Start a Conversation

Unsolved

This post is more than 5 years old

47888

December 10th, 2008 07:00

OMSA login failed

Hy,

 

After installing Cent OS on server omsa was working ok, i could login normaly with root pass and everything was working ok. As we need cpanel in company also installation of Cpanel was done and after installation of cpanel i can access omsa from adress https://xxx.xxx.xxx:1311 bu cannot login anymore. I always get message Loging failed. I am loging on as root and pass is ok  and works normaly for other programs only omsa is refusing to login.

 

Tried to add :

modprobe ipmi_si
modprobe ipmi_devintf
srvadmin-services.sh restart

 

but didnt help.

 

Any sugestions?

 

tnx

6 Posts

December 10th, 2008 14:00

Hy,

 

I am getting this error after restarting OMSA:

[/etc/delloma.d/cm/invcol]# ./invcol
./invcol: line 350: ./invcol: Permission denied

 

Does anybody has clue why login fails ?

9 Posts

January 25th, 2009 09:00

Hi There,

I am having the same issue on a PE2950 with CentOS 5.2 loaded, we are also running cPanel and can't seem to find a fix for this. Has there been any updates with this issue?

Thanks,

10 Posts

May 19th, 2009 11:00

Exact same thing here with a 2970 and PERC/5i. Restarting gives me the same Permission Denied error and I cannot login. What is strange is the error message appears on a line WITH the command prompt on it. Any clues?

root@brubeck [/]# srvadmin-services.sh start
Starting Systems Management Device Drivers:
Starting dell_rbu:                                         [  OK  ]
Starting ipmi driver: Already started                      [  OK  ]
Starting Systems Management Data Engine:
Starting dsm_sa_datamgr32d:                                [  OK  ]
Starting dsm_sa_eventmgr32d:                               [  OK  ]
Starting DSM SA Shared Services:                           [  OK  ]

Starting DSM SA Connection Service:                        [  OK  ]

root@brubeck [/]# /etc/delloma.d/oma/../cm/invcol/invcol: line 350: ./invcol: Permission denied

9 Posts

May 20th, 2009 13:00

Also in and around line 350 of /opt/dell/srvadmin/cm/invcol/invcol looks like this:

# Executes InvCol from a console
executeIC() {
    typeset _IC_DIR="$1"
    shift
    export LD_PRELOAD=libpthread.so.0
    export LD_LIBRARY_PATH="$_IC_DIR:$LD_LIBRARY_PATH"
    chmod -R 500 "$_IC_DIR"
    /sbin/ldconfig -n "$_IC_DIR"
    cd "$_IC_DIR" > /dev/null 2>&1
    ldd ./$_COLLECTOR | grep "$_CPP_SO" | grep "not found" >/dev/null 2>&1 && {
        cpp_error
        _IC_STATUS=2
        return
    }
    cd - > /dev/null 2>&1

    # pass on shell tracing options
    typeset opt
    typeset -i ixOpt=0
    echo $SHELLOPTS | grep "xtrace" >/dev/null 2>&1 && opt[$((ixOpt++))]='-x'
    echo $SHELLOPTS | grep "verbose" >/dev/null 2>&1  && opt[$((ixOpt++))]='-v'

    typeset -r oldDir="$PWD"
    if [ -z $_XTERMAPP ]; then
        cd "$_IC_DIR" > /dev/null 2>&1
        # DFCT148399: Inventory collection fails when run
        # from a folder having muliple spaces
        # to handle the case where command line args might have
        # pathnames with space protected by quotes
        ./$_COLLECTOR "$@"
    else
        # Execute the InvCol from a console
        opt[$((ixOpt++))]='-c'
        cd "$_IC_DIR" > /dev/null 2>&1
        # DFCT148399: Inventory collection fails when run
        # from a folder having muliple spaces
        # to handle the case where command line args might have
        # pathnames with space protected by quotes
        xterm -hold +ls -e "./$_COLLECTOR" "$@"
    fi
    _IC_STATUS=$?

    cd "$oldDir" > /dev/null 2>&1
}

I have tried changing chmod -R 500 "$_IC_DIR" to:

chmod -R 755 "$_IC_DIR"
chown -R root:root "$_IC_DIR"


This got rid of the error, but I still can't login. :emotion-9:

9 Posts

May 20th, 2009 13:00

/etc/pam.d/omauth

#%PAM-1.0
auth      include       system-auth
account   include       system-auth

5 Posts

May 20th, 2009 13:00

What does your omauth file look like? (on debian its at /etc/pam.d/omauth, I'm not sure where it is on Cent OS).

9 Posts

May 20th, 2009 14:00

I think we are getting somewhere now, from the logs:

May 20 21:32:22 exhsrv22 dsm_om_connsvc32d: PAM unable to dlopen(/lib/security/pam_hulk.so)
May 20 21:32:22 exhsrv22 dsm_om_connsvc32d: PAM [error: /lib/security/pam_hulk.so: cannot open shared object file: No such file or directory]
May 20 21:32:22 exhsrv22 dsm_om_connsvc32d: PAM adding faulty module: /lib/security/pam_hulk.so

Any ideas?

5 Posts

May 20th, 2009 14:00

Two points:

1) Does CentOS log failed authentication attempts? On my system, a failed attempt to login to the omsa web page is logged the same place as a failed login to a shell.  If so, the authentication error may give you/us pointers to what's failing.

2) What does your included system-auth (/etc/pam.d/system-auth) file contain?

9 Posts

May 20th, 2009 14:00

Finally! I think it is working. CentOS 5.2 64-bit does not ship with pam_hulk.so. I simply copied the file from a CentOS 5.2 32-bit install, ran srvadmin-services.sh restart and logged in!

I still have the orignal error, but I can login without any problems now. :emotion-2:

5 Posts

May 20th, 2009 15:00

Liano,

Can you try to log in to the web page and then check your auth log file (like ehuk did) and see if you find the same "No such file or directory" error he/she saw. 

 

My system's not running CentOS, but I also had to add some 32 bit PAM libs to get mine to work, I suspect you'll be doing the same.

10 Posts

May 20th, 2009 15:00

Hi ehuk,

Glad you got it going. However, I am still wondering how to fix my problems. I am on CentOS 5.3 and it does have pam_hulk.so installed, the 64-bit version. It is located at /lib64/security/pam_hulk.so

Is the 32 bit version necessary?

And, not sure what you meant with this:

I have tried changing chmod -R 500 "$_IC_DIR" to:

chmod -R 755 "$_IC_DIR"
chown -R root:root "$_IC_DIR"

How do I determine the value for $_IC_DIR??


Not a linux guru so bare with me as I catch up.

 

Thanks

9 Posts

May 20th, 2009 15:00

I am not a Linux guru either, but I think you can ignore what I said about "chmod -R 755 "$_IC_DIR"" my setup is working without this.

I am sure you can use the 32 bit version of pam_hulk.so, the problem is you will have to search though the OMA scripts to change the location of this file from /lib/ to /lib64/

Maybe try copying /lib64/security/pam_hulk.so to /lib/security/pam_hulk.so this might do the trick.

10 Posts

May 20th, 2009 15:00

tried copying but still no luck loggin in.

I read and am assuming we use the root/password, right?

10 Posts

May 20th, 2009 15:00

edge12,

Here is my info. Pretty much the same as ehuk.

/etc/pam.d/omauth

#%PAM-1.0
auth      include       system-auth
account   include       system-auth

 

/etc/pam.d/system-auth

#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.
auth        required      pam_env.so
auth    required        pam_hulk.so
auth        sufficient    pam_unix.so nullok try_first_pass
auth        requisite     pam_succeed_if.so uid >= 500 quiet
auth        required      pam_deny.so

account     required      pam_unix.so
account     sufficient    pam_succeed_if.so uid < 500 quiet
account     required      pam_permit.so

password    requisite     pam_cracklib.so try_first_pass retry=3
password    sufficient    pam_unix.so md5 shadow nullok try_first_pass use_authtok
password    required      pam_deny.so

session     optional      pam_keyinit.so revoke
session     required      pam_limits.so
session     [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid
session     required      pam_unix.so

10 Posts

May 20th, 2009 17:00

ok, found where the login errors are written to (/var/log/secure/) and here is the output after a login attampt:

May 20 19:46:52 brubeck dsm_om_connsvc32d: PAM unable to dlopen(/lib/security/pam_hulk.so)
May 20 19:46:52 brubeck dsm_om_connsvc32d: PAM [error: /lib/security/pam_hulk.so: wrong ELF class: ELFCLASS64]
May 20 19:46:52 brubeck dsm_om_connsvc32d: PAM adding faulty module: /lib/security/pam_hulk.so

The problem seems centered around the proepr PAM version being installed.

Any suggestions how I can install the 32-bit PAM libraries on a CentOS 5.3 64-bit system?

I'm searching now but haven't found anything yet. Any help would be much appreciated.

No Events found!

Top