Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

pam_loginuid(8) [sunos man page]

PAM_LOGINUID(8) 						 Linux-PAM Manual						   PAM_LOGINUID(8)

NAME
pam_loginuid - Record user's login uid to the process attribute SYNOPSIS
pam_loginuid.so [require_auditd] DESCRIPTION
The pam_loginuid module sets the loginuid process attribute for the process that was authenticated. This is necessary for applications to be correctly audited. This PAM module should only be used for entry point applications like: login, sshd, gdm, vsftpd, crond and atd. There are probably other entry point applications besides these. You should not use it for applications like sudo or su as that defeats the purpose by changing the loginuid to the account they just switched to. OPTIONS
require_auditd This option, when given, will cause this module to query the audit daemon status and deny logins if it is not running. MODULE TYPES PROVIDED
Only the session module type is provided. RETURN VALUES
PAM_SESSION_ERR An error occurred during session management. EXAMPLES
#%PAM-1.0 auth required pam_unix.so auth required pam_nologin.so account required pam_unix.so password required pam_unix.so session required pam_unix.so session required pam_loginuid.so SEE ALSO
pam.conf(5), pam.d(5), pam(7), auditctl(8), auditd(8) AUTHOR
pam_loginuid was written by Steve Grubb <sgrubb@redhat.com> Linux-PAM Manual 09/19/2013 PAM_LOGINUID(8)

Check Out this Related Man Page

PAM_LOGINUID(8) 						 Linux-PAM Manual						   PAM_LOGINUID(8)

NAME
pam_loginuid - Record user's login uid to the process attribute SYNOPSIS
pam_loginuid.so [require_auditd] DESCRIPTION
The pam_loginuid module sets the loginuid process attribute for the process that was authenticated. This is necessary for applications to be correctly audited. This PAM module should only be used for entry point applications like: login, sshd, gdm, vsftpd, crond and atd. There are probably other entry point applications besides these. You should not use it for applications like sudo or su as that defeats the purpose by changing the loginuid to the account they just switched to. OPTIONS
require_auditd This option, when given, will cause this module to query the audit daemon status and deny logins if it is not running. MODULE TYPES PROVIDED
Only the session module type is provided. RETURN VALUES
PAM_SESSION_ERR An error occurred during session management. EXAMPLES
#%PAM-1.0 auth required pam_unix.so auth required pam_nologin.so account required pam_unix.so password required pam_unix.so session required pam_unix.so session required pam_loginuid.so SEE ALSO
pam.conf(5), pam.d(5), pam(7), auditctl(8), auditd(8) AUTHOR
pam_loginuid was written by Steve Grubb <sgrubb@redhat.com> Linux-PAM Manual 09/19/2013 PAM_LOGINUID(8)
Man Page

12 More Discussions You Might Find Interesting

1. Red Hat

PAM -- module key_init.so

Hello, I'm now analysing the working of PAM. PAM works with config-files, that you can find under the directory /etc/pam.d. One of those config.-files is the file: login.conf. ------------------------------------------------------------------------------------------------------ #... (0 Replies)
Discussion started by: caroline
0 Replies

2. UNIX for Advanced & Expert Users

Password Aging with Openssh 5.2 SFTP Subsystem Jail

All, I enabled PAM and aged a password, but when I login it asks me for the current password then says password unchanged after entering the current password. Is this a bug? My security dept is going to want me to enable password aging and I'm stuck! Any help on what the issu is? ... (6 Replies)
Discussion started by: markdjones82
6 Replies

3. Red Hat

Useradd issue

Hi all, I'm using Red Hat Enterprise Linux Server release 5 (Tikanga) I have a query regarding adding users, I have a requirement of creating multiple users at one go. In order to do so I have written a shell script which would create a user and set the password at one go. Now the problem... (6 Replies)
Discussion started by: maverick_here
6 Replies

4. Red Hat

issues with ssh login

I have a Rhel 3 machine. I can login to it through telnet. The config files /etc/ssh/sshd_config and /etc/ssh/ssh_config has not been modified. But the IP address of the system was changed. Could this be issue? It was earlier configured for passwordless login(dsa). I tried moving the... (4 Replies)
Discussion started by: kirtikjr
4 Replies

5. Red Hat

Winbind and pam - restrict all services except for samba access

Hi, I have recently taken control of a number of RHEL5.3 servers that have samba shares setup on them and are authenticating using pam and winbind. My issue is that any user that has an active directory account can currently log in to the linux boxes using their ad credentials. I need to... (0 Replies)
Discussion started by: klyne
0 Replies

6. Red Hat

Authentication Failed Dialog Box on Redhat 4.7

For some reason i cannot login using root or other accounts on my Linux system. When logging in at the main console it says "Authentication failed" in a dialog box with an OK button. The Linux system is Redhat 4.7. I've already checked /etc/pam.d/login, /etc/security/access.conf and ... (27 Replies)
Discussion started by: redhatuser2012
27 Replies

7. Linux

rexec not working properly

Hi, I am trying to enable rexec to automate certain tasks(it has to be rexec, not ssh or any other due to the system environment), so after switching to linux, I followed the certain instructions that were laid out in the web. My operating system is fedora 17, so I first installed the... (1 Reply)
Discussion started by: wringer
1 Replies

8. Linux

rsh permission denied

hi I have configured rsh-server and running rsh command on my fedora 14 machine while executing it shows permission denied, below is the output of the same. # rsh localhost date Permission denied. # but same works in other system # rsh localhost date Fri Nov 23 05:31:12 PST... (5 Replies)
Discussion started by: muzaffar.k
5 Replies

9. Red Hat

SSH not working

Hi, I have a server running RHEL 6.0. While logging in through root ,I can login.But if I try to login through "integ" user,I am unable to login. /var/log/secure messages::: May 20 15:25:23 punsyncserv su: pam_unix(su-l:session): session opened for user integ by root(uid=0) May 20 15:29:44... (4 Replies)
Discussion started by: nowornever
4 Replies

10. UNIX for Advanced & Expert Users

SOCKS proxy & PAM configuration exposure

I've got a problem with a proxy configuration. We have an LDAP group that lists all users who are authorised to use the proxy to FTP (usually Filezilla) out to the world, and by implication those not in the group should be denied. My users are delighted that this has been enabled and those that... (9 Replies)
Discussion started by: rbatte1
9 Replies

11. Red Hat

Does vsftpd support user subcommand?

I'm wondering if vsftpd supports user subcommand? I found I can't switch user after ftp login. Maybe someone can give me a certain answer. I always got the message as below, I enabled log_ftp_protocol=YES and checked the vsftpd.log, it didn't help much actually. The log file only... (6 Replies)
Discussion started by: bestard
6 Replies

12. UNIX for Beginners Questions & Answers

Allow AD service account SSH to Linux systems without 2FA

I have Windows AD server and all of the linux computers are joined to AD. Recently, 2FA has been activated, I wish to exclude some of the domain service accounts from 2FA # less /etc/pam_radius_acl.conf sshd:* # /etc/pam.d/sshd auth required pam_sepermit.so auth requisite... (0 Replies)
Discussion started by: davidpar007
0 Replies