Sponsored Content
Operating Systems AIX Mix LDAP and LOCAL user on AIX Post 302961212 by AIX_user_324891 on Wednesday 25th of November 2015 09:15:22 AM
Old 11-25-2015
Quote:
Originally Posted by -=XrAy=-
Okay,

i found a solution that seems to work (in my setup):

authcontroldomain attribute

AIX introduced a new alternative authentication control attribute "authcontroldomain" from AIX 6.1 Tl07 and 71 Tl01 releases. When this attribute is set, SYSTEM and registry attributes are stored or retrieved from that database. For local users, SYSTEM and registry attribute are stored in /etc/security/user file irrespective of the authcontroldomain value.

The authcontroldomain attribute needs to be defined with a loadmodule name which is defined in the /etc/methods.cfg or /usr/lib/security/methods.cfg file. This attribute needs to be defined in the /etc/security/login.cfg file under the usw stanza.

authcontroldomain attribute can be set for a system as using the chsec command. For example:

Code:
chsec -f /etc/security/login.cfg -s usw -a authcontroldomain=LDAP

Code:
/etc/security/user
default:
        SYSTEM = "files"
        registry = files

Quick Test: LDAP and local User Login works fine without further specifying SYSTEM or registry.


Regards

Security load modules are defined in /usr/lib/security/methods.cfg file. User identification is done based on order in, which load modules are defined in methods.cfg file. Local load module information is not defined in the /usr/lib/security/methods.cfg file. However, the user information will be verified first in local module; then the order that is defined in methods.cfg file will follow.
Thanks for you reply,

Its almost what i need, your solution looks good but now i think i've got a configuration problem Smilie, when i login to my ldap user via root (su ldap_user) it works, but when i try to login with a normal user i got an error message.

Code:
root@vsqft01:/ # lsuser ldap_user
ldap_user id=15000 pgrp=admin_system groups=admin_system 
home=/home/ldap_user shell=/usr/bin/bash login=true su=true 
rlogin=true daemon=true admin=false sugroups=ALL admgroups= 
tpath=nosak ttys=ALL expires=0 auth1=SYSTEM umask=22 
registry=files SYSTEM=compat logintimes= loginretries=0 
pwdwarntime=0 account_locked=false minage=0 maxage=0 
maxexpired=-1 minalpha=0 minloweralpha=0 minupperalpha=0 
minother=0 mindigit=0 minspecialchar=0 mindiff=0 maxrepeats=8 
minlen=0 histexpire=0 histsize=0 pwdchecks= dictionlist= default_roles= 
fsize=-1 cpu=-1 data=-1 stack=-1 core=0 rss=-1 nofiles=-1 
unsuccessful_login_count=5 roles=
root@vsqft01:/ # su ldap_user

ldap_user@vsqft01:/ # lsuser ldap_user
ldap_user id=15000 pgrp=admin_system groups=admin_system home=/home/ldap_user shell=/usr/bin/bash registry=LDAP SYSTEM= roles=
ldap_user@vsqft01:/ # su ldap_user
ldap_user's Password:
Cannot su to "ldap_user" : Authentication is denied.

---------- Post updated at 09:15 AM ---------- Previous update was at 08:50 AM ----------

Quote:
Originally Posted by MichaelFelt
Thanks -=XrAy=-, for reminding me that sometimes developerworks has new information, not just rehashed.

AIX_user_324891 - lots of feedback in both directions. I am still not sure exactly what you want to achieve. If I was at your location I would ask for a demonstration of what you do on your linux servers - and then think about how I would approach that on AIX. Security is Managing Detail - without control of the details security is not - imho. So, describing, in definitive terms helps an old fool like myself (fool because I play blind (I prefer saying I try to not assume) to things everyone else sees as self-evident).
Here's a demonstation of what i can do on my linux servers :
First i've got a linux user in my LDAP server like this :
uid=ldap_user,ou=linux_users,ou=other,o=other
When connecting to our CentOS server, i just do this :
Code:
ssh ldap_user@vhzva03
[ldap_user] $ id
uid=9999(ldap_user) gid=16000(network_admin) groupes=16000(network_admin)

Now on that vhzva03 if i grep /etc/passwd, i don't find the ldap_user (as expected)
Code:
[root] # grep ldap_user /etc/passwd

When looking with a ldapsearch command
ldapsearch -b "o=other" -x "(cn=ldap_user)"
Code:
dn: uid=ldap_user,ou=linux_users,ou=other,o=other
cn: ldap_user
gidNumber: 16000
homeDirectory: /home/ldap_user
loginShell: /bin/bash
objectClass: posixAccount
objectClass: account
objectClass: shadowAccount
uid: ldap_user
uidNumber: 9999
userPassword::

Now with a useradd :
Code:
[root] # useradd test
[root] # grep test /etc/passwd
test:x:501:501::/home/test:/bin/bash

Now userdel:
Code:
[root] # userdel test
[root] # grep test /etc/passwd

[root] # userdel ldap_user
userdel : user ldap_user does not exist

As you can see, i can login via ssh, su to my ldap_user.
When performing account commands, only local users are affected.
 

10 More Discussions You Might Find Interesting

1. AIX

ldap for aix

hello i look for a ldap for Aix, do know it ? thank you (0 Replies)
Discussion started by: pascalbout
0 Replies

2. SuSE

user management - LDAP and local files

I am implementing LDAP on Linux based system using openldap. My management objects to the idea that all individual users will authenticate against an LDAP server because “what if it is not available” Their suggestion is that we run in parallel a set of local configured users and a set of LDAP... (1 Reply)
Discussion started by: scampi
1 Replies

3. UNIX for Advanced & Expert Users

Determining if user is local-user in /etc/passwd or LDAP user

Besides doing some shell-script which loops through /etc/passwd, I was wondering if there was some command that would tell me, like an enhanced version of getent. The Operating system is Solaris 10 (recent-ish revision) using Sun DS for LDAP. (5 Replies)
Discussion started by: ckmehta
5 Replies

4. AIX

Do I need to configure my local windows to FTP files from local windows to a UNIX AIX server?

Hi Friends, I have this script for ftping files from AIX server to local windows xp. #!/bin/sh HOST='localsystem.net' USER='myid_onlocal' PASSWD='mypwd_onlocal' FILE='file.txt' ##This is a file on server(AIX) ftp -n $HOST <<END_SCRIPT quote USER $USER quote PASS $PASSWD put $FILE... (1 Reply)
Discussion started by: rajsharma
1 Replies

5. AIX

How to change normal user id to LDAP user id?

If I create a new user id test: mkuser id=400 test then I want it to LDAP user: chuser -R LDAP SYSTEM=LDAP registry=LDAP test It shows: 3004-687 User "test" does not exist. How to do? (4 Replies)
Discussion started by: rainbow_bean
4 Replies

6. Shell Programming and Scripting

switch user from local user to root in perl

Hi Gurus, I have a script that requires me to switch from local user to root. Anyone who has an idea on this since when i switch user to root it requires me to input root password. It seems that i need to use expect module here, but i don't know how to create the object for this. ... (1 Reply)
Discussion started by: linuxgeek
1 Replies

7. Shell Programming and Scripting

Hp-UX, SUSE, and AIX LDAP User Script Help

Hi, I have been asked to create a ksh script that will search against an LDAP directory from various HP-UX, SUSE, and AIX 5.3 and 6.1 machines. The objective is to verify the boxes are successfully authenticating users from the LDAP store. This is something I've never done, and I could use... (0 Replies)
Discussion started by: tekster2
0 Replies

8. Shell Programming and Scripting

How to Switch from Local user to root user from a shell script?

Hi, I need to switch from local user to root user in a shell script. I need to make it automated so that it doesn't prompt for the root password. I heard the su command will do that work but it prompt for the password. and also can someone tell me whether su command spawns a new shell or... (1 Reply)
Discussion started by: Little
1 Replies

9. UNIX for Advanced & Expert Users

Pam.d and make difference between AD User and local user on Linux

Hello, i configured rhel linux 6 with AD directory to authorize windows users to connect on the system and it works. i have accounts with high privileges (oracle for example) if an account is created on the AD server i would to block him. I looked for how to do, for the moment all the... (3 Replies)
Discussion started by: vincenzo
3 Replies

10. AIX

IBM TDS/SDS (LDAP) - can I mix endianness among servers in an instance ?

I'd like to add some x/linux-based servers to my current AIX-based TDS/SDS server community. Reading the Fine Install Guide (rtfig ?) I believe this may be covered by the section "Upgrade an instance of a previous version to a different computer" i.e. I'm going to install latest/greatest SDS on a... (4 Replies)
Discussion started by: maraixadm
4 Replies
All times are GMT -4. The time now is 02:11 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy