Managing Network Clients Flashcards
DHCP, PAM, LDAP and OpenLDAP
The 3 common DHCP client linux packages are
dhcpd, pump, dhclient
How would you install ISC’s DHCP server on Debian and on Redhat
Debian
apt-get install isc-dhcp-server
Redhat:
yum install dhcp
DHCP config file location
/etc/dhcp/dhcpd.conf
What do the DHCP option lines look like in the config file?
Each option setting is on it’s own line and terminated with a semi-colon;
For example:
option domain-name-servers 10.0.10.10 10.0.10.11;
option smtp-server 10.0.10.100;
You see this in /etc/dhcp/dhcpd.conf - what does it do?
subnet 10.1.10.0 netmask 255.255.255.0 { option router 10.1.10.1; option broadcast-address 10.1.10.255; range 10.1.10.10 10.1.10.200; }
This sets up the subnet 10.1.10.0, defining the router and the broadcast address. Then sets of pool of IP addresses to be used for clients 10.1.10.10 to 10.1.10.200
It is possible to declare multiple subnets in a single /etc/dhcp/dhcpd.conf file. True of False?
True. If multiple subnets share some settings they can be grouped together using the shared-net directive.
Where does the dhcpd package keep a record of IP address leases?
/var/lib/dhcp/dhcpd.leases
What 2 methods can you use to assign static IP addresses to clients when using DHCP
1 Set the static address on the client manually
2 Create a static host entry in the config file
You see this in /etc/dhcp/dhcpd.conf - what does it do?
host luna { hardware ethernet 00:02:01:EF:CD:AB; fixed-address 192.168.20.11; option router 192.168.20.1; option broadcast-address 192.168.20.255; netmask 255.255.255.0; option host-name "luna"; }
This is defining a static hostname in dhcpd.conf.
The hardware ethernet directive identifies the client with the clients mac address.
What does the group directive do in the dhcpd.conf
group allows you to define a set of options that are shared. So for example, if you are setting up a number of static IP addresses in the config, you can use group to group them and share common settings with all the static clients.
Which options are used in ISC DHCP to enable and use BOOTP?
Enable BOOTP: allow booting; allow bootp; Use BOOTP, in each Host config use: filename "/abootfile.img"; server-name = "bootp-server1"; next-server = "bootp-server2";
What does PAM sand for and what does it do?
PAM = Pluggable Authentication Module
It provides a single interface for authentication.
Kerberos and NIS (network info service) provide a centralised database of network authentication - PAM improves on this by providing an API that allows the OS and other apps to use a single authentication method..
Common PAM module that uses the standard /etc/passwd and /etc/shadow files for authentication
pam_unix.so
Common PAM module that uses Kerberos for authentication
pam_krb5.so
Common PAM module that uses Lightweight Directory Access Protocol for authentication
pam_ldap.so
Common PAM module that uses the Network Information Service (NIS) for authentication
pam_nis.so
Common PAM module that uses System Security Services Daemon (SSSD) for authentication
pam_sss.so
Common PAM module that uses standard .db database file for authentication
pam_userdb.so
PAM library module that is used to provide anonymous logins for public FTP servers
pam_access.so
PAM library module that is used to create a locked down area for logins
pam_chroot.so
PAM library module that is used to provide a console login environment
pam_console.so
PAM library module that is used to provide password strength checking
pam_cracklib.so
PAM library module that is used to prohibit login - this is often used as a default, fall-back option
pam_deny.so
PAM library module that is used to set or unset environment variables
pam_env.so
PAM library module that is used to provide the last login time for a user account
pam_lastlog.so
PAM library module that is used to enforce resource limits
pam_limits.so
PAM library module that is used to allow or deny actions based on a list file
pam_listfile.so
Where is the pam config file usually located?
/etc/pam.conf or in separate files in the /etc/pam.d/ directory
What is the format of the pam.conf config lines?
service type control module arguments
e.g.
login auth required pam_unix.so
There are 4 groups of PAM feature types, they are
account - Account verification settings
auth - Authentication services
password - Password management services
session - External services (e.g. logging)
There are four PAM control actions, they are
requiste - terminate the application if auth fails
required - return failure status if auth fails
sufficient - if this rule succeeds, stop processing with success status
optional - the rule is … optional
LDAP stands for
Lightweight Directory Access Protocol.
OpenLDAP is the most popular implementation of LDAP