure that Data Fabric uses a unique PAM configuration:
-
Leave the
/etc/pam.d/sudo
file as is. Editing the/etc/pam.d/sudo
file is not recommended. -
Create your own PAM profile in
/etc/pam.d
, naming itmapr-admin
. -
Manually edit
mapr.login.conf
and other ecosystem component configuration files to usemapr-admin
only.
Example /etc/pam.d/mapr-admin File
Below are some simple examples of what might work in the PAM profile by editing
mapr-admin
or a different PAM profile. NOTE
Be sure to consult a Linux
administrator before modifying PAM profiles.account required pam_unix.so
account sufficient pam_succeed_if.so uid < 1000 quiet
account [default=bad success=ok user_unknown=ignore] pam_ldap.so
account required pam_permit.so
auth sufficient pam_unix.so nullok_secure
auth requisite pam_succeed_if.so uid >= 1000 quiet
auth sufficient pam_ldap.so use_first_pass
auth required pam_deny.so
password sufficient pam_unix.so md5 obscure min=4 max=8 nullok
try_first_pass
password sufficient pam_ldap.so
password required pam_deny.so
session required pam_limits.so
session required pam_unix.so
session optional pam_ldap.so
NOTE
The file /etc/pam.d/sudo
should be modified only with care and if
absolutely necessary. Example for Hue
- Set which PAM profiles to use by modifying the
pam_service
option in the<HUE_HOME>/desktop/conf/hue.ini
file:[desktop] ... # Configuration options for user authentication into the web application # ------------------------------------------------------------------------ [[auth]] # Authentication backend... backend=desktop.auth.backend.PamBackend ... # The service to use when querying PAM. ## pam_service=sudo sshd login
NOTEThemapr-admin
profile is not used in the default Hue configuration.NOTEHue respects only theauth
section from the PAM profiles.
Example for Livy
Authenticate users with PAM only by using Data Fabric MultiMechs authentication, so it uses the configuration from
/opt/mapr/conf/mapr.login.conf
.