Sponsored Content
Full Discussion: aix logon
Operating Systems AIX aix logon Post 302280004 by trekme on Sunday 25th of January 2009 01:11:50 PM
Old 01-25-2009
aix logon

how do I create a script to logon to db2inst1 with a password , then issue db2 command Smilie
 

10 More Discussions You Might Find Interesting

1. Cybersecurity

AIX logon attempts

Is it true that within AIX, logon attempts with a blocked user (password set to NP or *) are still logged in the syslog file, provided the shell of the user is /dev/null? And that if the user does not have a shell (or a shell set to /bin/false), any logon attempts with these blocked users will... (0 Replies)
Discussion started by: eysheikah
0 Replies

2. UNIX for Dummies Questions & Answers

Can't logon

I stupidly changed the shell of the root user to one that does not exist, and now when I try to lgon it says it cannot find the path to my shell and will not let me proceed any further. Is there any way I can get round this without re-installing the OS? Thanks for any replies. (8 Replies)
Discussion started by: SRP
8 Replies

3. SCO

Logon Problem

Hellow, I am using SCO Unixware version 7.1.1 on a machine, when I start this machine, after logon, one message window appears " Message ! with Ok button ", when I click on Ok button it again goes to logon windows. Can somebody help me regarding this. Thanks in advance... (0 Replies)
Discussion started by: tayyabq8
0 Replies

4. Shell Programming and Scripting

logon to ssh

Hi, I need to run a command remotely, rsh is disabled so I'm trying to do this: ssh myserver ls -lst /work/jsf The problem is that this prompts for a password and I want to do it in a shell script. How can I pass the password without user interaction? I tried "echo mypass | ssh_command" and... (1 Reply)
Discussion started by: rocky_triton
1 Replies

5. UNIX for Dummies Questions & Answers

Logon script

Hi: I am wondering if anyone has a logon script to be put in /etc/profile or environments that will display the logged on username and path? (4 Replies)
Discussion started by: capeme
4 Replies

6. Shell Programming and Scripting

About Logon

hi how can I know abt the details of current user who are logged on and as well as those users who currently have an account but are not logged on? Thanks (1 Reply)
Discussion started by: nokia1100
1 Replies

7. Solaris

ssh logon

Hi I am envountring a problem while I login using ssh on a sun box to a remote box. I use ssh user@server and it takes long time to ask for a password.. does anyone knows the reason behind this? or is there a way that this could be solved Thanks, Antony (8 Replies)
Discussion started by: antointoronto
8 Replies

8. Shell Programming and Scripting

Logon/Logoff script

I need help for writing a logon/logoff script for recording user's computer usage time. This is for local login only, not for ssh or something like that. When a user logon, there should be a temp file (/home/acct/login_temp) generated including the logname and logon time information in the... (8 Replies)
Discussion started by: jimx
8 Replies

9. Post Here to Contact Site Administrators and Moderators

Cannot logon using elinks

There are some computers in the firm that have no GUI, so I use elinks (ELinks - Full-Featured Text WWW Browser) to access the internet. However, logging onto the unix.com forums is not possible, because the page hangs at "Thank you for logging onto the forums, " There is also a line "Please click... (6 Replies)
Discussion started by: figaro
6 Replies

10. SCO

Openserver 5.0.5 - logon delay

We have an OpenServer 5.0.5 system that has worked forever, but I'm hearing complaints of logon delays for users now. Normally they would telnet in and the logon screen would pop up, but now it sometimes takes a minute or more, and the user must hit the enter key to get it to appear. Everything... (11 Replies)
Discussion started by: citygov
11 Replies
PAM_WINBIND(8)                                                           8                                                          PAM_WINBIND(8)

NAME
pam_winbind - PAM module for Winbind DESCRIPTION
This tool is part of the samba(7) suite. pam_winbind is a PAM module that can authenticate users against the local domain by talking to the Winbind daemon. SYNOPSIS
Edit the PAM system config /etc/pam.d/service and modify it as the following example shows: ... auth required pam_env.so auth sufficient pam_unix2.so +++ auth required pam_winbind.so use_first_pass account requisite pam_unix2.so +++ account required pam_winbind.so use_first_pass +++ password sufficient pam_winbind.so password requisite pam_pwcheck.so cracklib password required pam_unix2.so use_authtok session required pam_unix2.so +++ session required pam_winbind.so ... Make sure that pam_winbind is one of the first modules in the session part. It may retrieve kerberos tickets which are needed by other modules. OPTIONS
pam_winbind supports several options which can either be set in the PAM configuration files or in the pam_winbind configuration file situated at /etc/security/pam_winbind.conf. Options from the PAM configuration file take precedence to those from the configuration file. See pam_winbind.conf(5) for further details. debug Gives debugging output to syslog. debug_state Gives detailed PAM state debugging output to syslog. require_membership_of=[SID or NAME] If this option is set, pam_winbind will only succeed if the user is a member of the given SID or NAME. A SID can be either a group-SID, an alias-SID or even an user-SID. It is also possible to give a NAME instead of the SID. That name must have the form: MYDOMAIN\mygroup or MYDOMAIN\myuser. pam_winbind will, in that case, lookup the SID internally. Note that NAME may not contain any spaces. It is thus recommended to only use SIDs. You can verify the list of SIDs a user is a member of with wbinfo --user-sids=SID. use_first_pass By default, pam_winbind tries to get the authentication token from a previous module. If no token is available it asks the user for the old password. With this option, pam_winbind aborts with an error if no authentication token from a previous module is available. try_first_pass Same as the use_first_pass option (previous item), except that if the primary password is not valid, PAM will prompt for a password. use_authtok Set the new password to the one provided by the previously stacked password module. If this option is not set pam_winbind will ask the user for the new password. krb5_auth pam_winbind can authenticate using Kerberos when winbindd is talking to an Active Directory domain controller. Kerberos authentication must be enabled with this parameter. When Kerberos authentication can not succeed (e.g. due to clock skew), winbindd will fallback to samlogon authentication over MSRPC. When this parameter is used in conjunction with winbind refresh tickets, winbind will keep your Ticket Granting Ticket (TGT) uptodate by refreshing it whenever necessary. krb5_ccache_type=[type] When pam_winbind is configured to try kerberos authentication by enabling the krb5_auth option, it can store the retrieved Ticket Granting Ticket (TGT) in a credential cache. The type of credential cache can be set with this option. Currently the only supported value is: FILE. In that case a credential cache in the form of /tmp/krb5cc_UID will be created, where UID is replaced with the numeric user id. Leave empty to just do kerberos authentication without having a ticket cache after the logon has succeeded. cached_login Winbind allows to logon using cached credentials when winbind offline logon is enabled. To use this feature from the PAM module this option must be set. silent Do not emit any messages. mkhomedir Create homedirectory for a user on-the-fly, option is valid in PAM session block. warn_pwd_expire Defines number of days before pam_winbind starts to warn about passwords that are going to expire. Defaults to 14 days. PAM DATA EXPORTS
This section describes the data exported in the PAM stack which could be used in other PAM modules. PAM_WINBIND_HOMEDIR This is the Windows Home Directory set in the profile tab in the user settings on the Active Directory Server. This could be a local path or a directory on a share mapped to a drive. PAM_WINBIND_LOGONSCRIPT The path to the logon script which should be executed if a user logs in. This is normally a relative path to the script stored on the server. PAM_WINBIND_LOGONSERVER This exports the Active Directory server we are authenticating against. This can be used as a variable later. PAM_WINBIND_PROFILEPATH This is the profile path set in the profile tab in the user settings. Normally the home directory is synced with this directory on a share. SEE ALSO
pam_winbind.conf(5), wbinfo(1), winbindd(8), smb.conf(5) VERSION
This man page is correct for version 3 of Samba. AUTHOR
The original Samba software and related utilities were created by Andrew Tridgell. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed. This manpage was written by Jelmer Vernooij and Guenther Deschner. Samba 3.5 06/18/2010 PAM_WINBIND(8)
All times are GMT -4. The time now is 12:43 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy