Winbind Configuration For Openwsman And Sfcb For Suse Linux Enterprise Server Operating System; Workaround For The Libssl Issue - Dell Server Installation Manual

Hide thumbs Also See for Server:
Table of Contents

Advertisement

Winbind Configuration For openwsman And sfcb For SUSE Linux
Enterprise Server Operating System
Follow the instructions mentioned below to configure openwsman and sfcb on 32-bit OMI installation. In case of a 64-bit
installation, replace .lib with .lib64.
1.
Back up the following files:
/etc/pam.d/openwsman
/etc/pam.d/sfcb
/etc/pam.d/system-auth
/etc/pam.d/common-account
2.
Replace the content of /etc/pam.d/openwsman/ and /etc/pam.d/sfcb with
%PAM-1.0
auth include common-auth
auth required /lib/security/pam_nologin.so
account include common-account
3.
Replace the content of /etc/pam.d/common-auth with
auth required pam_env.so
auth sufficient pam_unix2.so debug
auth sufficient pam_winbind.so use_first_pass debug
4.
Replace the content of /etc/pam.d/common-account with
account sufficient pam_unix2.so
account sufficient pam_winbind.so

Workaround For The Libssl Issue

If the required library needed by openwsman is present on the system, the autoconf_cim_component.sh script tries to
resolve the libssl.so issue. However, if the library is not present, then the script reports the same. Check if the latest
version of the libssl library is installed on the system and then create a soft link with libssl.so.
For example: On a 32-bit installation, if you have libssl.so.0.9.8a and libssl.so.0.9.8b in /usr/lib, then
create soft link with the latest libssl.so.0.9.8b:
ln -sf /usr/lib/libssl.so.0.9.8b /usr/lib/libssl.so
ldconfig
On a 64-bit installation, if you have libssl.so.0.9.8a and libssl.so.0.9.8b in /usr/lib, then create soft link
with the latest libssl.so.0.9.8b:
ln -sf /usr/lib64/libssl.so.0.9.8b /usr/lib64/libssl.so
ldconfig
29

Advertisement

Table of Contents
loading

This manual is also suitable for:

Server administrator 7.2

Table of Contents