Sponsored Content
Full Discussion: Auth module debug log
Operating Systems AIX Auth module debug log Post 302809659 by MichaelFelt on Monday 20th of May 2013 11:12:21 AM
Old 05-20-2013
Probably you want more than just syslog, but you can start with
auth.debug, or auth.info, or auth.notice in /etc/syslog.conf.
Or multiple entries, just to learn the differences.
Code:
#       kern,user,mail,daemon, auth,... (see syslogd(AIX Commands Reference)) 
auth.warn               /logs/syslog/auth.warn rotate size 100k files 5
auth.notice             /logs/syslog/auth.notice rotate size 100k files 5
auth.info               /logs/syslog/auth.info rotate size 100k files 5

Does this take care of 20% - or 80% of your question?
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Solaris 10 auth issue

Very strange one, we've got a recently build server (Sol10 via JET flash). Bascially you can ssh to it fine, but telnet will allow entry of username, but will then feed in a carriage return on the passwd field, this also happens on any auth type command, ie passwd on a user account will also... (4 Replies)
Discussion started by: itsupplies
4 Replies

2. Shell Programming and Scripting

strange net::SFTP Perl module debug entry

I installed Net::sftp on a solaris 8 server and I am able to successfully transfer files to the remote server. I am running the command out of a script with debug=1 on so I can see the verbose output. The last two lines of the debug output show it couldn't fsetstat, but I don't know what that... (2 Replies)
Discussion started by: csgonan
2 Replies

3. Linux

How to convert Linux Kernel built-in module into a loadable module

Hi all, I am working on USB data monitoring on Fedora Core 9. Kernel 2.6.25 has a built-in module (the one that isn't loadable, but compiles and links statically with the kernel during compilation) to snoop USB data. It is in <kernel_source_code>/drivers/usb/mon/. I need to know if I can... (0 Replies)
Discussion started by: anitemp
0 Replies

4. UNIX for Advanced & Expert Users

Module for log recycling

hi......... can anyone suggest me how n where can i find the module used for recycling logs in Unix(some .so file is used i suppose).till date i have done it with scripting but maintaining the script is becoming difficult. many2 thanx in advance -manuj (2 Replies)
Discussion started by: manuj upadhyay
2 Replies

5. AIX

Kerberos and LDAP Auth

Good day I am trying to configure Kerberos and LDAP authentication on AIX 5.3 with Windows 2003 R2 but something is not quite right. When I ran kinit username I get a ticket and I can display it using klist. When the user login I can see the ticket request on Windows 2003, but the user... (1 Reply)
Discussion started by: mariusb
1 Replies

6. Red Hat

RHCS debug log level

Hi everyone, Can you help me on how to set up the debug level of RHCS? I need more information on the cluster.log so that i can futher troubleshoot our problem being encontered now. Thanks.:) (1 Reply)
Discussion started by: shtobias
1 Replies

7. SCO

sco wont log auth data

Hi, I am using /etc/syslog.conf: *.debug /usr/adm/syslog *.* @remote-host This setting doesn't record user login information. Every time I do logger test 1 logger test 2It gets recorded just fine. Any ideas? (1 Reply)
Discussion started by: polestar
1 Replies

8. Red Hat

PAM module pam_passwdqc module

Hello friends Today i have changed my passwd policy for strong password Everything is working correctly but when i changed my password , it did not ask me my old password my /etc/pam.d/system-auth file is (only passwdqc.so module line) password required pam_passwdqc.so retry=3... (0 Replies)
Discussion started by: rink
0 Replies

9. AIX

Auth against AD (kerberos) does not work

@kah00na and all others, i have done al steps of the HowTo "Authenticate AIX users from MSActive Directory", found in this forum, but it still does not work. The test with kinit USERNAME works fine. But if i try to login i get the "UNKNOWN_USER" error in the debug.log.All steps to change... (11 Replies)
Discussion started by: tomys
11 Replies

10. Solaris

Sol10 - OpenLDAP Auth

Hi, im new to Solaris (10) and need some help please. Situation: Actually is there a Linux (SLES11) OpenLDAP-Server and authentification of Linux-Maschines works pretty sweet. Now i want to put the SOL10 (Sparc) boxes in.... Problem: User Authentification via OpenLDAP on Sol10 doesn´t work... (3 Replies)
Discussion started by: Panzerkampfwagn
3 Replies
SYSTEM-AUTH-AC(5)						File Formats Manual						 SYSTEM-AUTH-AC(5)

NAME
system-auth-ac, password-auth-ac, smartcard-auth-ac, fingerprint-auth-ac, postlogin-ac - Common configuration files for PAMified services written by authconfig(8) SYNOPSIS
/etc/pam.d/system-auth-ac DESCRIPTION
The purpose of this configuration file is to provide common configuration file for all applications and service daemons calling PAM library. The system-auth configuration file is included from all individual service configuration files with the help of the include directive. When authconfig(8) writes the system PAM configuration file it replaces the default system-auth file with a symlink pointing to system-auth-ac and writes the configuration to this file. The symlink is not changed on subsequent configuration changes even if it points elsewhere. This allows system administrators to override the configuration written by authconfig. The authconfig now writes the authentication modules also into additional PAM configuration files /etc/pam.d/password-auth-ac, /etc/pam.d/smartcard-auth-ac, and /etc/pam.d/fingerprint-auth-ac. These configuration files contain only modules which perform authentica- tion with the respective kinds of authentication tokens. For example /etc/pam.d/smartcard-auth[-ac] will not contain pam_unix and pam_ldap modules and /etc/pam.d/password-auth[-ac] will not contain pam_pkcs11 and pam_fprintd modules. The file /etc/pam.d/postlogin-ac contains common services to be invoked after login. An example can be a module that encrypts an user's filesystem or user's keyring and is decrypted by his password. The PAM configuration files of services which are accessed by remote connections such as sshd or ftpd now include the /etc/pam.d/password- auth configuration file instead of /etc/pam.d/system-auth. EXAMPLE
Configure system to use pam_tally2 for configuration of maximum number of failed logins. Also call pam_access to verify if access is allowed. Make system-auth symlink point to system-auth-local which contains: auth requisite pam_access.so auth requisite pam_tally2.so deny=3 lock_time=30 unlock_time=3600 auth include system-auth-ac account required pam_tally2.so account include system-auth-ac password include system-auth-ac session include system-auth-ac BUGS
None known. SEE ALSO
authconfig(8), authconfig-gtk(8), pam(8), system-auth(5) Red Hat, Inc. 2010 March 31 SYSTEM-AUTH-AC(5)
All times are GMT -4. The time now is 12:44 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy