Sponsored Content
Operating Systems Linux Red Hat PAM configuration: Kerberos authentication and NIS authorization problem Post 302386263 by geek.ksa on Tuesday 12th of January 2010 02:53:06 AM
Old 01-12-2010
PAM configuration: Kerberos authentication and NIS authorization problem

Hi,

I've configured two linux boxes to authenticate against Windows Active Directory using Kerberos while retrieving authorization data (uids, gids ,,,)from NIS.

The problem I ran into with my PAM configuration is that all authentication attempts succeed in order.i.e. if someone tried his NIS credentials he will be granted access!!

What I want is this: Kerberos authentication is tried first; if it fails, local files authentication ONLY is tried.

here's my PAM configuration from system-auth pam configuration file which is included by all systems pam-aware services:

Code:
auth        required      pam_env.so
auth        sufficient    pam_krb5.so debug
auth        sufficient    pam_unix.so nullok try_first_pass
auth        requisite     pam_succeed_if.so uid >= 500 quiet
auth        required      pam_deny.so

The issue here: I think the pam_unix module somehow contacts NIS for authentication if Kerberos fails. But, I had updated my sswitch.conf to look like:

Code:
passwd:     files nis
shadow:     files
group:      files nis

I thought the pam_unix.so module references this file to see where to look up passwords.

Please note that I can't remove nis form passwd and group sections because this is needed to get authorization (uid,gid) data from NIS.

The point is, above nsswitch.conf didn't resolve the issue, users are still able to log in using their NIS credentials!

Please help me figure out what is wrong here.
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Problem: Automounting Home directory for nis & nfs configuration doesn't work

Hi all, First of all, i am so sorry about my bad level in English writing. I have some problem in linux and i hope the experts of this forum to help me if they have enough time to reply to me. I have a scenario of configuring NIS and NFS in Redhat Linux environment such that user can login... (0 Replies)
Discussion started by: pioneer
0 Replies

2. UNIX for Dummies Questions & Answers

Kerberos Authentication from Application

Hi, We've configured Kerberos to authenticate AIX 5.3 users with Active Directory and I now have to port an application written in C to the new security model. Currently, our users can login as normal and running a "klist" command reveals that they have been successfully granted a ticket. ... (2 Replies)
Discussion started by: phykell
2 Replies

3. UNIX for Advanced & Expert Users

LDAP Authentication AND Authorization

I see a lot of thread on LDAP Authentication but I want to enable LDAP Authentication with Authorization. Meaning, removing the user ID's and groups from the local servers and move them to an LDAP server. When a user logs in (via LDAP) they will be given their group memberships and access to the... (3 Replies)
Discussion started by: scottsl
3 Replies

4. Programming

Kerberos Authentication c/c++

I am in the process of developing a application that needs to be able to authenticate users details with a kerberos server, which is proving to be rather difficult. There seems to be a lack of good information on how to do this using the MIT kerberos api. Can anyone point me in the right... (0 Replies)
Discussion started by: mshindo
0 Replies

5. UNIX for Advanced & Expert Users

PAM authentication.

I have applied pam authentication for local users as highlighted in below file. # cat /etc/pam.d/system-auth #%PAM-1.0 # This file is auto-generated. # User changes will be destroyed the next time authconfig is run. auth required pam_env.so auth sufficient pam_unix.so... (0 Replies)
Discussion started by: pinga123
0 Replies

6. AIX

SSH and kerberos authentication problem AIX 5.3

I've configured an AIX 5.3 client to use our Windows AD for user authentication via Kerberos. When I try to ssh to the server using the AD credentials, I eventually get access but not after getting prompted for a password 3 times (which doesn't work) followed by an accepted login on the 4th... (3 Replies)
Discussion started by: jmroderick
3 Replies

7. UNIX for Advanced & Expert Users

Authentication and Authorization from Separate Domains

The company I work for is trying to implement Sudoers.LDAP to centralize their sudoers infrastructure so the access management team and compliance teams don't have to run ragged over all of our servers. The AD team decided it would be better to set up a separate LDAP server rather than put a new... (1 Reply)
Discussion started by: Wolvendeer
1 Replies

8. UNIX for Dummies Questions & Answers

Kerberos Authentication error

Hi , I am trying to authenticate my id on client server with Kerberos and receiving below error kinit rpagadala@BDC.soft.net kinit: Cannot contact any KDC for realm 'BDC.soft.net' while getting initial credentials Please find krb5.conf on the client server configuration which is... (1 Reply)
Discussion started by: Tomlight
1 Replies

9. Shell Programming and Scripting

PERL and Kerberos authentication

I am installing Authen::Krb5::Easy and during make test I am getting the follwing error : kinit not ok 2 error was: could not get initial credentials: Cannot contact any KDC for requested realm we are stroring krb5.conf in diff location ( not in /etc/krb5.conf) , but, PERL is... (1 Reply)
Discussion started by: talashil
1 Replies

10. SuSE

Authentication with PAM

Hello all, I recently updated PAM policy files (pam_authz.policy) on HP-UX Servers with AD groups involving allowing and denying the certain groups.. Could anyone tell me what is the equivalent mechanism in SLES(Linux)? Is it possible to allow/deny AD group access with the SLES LDAP... (0 Replies)
Discussion started by: lcclaj0
0 Replies
PAM_WINBIND(8)								 8							    PAM_WINBIND(8)

NAME
pam_winbind - PAM module for Winbind DESCRIPTION
This tool is part of the samba(7) suite. pam_winbind is a PAM module that can authenticate users against the local domain by talking to the Winbind daemon. SYNOPSIS
Edit the PAM system config /etc/pam.d/service and modify it as the following example shows: ... auth required pam_env.so auth sufficient pam_unix2.so +++ auth required pam_winbind.so use_first_pass account requisite pam_unix2.so +++ account required pam_winbind.so use_first_pass +++ password sufficient pam_winbind.so password requisite pam_pwcheck.so cracklib password required pam_unix2.so use_authtok session required pam_unix2.so +++ session required pam_winbind.so ... Make sure that pam_winbind is one of the first modules in the session part. It may retrieve kerberos tickets which are needed by other modules. OPTIONS
pam_winbind supports several options which can either be set in the PAM configuration files or in the pam_winbind configuration file situated at /etc/security/pam_winbind.conf. Options from the PAM configuration file take precedence to those from the configuration file. See pam_winbind.conf(5) for further details. debug Gives debugging output to syslog. debug_state Gives detailed PAM state debugging output to syslog. require_membership_of=[SID or NAME] If this option is set, pam_winbind will only succeed if the user is a member of the given SID or NAME. A SID can be either a group-SID, an alias-SID or even an user-SID. It is also possible to give a NAME instead of the SID. That name must have the form: MYDOMAIN\mygroup or MYDOMAIN\myuser. pam_winbind will, in that case, lookup the SID internally. Note that NAME may not contain any spaces. It is thus recommended to only use SIDs. You can verify the list of SIDs a user is a member of with wbinfo --user-sids=SID. use_first_pass By default, pam_winbind tries to get the authentication token from a previous module. If no token is available it asks the user for the old password. With this option, pam_winbind aborts with an error if no authentication token from a previous module is available. try_first_pass Same as the use_first_pass option (previous item), except that if the primary password is not valid, PAM will prompt for a password. use_authtok Set the new password to the one provided by the previously stacked password module. If this option is not set pam_winbind will ask the user for the new password. krb5_auth pam_winbind can authenticate using Kerberos when winbindd is talking to an Active Directory domain controller. Kerberos authentication must be enabled with this parameter. When Kerberos authentication can not succeed (e.g. due to clock skew), winbindd will fallback to samlogon authentication over MSRPC. When this parameter is used in conjunction with winbind refresh tickets, winbind will keep your Ticket Granting Ticket (TGT) uptodate by refreshing it whenever necessary. krb5_ccache_type=[type] When pam_winbind is configured to try kerberos authentication by enabling the krb5_auth option, it can store the retrieved Ticket Granting Ticket (TGT) in a credential cache. The type of credential cache can be set with this option. Currently the only supported value is: FILE. In that case a credential cache in the form of /tmp/krb5cc_UID will be created, where UID is replaced with the numeric user id. Leave empty to just do kerberos authentication without having a ticket cache after the logon has succeeded. cached_login Winbind allows to logon using cached credentials when winbind offline logon is enabled. To use this feature from the PAM module this option must be set. silent Do not emit any messages. mkhomedir Create homedirectory for a user on-the-fly, option is valid in PAM session block. warn_pwd_expire Defines number of days before pam_winbind starts to warn about passwords that are going to expire. Defaults to 14 days. PAM DATA EXPORTS
This section describes the data exported in the PAM stack which could be used in other PAM modules. PAM_WINBIND_HOMEDIR This is the Windows Home Directory set in the profile tab in the user settings on the Active Directory Server. This could be a local path or a directory on a share mapped to a drive. PAM_WINBIND_LOGONSCRIPT The path to the logon script which should be executed if a user logs in. This is normally a relative path to the script stored on the server. PAM_WINBIND_LOGONSERVER This exports the Active Directory server we are authenticating against. This can be used as a variable later. PAM_WINBIND_PROFILEPATH This is the profile path set in the profile tab in the user settings. Normally the home directory is synced with this directory on a share. SEE ALSO
pam_winbind.conf(5), wbinfo(1), winbindd(8), smb.conf(5) VERSION
This man page is correct for version 3 of Samba. AUTHOR
The original Samba software and related utilities were created by Andrew Tridgell. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed. This manpage was written by Jelmer Vernooij and Guenther Deschner. Samba 3.5 06/18/2010 PAM_WINBIND(8)
All times are GMT -4. The time now is 09:18 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy