Unable to authenticate ssh via krb5 / PAM

Anyone able to help with a PAM / krb5 issue? I've got it to the point where it will generate a ticket with kinit and my principal and password, (shown with klist) when I try to ssh to my test box though, ssh authentication fails. looking through the logs (with debugging on, it looks like it's getting past the password check and then failing on something else? In otherwords, everything from the PAM-KRB5 module is indicating a success in the logs(PAM-KRB5 (auth): end: Success), but immediately after that, I get the following coming from sshd : Keyboard-interactive (PAM) userauth failed[7] while authorizing: Permission denied. Is it authenticating against more than one stack maybe?
Relevant stack lines from pam.conf (as far as I know) are:
sshd-kbdint auth required pam_unix_cred.so.1 debug
sshd-kbdint auth binding pam_krb5.so.1 debug
sshd-kbdint auth required pam_unix_auth.so.1 debug
Note* I've tried using both binding and sufficient for pam_krb5.so.1, keytab check is turned off via krb5.conf (verify_ap_req_nofail = false). I've been digging through man pages, manuals, mailing list archives and whatnot for a day or two, I figure there's just something simple that I'm missing.
Test host box is Solaris 10 update 3
Test client box is Solaris 10 update 3
kinit <principal> on the host prompts me for my password and when I enter it, it generates a ticket successfully (verified with klist)
client-machine$ ssh <kerberosprincipal>@<host>
returns the prompt:
Enter Kerberos password for <principal>
The original Kerberos configuration on my test host was done with a sys-unconfig and then plugging in the appropriate Kerberos info when prompted. I edited the krb5.conf as mentioned earlier to disable the keytab file requirement.
Any and all advice on what to check on this would be appreciated. In the meantime, I'm going to go back to the Sys Admin Docs Security Services guide and read the PAM section cover to cover again in case I missed something.
Thanks!
Below is my full pam.conf and a cut and paste of a full log transaction from the time an ssh request goes in until the login fails.
____begin /etc/pam.conf______
# Authentication management
# login service (explicit because of pam_dial_auth)
login auth requisite pam_authtok_get.so.1
login auth required pam_dhkeys.so.1
login auth required pam_unix_cred.so.1
login auth required pam_unix_auth.so.1
login auth required pam_dial_auth.so.1
# rlogin service (explicit because of pam_rhost_auth)
rlogin auth sufficient pam_rhosts_auth.so.1
rlogin auth requisite pam_authtok_get.so.1
rlogin auth required pam_dhkeys.so.1
rlogin auth required pam_unix_cred.so.1
rlogin auth required pam_unix_auth.so.1
# Kerberized rlogin service
krlogin auth required pam_unix_cred.so.1
krlogin auth binding pam_krb5.so.1
krlogin auth required pam_unix_auth.so.1
# rsh service (explicit because of pam_rhost_auth,
# and pam_unix_auth for meaningful pam_setcred)
rsh auth sufficient pam_rhosts_auth.so.1
rsh auth required pam_unix_cred.so.1
# Kerberized rsh service
krsh auth required pam_unix_cred.so.1
krsh auth binding pam_krb5.so.1
krsh auth required pam_unix_auth.so.1
# Kerberized telnet service
ktelnet auth required pam_unix_cred.so.1
ktelnet auth binding pam_krb5.so.1
ktelnet auth required pam_unix_auth.so.1
##### - NOTE- This is the section I added
# Kerberized ssh service
sshd-kbdint auth required pam_unix_cred.so.1 debug
sshd-kbdint auth binding pam_krb5.so.1 debug
sshd-kbdint auth required pam_unix_auth.so.1 deb
##### - NOTE - End of the section I added.
# PPP service (explicit because of pam_dial_auth)
ppp auth requisite pam_authtok_get.so.1
ppp auth required pam_dhkeys.so.1
ppp auth required pam_unix_cred.so.1
ppp auth required pam_unix_auth.so.1
ppp auth required pam_dial_auth.so.1
# Default definitions for Authentication management
# Used when service name is not explicitly mentioned for authentication
other auth requisite pam_authtok_get.so.1
other auth required pam_dhkeys.so.1
other auth required pam_unix_cred.so.1
other auth required pam_unix_auth.so.1
# passwd command (explicit because of a different authentication module)
passwd auth required pam_passwd_auth.so.1
# cron service (explicit because of non-usage of pam_roles.so.1)
cron account required pam_unix_account.so.1
# Default definition for Account management
# Used when service name is not explicitly mentioned for account management
other account requisite pam_roles.so.1
other account required pam_unix_account.so.1
# Default definition for Session management
# Used when service name is not explicitly mentioned for session management
other session required pam_unix_session.so.1
# Default definition for Password management
# Used when service name is not explicitly mentioned for password management
other password required pam_dhkeys.so.1
other password requisite pam_authtok_get.so.1
other password requisite pam_authtok_check.so.1
other password required pam_authtok_store.so.1
# Support for Kerberos V5 authentication and example configurations can
# be found in the pam_krb5(5) man page under the "EXAMPLES" section.
______end pam.conf__________
The ssh debug log entries for the entire transaction look like this:
* Sanitized - test host replaced with my.test.host, username replaced with the word principal, ssh client ip replaced with clientip
----- Begin ssh log-----
Feb 22 21:22:46 my.test.host sshd[398]: [ID 800047 auth.debug] debug1: Forked child 1127.
Feb 22 21:22:46 my.test.host sshd[1127]: [ID 800047 auth.info] Connection from clientip port 46175
Feb 22 21:22:46 my.test.host sshd[1127]: [ID 800047 auth.info] Connection from clientip port 46175
Feb 22 21:22:46 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: Client protocol version 2.0; client software version Sun_SSH_1.1
Feb 22 21:22:46 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: no match: Sun_SSH_1.1
Feb 22 21:22:46 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: Enabling compatibility mode for protocol 2.0
Feb 22 21:22:46 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: Local version string SSH-2.0-Sun_SSH_1.1
Feb 22 21:22:46 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: list_hostkey_types: ssh-rsa,ssh-dss
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: Failed to acquire GSS-API credentials for any mechanisms (No credentials were supplied, or the credentials were unavailable or inaccessible
Feb 22 21:22:47 my.test.host Unknown code 0
Feb 22 21:22:47 my.test.host )
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: SSH2_MSG_KEXINIT sent
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: SSH2_MSG_KEXINIT received
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: kex: client->server aes128-ctr hmac-md5 none
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: kex: server->client aes128-ctr hmac-md5 none
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: Peer sent proposed langtags, ctos: i-default
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: Peer sent proposed langtags, stoc: i-default
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: We proposed langtags, ctos: ar-EG,ar-SA,bg-BG,ca-ES,cs-CZ,da-DK,de,de-AT,de-CH,de-DE,de-LU,el-CY,el-GR,en-AU,en-CA,en-GB,en-IE,en-MT,en-NZ,en-US,es,es-AR,es-BO,es-CL,es-CO,es-CR,es-EC,es-ES,es-GT,es-MX,es-NI,es-PA,es-PE,es-PY,es-SV,es-UY,es-VE,et-EE,fi-FI,fr,fr-BE,fr-CA,fr-CH,fr-FR,fr-LU,he-IL,hi-IN,hr-HR,hu-HU,is-IS,it,it-IT,ja-JP,ko,ko-KR,lt-LT,lv-LV,mk-MK,mt-MT,nb-NO,nl-BE,nl-NL,nn-NO,pl,pl-PL,pt-BR,pt-PT,ro-RO,ru,ru-RU,sh-BA,sk-SK,sl-SI,sq-AL,sr-CS,sv,sv-SE,th-TH,tr-TR,zh,zh-CN,zh-HK
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: We proposed langtags, stoc: ar-EG,ar-SA,bg-BG,ca-ES,cs-CZ,da-DK,de,de-AT,de-CH,de-DE,de-LU,el-CY,el-GR,en-AU,en-CA,en-GB,en-IE,en-MT,en-NZ,en-US,es,es-AR,es-BO,es-CL,es-CO,es-CR,es-EC,es-ES,es-GT,es-MX,es-NI,es-PA,es-PE,es-PY,es-SV,es-UY,es-VE,et-EE,fi-FI,fr,fr-BE,fr-CA,fr-CH,fr-FR,fr-LU,he-IL,hi-IN,hr-HR,hu-HU,is-IS,it,it-IT,ja-JP,ko,ko-KR,lt-LT,lv-LV,mk-MK,mt-MT,nb-NO,nl-BE,nl-NL,nn-NO,pl,pl-PL,pt-BR,pt-PT,ro-RO,ru,ru-RU,sh-BA,sk-SK,sl-SI,sq-AL,sr-CS,sv,sv-SE,th-TH,tr-TR,zh,zh-CN,zh-HK
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: Negotiated main locale: C
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: Negotiated messages locale: C
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: dh_gen_key: priv key bits set: 131/256
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: bits set: 1617/3191
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: bits set: 1617/3191
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: newkeys: mode 1
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: SSH2_MSG_NEWKEYS sent
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: expecting SSH2_MSG_NEWKEYS
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: newkeys: mode 0
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: SSH2_MSG_NEWKEYS received
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: KEX done
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: userauth-request for user principal service ssh-connection method none
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: attempt 0 initial attempt 0 failures 0 initial failures 0
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.info] Failed none for principal from clientip port 46175 ssh2
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.info] Failed none for principal from clientip port 46175 ssh2
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: userauth-request for user principal service ssh-connection method keyboard-interactive
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: attempt 1 initial attempt 0 failures 1 initial failures 0
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: keyboard-interactive devs
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 655841 auth.debug] PAM-KRB5 (auth): pam_sm_authenticate flags=0
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 549540 auth.debug] PAM-KRB5 (auth): attempt_krb5_auth: start: user='principal'
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 704353 auth.debug] PAM-KRB5 (auth): Forwardable tickets requested
Feb 22 21:22:47 my.test.host sshd[1127]: [ID 912857 auth.debug] PAM-KRB5 (auth): Renewable tickets requested
Feb 22 21:22:58 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: got 1 responses
Feb 22 21:22:58 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: PAM conv function returns PAM_SUCCESS
Feb 22 21:22:58 my.test.host sshd[1127]: [ID 179272 auth.debug] PAM-KRB5 (auth): attempt_krb5_auth: krb5_get_init_creds_password returns: SUCCESS
Feb 22 21:22:59 my.test.host sshd[1127]: [ID 833335 auth.debug] PAM-KRB5 (auth): attempt_krb5_auth returning 0
Feb 22 21:22:59 my.test.host sshd[1127]: [ID 914654 auth.debug] PAM-KRB5 (auth): pam_sm_auth finalize ccname env, result =0, env ='KRB5CCNAME=FILE:/tmp/krb5cc_100', age = 0, status = 0
Feb 22 21:22:59 my.test.host sshd[1127]: [ID 525286 auth.debug] PAM-KRB5 (auth): end: Success
Feb 22 21:22:59 my.test.host sshd[1127]: [ID 800047 auth.info] Keyboard-interactive (PAM) userauth failed[7] while authorizing: Permission denied
Feb 22 21:22:59 my.test.host sshd[1127]: [ID 800047 auth.info] Keyboard-interactive (PAM) userauth failed[7] while authorizing: Permission denied
Feb 22 21:22:59 my.test.host sshd[1127]: [ID 800047 auth.info] Failed keyboard-interactive for principal from clientip port 46175 ssh2
Feb 22 21:22:59 my.test.host sshd[1127]: [ID 800047 auth.info] Failed keyboard-interactive for principal from clientip port 46175 ssh2
Feb 22 21:22:59 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: userauth-request for user principal service ssh-connection method keyboard-interactive
Feb 22 21:22:59 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: attempt 2 initial attempt 1 failures 2 initial failures 1
Feb 22 21:22:59 my.test.host sshd[1127]: [ID 800047 auth.debug] debug1: keyboard-interactive devs
Feb 22 21:22:59 my.test.host sshd[1127]: [ID 490997 auth.debug] PAM-KRB5 (auth): krb5_cleanup auth_status = 0
Feb 22 21:22:59 my.test.host sshd[1127]: [ID 655841 auth.debug] PAM-KRB5 (auth): pam_sm_authenticate flags=0
Feb 22 21:22:59 my.test.host sshd[1127]: [ID 549540 auth.debug] PAM-KRB5 (auth): attempt_krb5_auth: start: user='principal'
Feb 22 21:22:59 my.test.host sshd[1127]: [ID 704353 auth.debug] PAM-KRB5 (auth): Forwardable tickets requested
Feb 22 21:22:59 my.test.host sshd[1127]: [ID 912857 auth.debug] PAM-KRB5 (auth): Renewable tickets requested
------ end ssh log -------

Downgrade openssh to 5.5p1.
There is another post and a bug report about it.

Similar Messages

  • I am getting the following error: Unable to authenticate the package: B_SPACE_NUTRITION.itmsp                     ERROR ITMS-9000: "OPS/ibooks.ncx(5): element "content" not allowed yet; missing required element "navLabel"" at Book (MZItmspBookPackage)

    I am getting the following error when attempting to deliver my iBooks Author book package via iTunes Producer: "
    Unable to authenticate the package: B_SPACE_NUTRITION.itmsp
                        ERROR ITMS-9000: "OPS/ibooks.ncx(5): element "content" not allowed yet; missing required element "navLabel"" at Book (MZItmspBookPackage)"
    I understand that there's something wrong with the TOC file (.ncx), but I have tried everything and nothing seems to work. Every section of the TOC is labeled, so not sure why the navLabel issue is happenening.
    Any help is GREATLY appreciated! Thank you.

    Similar issues looks like. Are you using a template other than those in iBooks Author? That's what I did, and that was definitely part of the issue.
    After digging through .ibooks code for hours and still not seeing the problem, I decided to reach out to one of the Apple epub conversion affiliates in iTunes Connect. They said they could repair the file without a problem, started working on it, only to come back a week later and say they couldn't work on .ibooks or .iba files yet.
    So, in complete frustration, I decided to transfer my content page by page from the blank template I downloaded from a vendor online to one of the "textbook" templates in IBA. This was a long process as I had to unlock and clear out the formatting of the template. But, once that was done and content was transferred over, all was good. I submitted/delivered the same content and preview book within the new template and it went right through the first time (all metadata was exactly the same as well).
    Now, the iBookstore approval waiting process begins!
    Good luck!

  • Unable to email files via LR 5.7 anymore

    I can not email my photos via LR anymore. Says unable to authenticate. I have validated my yahoo and gmail account but LR can not email.

    Working fine here.
    Any system/browser/email info you can provide might be helpful.

  • SSH via a SOCKS proxy ?

    I need to be able to make an ssh shell connection via a SOCKS5 proxy, and can't find out how to do it. It's possible to do this in putty on the PC, so I hope something similar is available for the Mac, whether it's a separate application or a way of configuring the ssh command.
    Does anybody know how to do it ?

    Hi Andrew,
       The command to whose source Andy provides a link is designed to be used as a ProxyCommand by Sun on Solaris systems. The web page, Hack 92 SSH SOCKS 4 Proxy discusses the use of built in SOCKS 4 proxy support in OpenSSH on OS X and claims at the bottom that built in SOCKS 5 support is in the works. I don't know the status of that effort.
       This post in the BSDForums.org, HTTP proxy auth for nc(1) offers a patch for NetCat that is purported to allow it to be used as a ProxyCommand for OpenSSH. The "connect" command can be used as a ProxyCommand and SSH via a Socks proxy on OS X with connect.c discusses how to compile and use it on OS X. More detail is provided at SSH Proxy Command -- connect.c but I'm currently unable to connect to the machine on which the source resides.
    Gary
    ~~~~
       It's hard to get ivory in Africa, but in Alabama the Tuscaloosa.
             -- Groucho Marx

  • Unable to authenticate from 10.5 client to 10.5 Server to mount SMB or AFP

    We have been banging our heads for some time now and have no idea what is going on. Here's the scenario:
    We have a 10.5.6 Server bound to an Active Directory Domain
    The Server's role is: Connected to a Directory System
    We have ensured that Active Directory/All Domains has been added in the Authentication Pane of Directory Services
    We have made sure that single-sign on has been enabled by running dsconfigad -enablesso
    We have verified that SMB and AD are using the same password
    The shares are actually being re-shared from mounts added through XSan.
    This has worked in 10.4.
    Now, when a client tries to mount the smb share using domain credentials they get an error that they are unable to authenticate.
    If an attempt is made to authenticate from a command line the error reads:
    server rejected the connection: Authentication error
    The smb logs fill with error -14090 [eDSAuthFailed] on each authentication type attempt meaning it tries kerberos and fails, NTLMv2 and fails, NTLMv1 and fails.
    We really need to figure this one out. Anyone have any more ideas?

    It does, in fact, fail the SHA-1 test, but how could that be? What could cause the download to be corrupt over and over and over? I've downloaded it both wirelessly and by wired connection, on both the MacBook itself and on a PowerMac G5.
    MacOSXUpd10.5.6.dmg SHA comes back as e35035609abb3a0ac231d4d4cd8954a8d07d950e
    accepted SHA is 684f67524a92b4314a4bdd52498fb3b6af8f9ded
    MacOSXUpdCombo10.5.6 SHA comes back as 045e51a74376521931e563c64fa79ed5c1529d79
    accepted SHA is 09de4ac2c5591ab75d51ef37dc70f9e5630150d4
    i doubt that info really helps anything, though
    Redownloading both AGAIN... we'll see what happens.
    Message was edited by: chiefanalogist

  • Static NAT causes unable to access server via internal IP

    Hi all,
    Need some help. I running site-to-site IPsec VPN in Cisco 2811 IOS 12.4 both site. Here I encounter a problem to access server on  Site A from Site B
    Site A having Leased Line connected to router with Public IP. I have done static mapping 1 web server to Public IP (NAT). This to allow external users to access the server via Public IP. At the same time, users at Site B would need to access to same server via Internal IP since they have Site-to-Site VPN established. But once I done Static Mapping (NAT), user at Site B unable to access the server at Site A using its internal IP. But external user can access server via Public IP. What went wrong here. Do i need to add extra command to get this done? We really need this.

    Hi sheik,
    I'm accessing the server form Site B using its server's LAN IP.
    If I remove the static NAT statement from my router at Site A, everything works well. I can access the server from site B using its LAN IP via Site-to-Site VPN. But in this case, external users unable to access server via Public IP since no Static NAT statement.

  • After updating to 8.1 unable to play audio via bluetooth devices!

    While ysing windows 8, i had no such problem. but after i updated it, i am unable to play music via bluetooth devices. sometimes it gives error message "DRIVER ERROR", while other time it gives no error message while it doesn't work. What should i do to check it??

    Hi karankishore007,
    Welcome to the HPCommunity, I hope you enjoy your experience! To help you get the most out of the HP Forums I would like to direct your attention to the HP Forums Guide First Time Here? Learn How to Post and More.
    I will be happy to help with your Bluetooth issue but I will need some additional information. What is the product number for your notebook? When you check under your Device Manager what do you have listed under Bluetooth or Network Adapters for Bluetooth?
    Thank you,
    Please click “Accept as Solution ” if you feel my post solved your issue.
    Click the “Kudos Thumbs Up" on the right to say “Thanks” for helping!
    Thank you,
    BHK6
    I work on behalf of HP

  • I'm keep getting the message "unable to authenticate" when trying to sign in to the YouTube app. The website allows me to sign in just fine. Anyone know how to fix this?

    I keep getting the message "unable to authenticate" when trying to sign in to the YouTube app. The website allows me to sign in just fine. Anyone know how to fix this?

    Try "resetting" the iPad...
    Hold the On/Off Sleep/Wake button and the Home button down at the same time for at least ten seconds, until the Apple logo appears.
    edited by:  cs

  • I need help authenticating my outgoing server settings in setting up my work email on my Galaxy S5.  It says unable to authenticate or connect to server and I even called helpdesk at my email support and they tried every possible port (80, 25, 3535 or 465

    I need help authenticating my outgoing server settings in setting up my work email on my Galaxy S5.  It says unable to authenticate or connect to server and I even called helpdesk at my email support and they tried every possible port (80, 25, 3535 or 465 SSL) and none of them work. Please help!

    You will need to get the required info to create/access the account with an email client from your school.
    Are you currently accessing the account with an email client on your computer - if you have a Mac with the Mail.app, or if you have a PC with Outlook Express, etc.? If so, you can get the required account settings there.

  • Is there any way to enable SSH via Terminal in the OSX Installer utility list?

    Hi guys, I've messed up my install a little on my internal HDD.. I can't boot into OSX as I keep getting kernel panics on boot. I was just wondering if there's any way I can SSH into my Mac Pro via the Terminal on the OSX Installer Utilities list.. I have a Macbook Pro to SSH from but I need a way to enable SSH via that Terminal "-bash-3.2#"..
    I've tried to use the systemsetup -setremotelogin on command but I know SSH requires login keys and as I have no idea what can be used as those keys for the OSX Installer version of Terminal I have no idea how I can enable SSH..
    Tried some sudo commands but as I guess it runs at a completely different level to sudo it won't actually recognise the sudo command..
    Any help would be greatly appreciated guys, if you need me to post any info or results to help then just let me know.
    Thanks alot
    Chris

    If your Mac cannot boot to the OS X installation then you will not be able to set up the SSH (Remote Login) sharing service. The OS X installer does not support any of the system's sharing services. Technically it does have the sshd daemon (server process) that you can set up to accept a connection; however, this will not give you any additional benefit.
    The only reason to SSH into the system would be to get to the Terminal command prompt anyway, which is available when you boot to the Recovery HD partition and choose Terminal from the Utilities menu. If you were to set up SSH and log in, you would still only have the functionality provided by the Terminal in the Utilities menu, and not have access to your Mac's full OS installation.

  • Logging into Oracle Apps R12 throws error - unable to authenticate session

    Hi All,
    Working on R12 OS:AIX
    Logging into Oracle Apps R12 throws error - "unable to authenticate session".
    Earlier Guest user was end-dated which has now been removed and autoconfig was run.but still the same issue..(services were bounced too)
    Guest user password is:ORACLE(uppercase) in xml file,dbc file,GUEST profile options..
    could anyone please share such an experience encountered before and suggest resolution...
    Would appreciate an early response!
    Thanks for your time!
    Regards,

    Pl see ML Note 342332.1 on steps needed to troubleshooot login. Although this doc is for 11i, it should also apply to R12
    Srini Chavali

  • Sap B1WS - Unable to authenticate on the license server!

    Hello,
    I've installed and configured b1ws according to the help file provided.
    after creating a virtual directory in the IIS to the sample directory provided with the installation I receive the B1 Webservices login page but cannot login with the usual settings .
    here is the settings I've used :
    database server
    localhost
    dbtype sql 2005
    dbname :mysqldbname
    company user and password  : a valid username and password with a pro user license.
    license server :localhost also tried localhost:30000
    language :In_English
    I keep getting the Unable to authenticate on the license server!
    error.
    I also tried adding the ASP.NET account to the ms-sql databases with not change.
    anyhelp would be much appreciate.
    Thanks.
    NC.

    Yes, I am specifying the license server.  I've tried it both ways (specifying and not specifying the server).  Here is my code:
                        SAPbobsCOM.Company sapCompany = new SAPbobsCOM.Company();
                        sapCompany.Server = ConfigurationManager.AppSettings["SAPServerName"];
                        sapCompany.CompanyDB = ConfigurationManager.AppSettings["SAPCompany"];
                        sapCompany.UserName = ConfigurationManager.AppSettings["SAPUserID"];
                        sapCompany.Password = ConfigurationManager.AppSettings["SAPPassword"];
                        sapCompany.language = SAPbobsCOM.BoSuppLangs.ln_English;
                        sapCompany.LicenseServer = ConfigurationManager.AppSettings["SAPLicenseServer"];
                        sapCompany.DbServerType = SAPbobsCOM.BoDataServerTypes.dst_MSSQL2008;
                        int returnCode = sapCompany.Connect();

  • Hi ! I am unable to connect wifi via iph4s :(

    hi !
    I am unable to connect wifi via iph4s.. my iph4s wifi tab is greyout. wifi disabled, please tell the solutions as soon as possible ...
    thanks

    A simple search would have easily revealed: http://support.apple.com/kb/ts1559

  • TS1398 I am unable to download apps via itunes.

    I am unable to download apps via itunes.  My router is working properly and have access to the internet.  How do I get this fixed?

    And I download this app called movie scene and I can't delete it. It won't let me at all

  • I am unable to connect wifi via iph4s (greyed out)

    hi !
    I am unable to connect wifi via iph4s.. my iph4s wifi tab is greyout. wifi disabled, please tell the solutions as soon as possible ...
    thanks

    Use this article: iOS: Wi-Fi settings grayed out or dim - Support - Apple
    Follow all of the troubleshooting steps.  You can even try restoring the device as new: iOS: How to back up your data and set up your device as a new device
    If the wi-fi remains greyed out, your device needs service.
    If within warranty, it should be free.
    If not, it will probably cost $199 USD + tax.

Maybe you are looking for

  • MSI MSI DKA790GX Bios update problem

     Recently set up a MSI MSI DKA790GX system with a new X4 940. Thing is it appears the bios is 1.2 which seems pretty old at this point. I've been trying to update to the latest bios (1.6 ?) but I can't. Live Update tells me there is a check-sum error

  • ENS for Calendar Server strange issue when handling special characters

    The problem is basically that the ENS message isn't fully flushed to the stream when the generated event (an appointment creation for example) has special characters such as "ñ", "á","é". Maybe are encoded in more than one byte but it flushes the buf

  • Another ISE and certificates

    Hi, I have an deployment, ISE 1.2, were Im trying to run EAP-TLS with computer certificates. There is only on PKI, with a root CA and a intermediate issuing CA. When we try to authenticate the client we get: Event    5400 Authentication failed Failur

  • IPhone, iPad, problèmes de synchronisation des calendriers avec Outlook pour Mac installé

    Depuis la dernière mise à jour Offoce pour MAC; les calendriers ne se synchronisent plus entre Oulook dans Imac, Ical dans MAC, Ipad et Iphone. Des rendez vous pris sur Iphone ne sont pas synchronisés dans le calendrier Office, les dates anniversaire

  • HD/SD DVD

    I've got a project that I cut in FCP and sent through Compressor. I've got a video asset that's MPEG-2 6.4 Mbps 2-pass 4:3 m2v and an audio asset that's AIFF 48:16. DVDSP is not allowing me to choose SD DVD in the General tab of the Disc window. SD D