Sponsored Content
Operating Systems Linux Red Hat Active directory authentication in Linux client? Post 302567692 by cjcox on Monday 24th of October 2011 06:55:25 PM
Old 10-24-2011
You may want to look at Samba and winbindd for this.
 

5 More Discussions You Might Find Interesting

1. Linux

How to Unite Redhat 9 Linux with Windows 2003 Active Directory authentication

Dear All, How to configure a Redhat 9 client to windows 2003 server. I have windows 2003 server which act has domain controller in my office. I have been asked to use redhat 9 has client. how to configure so that redhat 9 can authenticate with windows 2003 server .I have username created in... (0 Replies)
Discussion started by: solaris8in
0 Replies

2. Solaris

Benefit for authentication with Active Directory?

Hello all, I heard that we can use Solaris to authenticate user with Active Directory. However, I do not see the point why we need to do that?? what's the benefit to authenticate user with Active Directory??? Example, I have Solaris and I limited only 10 users can access Solaris production... (1 Reply)
Discussion started by: Smith
1 Replies

3. SCO

Authentication problems with Active Directory/Samba/Winbind/Pam

Hi all. I'm having real trouble authenticating users against active directory for my SCO UnixWare 7.1.4 box running samba 3.0.24 (installed via Maintenance pack 4). I can list AD users/groups (after overcoming several hiccups) with wbinfo -g / wbinfo -u. I can use id to get a view an ad user ie:... (0 Replies)
Discussion started by: silk600
0 Replies

4. Solaris

solaris samba configuration without wins service from authentication window server/Active directory

Hi All, We are using solaris samba server for our company project to provide access to code to our development team.Recently our ICT has disabled wins service on Active directory due which user are not able to connect to samba share and they are getting error "No logon server available" as samba... (2 Replies)
Discussion started by: sahil_shine
2 Replies

5. UNIX for Dummies Questions & Answers

Connect via ssh using active directory authentication

I want to connect via SSH that will authenticate via active directory (domain controller). For example my network login in my workstation is user123/123user under a domain. I wanted to use this details to login via ssh. In this way I don't have to add and create username everytime in the server... (1 Reply)
Discussion started by: lhareigh890
1 Replies
WBINFO(1)																 WBINFO(1)

NAME
wbinfo - Query information from winbind daemon SYNOPSIS
wbinfo [-auser%password] [--all-domains] [--allocate-gid] [--allocate-uid] [-Ddomain] [--domaindomain] [-g] [--getdcnamedomain] [--get- auth-user] [-Ggid] [-h] [-iuser] [-Iip] [-Kuser%password] [-m] [-nname] [-Nnetbios-name] [--own-domain] [-p] [-ruser] [-ssid] [--separa- tor] [--sequence] [--set-auth-useruser%password] [-Ssid] [-t] [-u] [--user-domgroupssid] [--user-sidssid] [-Uuid] [-V] [-Ysid] DESCRIPTION
This tool is part of the samba(7) suite. The wbinfo program queries and returns information created and used by the winbindd(8) daemon. The winbindd(8) daemon must be configured and running for the wbinfo program to be able to return information. OPTIONS
-a|--authenticate username%password Attempt to authenticate a user via winbindd. This checks both authenticaion methods and reports its results. Note Do not be tempted to use this functionality for authentication in third-party applications. Instead use ntlm_auth(1). --allocate-gid Get a new GID out of idmap --allocate-uid Get a new UID out of idmap --all-domains List all domains (trusted and own domain). --domain name This parameter sets the domain on which any specified operations will performed. If special domain name '.' is used to represent the current domain to which winbindd belongs. Currently only the --sequence, -u, and -g options honor this parameter. -D|--domain-info domain Show most of the info we have about the domain. -g|--domain-groups This option will list all groups available in the Windows NT domain for which the samba(7) daemon is operating in. Groups in all trusted domains will also be listed. Note that this operation does not assign group ids to any groups that have not already been seen by win- bindd(8). --get-auth-user Print username and password used by winbindd during session setup to a domain controller. Username and password can be set using --set- auth-user. Only available for root. --getdcname domain Get the DC name for the specified domain. -G|--gid-to-sid gid Try to convert a UNIX group id to a Windows NT SID. If the gid specified does not refer to one within the idmap gid range then the oper- ation will fail. -i|--user-info user Get user info. -I|--WINS-by-ip ip The -I option queries winbindd(8) to send a node status request to get the NetBIOS name associated with the IP address specified by the ip parameter. -K|--krb5auth username%password Attempt to authenticate a user via Kerberos. -m|--trusted-domains Produce a list of domains trusted by the Windows NT server winbindd(8) contacts when resolving names. This list does not include the Windows NT domain the server is a Primary Domain Controller for. -n|--name-to-sid name The -n option queries winbindd(8) for the SID associated with the name specified. Domain names can be specified before the user name by using the winbind separator character. For example CWDOM1/Administrator refers to the Administrator user in the domain CWDOM1. If no domain is specified then the domain used is the one specified in the smb.conf(5) workgroup parameter. -N|--WINS-by-name name The -N option queries winbindd(8) to query the WINS server for the IP address associated with the NetBIOS name specified by the name parameter. --own-domain List own domain. -p|--ping Check whether winbindd is still alive. Prints out either 'succeeded' or 'failed'. -r|--user-groups username Try to obtain the list of UNIX group ids to which the user belongs. This only works for users defined on a Domain Controller. -s|--sid-to-name sid Use -s to resolve a SID to a name. This is the inverse of the -n option above. SIDs must be specified as ASCII strings in the tradi- tional Microsoft format. For example, S-1-5-21-1455342024-3071081365-2475485837-500. --separator Get the active winbind separator. --sequence Show sequence numbers of all known domains --set-auth-user username%password Store username and password used by winbindd during session setup to a domain controller. This enables winbindd to operate in a Windows 2000 domain with Restrict Anonymous turned on (a.k.a. Permissions compatiable with Windows 2000 servers only). -S|--sid-to-uid sid Convert a SID to a UNIX user id. If the SID does not correspond to a UNIX user mapped by winbindd(8) then the operation will fail. -t|--check-secret Verify that the workstation trust account created when the Samba server is added to the Windows NT domain is working. -u|--domain-users This option will list all users available in the Windows NT domain for which the winbindd(8) daemon is operating in. Users in all trusted domains will also be listed. Note that this operation does not assign user ids to any users that have not already been seen by winbindd(8) --user-domgroups SID Get user domain groups. --user-sids SID Get user group SIDs for user. -U|--uid-to-sid uid Try to convert a UNIX user id to a Windows NT SID. If the uid specified does not refer to one within the idmap uid range then the opera- tion will fail. -Y|--sid-to-gid sid Convert a SID to a UNIX group id. If the SID does not correspond to a UNIX group mapped by winbindd(8) then the operation will fail. -V Prints the program version number. -h|--help Print a summary of command line options. EXIT STATUS
The wbinfo program returns 0 if the operation succeeded, or 1 if the operation failed. If the winbindd(8) daemon is not working wbinfo will always return failure. VERSION
This man page is correct for version 3.0 of the Samba suite. SEE ALSO
winbindd(8) and ntlm_auth(1) AUTHOR
The original Samba software and related utilities were created by Andrew Tridgell. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed. wbinfo and winbindd were written by Tim Potter. The conversion to DocBook for Samba 2.2 was done by Gerald Carter. The conversion to DocBook XML 4.2 for Samba 3.0 was done by Alexander Bokovoy. WBINFO(1)
All times are GMT -4. The time now is 11:43 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy