search for: file_and_print_servers

Displaying 14 results from an estimated 14 matches for "file_and_print_servers".

2019 Jun 12
3
samba Digest, Vol 198, Issue 12
On 6/12/19 7:00 AM, Rowland penny wrote: > Until yesterday I would have pointed you at the sssd-users mailing list, that was until I found this: > *Important* > Red Hat only supports running Samba as a server with the |winbindd| service to provide domain users and groups to the local system. Due to certain limitations, such as missing Windows access control list (ACL) support and NT LAN
2017 Dec 07
1
Samba documentation from Red Hat
...Red Hat Enterprise Linux you might find the following information useful: Since yesterday, the official Red Hat Enterprise Linux documentation contains a very detailed chapter about Samba: https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/system_administrators_guide/ch-file_and_print_servers#sect-Samba The documentation is up-to-date, based on frequent use cases, and contains a lot of procedures. Additionally, it provides very detailed information and examples on topics which often cause problems, such as ID mapping. Note that the documentation does not cover running Samba as an AD D...
2019 Jun 10
6
please confirm: sssd not a good idea :)
...have > winbind running, so you might as well use it ;-) > > Rowland > > As an update to this, I have found out that even Red-hat doesn't support using sssd with Samba: https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/system_administrators_guide/ch-file_and_print_servers Under section 16.1.1 The? Samba services , there is this: Important Red Hat only supports running Samba as a server with the winbindd service to provide domain users and groups to the local system. Due to certain limitations, such as missing Windows access control list (ACL) support and NT LAN...
2019 Jul 09
3
Winbind issues with AD member file server
I am setting up a CentOS 7 system as a file server within an AD domain, following the following Red Hat documentation: https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/system_administrators_guide/ch-file_and_print_servers Here is some information that likely complicates things: - we have a number of users and groups with sub-1000 uid or gid numbers which can't easily be addressed - the system is integrated into a OpenLDAP service but UNIX attributes are replicated to AD from OpenLDAP so uid and gid values matc...
2019 Jun 12
2
sssd not a good idea
...ocumentation, and couldn't find it. I'm guessing this >> might be out of date? For example, I know nothing of any NTLM fallback. >> >> >> >> > https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/system_administrators_guide/ch-file_and_print_servers > > > -- > To unsubscribe from this list go to the following URL and read the > instructions: https://lists.samba.org/mailman/options/samba >
2019 Jun 12
0
sssd not a good idea
...up in the > current RHEL documentation, and couldn't find it. I'm guessing this > might be out of date? For example, I know nothing of any NTLM fallback. > > > > https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/system_administrators_guide/ch-file_and_print_servers
2019 Jun 12
0
sssd not a good idea
...dn't find it. I'm guessing this >>> might be out of date? For example, I know nothing of any NTLM fallback. >>> >>> >>> >>> >> https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/system_administrators_guide/ch-file_and_print_servers >> >> >> -- >> To unsubscribe from this list go to the following URL and read the >> instructions: https://lists.samba.org/mailman/options/samba >> > > -- > To unsubscribe from this list go to the following URL and read the > instructions: htt...
2020 Sep 03
2
SID mapping: Samba and SSSD
On 03/09/2020 21:18, Robert Marcano via samba wrote: > This is what I do, if the domain start using more than the slice size, > there could be a problem because SSSD allows multiple slices. I > haven't tested sssd-winbind-idmap yet I mentioned in another response That is what was known as idmap-sss and relies on the winbind libs provided by sssd and is probably not compatible with
2019 Jul 09
0
Winbind issues with AD member file server
On 09/07/2019 18:38, Eric Shell via samba wrote: > I am setting up a CentOS 7 system as a file server within an AD domain, > following the following Red Hat documentation: > > https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/system_administrators_guide/ch-file_and_print_servers > > Here is some information that likely complicates things: > > - we have a number of users and groups with sub-1000 uid or gid numbers > which can't easily be addressed > - the system is integrated into a OpenLDAP service but UNIX attributes are > replicated to AD from Op...
2019 Jun 10
0
please confirm: sssd not a good idea :)
...ght as well use it ;-) >> >> Rowland >> >> > As an update to this, I have found out that even Red-hat doesn't support > using sssd with Samba: > > https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/system_administrators_guide/ch-file_and_print_servers > > Under section 16.1.1 The? Samba services , there is this: > > Important > Red Hat only supports running Samba as a server with the winbindd service to > provide domain users and groups to the local system. Due to certain > limitations, such as missing Windows access contr...
2017 Jul 23
4
Slow Samba
Thank you very much, I will try these. There are only Centos 7 and Windows 10 machines on the network. On Sun, Jul 23, 2017 at 4:11 PM, Walter H. <Walter.H at mathemainzel.info> wrote: > On 23.07.2017 13:08, vychytraly . wrote: > >> Hello friends, >> >> I have a Gigabit network with few Windows and Centos 7 machines and I >> noticed that when copying files
2019 Jun 08
2
please confirm: sssd not a good idea :)
Hi all, when you join a linux server to an active directory with "realm" it uses "sssd" as default. This works well as long as you just want to be a simple domain member. As soon as you want a real member server, with acls for example, you need winbind instead of sssd. You can't even connect to or configure your server with "net rpc" without using winbind,
2019 Jun 17
3
Fwd: Re: Fwd: Re: Kerberos and NTLMv2 authentication
On 17/06/2019 17:45, Edouard Guign? via samba wrote: > Hello, > > I do not know how should be nsswitch.conf configured. > What should I change in it according to "/you either do not have the > passwd, group and shadow lines or you have chosen not to show them/" ? > Something like this? added to nsswitch.conf ? > passwd : files > group : files > shadow : files
2019 Jul 09
2
Winbind issues with AD member file server
...ric Shell via samba wrote: > > I am setting up a CentOS 7 system as a file server within an AD domain, > > following the following Red Hat documentation: > > > > > https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/system_administrators_guide/ch-file_and_print_servers > > > > Here is some information that likely complicates things: > > > > - we have a number of users and groups with sub-1000 uid or gid numbers > > which can't easily be addressed > > - the system is integrated into a OpenLDAP service but UNIX attributes &gt...