Sponsored Content
Full Discussion: Authentication with PAM
Operating Systems Linux SuSE Authentication with PAM Post 302959048 by lcclaj0 on Wednesday 28th of October 2015 09:01:25 AM
Old 10-28-2015
Authentication with PAM

Hello all,

I recently updated PAM policy files (pam_authz.policy) on HP-UX Servers with AD groups involving allowing and denying the certain groups..

Could anyone tell me what is the equivalent mechanism in SLES(Linux)? Is it possible to allow/deny AD group access with the SLES LDAP integration?
 

10 More Discussions You Might Find Interesting

1. Programming

PAM Authentication Sample

Hi, I am a Linux / Unix newbie c programmer. I have a c/c++ daemon server that will receive authentication (userid / password) from a windows client. All I want to do is authenticate the user via PAM API - i.e. user must exist on the Unix / Linux system + password must be validated. ... (1 Reply)
Discussion started by: vineshp
1 Replies

2. UNIX for Advanced & Expert Users

pam ldap limit authentication

I have a linux machine which authenticate users to ldap, this is working fine. But I would like to limit users that logon to the machines to just the system admins. The machines hosts different web sites which users accessed from there home directory like http://foo.mdx.ac.uk/~username At the... (0 Replies)
Discussion started by: hassan1
0 Replies

3. Solaris

nisplus and pam authentication

HI, There is a user having problem when he try to login to solaris box, it works after few tried. What may be the problem? PAM authentication Password: PAM authentication Password: PAM authentication New Password: (1 Reply)
Discussion started by: mokkan
1 Replies

4. Solaris

Soalris 10 PAM Radius authentication Module

Hello Group, I'm facing Problem with the configuration of "***pam_radius_auth.so.1***" module to be integrated with Freeradius and Funk Steel Belted Radius. Both this radius servers are able to make "Access-Accept" packet. But the SSH or Telnet client is not able to login to the system with the... (0 Replies)
Discussion started by: ImpeccableCode
0 Replies

5. UNIX for Advanced & Expert Users

PAM authentication failure

My PAM module seems to work right but it fails in authentication. Althought it can't authenticate, the session module works and the software who uses it executes well. For example, when I login through "gdm" using pam to authenticate against an ldap server /var/log/auth.log shows Any... (1 Reply)
Discussion started by: capibolso
1 Replies

6. Red Hat

PAM configuration: Kerberos authentication and NIS authorization problem

Hi, I've configured two linux boxes to authenticate against Windows Active Directory using Kerberos while retrieving authorization data (uids, gids ,,,)from NIS. The problem I ran into with my PAM configuration is that all authentication attempts succeed in order.i.e. if someone tried his... (0 Replies)
Discussion started by: geek.ksa
0 Replies

7. SCO

Authentication problems with Active Directory/Samba/Winbind/Pam

Hi all. I'm having real trouble authenticating users against active directory for my SCO UnixWare 7.1.4 box running samba 3.0.24 (installed via Maintenance pack 4). I can list AD users/groups (after overcoming several hiccups) with wbinfo -g / wbinfo -u. I can use id to get a view an ad user ie:... (0 Replies)
Discussion started by: silk600
0 Replies

8. UNIX for Advanced & Expert Users

PAM authentication.

I have applied pam authentication for local users as highlighted in below file. # cat /etc/pam.d/system-auth #%PAM-1.0 # This file is auto-generated. # User changes will be destroyed the next time authconfig is run. auth required pam_env.so auth sufficient pam_unix.so... (0 Replies)
Discussion started by: pinga123
0 Replies

9. Solaris

SSH and PAM authentication issues on Solaris 10

This is a zone running Solaris 10u8 on a 6320 blade. The global zone is also running 10u8. One my users is attempting to change his password and getting a following screen: $ ssh remotesys Password: Warning: Your password has expired, please change it now. New Password: Re-enter new... (1 Reply)
Discussion started by: bluescreen
1 Replies

10. SuSE

PAM password change failed, pam error 20

Hi, I use a software which can create account on many system or application. One of resource which is managed by this soft his a server SUSE Linux Enterprise Server 10 (x86_64). patch level 3. This application which is an IBM application use ssh to launch command to create account in... (3 Replies)
Discussion started by: scabarrus
3 Replies
PAM.CONF(5)						      BSD File Formats Manual						       PAM.CONF(5)

NAME
pam.conf -- PAM policy file format DESCRIPTION
The PAM library searches for policies in the following files, in decreasing order of preference: 1. /etc/pam.d/service-name 2. /etc/pam.conf 3. /usr/local/etc/pam.d/service-name 4. /usr/local/etc/pam.conf If none of these locations contains a policy for the given service, the default policy is used instead, if it exists. Entries in per-service policy files must be of one of the two forms below: function-class control-flag module-path [arguments ...] function-class include other-service-name Entries in pam.conf-style policy files are of the same form, but are prefixed by an additional field specifying the name of the service they apply to. In both types of policy files, blank lines are ignored, as is anything to the right of a '#' sign. The function-class field specifies the class of functions the entry applies to, and is one of: auth Authentication functions (pam_authenticate(3), pam_setcred(3)) account Account management functions (pam_acct_mgmt(3)) session Session handling functions (pam_open_session(3), pam_close_session(3)) password Password management functions (pam_chauthtok(3)) The control-flag field determines how the result returned by the module affects the flow of control through (and the final result of) the rest of the chain, and is one of: required If this module succeeds, the result of the chain will be success unless a later module fails. If it fails, the rest of the chain still runs, but the final result will be failure regardless of the success of later modules. requisite If this module succeeds, the result of the chain will be success unless a later module fails. If it module fails, the chain is broken and the result is failure. sufficient If this module succeeds, the chain is broken and the result is success. If it fails, the rest of the chain still runs, but the final result will be failure unless a later module succeeds. binding If this module succeeds, the chain is broken and the result is success. If it fails, the rest of the chain still runs, but the final result will be failure regardless of the success of later modules. optional If this module succeeds, the result of the chain will be success unless a later module fails. If this module fails, the result of the chain will be failure unless a later module succeeds. There are two exceptions to the above: sufficient and binding modules are treated as optional by pam_setcred(3), and in the PAM_PRELIM_CHECK phase of pam_chauthtok(3). The module-path field specifies the name, or optionally the full path, of the module to call. The remaining fields are passed as arguments to the module if and when it is invoked. The include form of entry causes entries from a different chain (specified by other-system-name) to be included in the current one. This allows one to define system-wide policies which are then included into service-specific policies. The system-wide policy can then be modi- fied without having to also modify each and every service-specific policy. SEE ALSO
pam(3) STANDARDS
X/Open Single Sign-On Service (XSSO) - Pluggable Authentication Modules, June 1997. AUTHORS
The OpenPAM library was developed for the FreeBSD Project by ThinkSec AS and Network Associates Laboratories, the Security Research Division of Network Associates, Inc. under DARPA/SPAWAR contract N66001-01-C-8035 (``CBOSS''), as part of the DARPA CHATS research program. This manual page was written by Dag-Erling Smorgrav <des@FreeBSD.org>. BSD
June 16, 2005 BSD
All times are GMT -4. The time now is 09:29 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy