[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: System user login fails if ldap goes down.



On Friday, 4 February 2011 09:57:36 Meghanand Acharekar wrote:
> Thanks for the information.
> 
> But is not working for me.
> 
> account     required      pam_unix.so broken_shadow
> account     sufficient    pam_localuser.so
> account     sufficient    pam_succeed_if.so uid < 500 quiet
> account     [default=bad success=ok user_unknown=ignore] pam_ldap.so
> account     required      pam_permit.so
> 
> In Syslog (/var/log/secure) its keep on printing.
> 
> Accepted password for testuser from 1.2.3.4 port 46747 ssh2

So, PAM authentication seems to have succeeded.

> failed to bind to LDAP server ldap://10.0.119.36/: Can't contact LDAP
> server failed to bind to LDAP server ldap://10.0.119.36/: Can't contact
> LDAP server reconnecting to LDAP server (sleeping 4 seconds)...
> failed to bind to LDAP server ldap://10.0.119.36/: Can't contact LDAP
> server reconnecting to LDAP server (sleeping 8 seconds)...
> failed to bind to LDAP server ldap://10.0.119.36/: Can't contact LDAP
> server reconnecting to LDAP server (sleeping 16 seconds)...
> 
> Yes, I'm using RHEL-5.4

This is a different part of the problem. The easiest (but not necessarily 
best, depending on your nss_ldap configuration, which you did not supply) is:

echo "bind_policy soft" >> /etc/ldap.conf

Regards,
Buchan