[rhn-users] Authconfig Problem

Necati Keles pengunix at yahoo.com
Tue Sep 27 06:22:38 UTC 2005


Hi Sudhanshu

What is your problem exactly?

/usr/sbin/authconfig
/usr/bin/authconfig

files are exacutable (binary) files. So you cannot
edit them. However you can check /var/log/messages
file to understand what is the problem.

My test system's system-auth file looks like
following:

*********
[root at xyz ~]# more /etc/pam.d/system-auth
#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time
authconfig is run.
auth        required     
/lib/security/$ISA/pam_env.so
auth        sufficient   
/lib/security/$ISA/pam_unix.so likeauth nullok
auth        required     
/lib/security/$ISA/pam_deny.so

account     required     
/lib/security/$ISA/pam_unix.so
account     sufficient   
/lib/security/$ISA/pam_succeed_if.so uid < 100 quiet
account     required     
/lib/security/$ISA/pam_permit.so

password    requisite    
/lib/security/$ISA/pam_cracklib.so retry=3
password    sufficient   
/lib/security/$ISA/pam_unix.so nullok use_authtok md5
shadow
password    required     
/lib/security/$ISA/pam_deny.so

session     required     
/lib/security/$ISA/pam_limits.so
session     required     
/lib/security/$ISA/pam_unix.so

******
Permission of file looks like

******
[root at xyz ~]# ls -al /etc/pam.d/system-auth
-rw-r--r--  1 root root 820 Sep  8 12:06
/etc/pam.d/system-auth
*****

As I said above you should check /var/log/messages
file to be sure what is the problem?

Regards

--- sudhanshu chopra <sid_prodigy at hotmail.com> wrote:

> hi Necati,
> 
> I tried ur solution.Sorry friend it is not working.
> I want that whenever i run authconfig command,my
> /etc/pam.d/system-auth file 
> should not change.
> 
> help me out friend.U r RHCE ,and i m write now
> preparing for RHCE exam.
> 
> waiting.....
> 
> Regards
> Sudhanshu Chopra
> 
> 
> 
> 
> >From: Necati Keles <pengunix at yahoo.com>
> >Reply-To: Red Hat Network Users List
> <rhn-users at redhat.com>
> >To: Red Hat Network Users List
> <rhn-users at redhat.com>
> >Subject: RE:[rhn-users] Authconfig Problem
> >Date: Mon, 26 Sep 2005 12:25:12 -0700 (PDT)
> >
> >Sudhanshu,
> >
> >If it doesn't work correctly (authconfig) , you can
> change something in 
> >/etc/nsswitch.conf file.
> >It looks like :
> >
> >[root at xyz ~]# more /etc/nsswitch.conf
> >#
> ># /etc/nsswitch.conf
> >#
> ># An example Name Service Switch config file. This
> file should be
> ># sorted with the most-used services at the
> beginning.
> >#
> ># The entry '[NOTFOUND=return]' means that the
> search for an
> ># entry should stop if the search in the previous
> entry turned
> ># up nothing. Note that if the search failed due to
> some other reason
> ># (like no NIS server responding) then the search
> continues with the
> ># next entry.
> >#
> ># Legal entries are:
> >#
> >#       nisplus or nis+         Use NIS+ (NIS
> version 3)
> >#       nis or yp               Use NIS (NIS
> version 2), also called YP
> >#       dns                     Use DNS (Domain
> Name Service)
> >#       files                   Use the local files
> >#       db                      Use the local
> database (.db) files
> >#       compat                  Use NIS on compat
> mode
> >#       hesiod                  Use Hesiod for user
> lookups
> >#       [NOTFOUND=return]       Stop searching if
> not found so far
> >#
> ># To use db, put the "db" in front of "files" for
> entries you want to be
> ># looked up first in the databases
> >#
> ># Example:
> >#passwd:    db files nisplus nis
> >#shadow:    db files nisplus nis
> >#group:     db files nisplus nis
> >passwd:     files
> >shadow:     files
> >group:      files
> >#hosts:     db files nisplus nis dns
> >hosts:      files dns
> ># Example - obey only what nisplus tells us...
> >#services:   nisplus [NOTFOUND=return] files
> >#networks:   nisplus [NOTFOUND=return] files
> >#protocols:  nisplus [NOTFOUND=return] files
> >#rpc:        nisplus [NOTFOUND=return] files
> >#ethers:     nisplus [NOTFOUND=return] files
> >#netmasks:   nisplus [NOTFOUND=return] files
> >bootparams: nisplus [NOTFOUND=return] files
> >ethers:     files
> >netmasks:   files
> >networks:   files
> >protocols:  files
> >rpc:        files
> >services:   files
> >netgroup:   files
> >publickey:  nisplus
> >automount:  files
> >aliases:    files nisplus
> >[root at xyz ~]#
> >
> >
> >
> >lynos
> >===============
> >RHCE , SCSA / Istanbul , Türkiye
> >
> >
> >
> >
> >
> >sudhanshu chopra <sid_prodigy at hotmail.com> wrote:
> >Hi Frazier,
> >
> >It is still not working.After changing the
> execution bit ,it says
> >"Permission denied" to root.And im not able
> >to run "authconfig" command.
> >What should be done.plz help me out.
> >
> >Regards
> >Sudhanshu chopra
> >
> >
> > >From: "Frazier, Darrell USA CRC (Contractor)"
> > >
> > >Reply-To: Red Hat Network Users List
> > >To: "'rhn-users at redhat.com'"
> > >Subject: RE:[rhn-users] Authconfig Problem
> > >Date: Mon, 26 Sep 2005 11:11:15 -0500
> > >
> > >When configuring PAM. It is customary to take the
> execution bit off the
> > >binary so that the system-auth file isn't
> overwritten:
> > >
> > >As root:
> > >
> > >chmod 600 /usr/sbin/authconfig
> > >chmod 600 /usr/bin/authconfig
> > >
> > >Hope this helps.
> > >
> > >Darrell
> > >
> > >-----Original Message-----
> > >From: rhn-users-request at redhat.com
> [mailto:rhn-users-request at redhat.com]
> > >Sent: Monday, September 26, 2005 11:00 AM
> > >To: rhn-users at redhat.com
> > >Subject: rhn-users Digest, Vol 19, Issue 29
> > >
> > >Send rhn-users mailing list submissions to
> > > rhn-users at redhat.com
> > >
> > >To subscribe or unsubscribe via the World Wide
> Web, visit
> > >
> https://www.redhat.com/mailman/listinfo/rhn-users
> > >or, via email, send a message with subject or
> body 'help' to
> > > rhn-users-request at redhat.com
> > >
> > >You can reach the person managing the list at
> > > rhn-users-owner at redhat.com
> > >
> > >When replying, please edit your Subject line so
> it is more specific
> > >than "Re: Contents of rhn-users digest..."
> > >
> > >
> > >Today's Topics:
> > >
> > > 1. Authconfig Problem (sudhanshu chopra)
> > > 2. g++ (Craig M. Jameson)
> > > 3. Re: g++ (Naoki)
> > > 4. Re: g++ (Craig M. Jameson)
> > >
> > >
> >
>
>----------------------------------------------------------------------
> > >
> > >Message: 1
> > >Date: Sun, 25 Sep 2005 22:49:00 +0530
> > >From: "sudhanshu chopra"
> > >Subject: [rhn-users] Authconfig Problem
> > >To: rhn-users at redhat.com
> > >Message-ID:
> > >Content-Type: text/plain; format=flowed
> > >
> > >hello friends,
> > >
> > >i'm presently configuring pam.Whenever i run
> authconfig command,my
> > >/etc/pam.d/sytem-auth file is regenerated.
> > >What can be done so that whenever i run
> authconfig command my
> > >/etc/pam.d/system-auth file is not changed?
> > >
> 
=== message truncated ===


__________________________________________________
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 




More information about the rhn-users mailing list