Sponsored Content
Full Discussion: Auth module debug log
Operating Systems AIX Auth module debug log Post 302809659 by MichaelFelt on Monday 20th of May 2013 11:12:21 AM
Old 05-20-2013
Probably you want more than just syslog, but you can start with
auth.debug, or auth.info, or auth.notice in /etc/syslog.conf.
Or multiple entries, just to learn the differences.
Code:
#       kern,user,mail,daemon, auth,... (see syslogd(AIX Commands Reference)) 
auth.warn               /logs/syslog/auth.warn rotate size 100k files 5
auth.notice             /logs/syslog/auth.notice rotate size 100k files 5
auth.info               /logs/syslog/auth.info rotate size 100k files 5

Does this take care of 20% - or 80% of your question?
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Solaris 10 auth issue

Very strange one, we've got a recently build server (Sol10 via JET flash). Bascially you can ssh to it fine, but telnet will allow entry of username, but will then feed in a carriage return on the passwd field, this also happens on any auth type command, ie passwd on a user account will also... (4 Replies)
Discussion started by: itsupplies
4 Replies

2. Shell Programming and Scripting

strange net::SFTP Perl module debug entry

I installed Net::sftp on a solaris 8 server and I am able to successfully transfer files to the remote server. I am running the command out of a script with debug=1 on so I can see the verbose output. The last two lines of the debug output show it couldn't fsetstat, but I don't know what that... (2 Replies)
Discussion started by: csgonan
2 Replies

3. Linux

How to convert Linux Kernel built-in module into a loadable module

Hi all, I am working on USB data monitoring on Fedora Core 9. Kernel 2.6.25 has a built-in module (the one that isn't loadable, but compiles and links statically with the kernel during compilation) to snoop USB data. It is in <kernel_source_code>/drivers/usb/mon/. I need to know if I can... (0 Replies)
Discussion started by: anitemp
0 Replies

4. UNIX for Advanced & Expert Users

Module for log recycling

hi......... can anyone suggest me how n where can i find the module used for recycling logs in Unix(some .so file is used i suppose).till date i have done it with scripting but maintaining the script is becoming difficult. many2 thanx in advance -manuj (2 Replies)
Discussion started by: manuj upadhyay
2 Replies

5. AIX

Kerberos and LDAP Auth

Good day I am trying to configure Kerberos and LDAP authentication on AIX 5.3 with Windows 2003 R2 but something is not quite right. When I ran kinit username I get a ticket and I can display it using klist. When the user login I can see the ticket request on Windows 2003, but the user... (1 Reply)
Discussion started by: mariusb
1 Replies

6. Red Hat

RHCS debug log level

Hi everyone, Can you help me on how to set up the debug level of RHCS? I need more information on the cluster.log so that i can futher troubleshoot our problem being encontered now. Thanks.:) (1 Reply)
Discussion started by: shtobias
1 Replies

7. SCO

sco wont log auth data

Hi, I am using /etc/syslog.conf: *.debug /usr/adm/syslog *.* @remote-host This setting doesn't record user login information. Every time I do logger test 1 logger test 2It gets recorded just fine. Any ideas? (1 Reply)
Discussion started by: polestar
1 Replies

8. Red Hat

PAM module pam_passwdqc module

Hello friends Today i have changed my passwd policy for strong password Everything is working correctly but when i changed my password , it did not ask me my old password my /etc/pam.d/system-auth file is (only passwdqc.so module line) password required pam_passwdqc.so retry=3... (0 Replies)
Discussion started by: rink
0 Replies

9. AIX

Auth against AD (kerberos) does not work

@kah00na and all others, i have done al steps of the HowTo "Authenticate AIX users from MSActive Directory", found in this forum, but it still does not work. The test with kinit USERNAME works fine. But if i try to login i get the "UNKNOWN_USER" error in the debug.log.All steps to change... (11 Replies)
Discussion started by: tomys
11 Replies

10. Solaris

Sol10 - OpenLDAP Auth

Hi, im new to Solaris (10) and need some help please. Situation: Actually is there a Linux (SLES11) OpenLDAP-Server and authentification of Linux-Maschines works pretty sweet. Now i want to put the SOL10 (Sparc) boxes in.... Problem: User Authentification via OpenLDAP on Sol10 doesn´t work... (3 Replies)
Discussion started by: Panzerkampfwagn
3 Replies
pam_user.conf(4)					     Kernel Interfaces Manual						  pam_user.conf(4)

NAME
pam_user.conf - user configuration file for pluggable authentication modules SYNOPSIS
DESCRIPTION
is the user configuration file for the Pluggable Authentication Module architecture, or PAM. It is not designed to replace the PAM system configuration file, For PAM to work properly, is mandatory (see pam.conf(4)). is optional. It is used only when a user basis configura- tion is needed. It mainly specifies options to be used by service modules on a user basis. The options defined in indicate the default for users who are not configured in or if the module type is not configured for some users. For the configuration in to take effect, needs to configure service module (see pam.conf(4)). Simplified pam_user.conf Configuration File The file contains a listing of login names. Each login name is paired with a corresponding service module with or without options speci- fied. Each entry has the following format: login_name module_type module_path options Below is an example of the configuration file. tom auth /usr/lib/security/$ISA/libpam_unix.so.1 debug use_psd tom auth /usr/lib/security/$ISA/libpam_dce.so.1 use_first_pass tom account /usr/lib/security/$ISA/libpam_unix.so.1 use_psd tom account /usr/lib/security/$ISA/libpam_dce.so.1 try_first_pass susan auth /usr/lib/security/$ISA/libpam_unix.so.1 susan auth /usr/lib/security/$ISA/libpam_dce.so.1 try_first_pass The login_name denotes the login name of a user (for example, For detailed information on module_type, module_path, and options, see pam.conf(4). The first entry indicates that when the UNIX authentication is invoked for the options and will be used. The second entry indicates that when the DCE authentication is invoked for the option will be used. The module type is not configured for therefore, the options will take effect. For those users who are not configured, the options apply. Notes If an error is found in an entry due to invalid login_name or module_type, then the entry is ignored. If there are no valid entries for the given module_type, the PAM framework ignores and reads the configuration in EXAMPLES
The following is a sample configuration file. Lines that begin with the symbol are treated as comments, and therefore ignored. # # PAM user configuration # # Authentication management john auth /usr/lib/security/$ISA/libpam_unix.so.1 john auth /usr/lib/security/$ISA/libpam_inhouse.so.1 try_first_pass david auth /usr/lib/security/$ISA/libpam_unix.so.1 use_psd david auth /usr/lib/security/$ISA/libpam_inhouse.so.1 try_first_pass susan auth /usr/lib/security/$ISA/libpam_unix.so.1 use_psd susan auth /usr/lib/security/$ISA/libpam_inhouse.so.1 try_first_pass # Password management john password /usr/lib/security/$ISA/libpam_unix.so.1 david password /usr/lib/security/$ISA/libpam_unix.so.1 use_psd susan password /usr/lib/security/$ISA/libpam_unix.so.1 use_psd SEE ALSO
pam(3), pam.conf(4). pam_user.conf(4)
All times are GMT -4. The time now is 06:22 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy