Sponsored Content
Operating Systems AIX Samba 3.6.22 on AIX 7.1 with Windows AD (Kerberos and winbind) Post 302936963 by Linusolaradm1 on Monday 2nd of March 2015 08:57:52 AM
Old 03-02-2015
Thanks.
Please where you get it from?
I try from here
Index of /download/RPMS/samba
But there is no winbind module

Code:
drwxr-xr-x giuseppe/domain users 0 2015-03-02 14:55 ./
drwxr-xr-x giuseppe/domain users 0 2015-03-02 14:55 ./opt/
drwxr-xr-x giuseppe/domain users 0 2015-03-02 14:55 ./opt/freeware/
drwxr-xr-x giuseppe/domain users 0 2015-03-02 14:55 ./opt/freeware/lib/
drwxr-xr-x giuseppe/domain users 0 2015-03-02 14:55 ./opt/freeware/lib/security/
-rwxr-xr-x giuseppe/domain users 155064 2013-12-10 09:40 ./opt/freeware/lib/security/pam_winbind.so
lrwxrwxrwx giuseppe/domain users      0 2015-03-02 14:55 ./opt/freeware/lib/libwbclient.so -> libwbclient.so.0
-rwxr-xr-x giuseppe/domain users 164829 2013-12-10 09:40 ./opt/freeware/lib/libwbclient.so.0

 

10 More Discussions You Might Find Interesting

1. Linux

Enable sudo for Win AD users authenticated with Linux samba winbind service

Hi everyone, I wonder if anyone ever came across the idea of unifying AD and Linux user accounts We have a Linux machine with 'samba' 'winbind' service configured to let Windows AD users to logon locally using their AD accounts and passwords. I can use 'su' to get to the local user privilege... (0 Replies)
Discussion started by: will_mike
0 Replies

2. SCO

Authentication problems with Active Directory/Samba/Winbind/Pam

Hi all. I'm having real trouble authenticating users against active directory for my SCO UnixWare 7.1.4 box running samba 3.0.24 (installed via Maintenance pack 4). I can list AD users/groups (after overcoming several hiccups) with wbinfo -g / wbinfo -u. I can use id to get a view an ad user ie:... (0 Replies)
Discussion started by: silk600
0 Replies

3. UNIX for Advanced & Expert Users

Compiling Samba from Source on AIX, Active Directory, LDAP, Kerberos

Hello, I asked this question in the AIX subforum but never received an answer, probably because the AIX forum is not that heavily trafficked. Anyway, here it is.. I have never had any issues like this when compiling applications from source. When I try to compile samba-3.5.0pre2, configure runs... (9 Replies)
Discussion started by: raidzero
9 Replies

4. Red Hat

Winbind and pam - restrict all services except for samba access

Hi, I have recently taken control of a number of RHEL5.3 servers that have samba shares setup on them and are authenticating using pam and winbind. My issue is that any user that has an active directory account can currently log in to the linux boxes using their ad credentials. I need to... (0 Replies)
Discussion started by: klyne
0 Replies

5. Red Hat

Samba/Winbind issue - Can't get user and group info from sub domains

Hi, We now have a Samba or Winbind issue. The Linux client under RHEL6 can not get Windows' AD sub-domain info. See the following output please. The main domain 'Global' is shown online, but the sub-domain 'Europe' and 'Asia' are shown offline although they are online. Commands 'wbinfo -u' and... (0 Replies)
Discussion started by: aixlover
0 Replies

6. UNIX for Advanced & Expert Users

Cannot login using WINBIND in AIX 5.3

I configured AIX5.3 to use kerberos and winbind so user can login and authenticate via AD. I was able to join my AIX server to domain and can execute wbinfo -u/g. However when I login, It says unknown user. I already edit /etc/secuirty/user and then method.cfg. On the log.winbindd it says ... (0 Replies)
Discussion started by: lhareigh890
0 Replies

7. HP-UX

HP-UX SSH and Active Directory Kerberos with Samba

The situation: i have a AD server with samba4,all clients ssh-kerberos works fine,except hpux :p wich works only for few days..then i must re-export(sic!) the keys with samba-tool domain exportkeytab 11.keytab --principal=host/hpux.fqdn Why after few days ssh return error "server not found... (1 Reply)
Discussion started by: Linusolaradm1
1 Replies

8. AIX

AIX 7.1 integrate AD with winbind

I have joined an AIX 7.1 into a 2012 AD domain sucesfully. I can get ouput from wbinfo -u but when I try to access a share I get the following error : check_ntlm_password: Authentication for user -> FAILED with error NT_STATUS_NO_SUCH_USER I have found that I'm missing... (0 Replies)
Discussion started by: laxtnog
0 Replies

9. UNIX and Linux Applications

WINBIND module missing in AIX 7.1

I have installed following packages from perzl samba-winbind-clients-3.6.22-1 samba-client-3.6.22-1 samba-domainjoin-gui-3.6.22-1 samba-winbind-devel-3.6.22-1 samba-3.6.22-1 samba-common-3.6.22-1 samba-winbind-krb5-locator-3.6.22-1 samba-doc-3.6.22-1 samba-swat-3.6.22-1... (7 Replies)
Discussion started by: laxtnog
7 Replies

10. AIX

Samba 3.6 on AIX 7.1 - Windows 10 Access to AIX file shares using Active Directory authentication

I am running AIX 7.1 and currently we have samba 3.6.25 installed on the server. As it stands some AIX folders are shared that can be accessed by certain Windows users. The problem is that since Windows 10 the guest feature no longer works so users have to manually type in their Windows login/pwd... (14 Replies)
Discussion started by: linuxsnake
14 Replies
asadmin-list-file-users(1AS)					   User Commands				      asadmin-list-file-users(1AS)

NAME
asadmin-list-file-users, list-file-users - lists the file users SYNOPSIS
list-file-users --user admin_user [--password admin_password] [--host localhost] [--port 4848] [--secure|-s] [--passwordfile filename] [--terse=false] [--echo=false] [--interactive=true] [--authrealmname auth_realm_name] DESCRIPTION
Lists all the file users. If the auth_realm_name is not specified, an entry is created in the default keyfile. If auth_realm_name is speci- fied, an entry is created in the keyfile where the auth-realm name in the domain.xml file points to.This command is supported in remote mode only. OPTIONS
--user authorized domain application server administrative username. --password password to administer the domain application server. --host machine name where the domain application server is running. --port port number of the domain application server listening for administration requests. --secure if true, uses SSL/TLS to communicate with the domain application server. --passwordfile file containing the domain application server password. --terse indicates that any output data must be very concise, typically avoiding human-friendly sentences and favoring well- formatted data for consumption by a script. Default is false. --echo setting to true will echo the command line statement on the standard output. Default is false. --interactive if set to true (default), only the required password options are prompted. --authrealmname name, in the domain.xml file, where you have different stores for file auth realm. EXAMPLES
Example 1: Using the list-file-users command asadmin> list-file-users --user admin1 --password adminadmin1 --host pigeon --port 5001 --authrealmname auth-realm1 Command list-file-user executed successfully EXIT STATUS
0 command executed successfully 1 error in executing the command asadmin-delete-file-user(1AS), asadmin-update-file-user(1AS), asadmin-create-file-user(1AS), asadmin-list-file-groups(1AS) J2EE 1.4 SDK March 2004 asadmin-list-file-users(1AS)
All times are GMT -4. The time now is 10:01 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy