Samba 3.6.12 and NIS
up vote
1
down vote
favorite
We were able to use Samba and NIS on Samba 3.0.8 on Solaris 10 U5. When we update system to Solaris 10 U11, samba version became 3.6.12. And we are unable to authenticate like old style.
I did not include some parameters on below(create directory mask,etc...)
Old smb.conf
[global]
workgroup = WORKGROUPNAME
server string = Samba Server
security = SERVER
password server = dc6n, dc7n
username map = /etc/sfw/username.map
local master = No
dns proxy = No
wins server = dc6n, dc7n
kernel oplocks = No
host msdfs = No
map archive = No
oplocks = No
level2 oplocks = No
old nsswitch.conf
passwd files nis
hosts files nis
We try to set same configuration to Samba 3.6.12, but it did not work. So I decided to use security = ADS with Kerberos. This is worked but the way we did not want. Because, only windows domain users were able to login and NIS users not.
New /etc/smb.conf
workgroup = WORKGROUPNAME
realm = domain.com
security = ADS
password server = dc6n.domain.com
utmp = Yes
idmap config *:backend = tdb
idmap config *:range = 5000-9999
idmap config NETADM:backend = tdb
idmap config NETADM:range = 10000-90000
idmap uid = 100000-500000
idmap gid = 100000-500000
template homedir = /home/%U
template shell = /bin/tcsh
winbind cache time = 1800
winbind enum users = No
winbind enum groups = No
winbind use default domain = Yes
winbind separator = /
create krb5 conf = No
local master = yes
domain login = yes
domain master = yes
preferred master = yes
New /etc/nsswitch.conf
passwd files winbind nis
hosts files winbind nis
New /etc/krb5.conf
[libdefaults]
domain.com = domain.com
dns_lookup_kdc = true
[realms]
symantec.local = {
kdc = dc6n.domain.com
admin_server = dc6n.domain.com
}
[domain_realm]
.domain.com = domain.com
I am able to get users info from AD and NIS with wbinfo
and genent
commands.
How can we authenticate like old style again?
solaris samba nis
add a comment |
up vote
1
down vote
favorite
We were able to use Samba and NIS on Samba 3.0.8 on Solaris 10 U5. When we update system to Solaris 10 U11, samba version became 3.6.12. And we are unable to authenticate like old style.
I did not include some parameters on below(create directory mask,etc...)
Old smb.conf
[global]
workgroup = WORKGROUPNAME
server string = Samba Server
security = SERVER
password server = dc6n, dc7n
username map = /etc/sfw/username.map
local master = No
dns proxy = No
wins server = dc6n, dc7n
kernel oplocks = No
host msdfs = No
map archive = No
oplocks = No
level2 oplocks = No
old nsswitch.conf
passwd files nis
hosts files nis
We try to set same configuration to Samba 3.6.12, but it did not work. So I decided to use security = ADS with Kerberos. This is worked but the way we did not want. Because, only windows domain users were able to login and NIS users not.
New /etc/smb.conf
workgroup = WORKGROUPNAME
realm = domain.com
security = ADS
password server = dc6n.domain.com
utmp = Yes
idmap config *:backend = tdb
idmap config *:range = 5000-9999
idmap config NETADM:backend = tdb
idmap config NETADM:range = 10000-90000
idmap uid = 100000-500000
idmap gid = 100000-500000
template homedir = /home/%U
template shell = /bin/tcsh
winbind cache time = 1800
winbind enum users = No
winbind enum groups = No
winbind use default domain = Yes
winbind separator = /
create krb5 conf = No
local master = yes
domain login = yes
domain master = yes
preferred master = yes
New /etc/nsswitch.conf
passwd files winbind nis
hosts files winbind nis
New /etc/krb5.conf
[libdefaults]
domain.com = domain.com
dns_lookup_kdc = true
[realms]
symantec.local = {
kdc = dc6n.domain.com
admin_server = dc6n.domain.com
}
[domain_realm]
.domain.com = domain.com
I am able to get users info from AD and NIS with wbinfo
and genent
commands.
How can we authenticate like old style again?
solaris samba nis
What did you mean old style authentication?Old style auth is samba users sync with Unix users.Is it? I didnt know samba can use NIS for Authentication.Samba can use LDAP/Kerberos for authentication.
– supriady
Jan 10 '17 at 14:09
Solaris used NIS server for Authentication.You can sync samba users with unix users.You log in to samba using unix users.
– supriady
Jan 10 '17 at 14:15
add a comment |
up vote
1
down vote
favorite
up vote
1
down vote
favorite
We were able to use Samba and NIS on Samba 3.0.8 on Solaris 10 U5. When we update system to Solaris 10 U11, samba version became 3.6.12. And we are unable to authenticate like old style.
I did not include some parameters on below(create directory mask,etc...)
Old smb.conf
[global]
workgroup = WORKGROUPNAME
server string = Samba Server
security = SERVER
password server = dc6n, dc7n
username map = /etc/sfw/username.map
local master = No
dns proxy = No
wins server = dc6n, dc7n
kernel oplocks = No
host msdfs = No
map archive = No
oplocks = No
level2 oplocks = No
old nsswitch.conf
passwd files nis
hosts files nis
We try to set same configuration to Samba 3.6.12, but it did not work. So I decided to use security = ADS with Kerberos. This is worked but the way we did not want. Because, only windows domain users were able to login and NIS users not.
New /etc/smb.conf
workgroup = WORKGROUPNAME
realm = domain.com
security = ADS
password server = dc6n.domain.com
utmp = Yes
idmap config *:backend = tdb
idmap config *:range = 5000-9999
idmap config NETADM:backend = tdb
idmap config NETADM:range = 10000-90000
idmap uid = 100000-500000
idmap gid = 100000-500000
template homedir = /home/%U
template shell = /bin/tcsh
winbind cache time = 1800
winbind enum users = No
winbind enum groups = No
winbind use default domain = Yes
winbind separator = /
create krb5 conf = No
local master = yes
domain login = yes
domain master = yes
preferred master = yes
New /etc/nsswitch.conf
passwd files winbind nis
hosts files winbind nis
New /etc/krb5.conf
[libdefaults]
domain.com = domain.com
dns_lookup_kdc = true
[realms]
symantec.local = {
kdc = dc6n.domain.com
admin_server = dc6n.domain.com
}
[domain_realm]
.domain.com = domain.com
I am able to get users info from AD and NIS with wbinfo
and genent
commands.
How can we authenticate like old style again?
solaris samba nis
We were able to use Samba and NIS on Samba 3.0.8 on Solaris 10 U5. When we update system to Solaris 10 U11, samba version became 3.6.12. And we are unable to authenticate like old style.
I did not include some parameters on below(create directory mask,etc...)
Old smb.conf
[global]
workgroup = WORKGROUPNAME
server string = Samba Server
security = SERVER
password server = dc6n, dc7n
username map = /etc/sfw/username.map
local master = No
dns proxy = No
wins server = dc6n, dc7n
kernel oplocks = No
host msdfs = No
map archive = No
oplocks = No
level2 oplocks = No
old nsswitch.conf
passwd files nis
hosts files nis
We try to set same configuration to Samba 3.6.12, but it did not work. So I decided to use security = ADS with Kerberos. This is worked but the way we did not want. Because, only windows domain users were able to login and NIS users not.
New /etc/smb.conf
workgroup = WORKGROUPNAME
realm = domain.com
security = ADS
password server = dc6n.domain.com
utmp = Yes
idmap config *:backend = tdb
idmap config *:range = 5000-9999
idmap config NETADM:backend = tdb
idmap config NETADM:range = 10000-90000
idmap uid = 100000-500000
idmap gid = 100000-500000
template homedir = /home/%U
template shell = /bin/tcsh
winbind cache time = 1800
winbind enum users = No
winbind enum groups = No
winbind use default domain = Yes
winbind separator = /
create krb5 conf = No
local master = yes
domain login = yes
domain master = yes
preferred master = yes
New /etc/nsswitch.conf
passwd files winbind nis
hosts files winbind nis
New /etc/krb5.conf
[libdefaults]
domain.com = domain.com
dns_lookup_kdc = true
[realms]
symantec.local = {
kdc = dc6n.domain.com
admin_server = dc6n.domain.com
}
[domain_realm]
.domain.com = domain.com
I am able to get users info from AD and NIS with wbinfo
and genent
commands.
How can we authenticate like old style again?
solaris samba nis
solaris samba nis
edited Aug 23 '17 at 1:14
Jeff Schaller
36.4k952120
36.4k952120
asked Jan 18 '14 at 9:26
mr unix
63
63
What did you mean old style authentication?Old style auth is samba users sync with Unix users.Is it? I didnt know samba can use NIS for Authentication.Samba can use LDAP/Kerberos for authentication.
– supriady
Jan 10 '17 at 14:09
Solaris used NIS server for Authentication.You can sync samba users with unix users.You log in to samba using unix users.
– supriady
Jan 10 '17 at 14:15
add a comment |
What did you mean old style authentication?Old style auth is samba users sync with Unix users.Is it? I didnt know samba can use NIS for Authentication.Samba can use LDAP/Kerberos for authentication.
– supriady
Jan 10 '17 at 14:09
Solaris used NIS server for Authentication.You can sync samba users with unix users.You log in to samba using unix users.
– supriady
Jan 10 '17 at 14:15
What did you mean old style authentication?Old style auth is samba users sync with Unix users.Is it? I didnt know samba can use NIS for Authentication.Samba can use LDAP/Kerberos for authentication.
– supriady
Jan 10 '17 at 14:09
What did you mean old style authentication?Old style auth is samba users sync with Unix users.Is it? I didnt know samba can use NIS for Authentication.Samba can use LDAP/Kerberos for authentication.
– supriady
Jan 10 '17 at 14:09
Solaris used NIS server for Authentication.You can sync samba users with unix users.You log in to samba using unix users.
– supriady
Jan 10 '17 at 14:15
Solaris used NIS server for Authentication.You can sync samba users with unix users.You log in to samba using unix users.
– supriady
Jan 10 '17 at 14:15
add a comment |
1 Answer
1
active
oldest
votes
up vote
0
down vote
Make sure you have an entry for winbind sessions in your /etc/pam.d/system-auth-ac
file.
add a comment |
1 Answer
1
active
oldest
votes
1 Answer
1
active
oldest
votes
active
oldest
votes
active
oldest
votes
up vote
0
down vote
Make sure you have an entry for winbind sessions in your /etc/pam.d/system-auth-ac
file.
add a comment |
up vote
0
down vote
Make sure you have an entry for winbind sessions in your /etc/pam.d/system-auth-ac
file.
add a comment |
up vote
0
down vote
up vote
0
down vote
Make sure you have an entry for winbind sessions in your /etc/pam.d/system-auth-ac
file.
Make sure you have an entry for winbind sessions in your /etc/pam.d/system-auth-ac
file.
edited Apr 17 '14 at 13:45
Michael Mrozek♦
59.9k28187208
59.9k28187208
answered Apr 16 '14 at 0:18
user205093
1
1
add a comment |
add a comment |
Sign up or log in
StackExchange.ready(function () {
StackExchange.helpers.onClickDraftSave('#login-link');
});
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Post as a guest
Required, but never shown
StackExchange.ready(
function () {
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f109869%2fsamba-3-6-12-and-nis%23new-answer', 'question_page');
}
);
Post as a guest
Required, but never shown
Sign up or log in
StackExchange.ready(function () {
StackExchange.helpers.onClickDraftSave('#login-link');
});
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Post as a guest
Required, but never shown
Sign up or log in
StackExchange.ready(function () {
StackExchange.helpers.onClickDraftSave('#login-link');
});
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Post as a guest
Required, but never shown
Sign up or log in
StackExchange.ready(function () {
StackExchange.helpers.onClickDraftSave('#login-link');
});
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Post as a guest
Required, but never shown
Required, but never shown
Required, but never shown
Required, but never shown
Required, but never shown
Required, but never shown
Required, but never shown
Required, but never shown
Required, but never shown
What did you mean old style authentication?Old style auth is samba users sync with Unix users.Is it? I didnt know samba can use NIS for Authentication.Samba can use LDAP/Kerberos for authentication.
– supriady
Jan 10 '17 at 14:09
Solaris used NIS server for Authentication.You can sync samba users with unix users.You log in to samba using unix users.
– supriady
Jan 10 '17 at 14:15