Sponsored Content
Top Forums UNIX for Advanced & Expert Users psswd&shadow 2 passwd together?!! Post 302558075 by alister on Thursday 22nd of September 2011 04:36:31 PM
Old 09-22-2011
Quote:
Originally Posted by trento17
Code:
auth        required      /lib/security/$ISA/pam_env.so
auth        sufficient    /lib/security/$ISA/pam_unix.so likeauth nullok
auth        sufficient      /lib/security/pam_lsass.so      try_first_pass
auth        required      /lib/security/$ISA/pam_deny.so

This system's authentication setup appears to be configured to first try the local passwd file followed by, in case of failure, an active directory domain.

I doubt a hash collision is the problem. More likely, one password is set on the local *nix system and a different one on the domain controller. If local auth fails (pam_unix.so), the password is reused (try_first_pass) by pam_lsass.so.

Regards,
Alister
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

nobody & noaccess entries in passwd file

Hi, I cud find entries for user's named nobody and noaccess in the passwd file in the Unix system in which I am working ... I have seen entries for these in other systems too .... What is the significance for nobody and noaccess ... ?? Anything special ?? Can anyone help ?? Thanks &... (1 Reply)
Discussion started by: Sabari Nath S
1 Replies

2. UNIX for Dummies Questions & Answers

is it really not possible for me to edit the etc/group & the etc/passwd files?

From what I have read it possible to create a new group by editing the etc/group and etc/passwd in UNIX two files but a non-experienced user may face many problems such as destroying the file by mistake ot that his changes to these file does not make any difference. However, there is this... (2 Replies)
Discussion started by: whatev3r
2 Replies

3. UNIX for Dummies Questions & Answers

How to : Identify the the password is encrypted or not in /etc/shadow or /etc/passwd?

Thanks AVKlinux (11 Replies)
Discussion started by: avklinux
11 Replies

4. Solaris

tool to convert /etc/passwd and etc/shadow

i wonder if there is a tool to read the /etc/passwd or /etc/shadow files in order to reset user accounts to the same one. By moving (restore) all filessytem and data to another same Sun box, none of the users are able to logon to the new box which i didn't change nothing. But if i reset the user... (1 Reply)
Discussion started by: lamoul
1 Replies

5. UNIX for Advanced & Expert Users

Converting freebsd (5.2.1) master.passwd to Debian shadow

I'm trying to make this work, and it half works. Accounts with password hashes matching the old crypt(3) algorithm work just fine: JUpfW/w6jo6aw But accounts with longer password hashes preceded by $1$, such as the following, do not work: $1$iIcbppdP$HDyjJeVMGgJ.ovLsnjtTR.... (0 Replies)
Discussion started by: davidstvz
0 Replies

6. Solaris

passwd cmd reenables passwd aging in shadow entry

Hi Folks, I have Solaris 10, latest release. We have passwd aging set in /etc/defalut/passwd. I have an account that passwd should never expire. Acheived by emptying associated users shadow file entries for passwd aging. When I reset the users passwd using passwd command, it re enables... (3 Replies)
Discussion started by: BG_JrAdmin
3 Replies

7. Solaris

difference between /etc/shadow and /etc/default/passwd

Hi , can anyone explain me the difference between /etc/shadow and /etc/default/passwd . As per my knowledge both the files are used for password aging and control parameters. (2 Replies)
Discussion started by: rogerben
2 Replies

8. Solaris

Passwd,shadow files deleted and abort sequence disabled

Hi all.. I moved the /etc/shadow and /etc/shadow files to /tmp and then rebooted my PARC machine running 5.10. I did it to see if I could recover from single user mode. But, I forgot to enable the abort key-sequence which I earlier disabled. Stuck! One of my gurus told I had to... (9 Replies)
Discussion started by: satish51392111
9 Replies

9. Solaris

Passwd -l or -u modifies lastchg field in /etc/shadow file

Hi, I have a Solaris 10 box where password aging is not functioning properly. Using the passwd command with the -l or -u options causes the lastchg field in the /etc/shadow file to be modified. Therefore, if a user's password is set to expire in 90 days and they are 1 day away, all they have... (4 Replies)
Discussion started by: cschar
4 Replies

10. Shell Programming and Scripting

Supress the psswd from ps in ksh/bash

I am running the ETL job to passing the database username,pssswd positional arguments to shell script (bash) and how can we suppress/hide the password from ps command. (2 Replies)
Discussion started by: pimmit22043
2 Replies
PAM_UNIX(8)						    BSD System Manager's Manual 					       PAM_UNIX(8)

NAME
pam_unix -- UNIX PAM module SYNOPSIS
[service-name] module-type control-flag pam_unix [options] DESCRIPTION
The UNIX authentication service module for PAM, pam_unix provides functionality for three PAM categories: authentication, account management, and password management. In terms of the module-type parameter, they are the ``auth'', ``account'', and ``password'' features. It also pro- vides a null function for session management. UNIX Authentication Module The UNIX authentication component provides functions to verify the identity of a user (pam_sm_authenticate()), which obtains the relevant passwd(5) entry. It prompts the user for a password and verifies that this is correct with crypt(3). The following options may be passed to the authentication module: debug syslog(3) debugging information at LOG_DEBUG level. use_first_pass If the authentication module is not the first in the stack, and a previous module obtained the user's password, that password is used to authenticate the user. If this fails, the authentication module returns failure without prompting the user for a password. This option has no effect if the authentication module is the first in the stack, or if no previous modules obtained the user's password. try_first_pass This option is similar to the use_first_pass option, except that if the previously obtained password fails, the user is prompted for another password. auth_as_self This option will require the user to authenticate themselves as themselves, not as the account they are attempting to access. This is primarily for services like su(1), where the user's ability to retype their own password might be deemed sufficient. nullok If the password database has no password for the entity being authenticated, then this option will forgo password prompting, and silently allow authentication to succeed. NOTE: If pam_unix is invoked by a process that does not have the privileges required to access the password database (in most cases, this means root privileges), the nullok option may cause pam_unix to allow any user to log in with any password. local_pass Use only the local password database, even if NIS is in use. This will cause an authentication failure if the system is con- figured to only use NIS. nis_pass Use only the NIS password database. This will cause an authentication failure if the system is not configured to use NIS. UNIX Account Management Module The UNIX account management component provides a function to perform account management, pam_sm_acct_mgmt(). The function verifies that the authenticated user is allowed to log into the local user account by checking the following criteria: - locked status of the account compatible with pw(8) lock; - the password expiry date from passwd(5); - login.conf(5) restrictions on the remote host, login time, and tty. The following options may be passed to the management module: debug syslog(3) debugging information at LOG_DEBUG level. UNIX Password Management Module The UNIX password management component provides a function to perform password management, pam_sm_chauthtok(). The function changes the user's password. The following options may be passed to the password module: debug syslog(3) debugging information at LOG_DEBUG level. no_warn suppress warning messages to the user. These messages include reasons why the user's authentication attempt was declined. local_pass forces the password module to change a local password in favour of a NIS one. nis_pass forces the password module to change a NIS password in favour of a local one. FILES
/etc/master.passwd default UNIX password database. SEE ALSO
passwd(1), getlogin(2), crypt(3), getpwent(3), syslog(3), nsswitch.conf(5), passwd(5), pam(8), pw(8), yp(8) BUGS
The pam_unix module ignores the PAM_CHANGE_EXPIRED_AUTHTOK flag. BSD
June 20, 2009 BSD
All times are GMT -4. The time now is 07:19 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy