Sponsored Content
Special Forums IP Networking Proxy Server Configure native ldap client on Solaris 10 Post 302903560 by sultano on Wednesday 28th of May 2014 11:34:44 AM
Old 05-28-2014
@jlliagre, you right. When I´m tried to connect with some user to ssh I´m see this on the log:

Code:
May 28 12:18:54 solaris-ldap sshd[673]: [ID 800047 auth.notice] Failed none for ldapuser from 10.245.85.199 port 49557 ssh2
May 28 12:19:01 solaris-ldap sshd[673]: [ID 800047 auth.info] Keyboard-interactive (PAM) userauth failed[4] while authenticating: Error de sistema
May 28 12:19:01 solaris-ldap sshd[673]: [ID 800047 auth.notice] Failed keyboard-interactive for ldapuser from 10.245.85.199 port 49557 ssh2
May 28 12:19:26 solaris-ldap sshd[673]: [ID 800047 auth.info] Keyboard-interactive (PAM) userauth failed[4] while authenticating: Error de sistema
May 28 12:19:26 solaris-ldap sshd[673]: [ID 800047 auth.notice] Failed keyboard-interactive for ldapuser from 10.245.85.199 port 49557 ssh2

If I try to connect with the same user, using password in the /etc/passwd, user is connected correctly.. Have you any idea what do I wrong?


Thanks,
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

AIX v5.3 LDAP CLIENT and AD

Has anyone successfully authenticated unix users via Active Directory using LDAP client on AIX v5.2 or v5.3?? ldapsearch from our unix box retrieves info from AD but having trouble authenticating unix id when I logon - get a msg ': 3004-318 Error obtaining the user's password information'. Not... (0 Replies)
Discussion started by: DANNYC
0 Replies

2. Solaris

ldap client fails to start under solaris 10

I have an issue here with ldap client. It stoped and won't start. What I have got: sadm $ tail /var/adm/messages Apr 16 09:17:24 hostname inetd: libsldap: Status: 2 Mesg: Unable to load configuration '/var/ldap/ldap_client_file' (''). Apr 16 09:17:24 hostname inetd: libsldap: Status: 2 ... (3 Replies)
Discussion started by: aixlover
3 Replies

3. Solaris

How to configure netbackup client in Solaris 9 & 10

Hi Experts Though I am aware that I am asking some thing which I should not ask here, however I am sure that there are many who must be have configure netback client in solaris 9 and 10. Please help /direct me towards some link as how and what all is required to configure Veritas... (4 Replies)
Discussion started by: kumarmani
4 Replies

4. Solaris

How to Configure DNS bind 9 with Ldap back-end

My environmnet : solaris 10 u 7 sparc To configure DNS bind use Ldap as zone record database, I use bind 9.7.0 and sun directory 5.2 I do follow http://imil.net/docs/Configuring_DNS_zones_with_LDAP.txt and stuck at make install Error from bind log "database: error: unsupported database... (0 Replies)
Discussion started by: tien86
0 Replies

5. Red Hat

Configure Samba with Remote LDAP for Authentications.

I am working on configuring Samba with Remote LDAP for Authentications but facing issue on the same. I googled for the this but most of the setup is to connect local Samba and LDAP with samba-ldap tools but in my case this is on a separate machines. Please help me to configure this. ... (0 Replies)
Discussion started by: sunnysthakur
0 Replies

6. Solaris

Configure Solaris 10 as a RADIUS Client

Hello, I have a solaris 10 U 8 and want it to authenticate any user against a remote RADIUS server and return it's appropriate privileges on the system First is it possible? and if yes, How I can do it? please a consider I'm a little "newbie" on Solaris world Thanks in advance! (0 Replies)
Discussion started by: basim
0 Replies

7. AIX

AIX 5.2 ldap client AD

I have been able to configure on an AIX 5.2 ldap.cfg so service starts correctly. but when I try to log on with a windows user after entering the password login hangs and get no response. I have set it up on Aix 5.3 with no problem but in Aix 5.2 I have not been able to log in. ldap.cfg... (1 Reply)
Discussion started by: laxtnog
1 Replies

8. Solaris

LDAP server and client configuration in Solaris 10

How do i install ldap server and client in solaris server how to configure ldap server and client please help me (1 Reply)
Discussion started by: ainstin
1 Replies

9. UNIX for Advanced & Expert Users

Configure samba with PAM point 2 different LDAP

Hi, I would like to configure samba with PEM (with LDAP). I've already found, on the server, configured the PAM Authentication(with LDAP) for ssh. I wanted to know if it was possible to configure PAM for to authenticate to another LDAP only for SAMBA. Is possibile duplicate the... (2 Replies)
Discussion started by: mark888
2 Replies

10. Solaris

LDAP Client not connecting to LDAP server

I have very limited knowledge on LDAP configuration and have been trying fix one issue, but unsuccessful. The server, I am working on, is Solaris-10 zone. sudoers is configured on LDAP (its not on local server). I have access to login directly on server with root, but somehow sudo is not working... (9 Replies)
Discussion started by: solaris_1977
9 Replies
pam_allow(5)						Standards, Environments, and Macros					      pam_allow(5)

NAME
pam_allow - PAM authentication, account, session and password management PAM module to allow operations SYNOPSIS
pam_allow.so.1 DESCRIPTION
The pam_allow module implements all the PAM service module functions and returns PAM_SUCCESS for all calls. Opposite functionality is available in the pam_deny(5) module. Proper Solaris authentication operation requires pam_unix_cred(5) be stacked above pam_allow. The following options are interpreted: debug Provides syslog(3C) debugging information at the LOG_AUTH | LOG_DEBUG level. ERRORS
PAM_SUCCESS is always returned. EXAMPLES
Example 1 Allowing ssh none The following example is a pam.conf fragment that illustrates a sample for allowing ssh none authentication: sshd-none auth required pam_unix_cred.so.1 sshd-none auth sufficient pam_allow.so.1 sshd-none account sufficient pam_allow.so.1 sshd-none session sufficient pam_allow.so.1 sshd-none password sufficient pam_allow.so.1 Example 2 Allowing Kiosk Automatic Login Service The following is example is a pam.conf fragment that illustrates a sample for allowing gdm kiosk auto login: gdm-autologin auth required pam_unix_cred.so.1 gdm-autologin auth sufficient pam_allow.so.1 ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Interface Stability |Stable | +-----------------------------+-----------------------------+ |MT Level |MT-Safe with exceptions | +-----------------------------+-----------------------------+ SEE ALSO
libpam(3LIB), pam(3PAM), pam_sm(3PAM), syslog(3C), pam.conf(4), attributes(5), pam_deny(5), pam_unix_cred(5) NOTES
The interfaces in libpam(3LIB) are MT-Safe only if each thread within the multi-threaded application uses its own PAM handle. This module is intended to be used to either allow access to specific services names, or to all service names not specified (by specifying it as the default service stack). SunOS 5.11 25 Aug 2005 pam_allow(5)
All times are GMT -4. The time now is 11:24 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy