Sponsored Content
Operating Systems AIX AIX 7.1 - Samba 4 File Shares and Integration with Active Directory Issues Post 303040057 by linuxsnake on Tuesday 22nd of October 2019 05:59:43 PM
Old 10-22-2019
AIX 7.1 - Samba 4 File Shares and Integration with Active Directory Issues

Hi. Ive recently upgraded Samba on an AIX server to Samba 4. The aim is to allow a specific group of Windows AD users to access some AIX file shares (with no requirement to enter passwords) - using AD to authenticate.

Currently I have:
  • Samba 4 installed ( and 3 daemons running)
  • Installed Kerberos with windbind in config

Joined domain using kinit and net join using regular domain username.

Code:
wbinfo -u  - lists all users in Windows AD
wbinfo -g  - lists all groups in Windows AD
wbinfo -n "ad group" - gives me an aix uid

I had initial problems when trying to access my AIX shares with SID mapping errors in the samba logs.

To resolve this I created a user mapping file called users.map as follows
root = *

Then added this line to smb.conf
Code:
username map = /etc/users.map

Now any AD Windows user can access my AIX file shares without needing to enter a password. I can change this map file to a single domain user or list of specific users to lock it down but this isnt what I need. I want to only allow one specific AD group to access this fileshare.

If people join or leave the company Id have to keep editing this file..

How do I go about getting this working with access by one AD group only?. If I remove the username map entry I cant access the file shares at all and prompted for login/pass. I saw references to valid users = @"DOMAIN\AD Group" but this wont allow access. Its as if samba is looking for a local user called this on the AIX box not to check AD for it as I expected..

Is this linked to config changes in
etc/security/user for WINBIND or are these only needed for ssh access to AIX with AD logins?

Or could this be down to not using a domain admin account when I joined the AD domain using kinit and net join?

Im thinking of installing ldap if I cant get this working with winbind but surely its overkill.. Any help is appreciated with this final hurdle..

Last edited by linuxsnake; 10-23-2019 at 02:31 AM..
 

6 More Discussions You Might Find Interesting

1. SCO

Authentication problems with Active Directory/Samba/Winbind/Pam

Hi all. I'm having real trouble authenticating users against active directory for my SCO UnixWare 7.1.4 box running samba 3.0.24 (installed via Maintenance pack 4). I can list AD users/groups (after overcoming several hiccups) with wbinfo -g / wbinfo -u. I can use id to get a view an ad user ie:... (0 Replies)
Discussion started by: silk600
0 Replies

2. UNIX for Advanced & Expert Users

Compiling Samba from Source on AIX, Active Directory, LDAP, Kerberos

Hello, I asked this question in the AIX subforum but never received an answer, probably because the AIX forum is not that heavily trafficked. Anyway, here it is.. I have never had any issues like this when compiling applications from source. When I try to compile samba-3.5.0pre2, configure runs... (9 Replies)
Discussion started by: raidzero
9 Replies

3. HP-UX

HP-UX SSH and Active Directory Kerberos with Samba

The situation: i have a AD server with samba4,all clients ssh-kerberos works fine,except hpux :p wich works only for few days..then i must re-export(sic!) the keys with samba-tool domain exportkeytab 11.keytab --principal=host/hpux.fqdn Why after few days ssh return error "server not found... (1 Reply)
Discussion started by: Linusolaradm1
1 Replies

4. Red Hat

How can I add to Active Directory with Samba Linux?

hi How do I update this file /etc/samba/smb.conf Linux be added to Active Directory thanks (0 Replies)
Discussion started by: mnnn
0 Replies

5. UNIX for Beginners Questions & Answers

SAMBA as Active Directory Domin Controller

Could you please let me know, how to install and configure samba as domain controller like Active Directory (AD Server in Windows Server)? And how to configure the Window clients and Linux clients through Samba AD Domain Controller. Note: OS is Ubuntu or CentOS. (8 Replies)
Discussion started by: engineer2002
8 Replies

6. AIX

Samba 3.6 on AIX 7.1 - Windows 10 Access to AIX file shares using Active Directory authentication

I am running AIX 7.1 and currently we have samba 3.6.25 installed on the server. As it stands some AIX folders are shared that can be accessed by certain Windows users. The problem is that since Windows 10 the guest feature no longer works so users have to manually type in their Windows login/pwd... (14 Replies)
Discussion started by: linuxsnake
14 Replies
WBINFO(1)							   User Commands							 WBINFO(1)

NAME
wbinfo - Query information from winbind daemon SYNOPSIS
wbinfo [-a user%password] [--all-domains] [--allocate-gid] [--allocate-uid] [-c] [-D domain] [--domain domain] [-g] [--getdcname domain] [--get-auth-user] [-G gid] [-h] [-i user] [-I ip] [-K user%password] [-m] [-n name] [-N netbios-name] [--own-domain] [-p] [-r user] [--remove-uid-mapping uid,sid] [--remove-gid-mapping gid,sid] [-s sid] [--separator] [--sequence] [--set-auth-user user%password] [--set-uid-mapping uid,sid] [--set-gid-mapping gid,sid] [-S sid] [-t] [-u] [--uid-info uid] [--user-domgroups sid] [--user-sids sid] [-U uid] [-V] [-Y sid] [--verbose] DESCRIPTION
This tool is part of the samba(7) suite. The wbinfo program queries and returns information created and used by the winbindd(8) daemon. The winbindd(8) daemon must be configured and running for the wbinfo program to be able to return information. OPTIONS
-a|--authenticate username%password Attempt to authenticate a user via winbindd(8). This checks both authentication methods and reports its results. Note Do not be tempted to use this functionality for authentication in third-party applications. Instead use ntlm_auth(1). --allocate-gid Get a new GID out of idmap --allocate-uid Get a new UID out of idmap --all-domains List all domains (trusted and own domain). -c|--change-secret Change the trust account password. May be used in conjunction with domain in order to change interdomain trust account passwords. --domain name This parameter sets the domain on which any specified operations will performed. If special domain name '.' is used to represent the current domain to which winbindd(8) belongs. Currently only the --sequence, -u, and -g options honor this parameter. -D|--domain-info domain Show most of the info we have about the specified domain. -g|--domain-groups This option will list all groups available in the Windows NT domain for which the samba(7) daemon is operating in. Groups in all trusted domains will also be listed. Note that this operation does not assign group ids to any groups that have not already been seen by winbindd(8). --get-auth-user Print username and password used by winbindd(8) during session setup to a domain controller. Username and password can be set using --set-auth-user. Only available for root. --getdcname domain Get the DC name for the specified domain. -G|--gid-to-sid gid Try to convert a UNIX group id to a Windows NT SID. If the gid specified does not refer to one within the idmap gid range then the operation will fail. -i|--user-info user Get user info. -I|--WINS-by-ip ip The -I option queries winbindd(8) to send a node status request to get the NetBIOS name associated with the IP address specified by the ip parameter. -K|--krb5auth username%password Attempt to authenticate a user via Kerberos. -m|--trusted-domains Produce a list of domains trusted by the Windows NT server winbindd(8) contacts when resolving names. This list does not include the Windows NT domain the server is a Primary Domain Controller for. -n|--name-to-sid name The -n option queries winbindd(8) for the SID associated with the name specified. Domain names can be specified before the user name by using the winbind separator character. For example CWDOM1/Administrator refers to the Administrator user in the domain CWDOM1. If no domain is specified then the domain used is the one specified in the smb.conf(5) workgroup parameter. -N|--WINS-by-name name The -N option queries winbindd(8) to query the WINS server for the IP address associated with the NetBIOS name specified by the name parameter. --own-domain List own domain. -p|--ping Check whether winbindd(8) is still alive. Prints out either 'succeeded' or 'failed'. -r|--user-groups username Try to obtain the list of UNIX group ids to which the user belongs. This only works for users defined on a Domain Controller. -s|--sid-to-name sid Use -s to resolve a SID to a name. This is the inverse of the -n option above. SIDs must be specified as ASCII strings in the traditional Microsoft format. For example, S-1-5-21-1455342024-3071081365-2475485837-500. --separator Get the active winbind separator. --sequence Show sequence numbers of all known domains. --set-auth-user username%password Store username and password used by winbindd(8) during session setup to a domain controller. This enables winbindd to operate in a Windows 2000 domain with Restrict Anonymous turned on (a.k.a. Permissions compatible with Windows 2000 servers only). -S|--sid-to-uid sid Convert a SID to a UNIX user id. If the SID does not correspond to a UNIX user mapped by winbindd(8) then the operation will fail. -t|--check-secret Verify that the workstation trust account created when the Samba server is added to the Windows NT domain is working. May be used in conjunction with domain in order to verify interdomain trust accounts. -u|--domain-users This option will list all users available in the Windows NT domain for which the winbindd(8) daemon is operating in. Users in all trusted domains will also be listed. Note that this operation does not assign user ids to any users that have not already been seen by winbindd(8) . --uid-info uid Get user info for the user connected to user id UID. --user-domgroups sid Get user domain groups. --user-sids sid Get user group SIDs for user. -U|--uid-to-sid uid Try to convert a UNIX user id to a Windows NT SID. If the uid specified does not refer to one within the idmap uid range then the operation will fail. --verbose Print additional information about the query results. -Y|--sid-to-gid sid Convert a SID to a UNIX group id. If the SID does not correspond to a UNIX group mapped by winbindd(8) then the operation will fail. --remove-uid-mapping uid,sid Remove an existing uid to sid mapping entry from the IDmap backend. --remove-gid-mapping gid,sid Remove an existing gid to sid mapping entry from the IDmap backend. --set-uid-mapping uid,sid Create a new or modify an existing uid to sid mapping in the IDmap backend. --set-gid-mapping gid,sid Create a new or modify an existing gid to sid mapping in the IDmap backend. -V|--version Prints the program version number. -h|--help Print a summary of command line options. EXIT STATUS
The wbinfo program returns 0 if the operation succeeded, or 1 if the operation failed. If the winbindd(8) daemon is not working wbinfo will always return failure. VERSION
This man page is correct for version 3 of the Samba suite. SEE ALSO
winbindd(8) and ntlm_auth(1) AUTHOR
The original Samba software and related utilities were created by Andrew Tridgell. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed. wbinfo and winbindd were written by Tim Potter. The conversion to DocBook for Samba 2.2 was done by Gerald Carter. The conversion to DocBook XML 4.2 for Samba 3.0 was done by Alexander Bokovoy. Samba 3.5 06/18/2010 WBINFO(1)
All times are GMT -4. The time now is 04:20 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy