LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 11-16-2007, 08:20 AM   #1
zharling
LQ Newbie
 
Registered: Nov 2007
Posts: 1

Rep: Reputation: 0
RHEL4 & Active Directory Access Control


So I have spent way to much time trying to get this to work. I got, what I thought, would be the hard part done easily, and that was simply being able to login to by linux box with an AD account. But my issue is account I setup the Unix attributes with in AD can login to my box. So I've been struggling with access control. I have sort of been focusing on using pam_access and using the /etc/security/access.conf file to control this, but no matter what I do it doesn't seam to be taking affect... Here are some of my configs that might show, hopefully something I am doing wrong.

=================
/etc/ldap.conf
=================
host 10.1.1.101
base dc=lab001,dc=local
uri ldap://swllabdc01.lab001.local
#binddn ldapbind@lab001.local
binddn CN=LDAPBIND,OU=Linux-Users,DC=LAB001,DC=local
bindpw xxxxxxxx
pam_groupdn CN=RHEL4Users,OU=Linux-Users,DC=LAB001,DC=local
pam_member_attribute memberUid
scope sub
ssl no
nss_base_passwd dc=lab001,dc=local?sub
nss_base_shadow dc=lab001,dc=local?sub
#nss_base_group dc=lab001,dc=local?sub?&(objectCategory=group)(gidnumber=*)
nss_base_group CN=RHEL4Users,OU=Linux-Users,DC=LAB001,DC=local?sub?&(objectCategory=group)(gidnumber=*)
nss_map_objectclass posixAccount user
nss_map_objectclass shadowAccount user
nss_map_objectclass posixGroup group
nss_map_attribute gecos cn
nss_map_attribute homeDirectory unixHomeDirectory
nss_map_attribute uniqueMember member
pam_password md5
~

==================
/etc/krb5.conf
==================
[logging]
default = FILE:/var/log/krb5libs.log
kdc = FILE:/var/log/krb5kdc.log
admin_server = FILE:/var/log/kadmind.log

[libdefaults]
default_realm = LAB001.LOCAL
dns_lookup_realm = true
dns_lookup_kdc = true

[realms]
LAB001.LOCAL = {
kdc = SWLLABDC01.LAB001.LOCAL:88
admin_server = SWLLABDC01.LAB001.LOCAL:749
default_domain = LAB001.LOCAL
}

[domain_realm]
.lab001.local = LAB001.LOCAL
lab001.local = LAB001.LOCAL

[kdc]
profile = /var/kerberos/krb5kdc/kdc.conf

[appdefaults]
pam = {
debug = false
ticket_lifetime = 36000
renew_lifetime = 36000
forwardable = true
krb4_convert = false
}
~

=====================
/etc/pam.d/system-auth
======================
auth required /lib/security/pam_env.so
auth sufficient /lib/security/pam_unix.so likeauth nullok
auth sufficient /lib/security/pam_krb5.so
auth required /lib/security/pam_deny.so

account sufficient /lib/security/pam_krb5.so
account required /lib/security/pam_unix.so
account sufficient /lib/security/pam_succeed_if.so uid < 100 quiet
account required /lib/security/pam_deny.so
#account required /lib/security/pam_access.so
account [default=bad success=ok user_unknown=ignore] /lib/security/pam_access.so

password requisite /lib/security/pam_cracklib.so retry=3
password sufficient /lib/security/pam_unix.so nullok use_authtok md5 shadow
password required /lib/security/pam_deny.so

session required /lib/security/pam_limits.so
session required /lib/security/pam_unix.so
~

====================
/etc/security/access.conf
=====================
+:root:ALL
#+:t1zdh:ALL
-:ALL:ALL


So I was testing with the t1zdh account which is a test account, trying to see if this would not allow that account to login. I even tried just doing -:ALL:ALL and I could still login so it doesn't look like its even being applied.

I'm sure I'm doing something horribly wrong so any help would be greatly appreciated.
 
Old 11-17-2007, 08:35 PM   #2
elfoozo
Member
 
Registered: Feb 2004
Location: Washington, USA
Distribution: Debian
Posts: 265

Rep: Reputation: 32
Could you just set t1zdh's shell to /bin/false or /bin/nologin to achieve your desired effect?
 
Old 11-19-2007, 08:12 AM   #3
zharling
LQ Newbie
 
Registered: Nov 2007
Posts: 1

Original Poster
Rep: Reputation: 0
I could but then he could not login into any server. I have 30 or so Active Directory users that need to login to a range of about 15 linux boxes. Some users will need access to 10 some will only need one. So what I was hoping for was to create Groups for each server and who ever is a member of that group could then login to that server...
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Username & Password Sync Fedora Directory and Microsoft Active Directory karnac01 Fedora 4 07-19-2010 12:51 AM
RHEL4 authentication to Windows 2003 Active Directory rtkaczyk Linux - Enterprise 40 10-29-2007 07:27 PM
Active Directory Services in RHEL4 dharminders Linux - Networking 2 02-11-2006 04:25 AM
Primary Domain Control, Active Directory Connectivity perrymans Linux - Networking 0 12-08-2004 08:10 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 04:01 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration