Sponsored Content
Operating Systems AIX Samba 3.6 on AIX 7.1 - Windows 10 Access to AIX file shares using Active Directory authentication Post 303040187 by linuxsnake on Thursday 24th of October 2019 03:59:54 PM
Old 10-24-2019
I tried these settings and disabled username map = /home/robot/smbmap in smb.conf but still when I try and access the samba share from Windows it will not allow me access to the directory. Logs look quite clean but no access to any share. It seems to find my windows account in Kerberos, authenticates OK but for some reason doesn't give me access to the share

So I re-enabled the username map and found myself a workaround for the time being.

I am using ldapsearch command to query the Windows Active Directory to extract all users that are a member of a specific Windows AD group and then writing the output after reformatting into /home/robot/smbmap using awk to create the correctly formatted permission file. So it writes in around 50 user accounts who are allowed access into the file. This allows access to the AIX shares fine as all of these users are mapped to the AIX root user account. Ill set it as a cron job to run once a week or month.

But frustrating that I have to do it this way. Ill see if I can post on the IBM forum as well. Thanks
 

9 More Discussions You Might Find Interesting

1. Linux

How to Unite Redhat 9 Linux with Windows 2003 Active Directory authentication

Dear All, How to configure a Redhat 9 client to windows 2003 server. I have windows 2003 server which act has domain controller in my office. I have been asked to use redhat 9 has client. how to configure so that redhat 9 can authenticate with windows 2003 server .I have username created in... (0 Replies)
Discussion started by: solaris8in
0 Replies

2. AIX

How to share a directory in AIX to access from Solaris and windows?

Hi All, I am basically new to this forum as well as AIX. To share some huge files between 2 servers I thought of creating a shared Directory in my AIX machine to access it in Solaris. I am very new to this AIX. Help me out how can u share a directory in AIX to access (mount) it on Solaris. Hope... (2 Replies)
Discussion started by: babuchoudary_g
2 Replies

3. SCO

Authentication problems with Active Directory/Samba/Winbind/Pam

Hi all. I'm having real trouble authenticating users against active directory for my SCO UnixWare 7.1.4 box running samba 3.0.24 (installed via Maintenance pack 4). I can list AD users/groups (after overcoming several hiccups) with wbinfo -g / wbinfo -u. I can use id to get a view an ad user ie:... (0 Replies)
Discussion started by: silk600
0 Replies

4. UNIX for Advanced & Expert Users

Compiling Samba from Source on AIX, Active Directory, LDAP, Kerberos

Hello, I asked this question in the AIX subforum but never received an answer, probably because the AIX forum is not that heavily trafficked. Anyway, here it is.. I have never had any issues like this when compiling applications from source. When I try to compile samba-3.5.0pre2, configure runs... (9 Replies)
Discussion started by: raidzero
9 Replies

5. UNIX for Dummies Questions & Answers

control permissions for Active Directory users on AIX

Hello, I've configured an user authentication against Active Directory (Windows Server 2008 R2) on AIX V6 with LDAP. It works fine. And here's my problem: How can I control ldap user permissions on the local AIX machine? E.g. an AD user should be able to write all files of local sys... (1 Reply)
Discussion started by: xia777
1 Replies

6. AIX

Authenticate AIX users from MS Active Directory

First, let me start off saying this is not spam. This is me trying to help out other AIX Admins with MS AD servers. If it is not applicable to you, someone else will find it useful. As long as the "KDC" service is running on your AD server, these steps should work. There should be no... (3 Replies)
Discussion started by: kah00na
3 Replies

7. Solaris

solaris samba configuration without wins service from authentication window server/Active directory

Hi All, We are using solaris samba server for our company project to provide access to code to our development team.Recently our ICT has disabled wins service on Active directory due which user are not able to connect to samba share and they are getting error "No logon server available" as samba... (2 Replies)
Discussion started by: sahil_shine
2 Replies

8. AIX

Samba 3.6.22 on AIX 7.1 with Windows AD (Kerberos and winbind)

Hi all, I have installed samba 3.6.22 on AIX 7.1 and join a windows AD with success. All seem to work fine, I have configured smb.conf, methods.cfg, kerberos, user .... the following command work fine wbinfo -u, wbinfo -g, wbinfo -i, wbinfo -s, wbinfo -S, lsuser, id... The unique... (20 Replies)
Discussion started by: PhilippeA
20 Replies

9. AIX

AIX 7.1 - Samba 4 File Shares and Integration with Active Directory Issues

Hi. Ive recently upgraded Samba on an AIX server to Samba 4. The aim is to allow a specific group of Windows AD users to access some AIX file shares (with no requirement to enter passwords) - using AD to authenticate. Currently I have: Samba 4 installed ( and 3 daemons running) Installed... (1 Reply)
Discussion started by: linuxsnake
1 Replies
ad(5)							Standards, Environments, and Macros						     ad(5)

NAME
ad - Active Directory as a naming repository DESCRIPTION
Solaris clients can obtain naming information from Active Directory (AD) servers. The Solaris system must first join an AD domain and then add the ad keyword to the appropriate entries in the nsswitch.conf(4) file. The Solaris system joins the AD domain by using the kclient(1M) utility. The AD name service only supports the naming databases for passwd and group. Windows users are not able to log in. The user_attr(4) database has no entries for Windows users, and the passwd(1) command does not sup- port the synchronization of user passwords with AD. The Solaris AD client uses auto-discovery techniques to find AD directory servers, such as domain controllers and global catalog servers. The client also uses the LDAP v3 protocol to access naming information from AD servers. The AD server schema requires no modification because the AD client works with native AD schema. The Solaris AD client uses the idmap(1M) service to map between Windows security identi- fiers (SIDs) and Solaris user identifiers (UIDs) and group identifiers (GIDs). User names and group names are taken from the sAMAccountName attribute of the AD user and group objects and then tagged with the domain where the objects reside. The domain name is separated from the user name or group name by the @ character. The client uses the SASL/GSSAPI/KRB5 security model. The kclient utility is used to join the client to AD. During the join operation, kclient configures Kerberos v5 on the client. See kclient(1M). FILES
/etc/nsswitch.conf Configuration file for the name-service switch. /etc/nsswitch.ad Sample configuration file for the name-service switch configured with ad, dns and files. /usr/lib/nss_ad.so.1 Name service switch module for AD. SEE ALSO
passwd(1), svcs(1), idmap(1M), idmapd(1M), kclient(1M), svcadm(1M), svccfg(1M), svccfg(1M), nsswitch.conf(4), user_attr(4), smf(5) SunOS 5.11 22 Oct 2008 ad(5)
All times are GMT -4. The time now is 03:50 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy