Sponsored Content
Operating Systems Linux Red Hat Linux PAM.d for restricting repeated use of same passwords Post 302950952 by Corona688 on Thursday 30th of July 2015 11:49:17 AM
Old 07-30-2015
The file contains these interesting lines:

Code:
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.

I suspect the file is autogenerated, and its changes are being destroyed next time authconfig is run -- presumably, whenever pamd is restarted (you did restart it, yes?)

We need to find out how this file is generated. What's your distribution?
 

8 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Restricting the user *LINUX RED HAT*

Hats of to all the members for providing the detailed guidence to the newbe !! :o I am working on Red Hat LINUX plateform, where the number of users are more that 50. The problem I m facing is that all the user are opening the virtual terminals and leave it unattended for hours together and... (4 Replies)
Discussion started by: vakharia Mahesh
4 Replies

2. Shell Programming and Scripting

Script to Check for Unix/Linux Passwords

We have almost 100+ Unix/Linux servers, on which I have account. Does anybody have a batch script which can do the following : - check if my password is correct - change my password We use SFTP/SSH on Linux. The solution should force reading of password from command line. ( Passwordless... (1 Reply)
Discussion started by: lucknowm
1 Replies

3. Linux

Restricting IPs on Linux?

I have a need to allow only certain IP addresses to access a machine running Linux. I don't know how would i do it, not an expert at CMD? Thanks in advance for your help. (2 Replies)
Discussion started by: waqaslone
2 Replies

4. UNIX for Advanced & Expert Users

Linux PAM:passwd: how many character validate

Helo I m using PAM module on linux system I have one strange problem. I have create user and assigned group using my own function. I m giving more than 8 character password. Now when I enter upto 8 character then also it will accept. In short It validate only first 8 character. can U tell... (4 Replies)
Discussion started by: amitpansuria
4 Replies

5. UNIX for Advanced & Expert Users

When did UNIX start using encrypted passwords, and not displaying passwords when you type them in?

I've been using various versions of UNIX and Linux since 1993, and I've never run across one that showed your password as you type it in when you log in, or one that stored passwords in plain text rather than encrypted. I'm writing a script for work for a security audit, and two of the... (5 Replies)
Discussion started by: Anne Neville
5 Replies

6. Linux

Repeated corruption running linux on USB flash drive

I have a HP Proliant N40L server and in the internal USB socket I have a 16GB HP v195b flash drive on which I have a full copy of Debian installed from a copy of the DVD1 ISO image. In as far as installation and operation goes my setup works okay, but I keep experiencing corruption of the file... (0 Replies)
Discussion started by: mij
0 Replies

7. Shell Programming and Scripting

Find repeated word and take sum of the second field to it ,for all the repeated words in awk

Hi below is the input file, i need to find repeated words and sum up the values of it which is second field from the repeated work.Im trying but getting no where close to it.Kindly give me a hint on how to go about it Input fruits,apple,20,fruits,mango,20,veg,carrot,12,veg,raddish,30... (11 Replies)
Discussion started by: 100bees
11 Replies

8. SuSE

PAM password change failed, pam error 20

Hi, I use a software which can create account on many system or application. One of resource which is managed by this soft his a server SUSE Linux Enterprise Server 10 (x86_64). patch level 3. This application which is an IBM application use ssh to launch command to create account in... (3 Replies)
Discussion started by: scabarrus
3 Replies
SYSTEM-AUTH-AC(5)						File Formats Manual						 SYSTEM-AUTH-AC(5)

NAME
system-auth-ac, password-auth-ac, smartcard-auth-ac, fingerprint-auth-ac, postlogin-ac - Common configuration files for PAMified services written by authconfig(8) SYNOPSIS
/etc/pam.d/system-auth-ac DESCRIPTION
The purpose of this configuration file is to provide common configuration file for all applications and service daemons calling PAM library. The system-auth configuration file is included from all individual service configuration files with the help of the include directive. When authconfig(8) writes the system PAM configuration file it replaces the default system-auth file with a symlink pointing to system-auth-ac and writes the configuration to this file. The symlink is not changed on subsequent configuration changes even if it points elsewhere. This allows system administrators to override the configuration written by authconfig. The authconfig now writes the authentication modules also into additional PAM configuration files /etc/pam.d/password-auth-ac, /etc/pam.d/smartcard-auth-ac, and /etc/pam.d/fingerprint-auth-ac. These configuration files contain only modules which perform authentica- tion with the respective kinds of authentication tokens. For example /etc/pam.d/smartcard-auth[-ac] will not contain pam_unix and pam_ldap modules and /etc/pam.d/password-auth[-ac] will not contain pam_pkcs11 and pam_fprintd modules. The file /etc/pam.d/postlogin-ac contains common services to be invoked after login. An example can be a module that encrypts an user's filesystem or user's keyring and is decrypted by his password. The PAM configuration files of services which are accessed by remote connections such as sshd or ftpd now include the /etc/pam.d/password- auth configuration file instead of /etc/pam.d/system-auth. EXAMPLE
Configure system to use pam_tally2 for configuration of maximum number of failed logins. Also call pam_access to verify if access is allowed. Make system-auth symlink point to system-auth-local which contains: auth requisite pam_access.so auth requisite pam_tally2.so deny=3 lock_time=30 unlock_time=3600 auth include system-auth-ac account required pam_tally2.so account include system-auth-ac password include system-auth-ac session include system-auth-ac BUGS
None known. SEE ALSO
authconfig(8), authconfig-gtk(8), pam(8), system-auth(5) Red Hat, Inc. 2010 March 31 SYSTEM-AUTH-AC(5)
All times are GMT -4. The time now is 03:41 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy