Sponsored Content
Operating Systems Solaris dtlogin problem? Login incorrect; please try again error Post 302306476 by manjindia on Monday 13th of April 2009 01:54:00 AM
Old 04-13-2009
No, Not able to SSH. It throws up an error. But, I am able to only Ping to the server.

I doubt, I have made a mistake. I have given 777 permission forcibly to /etc/pam.conf file and this might be causing the issue. But, to again change the permission to 644, I should be able to somehow get into OK prompt and login in Single user mode. Now, the issue is to get the "OK" prompt.
 

10 More Discussions You Might Find Interesting

1. Red Hat

Login Incorrect

I have rebooted my box (Redhat Linux) and the system is back online now, but Iam unable to login via ssh for all the users including root, it says "Login Incorrect". I am pretty sure the username/password is correct.May be the password or the shadow file is corrupted ??? How do i login to the... (6 Replies)
Discussion started by: sydney2008
6 Replies

2. UNIX for Dummies Questions & Answers

login incorrect

Hi to all, I get a problem when i tried to modifie the password of the root,but thi s the message i have on root password,even i put the old password i have the same message "password has expired, you are allowed to entry by daemon"Could any one give me any suggestion to solve the problem?... (2 Replies)
Discussion started by: espace1000
2 Replies

3. Solaris

Incorrect login NIS?

Hello, I have an issue with a NIS client station on my network. I can't log onto with any NIS login and it prompt "Login incorrectl please try again". My others stations work correctly and log on without problem. This station worked correctly before yesterday, but yesterday we've got a power... (5 Replies)
Discussion started by: Juterassee
5 Replies

4. UNIX for Dummies Questions & Answers

I want to change login failure message, "login incorrect"

I want to change login failure message, "login incorrect" deny user login for user id tom sudo passwd -l tom type username and type password on login prompt and then it will display login failure message "login incorrect" console ############ login: tom password: login incorrect... (2 Replies)
Discussion started by: lifegeek
2 Replies

5. Solaris

opensolrias : login incorrect in intalation?

Well I use OpenSolaris about 6 months until all traquilo ai ... OpenSolaris is a partitioned HD but only have OpenSolaris. the other partition is empty. Oh for some reason the personal I would WINDOWS installing xp then did the normal installation of windows and made a NTFS partition on that HD... (2 Replies)
Discussion started by: Hyagosallet
2 Replies

6. Solaris

dtlogin problem

When I did a ps-ef on a host I noticed that the /usr/openwin/bin/fbconole process was started from the /etc/init PID, and was owned by the operator. What could have caused this issue? (0 Replies)
Discussion started by: amp4cats
0 Replies

7. Solaris

[Solved] Solaris 10 - Ftp Login incorrect

Hey everyone, I am trying to get a 2GB patch cluster FTP'd to a solaris 10 server. I have tried logging in via ftp, and both with root as well as my personal account, I get "Login Incorrect." I have verified that I can log in using telnet. -bash-3.00$ netstat -a |grep ftp *.ftp ... (10 Replies)
Discussion started by: msarro
10 Replies

8. UNIX for Dummies Questions & Answers

remshd: Login incorrect.

Hi, i am trying to do a RCP from a reality environment machine to a unix directory and coming up with the error remshd: Login incorrect. Any ideas? Thanks (2 Replies)
Discussion started by: Jtyreman
2 Replies

9. Solaris

ILOM Sunservice login incorrect

We have tried to perform the data collection of 11 SUN FIRE X4170 SERVER as part of preventive maintenance activity. But, when we tried to access the ILOM using sunservice user we got a “login incorrect” prompt. We used the “changeme” password. can we use the root/changeme account instead... (4 Replies)
Discussion started by: chozie
4 Replies

10. SuSE

530 Login incorrect

Hi I upgraded my Suse linux server and installed a complete new server with suse ver 11. I copied the passwd and shadow files from the old Suse 10 to the new Suse 11 server (/etc) Now I get "530 Login incorrect" error when I try to FTP into an account with correct username and password. Can... (1 Reply)
Discussion started by: Tony.Marshall
1 Replies
pam_ldap(8)						      System Manager's Manual						       pam_ldap(8)

NAME
pam_ldap - PAM module for LDAP-based authentication SYNOPSIS
pam_ldap.so [...] DESCRIPTION
This is a PAM module that uses an LDAP server to verify user access rights and credentials. OPTIONS
use_first_pass Specifies that the PAM module should use the first password provided in the authentication stack and not prompt the user for a pass- word. try_first_pass Specifies that the PAM module should use the first password provided in the authentication stack and if that fails prompt the user for a password. nullok Specifying this option allows users to log in with a blank password. Normally logins without a password are denied. ignore_unknown_user Specifies that the PAM module should return PAM_IGNORE for users that are not present in the LDAP directory. This causes the PAM framework to ignore this module. ignore_authinfo_unavail Specifies that the PAM module should return PAM_IGNORE if it cannot contact the LDAP server. This causes the PAM framework to ig- nore this module. no_warn Specifies that warning messages should not be propagated to the PAM application. use_authtok This causes the PAM module to use the earlier provided password when changing the password. The module will not prompt the user for a new password (it is analogous to use_first_pass). debug This option causes the PAM module to log debugging information to syslog(3). minimum_uid=UID This option causes the PAM module to ignore the user if the user id is lower than the specified value. This can be used to bypass LDAP checks for system users (e.g. by setting it to 1000). MODULE SERVICES PROVIDED
All services are provided by this module but currently sessions changes are not implemented in the nslcd daemon. FILES
/etc/pam.conf the main PAM configuration file /etc/nslcd.conf The configuration file for the nslcd daemon (see nslcd.conf(5)) SEE ALSO
pam.conf(5), nslcd(8), nslcd.conf(5) AUTHOR
This manual was written by Arthur de Jong <arthur@arthurdejong.org>. Version 0.8.10 Jun 2012 pam_ldap(8)
All times are GMT -4. The time now is 05:07 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy