Sponsored Content
Operating Systems Linux Enable sudo for Win AD users authenticated with Linux samba winbind service Post 302201967 by will_mike on Tuesday 3rd of June 2008 02:38:25 PM
Old 06-03-2008
Question Enable sudo for Win AD users authenticated with Linux samba winbind service

Hi everyone,

I wonder if anyone ever came across the idea of unifying AD and Linux user accounts
We have a Linux machine with 'samba' 'winbind' service configured to let Windows AD users to logon locally using their AD accounts and passwords.
I can use 'su' to get to the local user privilege level, but it would be nice to have the same AD account be able to use sudo commands, but not rely on local Linux account password 'su' based on. Is any way to grant these Windows AD users certain permissions to run certain commands on the Linux machine using sudo(ers) and use only AD account passwords. I see a big security advantage of doing this in companies with heterogeneous OS.
[DEVDOM\test@rh4sandbox2 ~]$ sudo -l
Password:
Sorry, user DEVDOM\test may not run sudo on rh4sandbox2.

I tried to add the user to sudoers but any time I check if sudo works for the user it brings error in /var/log/messages
Jun 2 16:41:09 rh4sandbox2 sudo(pam_unix)[683]: authentication failure; logname=DEVDOM\test uid=0 euid=0 tty=pts/3 ruser= rhost= user=DEVDOM\test



there should be two backslashes \\ after domain name DEVDOM\\test

the question closed

Last edited by will_mike; 06-10-2008 at 06:40 PM.. Reason: found the solution
 

8 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Using Samba to join a win 2000 Domain

I am trying to set samba up to join my windows 2000 domain and I am having troubles If anyone if familiar with this help would be greatly appreciated I issue the following command # ./smbpasswd -j DOMAIN -r DOMAINCONTROLER And the following gets returned load_client_codepage: filename... (4 Replies)
Discussion started by: gennaro
4 Replies

2. Cybersecurity

How to enable samba login for administrator

Hi all, I am trying to enable samba access to administrator. I have added the user, but i am not able to login as administrator. But for other users i am able to login. Can anyone help me out in fixing this. Thank You in advance. (1 Reply)
Discussion started by: kymthasneem
1 Replies

3. Solaris

Re:How to enable samba services on solaries8 machine

Hi all, can any one guide me to configure samba services on solaries8 machine and how to use at the client side (i,e) how the client can retrive the data using samba services. Thanks venky (2 Replies)
Discussion started by: venky_vemuri
2 Replies

4. SCO

Authentication problems with Active Directory/Samba/Winbind/Pam

Hi all. I'm having real trouble authenticating users against active directory for my SCO UnixWare 7.1.4 box running samba 3.0.24 (installed via Maintenance pack 4). I can list AD users/groups (after overcoming several hiccups) with wbinfo -g / wbinfo -u. I can use id to get a view an ad user ie:... (0 Replies)
Discussion started by: silk600
0 Replies

5. Web Development

Apache - redirecting authenticated users to other sites

Hi everyone. Im really new here, so please have patience with me if i act out of order in any way. I do have some unix experience, but i would not call it extensive. The problem i am about to describe probably have a easy solution, but i have been unable to find it while speaking to Mr.Google... (4 Replies)
Discussion started by: antiw2k3
4 Replies

6. Red Hat

Winbind and pam - restrict all services except for samba access

Hi, I have recently taken control of a number of RHEL5.3 servers that have samba shares setup on them and are authenticating using pam and winbind. My issue is that any user that has an active directory account can currently log in to the linux boxes using their ad credentials. I need to... (0 Replies)
Discussion started by: klyne
0 Replies

7. Red Hat

Samba/Winbind issue - Can't get user and group info from sub domains

Hi, We now have a Samba or Winbind issue. The Linux client under RHEL6 can not get Windows' AD sub-domain info. See the following output please. The main domain 'Global' is shown online, but the sub-domain 'Europe' and 'Asia' are shown offline although they are online. Commands 'wbinfo -u' and... (0 Replies)
Discussion started by: aixlover
0 Replies

8. AIX

Samba 3.6.22 on AIX 7.1 with Windows AD (Kerberos and winbind)

Hi all, I have installed samba 3.6.22 on AIX 7.1 and join a windows AD with success. All seem to work fine, I have configured smb.conf, methods.cfg, kerberos, user .... the following command work fine wbinfo -u, wbinfo -g, wbinfo -i, wbinfo -s, wbinfo -S, lsuser, id... The unique... (20 Replies)
Discussion started by: PhilippeA
20 Replies
PAM_WINBIND(7)								 7							    PAM_WINBIND(7)

NAME
pam_winbind - PAM module for Winbind DESCRIPTION
This tool is part of the samba(7) suite. pam_winbind is a PAM module that can authenticate users against the local domain by talking to the Winbind daemon. OPTIONS
pam_winbind supports several options which can either be set in the PAM configuration files or in the pam_winbind configuration file situated at /etc/security/pam_winbind.conf. Options from the PAM configuration file take precedence to those from the configuration file. debug Gives debugging output to syslog. debug_state Gives detailed PAM state debugging output to syslog. require_membership_of=[SID or NAME] If this option is set, pam_winbind will only succeed if the user is a member of the given SID or NAME. A SID can be either a group-SID, an alias-SID or even an user-SID. It is also possible to give a NAME instead of the SID. That name must have the form: MYDOMAIN\mygroup or MYDOMAIN\myuser. pam_winbind will, in that case, lookup the SID internally. Note that NAME may not contain any spaces. It is thus recommended to only use SIDs. You can verify the list of SIDs a user is a member of with wbinfo --user-sids=SID. try_first_pass use_first_pass By default, pam_winbind tries to get the authentication token from a previous module. If no token is available it asks the user for the old password. With this option, pam_winbind aborts with an error if no authentication token from a previous module is available. use_authtok Set the new password to the one provided by the previously stacked password module. If this option is not set pam_winbind will ask the user for the new password. krb5_auth pam_winbind can authenticate using Kerberos when winbindd is talking to an Active Directory domain controller. Kerberos authentication must be enabled with this parameter. When Kerberos authentication can not succeed (e.g. due to clock skew), winbindd will fallback to samlogon authentication over MSRPC. When this parameter is used in conjunction with winbind refresh tickets, winbind will keep your Ticket Granting Ticket (TGT) uptodate by refreshing it whenever necessary. krb5_ccache_type=[type] When pam_winbind is configured to try kerberos authentication by enabling the krb5_auth option, it can store the retrieved Ticket Granting Ticket (TGT) in a credential cache. The type of credential cache can be set with this option. Currently the only supported value is: FILE. In that case a credential cache in the form of /tmp/krb5cc_UID will be created, where UID is replaced with the numeric user id. Leave empty to just do kerberos authentication without having a ticket cache after the logon has succeeded. cached_login Winbind allows to logon using cached credentials when winbind offline logon is enabled. To use this feature from the PAM module this option must be set. silent Do not emit any messages. SEE ALSO
wbinfo(1), winbindd(1M), smb.conf(4) VERSION
This man page is correct for version 3.0 of Samba. AUTHOR
The original Samba software and related utilities were created by Andrew Tridgell. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed. This manpage was written by Jelmer Vernooij and Guenther Deschner. ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +--------------------+----------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +--------------------+----------------------+ |Availability | SUNWsmbar, SUNWsmbau | +--------------------+----------------------+ |Interface Stability | External | +--------------------+----------------------+ NOTES
Source for Samba is available on http://opensolaris.org. Samba(7) delivers the set of four SMF(5) services as can be seen from the following example: $ svcs samba wins winbind swat STATE STIME FMRI disabled Apr_21 svc:/network/samba:default disabled Apr_21 svc:/network/winbind:default disabled Apr_21 svc:/network/wins:default disabled Apr_21 svc:/network/swat:default where the services are: "samba" runs the smbd daemon managing the CIFS sessions "wins" runs the nmbd daemon enabling the browsing (WINS) "winbind" runs the winbindd daemon making the domain idmap "swat" Samba Web Administration Tool is a service providing access to browser-based Samba administration interface and on-line documentation. The service runs on software loopback network interface on port 901/tcp, i.e. opening "http://localhost:901/" in browser will access the SWAT service on local machine. Please note: SWAT uses HTTP Basic Authentication scheme where user name and passwords are sent over the network in clear text. In the SWAT case the user name is root. Transferring such sensitive data is advisable only on the software loopback network interface or over secure networks. Samba 3.0 01/19/2009 PAM_WINBIND(7)
All times are GMT -4. The time now is 07:06 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy