LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 06-22-2020, 12:26 PM   #1
dino7691
LQ Newbie
 
Registered: Jun 2020
Location: Virginia, USA
Posts: 2

Rep: Reputation: Disabled
AD Authentication Failure on new system running sssd


I have a lot of Centos servers authenticating to AD and am trying to get a single RHEL system to also authenticate. "id [my ID]" and "getent passwd [my ID]" return the desired output. I can su to the account. But logging in with my ID receives "Permission denied" or "Access denied" depending where I am coming from when sshing in after I enter my password. I can ssh in with my local account. The DS is working. I have repeatedly unlocked the account after the locked notice appears in /var/log/secure. I changed the timezone to match the rest of my systems, and restarted sssd, sshd and ntpd but haven't rebooted, so the logs reflect the old time.
 
Old 06-23-2020, 06:36 AM   #2
dc.901
Senior Member
 
Registered: Aug 2018
Location: Atlanta, GA - USA
Distribution: CentOS/RHEL, openSuSE/SLES, Ubuntu
Posts: 1,005

Rep: Reputation: 370Reputation: 370Reputation: 370Reputation: 370
What version of RHEL?
Which Windows server (20116, 2019)?
CentOS that works, which version?

You mention,
Quote:
I have repeatedly unlocked the account after the locked notice appears in /var/log/secure.
Where are you unlocking - AD or locally?

Next time try to ssh with "-vvv" flags which will may give you some helpful info.

Also, did you check in event viewer on Windows side when the login fails?
 
Old 06-23-2020, 08:00 AM   #3
dino7691
LQ Newbie
 
Registered: Jun 2020
Location: Virginia, USA
Posts: 2

Original Poster
Rep: Reputation: Disabled
I unlock it locally and verify my account still has access elsewhere.
The "-vvv" option after the password is entered for the AD account returns the message "receive packet: type 51" and "Authentications that can continue: publickey,password" right before "Permission denied". The local account returns "receive packet: type 52" between password and success. They both "send packet: type 50".
Thanks for your help!
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
[SOLVED] sssd: Benign local domain sssd.conf needed boxyzzy Linux - Server 1 10-06-2016 01:31 PM
SSSD and SSHD authentication failure gatsby Linux - Newbie 0 01-20-2016 03:45 AM
SSSD Kerberos/LDAP authentication issues with AD turbosur Linux - Networking 0 11-19-2014 12:45 PM
[SOLVED] sssd ldap authentication against samba4 not working anindyameister Linux - Newbie 1 09-30-2013 07:16 AM
rhel6 sssd ldap for authentication and local files for userNumber (unix uid). mwd Linux - Enterprise 1 08-22-2011 07:14 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 02:49 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration