Sponsored Content
Full Discussion: Authentication failed !
Operating Systems Linux Red Hat Authentication failed ! Post 302377063 by ashok.g on Thursday 3rd of December 2009 03:43:08 AM
Old 12-03-2009
For your kind information the contes of different files are as follows.
Contents of passwd file:
Code:
[root@Station130 ~]# cat /etc/passwd
 .........
 Ashok:x:516:516::/home/Ashok:/bin/bash
.........

Contents of group file:
Code:
[root@Station130 ~]# cat /etc/group
 .........
 Ashok:x:516:
.........

Output of ls -l /home command:
Code:
[I have no name!@Station130 ~]$ ls -l /home
 drwx------  30 516 Ashok    4096 Dec  3 13:58 Ashok

Waiting for support,
 

10 More Discussions You Might Find Interesting

1. AIX

SFTP Failed---Request for subsystem 'sftp' failed on channel 0

Hi, While I am trying SFTP my machine to another unix machine , it was working fine till 10 min back. But now i am getting the below error "Request for subsystem 'sftp' failed on channel 0" Could you please someone help me to solve or analyise the root cause... Cheers:b:, Mahiban (0 Replies)
Discussion started by: mahiban
0 Replies

2. Solaris

Cygwin X Server error: xdmcp fatal error session failed session 23 failed for display

Hi, i got the following error when i tried to access the cygwin x server from a windows XP PC. "xdmcp fatal error session failed session 23 failed for display" Alternatively, when i tried to access the same Cygwin X Server from another windows XP PC which is on a different LAN... (3 Replies)
Discussion started by: HarishKumarM
3 Replies

3. Red Hat

Authentication Failed Dialog Box on Redhat 4.7

For some reason i cannot login using root or other accounts on my Linux system. When logging in at the main console it says "Authentication failed" in a dialog box with an OK button. The Linux system is Redhat 4.7. I've already checked /etc/pam.d/login, /etc/security/access.conf and ... (27 Replies)
Discussion started by: redhatuser2012
27 Replies

4. Red Hat

Authentication Failed in Linux centos

Hi everyone ... ( Linux Cent OS ) i cant login as root user in my lab machine ... i did give correct root and root passwd ..but it showing Authentication Failed ... plz help me (0 Replies)
Discussion started by: coolboys
0 Replies

5. Red Hat

Authentication Failed

Hi everyone ... ( Linux Cent OS ) i cant login as root user in my lab machine ... i did give correct root and root passwd ..but it showing Authentication Failed ... plz help me (4 Replies)
Discussion started by: coolboys
4 Replies

6. Red Hat

Red Hat Cluster Luci Authentication Failed

Hello everyone, I'm setting up a cluster with 2 nodes using Red Hat enterprise 6.2 x86_64, 1 luci and 1 ricci for education purpose. Ricci is installed and already running and luci is installed and running but at the time of add and create the cluster through the web gui it give me a error... (1 Reply)
Discussion started by: typeav
1 Replies

7. Solaris

Rpcinfo: can't contact portmapper: RPC: Authentication error; why = Failed (unspecified error)

I have two servers with a fresh install of Solaris 11, and having problems when doing rpcinfo between them. There is no firewall involved, so everything should theoretically be getting through. Does anyone have any ideas? I did a lot of Google searches, and haven't found a working solution yet. ... (2 Replies)
Discussion started by: christr
2 Replies

8. UNIX for Dummies Questions & Answers

Sendemail Error - Authentication... failed

SCO Unix OpenServer v6. We use the script below for sending mass emails with attachments. sendemail -f $From_user -o message-file=/u/fg4/data/EmailDefaultBody.html -u $su bj -s $MAIL_SRVR -xu $MAIL_USER -xp $MAIL_PSWD -a $emlname.pdf -t $MAILTO MAIL_SVR=SMPTOUT.SECURESERVER.NET ... (0 Replies)
Discussion started by: jet47
0 Replies

9. SuSE

Authentication with PAM

Hello all, I recently updated PAM policy files (pam_authz.policy) on HP-UX Servers with AD groups involving allowing and denying the certain groups.. Could anyone tell me what is the equivalent mechanism in SLES(Linux)? Is it possible to allow/deny AD group access with the SLES LDAP... (0 Replies)
Discussion started by: lcclaj0
0 Replies

10. Solaris

User authentication failed while log in Solaris 8 client on Linux NIS server.

Based on the NIS migration tests I did and another question I posted earlier on. https://www.unix.com/solaris/272021-solaris-8-md5-encryption-support.html I tried to downgrade NIS linux encryption to DES to support solaris connection. So I modified /etc/pam.d/system-auth as below, password... (0 Replies)
Discussion started by: bestard
0 Replies
TAILF(1)							   User Commands							  TAILF(1)

NAME
tailf - follow the growth of a log file SYNOPSIS
tailf [OPTION] file DESCRIPTION
tailf will print out the last 10 lines of a file and then wait for the file to grow. It is similar to tail -f but does not access the file when it is not growing. This has the side effect of not updating the access time for the file, so a filesystem flush does not occur peri- odically when no log activity is happening. tailf is extremely useful for monitoring log files on a laptop when logging is infrequent and the user desires that the hard disk spin down to conserve battery life. Mandatory arguments to long options are mandatory for short options too. -n, --lines=N, -N output the last N lines, instead of the last 10. -V, --version Output version information and exit. -h, --help Display help and exit. AUTHOR
This program was originally written by Rik Faith (faith@acm.org) and may be freely distributed under the terms of the X11/MIT License. There is ABSOLUTELY NO WARRANTY for this program. The latest inotify based implementation was written by Karel Zak (kzak@redhat.com). SEE ALSO
tail(1), less(1) AVAILABILITY
The tailf command is part of the util-linux package and is available from ftp://ftp.kernel.org/pub/linux/utils/util-linux/. util-linux February 2003 TAILF(1)
All times are GMT -4. The time now is 04:06 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy