Sponsored Content
Full Discussion: PAM settings.
Operating Systems Solaris PAM settings. Post 302309880 by Hari_Ganesh on Thursday 23rd of April 2009 06:25:31 AM
Old 04-23-2009
Amit,

I think u have misunderstood my question. I am able to login as root from command line.

My problem is that : AD users are able to log into my client through ssh and telnet. But the same AD users are not able to login through console(Command line).

I think a PAM module needs to be introduced or is blocking the process. Since i am no good in PAM,i have posted the same.
HG
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

PAM Vs Trusted mode in HP-UX

Hi All, Some questions on PAM (Pluggable Authentication Modulues) and Trusted mode in HP-UX. As default, when I turn on trusted mode (need shadow password only), the PAM is atomatically installed(not sure the word "installed" is appropriate or not). Can we turn on the trusted mode only,... (0 Replies)
Discussion started by: wilsonchan1000
0 Replies

2. Programming

PAM Authentication Sample

Hi, I am a Linux / Unix newbie c programmer. I have a c/c++ daemon server that will receive authentication (userid / password) from a windows client. All I want to do is authenticate the user via PAM API - i.e. user must exist on the Unix / Linux system + password must be validated. ... (1 Reply)
Discussion started by: vineshp
1 Replies

3. AIX

PAM in aix 5.2

After enabling PAm , passwd command does not work properly error in passwd # passwd pamuser Changing password for "pamuser" pamuser's New password: Enter the new password again: 3004-709 Error changing password for "pamuser". ... (0 Replies)
Discussion started by: ayeshaseerin
0 Replies

4. UNIX for Advanced & Expert Users

Pam configuration

I have suse (SLES 9) machine,I would like to know how to creat a PAM configure file for ldap authentication and loading it using a "config" argument to pam_ldap.so Thanks for your help (0 Replies)
Discussion started by: hassan1
0 Replies

5. AIX

PAM and aix

Does any one know how to get aix 5.3 pam working .. Is there any pathc to make it work (0 Replies)
Discussion started by: ayeshaseerin
0 Replies

6. UNIX for Dummies Questions & Answers

reread pam configuration

Hi. i am on solaris. I have changed pam configuration. Do i need to let pam re-read its configuration again? If so, how can i do it? ps -ef | grep -i pam, returns no hits. Rgds (0 Replies)
Discussion started by: yls177
0 Replies

7. UNIX for Advanced & Expert Users

PAM authentication.

I have applied pam authentication for local users as highlighted in below file. # cat /etc/pam.d/system-auth #%PAM-1.0 # This file is auto-generated. # User changes will be destroyed the next time authconfig is run. auth required pam_env.so auth sufficient pam_unix.so... (0 Replies)
Discussion started by: pinga123
0 Replies

8. Ubuntu

PAM, set_rlimits

I have installed a real time kernel on ubuntu, Now, I don't know how to run in real time mode. I tried to execute commands and like emerge, PAM and alike but none were found. Then I installed set_rlimits package, it is installed. I need a real time server, but in the tutorial it tries to run PAM... (2 Replies)
Discussion started by: dr_mabuse
2 Replies

9. SuSE

PAM password change failed, pam error 20

Hi, I use a software which can create account on many system or application. One of resource which is managed by this soft his a server SUSE Linux Enterprise Server 10 (x86_64). patch level 3. This application which is an IBM application use ssh to launch command to create account in... (3 Replies)
Discussion started by: scabarrus
3 Replies

10. SuSE

Authentication with PAM

Hello all, I recently updated PAM policy files (pam_authz.policy) on HP-UX Servers with AD groups involving allowing and denying the certain groups.. Could anyone tell me what is the equivalent mechanism in SLES(Linux)? Is it possible to allow/deny AD group access with the SLES LDAP... (0 Replies)
Discussion started by: lcclaj0
0 Replies
PAM_NOLOGIN(8)							 Linux-PAM Manual						    PAM_NOLOGIN(8)

NAME
pam_nologin - Prevent non-root users from login SYNOPSIS
pam_nologin.so [file=/path/nologin] [successok] DESCRIPTION
pam_nologin is a PAM module that prevents users from logging into the system when /var/run/nologin or /etc/nologin exists. The contents of the file are displayed to the user. The pam_nologin module has no effect on the root user's ability to log in. OPTIONS
file=/path/nologin Use this file instead the default /var/run/nologin or /etc/nologin. successok Return PAM_SUCCESS if no file exists, the default is PAM_IGNORE. MODULE TYPES PROVIDED
The auth and acct module types are provided. RETURN VALUES
PAM_AUTH_ERR The user is not root and /etc/nologin exists, so the user is not permitted to log in. PAM_BUF_ERR Memory buffer error. PAM_IGNORE This is the default return value. PAM_SUCCESS Success: either the user is root or the nologin file does not exist. PAM_USER_UNKNOWN User not known to the underlying authentication module. EXAMPLES
The suggested usage for /etc/pam.d/login is: auth required pam_nologin.so NOTES
In order to make this module effective, all login methods should be secured by it. It should be used as a required method listed before any sufficient methods in order to get standard Unix nologin semantics. Note, the use of successok module argument causes the module to return PAM_SUCCESS and as such would break such a configuration - failing sufficient modules would lead to a successful login because the nologin module succeeded. SEE ALSO
nologin(5), pam.conf(5), pam.d(5), pam(7) AUTHOR
pam_nologin was written by Michael K. Johnson <johnsonm@redhat.com>. Linux-PAM Manual 09/19/2013 PAM_NOLOGIN(8)
All times are GMT -4. The time now is 08:13 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy