LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 10-01-2013, 09:10 AM   #1
spangler
Member
 
Registered: Apr 2007
Posts: 45
Blog Entries: 1

Rep: Reputation: 15
Trouble authenticating with Active Directory


I added my Oracle Linux 5 server to our Active Directory. It appears to have joined fine. I run wbinfo -g and see all the groups. I run wbingo -u and see the users. When I try to login useing my AD account I get a permission denied, please try again error. I look at /var/log/secure and see Invalid user errors and Failed password for invalid user errors. I know the user is valid and the password it good. The AD account is not locked.

Any suggestions would be appreciated.

Thanks
 
Old 10-01-2013, 07:05 PM   #2
spike_white
LQ Newbie
 
Registered: Mar 2010
Posts: 3

Rep: Reputation: 0
It says in the wbinfo man page, not to use this for authentication. Only for querying.
It recommends ntlm_auth for authentication, but that's only a helper program that's called by another program.

So which PAM module are you using to do your AD authentication? pam_krb5? Quest Authentication Services (QAS)? Likewise? Centrify?

Spike
 
Old 10-02-2013, 08:20 AM   #3
spangler
Member
 
Registered: Apr 2007
Posts: 45

Original Poster
Blog Entries: 1

Rep: Reputation: 15
I was just using wbinfo to verify that it could see my user account. I believe I am using pam_krb5 for authentication.
 
Old 02-08-2016, 08:30 AM   #4
i2_infinity
LQ Newbie
 
Registered: Jul 2013
Location: India
Distribution: RHEL, Fedora
Posts: 10
Blog Entries: 1

Rep: Reputation: 0
Maybe you have to enable users trying to log in to the systems to land up in their home directories using the following command:

authconfig --enablemkhomedir --update
 
Old 02-09-2016, 02:59 PM   #5
spike_white
LQ Newbie
 
Registered: Mar 2010
Posts: 3

Rep: Reputation: 0
You can use raw pam_ldap + pam_krb5 to enact AD integration with Linux. I have done this (even implemented SASL bindings) and it works. But it seems quite fragile. If you're a hobbyist, or on a shoe-string subject -- this is the way to go.

But if you're in charge of an enterprise env, I'd recommend you going with one of the major players to do this: Centrify, Likewise or Quest (VAS).

They can handle cross-domain authentication, one-way trusts, cross-forest authentication from an untrusted domain and other complex scenarios. Also, they have the smart engineers on staff that know Kerberos inside and out.

Spike
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
authenticating against Active Directory sang_froid Linux - Server 1 12-06-2009 06:45 AM
Logging in via SSH while authenticating against Active Directory. rurounikakita Linux - Enterprise 7 02-23-2008 09:57 PM
authenticating fedora against ms active directory paulgnyc Linux - Enterprise 6 10-26-2006 07:41 AM
Authenticating Linux Active Directory paul_mat Red Hat 2 09-30-2006 06:24 PM
Problems authenticating to Active Directory eantoranz Linux - Networking 3 08-02-2005 04:11 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 04:01 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration