I don't know if this is a problem in Likewise Open or TKL, but this is how I've fixed it.

  • TKL WordPress 11.1
  • Likewise Open 6.0.0.8323

Set ChallengeResponseAuthentication to no in /etc/ssh/sshd_config

Example:

# Install LikewiseOpen to integrate with Active Directory

# Set some variables:
admin_domain_account="your_windows_userid"
domain='windomain.example.com'
win_domain='WINDOMAIN'

# Download the installer:
wget http://www.likewise.com/bits/6.0/8323/LikewiseOpen-6.0.0.8323-linux-i386-deb.sh
# Install:
sh LikewiseOpen-6.0.0.8323-linux-i386-deb.sh
# Join the domain:
domainjoin-cli join "$domain" "$admin_domain_account"
# Add the Domain Admins and the server admin into the allowed users:
/opt/likewise/bin/lwconfig RequireMembershipOf "$domain\Domain Admins" "$domain\$admin_domain_account"
# Add the admin accounts in sudoers (domain must be CAPITALIZED):
sh -c "echo '$win_domain\\$admin_domain_account ALL=(ALL) ALL' >> /etc/sudoers"
sh -c "echo '% $win_domain\\domain^admins ALL=(ALL) ALL' >> /etc/sudoers"

# Disallow root login via ssh:
sed -i 's|PermitRootLogin yes|PermitRootLogin no|' /etc/ssh/sshd_config
# Disable empty passwords:
sed -i 's|PermitEmptyPasswords yes|PermitEmptyPasswords no|' /etc/ssh/sshd_config
# Fix to allow ssh after Likewise domain join:
sed -i 's|ChallengeResponseAuthentication yes|ChallengeResponseAuthentication no|' /etc/ssh/sshd_config

Forum: 

Add new comment