Sponsored Content
Operating Systems AIX Samba 3.6.22 on AIX 7.1 with Windows AD (Kerberos and winbind) Post 302907125 by PhilippeA on Thursday 26th of June 2014 03:55:17 AM
Old 06-26-2014
Samba 3.6.22 on AIX 7.1 with Windows AD (Kerberos and winbind)

Hi all,

I have installed samba 3.6.22 on AIX 7.1 and join a windows AD with success.

All seem to work fine, I have configured smb.conf, methods.cfg, kerberos, user .... the following command work fine wbinfo -u, wbinfo -g, wbinfo -i, wbinfo -s, wbinfo -S, lsuser, id...

The unique issue i have is that le file.txt (see below) don't display owner and group.
Code:
 -rw-r--r--    1 10042    10010             7 Jun 26 08:50 file.txt

Can anyone help me ?

Thank in advance.
Philippe

Last edited by rbatte1; 10-13-2014 at 08:59 AM.. Reason: Added CODE tags for output
 

10 More Discussions You Might Find Interesting

1. Linux

Enable sudo for Win AD users authenticated with Linux samba winbind service

Hi everyone, I wonder if anyone ever came across the idea of unifying AD and Linux user accounts We have a Linux machine with 'samba' 'winbind' service configured to let Windows AD users to logon locally using their AD accounts and passwords. I can use 'su' to get to the local user privilege... (0 Replies)
Discussion started by: will_mike
0 Replies

2. SCO

Authentication problems with Active Directory/Samba/Winbind/Pam

Hi all. I'm having real trouble authenticating users against active directory for my SCO UnixWare 7.1.4 box running samba 3.0.24 (installed via Maintenance pack 4). I can list AD users/groups (after overcoming several hiccups) with wbinfo -g / wbinfo -u. I can use id to get a view an ad user ie:... (0 Replies)
Discussion started by: silk600
0 Replies

3. UNIX for Advanced & Expert Users

Compiling Samba from Source on AIX, Active Directory, LDAP, Kerberos

Hello, I asked this question in the AIX subforum but never received an answer, probably because the AIX forum is not that heavily trafficked. Anyway, here it is.. I have never had any issues like this when compiling applications from source. When I try to compile samba-3.5.0pre2, configure runs... (9 Replies)
Discussion started by: raidzero
9 Replies

4. Red Hat

Winbind and pam - restrict all services except for samba access

Hi, I have recently taken control of a number of RHEL5.3 servers that have samba shares setup on them and are authenticating using pam and winbind. My issue is that any user that has an active directory account can currently log in to the linux boxes using their ad credentials. I need to... (0 Replies)
Discussion started by: klyne
0 Replies

5. Red Hat

Samba/Winbind issue - Can't get user and group info from sub domains

Hi, We now have a Samba or Winbind issue. The Linux client under RHEL6 can not get Windows' AD sub-domain info. See the following output please. The main domain 'Global' is shown online, but the sub-domain 'Europe' and 'Asia' are shown offline although they are online. Commands 'wbinfo -u' and... (0 Replies)
Discussion started by: aixlover
0 Replies

6. UNIX for Advanced & Expert Users

Cannot login using WINBIND in AIX 5.3

I configured AIX5.3 to use kerberos and winbind so user can login and authenticate via AD. I was able to join my AIX server to domain and can execute wbinfo -u/g. However when I login, It says unknown user. I already edit /etc/secuirty/user and then method.cfg. On the log.winbindd it says ... (0 Replies)
Discussion started by: lhareigh890
0 Replies

7. HP-UX

HP-UX SSH and Active Directory Kerberos with Samba

The situation: i have a AD server with samba4,all clients ssh-kerberos works fine,except hpux :p wich works only for few days..then i must re-export(sic!) the keys with samba-tool domain exportkeytab 11.keytab --principal=host/hpux.fqdn Why after few days ssh return error "server not found... (1 Reply)
Discussion started by: Linusolaradm1
1 Replies

8. AIX

AIX 7.1 integrate AD with winbind

I have joined an AIX 7.1 into a 2012 AD domain sucesfully. I can get ouput from wbinfo -u but when I try to access a share I get the following error : check_ntlm_password: Authentication for user -> FAILED with error NT_STATUS_NO_SUCH_USER I have found that I'm missing... (0 Replies)
Discussion started by: laxtnog
0 Replies

9. UNIX and Linux Applications

WINBIND module missing in AIX 7.1

I have installed following packages from perzl samba-winbind-clients-3.6.22-1 samba-client-3.6.22-1 samba-domainjoin-gui-3.6.22-1 samba-winbind-devel-3.6.22-1 samba-3.6.22-1 samba-common-3.6.22-1 samba-winbind-krb5-locator-3.6.22-1 samba-doc-3.6.22-1 samba-swat-3.6.22-1... (7 Replies)
Discussion started by: laxtnog
7 Replies

10. AIX

Samba 3.6 on AIX 7.1 - Windows 10 Access to AIX file shares using Active Directory authentication

I am running AIX 7.1 and currently we have samba 3.6.25 installed on the server. As it stands some AIX folders are shared that can be accessed by certain Windows users. The problem is that since Windows 10 the guest feature no longer works so users have to manually type in their Windows login/pwd... (14 Replies)
Discussion started by: linuxsnake
14 Replies
WBINFO(1)							   User Commands							 WBINFO(1)

NAME
wbinfo - Query information from winbind daemon SYNOPSIS
wbinfo [-a user%password] [--all-domains] [--allocate-gid] [--allocate-uid] [-c] [-D domain] [--domain domain] [-g] [--getdcname domain] [--get-auth-user] [-G gid] [-h] [-i user] [-I ip] [-K user%password] [-m] [-n name] [-N netbios-name] [--own-domain] [-p] [-r user] [--remove-uid-mapping uid,sid] [--remove-gid-mapping gid,sid] [-s sid] [--separator] [--sequence] [--set-auth-user user%password] [--set-uid-mapping uid,sid] [--set-gid-mapping gid,sid] [-S sid] [-t] [-u] [--uid-info uid] [--user-domgroups sid] [--user-sids sid] [-U uid] [-V] [-Y sid] [--verbose] DESCRIPTION
This tool is part of the samba(7) suite. The wbinfo program queries and returns information created and used by the winbindd(8) daemon. The winbindd(8) daemon must be configured and running for the wbinfo program to be able to return information. OPTIONS
-a|--authenticate username%password Attempt to authenticate a user via winbindd(8). This checks both authentication methods and reports its results. Note Do not be tempted to use this functionality for authentication in third-party applications. Instead use ntlm_auth(1). --allocate-gid Get a new GID out of idmap --allocate-uid Get a new UID out of idmap --all-domains List all domains (trusted and own domain). -c|--change-secret Change the trust account password. May be used in conjunction with domain in order to change interdomain trust account passwords. --domain name This parameter sets the domain on which any specified operations will performed. If special domain name '.' is used to represent the current domain to which winbindd(8) belongs. Currently only the --sequence, -u, and -g options honor this parameter. -D|--domain-info domain Show most of the info we have about the specified domain. -g|--domain-groups This option will list all groups available in the Windows NT domain for which the samba(7) daemon is operating in. Groups in all trusted domains will also be listed. Note that this operation does not assign group ids to any groups that have not already been seen by winbindd(8). --get-auth-user Print username and password used by winbindd(8) during session setup to a domain controller. Username and password can be set using --set-auth-user. Only available for root. --getdcname domain Get the DC name for the specified domain. -G|--gid-to-sid gid Try to convert a UNIX group id to a Windows NT SID. If the gid specified does not refer to one within the idmap gid range then the operation will fail. -i|--user-info user Get user info. -I|--WINS-by-ip ip The -I option queries winbindd(8) to send a node status request to get the NetBIOS name associated with the IP address specified by the ip parameter. -K|--krb5auth username%password Attempt to authenticate a user via Kerberos. -m|--trusted-domains Produce a list of domains trusted by the Windows NT server winbindd(8) contacts when resolving names. This list does not include the Windows NT domain the server is a Primary Domain Controller for. -n|--name-to-sid name The -n option queries winbindd(8) for the SID associated with the name specified. Domain names can be specified before the user name by using the winbind separator character. For example CWDOM1/Administrator refers to the Administrator user in the domain CWDOM1. If no domain is specified then the domain used is the one specified in the smb.conf(5) workgroup parameter. -N|--WINS-by-name name The -N option queries winbindd(8) to query the WINS server for the IP address associated with the NetBIOS name specified by the name parameter. --own-domain List own domain. -p|--ping Check whether winbindd(8) is still alive. Prints out either 'succeeded' or 'failed'. -r|--user-groups username Try to obtain the list of UNIX group ids to which the user belongs. This only works for users defined on a Domain Controller. -s|--sid-to-name sid Use -s to resolve a SID to a name. This is the inverse of the -n option above. SIDs must be specified as ASCII strings in the traditional Microsoft format. For example, S-1-5-21-1455342024-3071081365-2475485837-500. --separator Get the active winbind separator. --sequence Show sequence numbers of all known domains. --set-auth-user username%password Store username and password used by winbindd(8) during session setup to a domain controller. This enables winbindd to operate in a Windows 2000 domain with Restrict Anonymous turned on (a.k.a. Permissions compatible with Windows 2000 servers only). -S|--sid-to-uid sid Convert a SID to a UNIX user id. If the SID does not correspond to a UNIX user mapped by winbindd(8) then the operation will fail. -t|--check-secret Verify that the workstation trust account created when the Samba server is added to the Windows NT domain is working. May be used in conjunction with domain in order to verify interdomain trust accounts. -u|--domain-users This option will list all users available in the Windows NT domain for which the winbindd(8) daemon is operating in. Users in all trusted domains will also be listed. Note that this operation does not assign user ids to any users that have not already been seen by winbindd(8) . --uid-info uid Get user info for the user connected to user id UID. --user-domgroups sid Get user domain groups. --user-sids sid Get user group SIDs for user. -U|--uid-to-sid uid Try to convert a UNIX user id to a Windows NT SID. If the uid specified does not refer to one within the idmap uid range then the operation will fail. --verbose Print additional information about the query results. -Y|--sid-to-gid sid Convert a SID to a UNIX group id. If the SID does not correspond to a UNIX group mapped by winbindd(8) then the operation will fail. --remove-uid-mapping uid,sid Remove an existing uid to sid mapping entry from the IDmap backend. --remove-gid-mapping gid,sid Remove an existing gid to sid mapping entry from the IDmap backend. --set-uid-mapping uid,sid Create a new or modify an existing uid to sid mapping in the IDmap backend. --set-gid-mapping gid,sid Create a new or modify an existing gid to sid mapping in the IDmap backend. -V|--version Prints the program version number. -h|--help Print a summary of command line options. EXIT STATUS
The wbinfo program returns 0 if the operation succeeded, or 1 if the operation failed. If the winbindd(8) daemon is not working wbinfo will always return failure. VERSION
This man page is correct for version 3 of the Samba suite. SEE ALSO
winbindd(8) and ntlm_auth(1) AUTHOR
The original Samba software and related utilities were created by Andrew Tridgell. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed. wbinfo and winbindd were written by Tim Potter. The conversion to DocBook for Samba 2.2 was done by Gerald Carter. The conversion to DocBook XML 4.2 for Samba 3.0 was done by Alexander Bokovoy. Samba 3.5 06/18/2010 WBINFO(1)
All times are GMT -4. The time now is 10:29 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy