Sponsored Content
Operating Systems OS X (Apple) Mac OS X LDAP client not accepting ssh or console logins (PAM error) Post 302980080 by Scrutinizer on Tuesday 23rd of August 2016 03:03:22 PM
Old 08-23-2016
Do you have
Code:
PasswordAuthentication yes

in your sshd config ?
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

pam ldap limit authentication

I have a linux machine which authenticate users to ldap, this is working fine. But I would like to limit users that logon to the machines to just the system admins. The machines hosts different web sites which users accessed from there home directory like http://foo.mdx.ac.uk/~username At the... (0 Replies)
Discussion started by: hassan1
0 Replies

2. UNIX for Advanced & Expert Users

PAM LDAP Passwort

Hallo miteinander, ich bin gerade dabei ein eigenes C-Programm zuschreiben um mich über PAM auf einen LDAP Server zu authentifizieren. ... (2 Replies)
Discussion started by: saschaLin
2 Replies

3. UNIX and Linux Applications

Problems Hooking Sudoers into PAM/LDAP

Greetings!! I am attempting to solve a rather thorny issue and I was hoping that someone might have some insight into what is going on here.. At this point I have an openLDAP server that is working quite splendidly! :) I have a working directory with users able to authenticate it and TLS... (2 Replies)
Discussion started by: bluethundr
2 Replies

4. Solaris

LDAP, PAM or SSHD?

Hi, I´m trying to make Solaris authenticate users in AD. NTP is working, nsswitch.ldap is listed above, DNS is Ok and I made something different in pam.conf, krb5.conf and sshd_config (see above) nsswitch.ldap: passwd: files ldap group: files ldap hosts: files dns ipnodes: ... (0 Replies)
Discussion started by: mpcavalcanti
0 Replies

5. Shell Programming and Scripting

LDAP and PAM Configurations for Windows 2008 R2 ADS and Cubox Ubuntu client

Please I am having problem to login using Active Directory Services 2008 R2 accounts on a cubox ubuntu (2.6.32.9-dove-5.4.2 #46). "getent passwd" only shows local users, however I can querry ADS users using ldapsearch command. I have 2 systems, one that does not use gdm can login with all users... (0 Replies)
Discussion started by: powelltallen
0 Replies

6. Cybersecurity

LDAP and PAM Configurations for Windows 2008 R2 ADS and Cubox Ubuntu client

Please I am having problem to login using Windows 2008 R2 Active Directory Services accounts on a cubox ubuntu (2.6.32.9-dove-5.4.2 #46). "getent passwd" only shows local users, however I can querry ADS users using ldapsearch command. I have 2 systems, one that does not use gdm can login with all... (1 Reply)
Discussion started by: powelltallen
1 Replies

7. SuSE

PAM password change failed, pam error 20

Hi, I use a software which can create account on many system or application. One of resource which is managed by this soft his a server SUSE Linux Enterprise Server 10 (x86_64). patch level 3. This application which is an IBM application use ssh to launch command to create account in... (3 Replies)
Discussion started by: scabarrus
3 Replies

8. UNIX for Advanced & Expert Users

Configure samba with PAM point 2 different LDAP

Hi, I would like to configure samba with PEM (with LDAP). I've already found, on the server, configured the PAM Authentication(with LDAP) for ssh. I wanted to know if it was possible to configure PAM for to authenticate to another LDAP only for SAMBA. Is possibile duplicate the... (2 Replies)
Discussion started by: mark888
2 Replies

9. Solaris

Solaris LDOM not accepting keyboard input at console

Ran into this issue today and wanted to share how I fixed it as there is not a lot a lot of info online on this issue. We upgraded our NetApp controllers to Ontap 9 and reboot all our iSCSI attached LDOMs after. One of the LDOM did not come up cleanly and it would not accept any keyboard inputs... (0 Replies)
Discussion started by: ncherukuri
0 Replies

10. Solaris

LDAP Client not connecting to LDAP server

I have very limited knowledge on LDAP configuration and have been trying fix one issue, but unsuccessful. The server, I am working on, is Solaris-10 zone. sudoers is configured on LDAP (its not on local server). I have access to login directly on server with root, but somehow sudo is not working... (9 Replies)
Discussion started by: solaris_1977
9 Replies
x2goclient(1)							 X2Go Client (Qt4)						     x2goclient(1)

NAME
x2goclient - Client application to launch server-side X2Go sessions. SYNOPSIS
x2goclient <options> DESCRIPTION
x2goclient is a GUI application for launching server-side X2Go sessions. OPTIONS
x2goclient has the following options: --help-pack Show available pack methods and exit. --no-menu Hide menu-/toolbar (default: false). --maximize Start client maximized (default: false). --hide Hide client (start hidden, default: false). --client-ssh-port Local ssh port (for filesystem export, default: 22). --user Pre-selection of user at client startup (LDAP mode). PROFILING SESSIONS GLOBALLY
You can pre-profile sessions globally using the following options. They will override the options in the session profiles. --command Default command for session startup. --sessionid Pre-selection of session ID at client startup. --ssh-port Use this TCP/IP port for connection (default: 22). --link Set default link type (modem,isdn,adsl,wan or lan, default: adsl). --pack Set default pack method (default: '16m-jpeg'). --quality Set default image quality(0-9, default: 9). --set-kbd Overwrite current keyboard settings, no override by default. --kbd-layout Set keyboard layout (default: 'de'). --kbd-type Set keyboard type (default: pc105/de). --fullscreen Start session in fullscreen mode. --width Start session with this width (default: 800). --sound Activate sound for session, not enabled by default. --sound-system Which soundsystem to use: arts, esd, pulse (default: arts). THIN CLIENT OPTIONS
The following command line options are primarily interesting if x2goclient is used as a login manager on X2Go thin clients. --session=<session-profile-name> Pre-selection of session at client startup. --no-session-edit Disable session editing. --pgp-card Use openPGP Card authentication (default: false). --external-login=<smartcard-logins> Authenticate via SMART card, path to login notification file. --add-to-known-hosts Add DSA/RSA host key fingerprint to .ssh/known_hosts in case of "authenticity of server can't be established". --read-exports-from Specifies a directory where some external mechanism (e.g. script) can notify x2goclient on new block devices (CD/DVDs, USB sticks, etc.). LDAP OPTIONS
In case you want to provide x2goclient session profiles from LDAP use the following options: --ldap Start with LDAP support (disabled by default). --basedn Base DN to search in LDAP. --ldap-server LDAP Server hostname. --ldap-port LDAP Server portnumber (default: 389). --ldap-server1 Failover LDAP Server hostname. --ldap-port1 Failover LDAP Server portnumber (default: 389). --ldap-server2 Failover LDAP Server hostname. AUTHOR
This manual has been written by Mike Gabriel <mike.gabriel@das-netzwerkteam.de> for the X2Go project (http://www.x2go.org). Version 3.99.1.x Feb 2012 x2goclient(1)
All times are GMT -4. The time now is 02:10 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy