LinuxQuestions.org
Review your favorite Linux distribution.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Enterprise Linux Forums > Linux - Enterprise
User Name
Password
Linux - Enterprise This forum is for all items relating to using Linux in the Enterprise.

Notices


Reply
  Search this Thread
Old 10-09-2007, 01:49 PM   #1
bbtg
LQ Newbie
 
Registered: Aug 2007
Distribution: RedHat Enterprise
Posts: 7

Rep: Reputation: 0
Question /etc/passwd entries needed in /etc/security/access.conf?


We are running RHEL4 and using LDAP. When "-:ALL:ALL" is used as the last line in /etc/security/access.conf then I need to add local user entries found in /etc/passwd to /etc/security/access.conf or else the local user cannot login.

/var/log/messages shows: pam_access[30283]: access denied for user

Various tweaks to /etc/pam.d/login and /etc/pam.d/sshd have not produced any results. I am reluctant to edit /etc/pam.d/system-auth because "authconfig" will over-write it.

The info at the RedHat Knowledge Base FQA;
http://kbase.redhat.com/faq/FAQ_85_9358.shtm
did not seem to solve the problem.

Any insight is appreciated. Thanks.
 
Old 10-11-2007, 09:30 PM   #2
stickman
Senior Member
 
Registered: Sep 2002
Location: Nashville, TN
Posts: 1,552

Rep: Reputation: 53
I've got a few RHEL4 systems authenticating via LDAP, and I modified system-auth. One unfortunate side affect of using the RHEL tools is that they only understand basic configurations. I found it easier just to make the changes that I needed rather than rely on the tools.

What do your login and sshd files look like?
 
Old 10-15-2007, 07:54 AM   #3
bbtg
LQ Newbie
 
Registered: Aug 2007
Distribution: RedHat Enterprise
Posts: 7

Original Poster
Rep: Reputation: 0
Quote:
Originally Posted by stickman View Post
I've got a few RHEL4 systems authenticating via LDAP, and I modified system-auth. One unfortunate side affect of using the RHEL tools is that they only understand basic configurations. I found it easier just to make the changes that I needed rather than rely on the tools.

What do your login and sshd files look like?
/etc/pam.d/login:

#%PAM-1.0
auth required pam_securetty.so
auth required pam_stack.so service=system-auth
auth required pam_nologin.so
account required pam_stack.so service=system-auth
account required pam_access.so
password required pam_stack.so service=system-auth
# pam_selinux.so close should be the first session rule
session required pam_selinux.so close
session required pam_stack.so service=system-auth
session required pam_loginuid.so
session optional pam_console.so
# pam_selinux.so open should be the last session rule
session required pam_selinux.so open

/etc/pam.d/sshd:

#%PAM-1.0
auth required pam_stack.so service=system-auth
auth required pam_nologin.so
account required pam_stack.so service=system-auth
account required pam_access.so
password required pam_stack.so service=system-auth
session required pam_stack.so service=system-auth
session required pam_loginuid.so

We have also opened a ticket with RedHat Support but nothing has come of it yet. Thanks for looking.
 
Old 10-16-2007, 07:47 AM   #4
bbtg
LQ Newbie
 
Registered: Aug 2007
Distribution: RedHat Enterprise
Posts: 7

Original Poster
Rep: Reputation: 0
Thumbs up

Quote:
Originally Posted by bbtg View Post
/etc/pam.d/login:

#%PAM-1.0
auth required pam_securetty.so
auth required pam_stack.so service=system-auth
auth required pam_nologin.so
account required pam_stack.so service=system-auth
account required pam_access.so
password required pam_stack.so service=system-auth
# pam_selinux.so close should be the first session rule
session required pam_selinux.so close
session required pam_stack.so service=system-auth
session required pam_loginuid.so
session optional pam_console.so
# pam_selinux.so open should be the last session rule
session required pam_selinux.so open

/etc/pam.d/sshd:

#%PAM-1.0
auth required pam_stack.so service=system-auth
auth required pam_nologin.so
account required pam_stack.so service=system-auth
account required pam_access.so
password required pam_stack.so service=system-auth
session required pam_stack.so service=system-auth
session required pam_loginuid.so

We have also opened a ticket with RedHat Support but nothing has come of it yet. Thanks for looking.
To All interested parties:

HP Support's reply in part reads "limiting access to some subset of all available local and remote users isn't something that PAM can do as-is. Since both authentication methods are valid, the only way to do this is by username as you're currently doing with access.conf.

So there is no solution to the original post.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Alternative to rebooting after /etc/security/access.conf changes? BBTG-Linux Linux - Enterprise 1 08-15-2006 01:06 PM
Best way to copy passwd entries rtcary Linux - Newbie 3 07-17-2005 01:42 PM
scrpit for finding out new entries in /etc/passwd icefairy83 Linux - Security 8 05-27-2005 11:35 AM
Restrict X server access using /etc/security/access.conf anand_kt Linux - General 0 04-22-2005 08:40 AM
My server got broken in and all access of admin are changed passwd, etc. HELP needed! sax8er Linux - Security 2 12-26-2004 10:48 PM

LinuxQuestions.org > Forums > Enterprise Linux Forums > Linux - Enterprise

All times are GMT -5. The time now is 05:48 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration