Sponsored Content
Operating Systems Solaris expired password prompt at ssh login Post 302446222 by citaylor on Wednesday 18th of August 2010 04:46:26 AM
Old 08-18-2010
Sorry, stupid question, but has the sshd_config got "UsePAM" configured ?

If it hasnt, then configure it, restart sshd and try again.
If it is then you should be able to find out which module is allowing access by debugging the "account" section of your pam.conf.

Make a copy of the pam.conf, and then add " debug" to the end of the "account" lines and make sure you enable auth.debug in your syslog.conf. Then when you logon you should see in the syslog messages from each PAM module.

I hope this helps...
 

10 More Discussions You Might Find Interesting

1. AIX

Root login does not prompt for password

I've an LPAR set up on a P690. The LPAR ran AIX v5.2. I then did an upgrade (using the migration option) to AIX v5.3. I've now encountered the problem that, at the console, I cannot log in as root (or as anyone else that matter). I get the login prompt, enter "root " and then the shell returns to... (1 Reply)
Discussion started by: morgan_g
1 Replies

2. Solaris

Expired password doesn't prompt for change

I'm on a Solaris 8 box that is not prompting users to change their password after it has expired. I have an older Solaris 8 box that does. We're accessing both via ssh. We have recently built the box that doesn't prompt from scratch. Obviously, we've overlooked something but we don't know what.... (2 Replies)
Discussion started by: mark24p
2 Replies

3. Linux

delay getting ssh login prompt

Hi, We currently have a problem on a centos server when i try to ssh to it there is a significant delay in getting a login prompt. What would be the steps in troubleshooting this issue? I have try to narrow down a possible network issue but cannot see anything obviously wrong in the routing table,... (4 Replies)
Discussion started by: borderblaster
4 Replies

4. Solaris

SSH Password-less login fails on password expiry.

Hi Gurus I have a few Sol 5.9 servers and i have enabled password less authentication between them for my user ID. Often i have found that when my password has expired,the login fails. Resetting my password reenables the keys. Do i need to do something to avoid this scenario or is this... (2 Replies)
Discussion started by: Renjesh
2 Replies

5. Linux

SSH user equivalency still prompt for password

Hi All, I've followed the exact same steps of how to setup and enable SSH user equivalent including the right permission, but when I "ssh" it still prompts for password. Could you help to see what I did wrong? I appreciate any helps. :confused: server1.com:/u01/oracle RAC1 > mkdir... (2 Replies)
Discussion started by: Beginer0705
2 Replies

6. UNIX for Dummies Questions & Answers

SSH version of rlogin (ie without password prompt)

I have 3 Solaris 10 UNIX servers, the shadow and passwd file are all identical and are automatically sync every 5 minutes. A majority of the users do not have CLI access but rather use a menu. I currently have menu options that allows them to rlogin to another server and I need to have the... (1 Reply)
Discussion started by: creedonjm
1 Replies

7. Solaris

How to prompt for the new password during the first login

Hi All, I have created a new user. Using the below command I have created the user successfully. useradd -c "Test user" -d /tmp/test -g Testgroup -s /bin/ksh -u 601 Test I don't want to set the password using “passwd” command after creating a user. I want to prompt for the new... (2 Replies)
Discussion started by: kalpeer
2 Replies

8. SuSE

SLES 11.2 slow SSH password prompt

We are having an issue with slow password prompts via SSH login on all of our SLES 11.2 boxes. The output from a ssh -v login attempt shows a delay here: debug1: SSH2_MSG_SERVICE_ACCEPT receivedThis issue only happens on the first logon of the day; subsequent logons are normal. Adding the client's... (8 Replies)
Discussion started by: j_aix
8 Replies

9. Red Hat

Sudo Password Prompt over SSH

I am not sure what I am missing here. I have the following identical entry in /etc/sudoers on multiple Red Hat 6.4 servers. icinga ALL=NOPASSWD:/usr/bin/yum --security --exclude\="kernel*" check-update On one server when I enter the command over SSH as follows it works fine. ssh -t -q... (1 Reply)
Discussion started by: scotbuff
1 Replies

10. Solaris

Not getting command prompt after entering the login password

Hi All, I am not able to get the command prompt after entering the login password on solaris server Only access is through console. Server type : sun4u sparc SUNW,Netra-T12 bsnl-north-in > ssh 10.147.17.207 jtoin Connecting to 10.147.17.207 as user jtoin Password: Last login: Wed Mar 5... (1 Reply)
Discussion started by: sandeep_kmehra
1 Replies
PAM_SECURETTY(8)					    BSD System Manager's Manual 					  PAM_SECURETTY(8)

NAME
pam_securetty -- SecureTTY PAM module SYNOPSIS
[service-name] module-type control-flag pam_securetty [options] DESCRIPTION
The SecureTTY service module for PAM, pam_securetty provides functionality for only one PAM category: account management. In terms of the module-type parameter, this is the ``account'' feature. It also provides null functions for authentication and session management. SecureTTY Account Management Module The SecureTTY account management component (pam_sm_acct_mgmt()), returns failure if the user is attempting to authenticate as superuser, and the process is attached to an insecure TTY. In all other cases, the module returns success. A TTY is considered secure if it is listed in /etc/ttys and has the TTY_SECURE flag set. The following options may be passed to the authentication module: debug syslog(3) debugging information at LOG_DEBUG level. no_warn suppress warning messages to the user. These messages include reasons why the user's authentication attempt was declined. SEE ALSO
getttynam(3), syslog(3), pam.conf(5), ttys(5), pam(8) BSD
July 8, 2001 BSD
All times are GMT -4. The time now is 02:51 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy