LinuxQuestions.org
Download your favorite Linux distribution at LQ ISO.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 01-06-2014, 01:36 PM   #1
morph166955
LQ Newbie
 
Registered: Oct 2005
Posts: 5

Rep: Reputation: 0
winbind mistakenly thinks AD accounts are expired and causes password reset request


I have winbind setup on a RHEL6.4 host. It is properly peered to my AD and seems to be working fine. Users are able to login, authentication seems valid. My AD has a trust with another AD (for purposes of this, let's call it AD2). I want users of AD2 to be able to login to the RHEL box. When the user logs in as "AD2+username", the password is validated (if I put the wrong password, it tells me that it is invalid) however the server believes that the users account has expired. The trust relationship is tested and working. I've played with a few different things, I'm not really sure where to go from here. Any help is greatly appreciated. Thanks!
 
Old 01-06-2014, 01:41 PM   #2
morph166955
LQ Newbie
 
Registered: Oct 2005
Posts: 5

Original Poster
Rep: Reputation: 0
And for reference, since I'm sure it will be asked, here is my system-auth-ac file from pam.d:

#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.
auth required pam_env.so
auth sufficient pam_unix.so nullok try_first_pass
auth requisite pam_succeed_if.so uid >= 500 quiet
auth sufficient pam_winbind.so use_first_pass
auth required pam_deny.so

account required pam_unix.so broken_shadow
account sufficient pam_succeed_if.so uid < 500 quiet
account [default=bad success=ok user_unknown=ignore] pam_winbind.so
account required pam_permit.so

password requisite pam_cracklib.so try_first_pass retry=3 type=
password sufficient pam_unix.so sha512 nullok try_first_pass use_authtok
password sufficient pam_winbind.so use_authtok
password required pam_deny.so

session optional pam_keyinit.so revoke
session required pam_limits.so
session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid
session required pam_unix.so
 
Old 01-06-2014, 01:50 PM   #3
morph166955
LQ Newbie
 
Registered: Oct 2005
Posts: 5

Original Poster
Rep: Reputation: 0
And also for reference, here are two different outputs from /var/log/secure:

Local AD:

Jan 6 14:46:11 linux-host-1 sshd[2109]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=127.0.0.1 user=AD+username
Jan 6 14:46:11 linux-host-1 sshd[2109]: pam_winbind(sshd:auth): getting password (0x00000010)
Jan 6 14:46:11 linux-host-1 sshd[2109]: pam_winbind(sshd:auth): pam_get_item returned a password
Jan 6 14:46:11 linux-host-1 sshd[2109]: pam_winbind(sshd:auth): user 'AD+username' granted access
Jan 6 14:46:11 linux-host-1 sshd[2109]: pam_winbind(sshd:account): user 'username' granted access
Jan 6 14:46:11 linux-host-1 sshd[2109]: Accepted password for AD+username from 127.0.0.1 port 51990 ssh2
Jan 6 14:46:11 linux-host-1 sshd[2109]: pam_unix(sshd:session): session opened for user username by (uid=0)

AD through trust:

Jan 6 14:46:33 linux-host-1 sshd[2137]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=127.0.0.1 user=AD2+username
Jan 6 14:46:33 linux-host-1 sshd[2137]: pam_winbind(sshd:auth): getting password (0x00000010)
Jan 6 14:46:33 linux-host-1 sshd[2137]: pam_winbind(sshd:auth): pam_get_item returned a password
Jan 6 14:46:34 linux-host-1 sshd[2137]: pam_winbind(sshd:auth): user 'AD2+username' granted access
Jan 6 14:46:34 linux-host-1 sshd[2137]: pam_winbind(sshd:account): pam_sm_acct_mgmt success but PAM_WINBIND_NEW_AUTHTOK_REQD is set
Jan 6 14:46:34 linux-host-1 sshd[2137]: pam_winbind(sshd:account): user 'AD2+username' needs new password
Jan 6 14:46:34 linux-host-1 sshd[2137]: Accepted password for AD2+username from 127.0.0.1 port 51991 ssh2
Jan 6 14:46:34 linux-host-1 sshd[2137]: pam_unix(sshd:session): session opened for user AD2+username by (uid=0)
Jan 6 14:46:34 linux-host-1 passwd: pam_unix(passwd:chauthtok): user "AD2+username" does not exist in /etc/passwd
Jan 6 14:46:34 linux-host-1 passwd: pam_winbind(passwd:chauthtok): getting password (0x00000022)
 
Old 01-22-2014, 03:18 PM   #4
dutsmiller
LQ Newbie
 
Registered: Jan 2014
Posts: 1

Rep: Reputation: Disabled
Sam Issue

I am experiencing the exact same issue. Did you figure out a solution?
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
ommand to check expired accounts deelinux Linux - Newbie 1 09-09-2010 05:20 AM
After changing Windows AD password Samba\Winbind still uses old password Criller Linux - Security 2 02-28-2008 04:14 AM
Password expired. suman_jan27 Red Hat 4 11-29-2007 09:25 PM
Resetting Expired password kmalla AIX 2 03-21-2007 07:58 AM
password expired rbchhan Fedora 2 08-09-2004 10:39 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 10:40 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration