pam module quesion


 
Thread Tools Search this Thread
Operating Systems Solaris pam module quesion
# 1  
Old 12-24-2007
pam module quesion

quick question about PAM module. Here may pam.conf file. How do I verify that pam modules work correctly? Does it mean when it run cron job, it checks the pam module for authentication? Thanks in advance.

#
passwd auth required pam_passwd_auth.so.1
#
# cron service (explicit because of non-usage of pam_roles.so.1)
#
cron account required pam_projects.so.1
cron account required pam_unix_account.so.1
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Read-only env variable in PAM module

Hi guys, does anybody know how to set/create read-only environment variable inside PAM module? I've written my own pam authentication module and I'd need to pass some information to user application started by user after user has been logged to the system and user should not be allowed to change... (0 Replies)
Discussion started by: gonzales01
0 Replies

2. SuSE

PAM password change failed, pam error 20

Hi, I use a software which can create account on many system or application. One of resource which is managed by this soft his a server SUSE Linux Enterprise Server 10 (x86_64). patch level 3. This application which is an IBM application use ssh to launch command to create account in... (3 Replies)
Discussion started by: scabarrus
3 Replies

3. Red Hat

PAM module pam_passwdqc module

Hello friends Today i have changed my passwd policy for strong password Everything is working correctly but when i changed my password , it did not ask me my old password my /etc/pam.d/system-auth file is (only passwdqc.so module line) password required pam_passwdqc.so retry=3... (0 Replies)
Discussion started by: rink
0 Replies

4. Programming

noob error quesion

Hey, I a newbie in unix programming. I type the following command if ((configfd = open(CONFIGFILE, O_CREAT | O_WRONLY)) == -1) and the result I get from open is -1, which means error. how can I figure out the cause of the error ? (2 Replies)
Discussion started by: mellowcandle
2 Replies

5. Shell Programming and Scripting

I suspect a simple quesion

I bet this is really simple but I can only find silly long solutions. Im trying to read the second word of each line in a file and pipe it out, in Win32 it looks something like: for /F "tokens=2" %%b in (file.txt) do etc.. Sorry for the probably dumbass question! (1 Reply)
Discussion started by: joe19oo.c
1 Replies

6. Solaris

xterm quesion

Can we throw a window from solaris to Linux redhat? (1 Reply)
Discussion started by: mokkan
1 Replies

7. Red Hat

PAM -- module key_init.so

Hello, I'm now analysing the working of PAM. PAM works with config-files, that you can find under the directory /etc/pam.d. One of those config.-files is the file: login.conf. ------------------------------------------------------------------------------------------------------ #... (0 Replies)
Discussion started by: caroline
0 Replies

8. Solaris

Pam Module sending a cannot get password enry after certain period in /var/adm/messag

Pam Module sending a cannot get password enry after certain period in /var/adm/message. pam_login_limit(auth): Cannot get Password entry for user 'dbsnmp' What is dbsnmp? Also if account is locked does pam module checks for this locked account at regular interval and keeps on posting... (2 Replies)
Discussion started by: student2009
2 Replies

9. Solaris

Soalris 10 PAM Radius authentication Module

Hello Group, I'm facing Problem with the configuration of "***pam_radius_auth.so.1***" module to be integrated with Freeradius and Funk Steel Belted Radius. Both this radius servers are able to make "Access-Accept" packet. But the SSH or Telnet client is not able to login to the system with the... (0 Replies)
Discussion started by: ImpeccableCode
0 Replies

10. Solaris

Custom pam module

Does anyone know how to create a custom pam module for modifying the login authentication procedure? (1 Reply)
Discussion started by: mhm4
1 Replies
Login or Register to Ask a Question
PAM-AUTH-UPDATE(8)					      System Manager's Manual						PAM-AUTH-UPDATE(8)

NAME
pam-auth-update - manage PAM configuration using packaged profiles SYNOPSIS
pam-auth-update [--package [--remove profile [profile...]]] [--force] DESCRIPTION
pam-auth-update is a utility that permits configuring the central authentication policy for the system using pre-defined profiles as sup- plied by PAM module packages. Profiles shipped in the /usr/share/pam-configs/ directory specify the modules, with options, to enable; the preferred ordering with respect to other profiles; and whether a profile should be enabled by default. Packages providing PAM modules reg- ister their profiles at install time by calling pam-auth-update --package. Selection of profiles is done using the standard debconf inter- face. The profile selection question will be asked at `medium' priority when packages are added or removed, so no user interaction is required by default. Users may invoke pam-auth-update directly to change their authentication configuration. The script makes every effort to respect local changes to /etc/pam.d/common-*. Local modifications to the list of module options will be preserved, and additions of modules within the managed portion of the stack will cause pam-auth-update to treat the config files as locally modified and not make further changes to the config files unless given the --force option. If the user specifies that pam-auth-update should override local configuration changes, the locally-modified files will be saved in /etc/pam.d/ with a suffix of .pam-old. OPTIONS
--package Indicate that the caller is a package maintainer script; lowers the priority of debconf questions to `medium' so that the user is not prompted by default. --remove profile [profile...] Remove the specified profiles from the system configuration. pam-auth-update --remove should be used to remove profiles from the configuration before the modules they reference are removed from disk, to ensure that PAM is in a consistent and usable state at all times during package upgrades or removals. --force Overwrite the current PAM configuration, without prompting. This option must not be used by package maintainer scripts; it is intended for use by administrators only. FILES
/etc/pam.d/common-* Global configuration of PAM, affecting all installed services. /usr/share/pam-configs/ Package-supplied authentication profiles. AUTHOR
Steve Langasek <steve.langasek@canonical.com> COPYRIGHT
Copyright (C) 2008 Canonical Ltd. SEE ALSO
PAM(7), pam.d(5), debconf(7) Debian 08/23/2008 PAM-AUTH-UPDATE(8)