Sponsored Content
Full Discussion: New RH User - Access Denied
Operating Systems Linux Red Hat New RH User - Access Denied Post 302308977 by edrichard on Monday 20th of April 2009 10:01:02 PM
Old 04-20-2009
New RH User - Access Denied

Hi,

We were just recently given a new VM instance with Red Hat linux.

The only user account that can log in successfully is the root account. I made sure that the user z021407 has access to their directory and the account can read the home directory, but I can't log in with the new account (via SSH in putty). Here is the users account info...

ls home -lsa
8 drwxr-x--- 9 root root 4096 Apr 8 15:29 .
8 drwxr-xr-x 25 root root 4096 Apr 16 14:22 ..
8 drwx------ 13 z021407 z021407 4096 Apr 8 14:52 z021407

cd ..
ls -lsa | grep home
8 drwxr-x--- 9 root root 4096 Apr 8 15:29 home

I know it will be something simple, but for some reason I can't nail it. Any direction would be greatly appreciated.

Thanks
 

10 More Discussions You Might Find Interesting

1. Solaris

Ftp access denied

Hello,I must share file from Linux machine to Solaris.I've enabled ftp with svcadm enable ftp,when I connect from Linux box I have this "Name (192.168.1.4:root): anonymous 331 Guest login ok,send your complete e-mail address as password Password : (I give my e-mail address) 530 Login incorrect... (3 Replies)
Discussion started by: bgf0
3 Replies

2. SuSE

"scp" access denied:/etc/security/access.conf

Guys i have 2 SUSE Linux Enterprise Server 10 SP1 (i586) boxes.if i take a look into /etc/security/access.conf ,i see following lines at the eof # All other users should be denied to get access from all sources. #- : ALL : ALL - : myID : ALL now earlier i had written scripts where files... (1 Reply)
Discussion started by: ak835
1 Replies

3. Solaris

root access denied

Hi, I have installed solaris 10 on my local system. i want to connect with remotely using putty. it works when i connect remotely with telnet. but when i connect using ssh. it gives access denied error. i have comment the CONSOLE=/dev/console in /etc/default/login but it still don't work Plz... (4 Replies)
Discussion started by: malikshahid85
4 Replies

4. Programming

Access denied for user at localhost

Hi guys. We can can connect to mysql server from command line with some user. but when using mysql_connect() it says: access is denied for user 'someuser'@'localhost' (using password: YES) what should i do? (6 Replies)
Discussion started by: majid.merkava
6 Replies

5. AIX

Why access to the servers is denied?

There is one aix server, IP is 152.240.28.14, the user IP is 152.240.88.64, The user is able to get access briefly then all access is denied from the whole subnet 152.240.88.0. a short while later access is granted and the same thing happens all over again. The customer is able to... (7 Replies)
Discussion started by: rainbow_bean
7 Replies

6. Red Hat

Adduser -> Access denied

hi, I have a problem with any user i created on a linux server RH. With the user root i did: adduser toto passwd toto (to give it a password - message : "all authentication tokens updated successfully") I can do a "su - toto", but when I try to connect it directly by ssh i have the message... (3 Replies)
Discussion started by: Castelior
3 Replies

7. Windows & DOS: Issues & Discussions

seteuid access denied - openSSH installation

Hi, I have installed openssh in one of my windows servers following SUA community guidelines. I can successfully install and generate RSA DSA keys. But I cannot SSH to server from my Solaris machine. Below is the output from ssh -v <server>. Also I tried to SSH from the K-shell to localhost... (0 Replies)
Discussion started by: vkk
0 Replies

8. Solaris

Access Denied

Hi All, I have a root access for one of the server. But, when i try to cd one particular directory i will get the access denied message. Even though that particular directory is created under root. What would be the cause for this? I really wonder if any one have answer for my... (20 Replies)
Discussion started by: Sricharan21
20 Replies

9. UNIX for Dummies Questions & Answers

Access Denied

I login to a server and get a Access Denied Prompt but I clearly lets me into the prompt with Putty. I do a sudo -s enter my password tells me Access Denied but I am clearly now Root Just wondering why this is so? what is misconfigured? I mean its not prohibiting me from anything, this is more... (3 Replies)
Discussion started by: gkelly1117
3 Replies

10. UNIX for Advanced & Expert Users

X-Server access is denied on host

The situation is: I have a RHEL 7.3 VM that I am able to access via both ssh and VM console. I am able to run all of the standard commands for verifying that X11 forwarding/xhost permissions are working (xclock, nautilus, firefox, etc.) i can also run the runInstaller for Oracle client, No problems... (1 Reply)
Discussion started by: melghaze
1 Replies
PAM_KSU(8)						    BSD System Manager's Manual 						PAM_KSU(8)

NAME
pam_ksu -- Kerberos 5 SU PAM module SYNOPSIS
[service-name] module-type control-flag pam_ksu [options] DESCRIPTION
The Kerberos 5 SU authentication service module for PAM provides functionality for only one PAM category: authentication. In terms of the module-type parameter, this is the ``auth'' feature. The module is specifically designed to be used with the su(1) utility. Kerberos 5 SU Authentication Module The Kerberos 5 SU authentication component provides functions to verify the identity of a user (pam_sm_authenticate()), and determine whether or not the user is authorized to obtain the privileges of the target account. If the target account is ``root'', then the Kerberos 5 princi- pal used for authentication and authorization will be the ``root'' instance of the current user, e.g. ``user/root@REAL.M''. Otherwise, the principal will simply be the current user's default principal, e.g. ``user@REAL.M''. The user is prompted for a password if necessary. Authorization is performed by comparing the Kerberos 5 principal with those listed in the .k5login file in the target account's home directory (e.g. /root/.k5login for root). The following options may be passed to the authentication module: debug syslog(3) debugging information at LOG_DEBUG level. use_first_pass If the authentication module is not the first in the stack, and a previous module obtained the user's password, that password is used to authenticate the user. If this fails, the authentication module returns failure without prompting the user for a password. This option has no effect if the authentication module is the first in the stack, or if no previous modules obtained the user's password. try_first_pass This option is similar to the use_first_pass option, except that if the previously obtained password fails, the user is prompted for another password. SEE ALSO
su(1), syslog(3), pam.conf(5), pam(8) BSD
May 15, 2002 BSD
All times are GMT -4. The time now is 08:58 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy