Sponsored Content
Operating Systems Solaris SSH Password-less login fails on password expiry. Post 302294926 by incredible on Friday 6th of March 2009 06:58:33 AM
Old 03-06-2009
Obviously its designed to work that manner Smilie
 

10 More Discussions You Might Find Interesting

1. HP-UX

login ssh without password

There is two server, server A and server B. In server A, I would like to login ssh to server B without typing password. (no need for ssh2) Therefore, I do the followings: Server A: >cd ~ >mkdir .ssh >ssh-keygen -t dsa -f .ssh/id_dsa Then copy the file id_dsa.pub to Server B Server B:... (2 Replies)
Discussion started by: alfredo
2 Replies

2. Shell Programming and Scripting

SSH Login by passing password.

ssh/sftp login by passing password , is it possible.Don't want to expect. (1 Reply)
Discussion started by: dinjo_jo
1 Replies

3. Solaris

expired password prompt at ssh login

Hi, I am using DSEE 6.3 to authenticate and authorize my Solaris 9 and 10 users. Everything works fine except password expiration. I use built-in global password policy for all users. The policy works well. However I could not find the right pam configuration in order to prompt users at ssh... (2 Replies)
Discussion started by: niyazi
2 Replies

4. Shell Programming and Scripting

rlogin / ssh login with password

Hello, I need to find a way to connect from server1 to 30 other servers using a single line command in order to run various command from the other 30 servers. I am looking for a single line connection command in which i can provide the server name user name and password and connect to the... (2 Replies)
Discussion started by: LiorAmitai
2 Replies

5. Emergency UNIX and Linux Support

SSH password login issue

Hi All, I am facing issue in setting up passwordless login through ssh on two Solaris-10 boxes. user-id ravrwa from server tsapiq04-zrwdq01 should be able to login to server tsbrit03 as cpsuserq, which is not happening. I am not sure where is the problem, while keys are already all set. Here is... (14 Replies)
Discussion started by: solaris_1977
14 Replies

6. Solaris

Problem with ssh login without password

Hello friends, I have the problem with password less login in solaris 10. Issue : In solaris 10 I have 2 different users on is oracle and the other is archmon. when I try to ssh to the other server from oracle it is successful but when I try to ssh from archmon it fails, and it asks for the... (1 Reply)
Discussion started by: Pavankrv
1 Replies

7. SuSE

SSH issue - can't get password less login to work

Hello, I can't seem to get the password less login to work on one of my SLES 11 servers. My ssh agent lets me login to all my other servers, which are Solaris 10, RHEL 5, and SLES 11 servers. Some servers mount my home directory and others don't. The server that I'm having an issue with doesn't... (7 Replies)
Discussion started by: bitlord
7 Replies

8. Cybersecurity

Ssh password less login with different ID

Hi, I have setup password less ssh connection between Server A and Server B and I am able to connect with User2. But my requirement is, User 1 run a script in Server A to ssh into Server B as User 2 but it is asking password every time I execute. Server A: Login as User 1 and execute sh... (8 Replies)
Discussion started by: sakthi.99it
8 Replies

9. Cybersecurity

Password less SSH login to different server

Hi, It is continuation with my other thread, The issue i found is U1 does not set properly for password less ssh. for setting up password less ssh i followed the following steps 1. ssh-keygen 2. ssh-copy-id -i ~/.ssh/id_rsa.pub hostname 3. /usr/bin/ssh -t -t U1@hostname sample.sh ... (3 Replies)
Discussion started by: sakthi.99it
3 Replies

10. Red Hat

Need to login without password using ssh

I am using redhat 6.4 and i want to login ssh without password kindly guide me (2 Replies)
Discussion started by: kannansoft1985
2 Replies
PAM_UNIX(8)						    BSD System Manager's Manual 					       PAM_UNIX(8)

NAME
pam_unix -- UNIX PAM module SYNOPSIS
[service-name] module-type control-flag pam_unix [options] DESCRIPTION
The UNIX authentication service module for PAM, pam_unix provides functionality for three PAM categories: authentication, account management, and password management. In terms of the module-type parameter, they are the ``auth'', ``account'', and ``password'' features. It also pro- vides a null function for session management. UNIX Authentication Module The UNIX authentication component provides functions to verify the identity of a user (pam_sm_authenticate()), which obtains the relevant passwd(5) entry. It prompts the user for a password and verifies that this is correct with crypt(3). The following options may be passed to the authentication module: debug syslog(3) debugging information at LOG_DEBUG level. use_first_pass If the authentication module is not the first in the stack, and a previous module obtained the user's password, that password is used to authenticate the user. If this fails, the authentication module returns failure without prompting the user for a password. This option has no effect if the authentication module is the first in the stack, or if no previous modules obtained the user's password. try_first_pass This option is similar to the use_first_pass option, except that if the previously obtained password fails, the user is prompted for another password. auth_as_self This option will require the user to authenticate themselves as themselves, not as the account they are attempting to access. This is primarily for services like su(1), where the user's ability to retype their own password might be deemed sufficient. nullok If the password database has no password for the entity being authenticated, then this option will forgo password prompting, and silently allow authentication to succeed. NOTE: If pam_unix is invoked by a process that does not have the privileges required to access the password database (in most cases, this means root privileges), the nullok option may cause pam_unix to allow any user to log in with any password. local_pass Use only the local password database, even if NIS is in use. This will cause an authentication failure if the system is con- figured to only use NIS. nis_pass Use only the NIS password database. This will cause an authentication failure if the system is not configured to use NIS. UNIX Account Management Module The UNIX account management component provides a function to perform account management, pam_sm_acct_mgmt(). The function verifies that the authenticated user is allowed to log into the local user account by checking the following criteria: - locked status of the account compatible with pw(8) lock; - the password expiry date from passwd(5); - login.conf(5) restrictions on the remote host, login time, and tty. The following options may be passed to the management module: debug syslog(3) debugging information at LOG_DEBUG level. UNIX Password Management Module The UNIX password management component provides a function to perform password management, pam_sm_chauthtok(). The function changes the user's password. The following options may be passed to the password module: debug syslog(3) debugging information at LOG_DEBUG level. no_warn suppress warning messages to the user. These messages include reasons why the user's authentication attempt was declined. local_pass forces the password module to change a local password in favour of a NIS one. nis_pass forces the password module to change a NIS password in favour of a local one. FILES
/etc/master.passwd default UNIX password database. SEE ALSO
passwd(1), getlogin(2), crypt(3), getpwent(3), syslog(3), nsswitch.conf(5), passwd(5), pam(8), pw(8), yp(8) BUGS
The pam_unix module ignores the PAM_CHANGE_EXPIRED_AUTHTOK flag. BSD
June 20, 2009 BSD
All times are GMT -4. The time now is 04:28 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy