similar to: Using SSSD + AD with Samba seems to require Winbind be running

Displaying 20 results from an estimated 8000 matches similar to: "Using SSSD + AD with Samba seems to require Winbind be running"

2020 Aug 12
2
Using SSSD + AD with Samba seems to require Winbind be running
On 12/08/2020 13:24, Robert Marcano via samba wrote: > If you are runnning a Samba server as a member of a domain, you need > to start winbind. The following is a not a Samba issue since Samba and > SSSD interactions are not part of Samba. > > You can still run SSSD/realmd/adcli as your domain membership toolkit, > but you need to start winbind if a Samba server is started on
2020 Aug 12
0
Using SSSD + AD with Samba seems to require Winbind be running
On 8/11/20 10:46 PM, Christian Kuntz via samba wrote: > Hi all, > > Configuration information right off the bat: > Debian Buster 10.5 and Samba 2:4.9.5+dfsg-5+deb10u1. > > Testparm is at the bottom > > > I'm running into some interesting behavior on a server I've configured to > use SSSD to bind to the AD domain. I've successfully bound using
2020 Aug 12
6
Using SSSD + AD with Samba seems to require Winbind be running
What i dont get/understand .. Why ? Why such setup. Can TP explain this? Just trying to understand you idea why setup like this.. There must be a reason? Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Rowland penny via samba > Verzonden: woensdag 12 augustus 2020 14:41 > Aan: samba at lists.samba.org
2020 Aug 12
0
Using SSSD + AD with Samba seems to require Winbind be running
On 12/08/2020 10:35, Christian Naumer wrote: > >> Am 12.08.2020 um 09:18 schrieb Rowland penny via samba <samba at lists.samba.org>: >> >> ?On 12/08/2020 03:46, Christian Kuntz via samba wrote: >>> Hi all, >>> >>> Configuration information right off the bat: >>> Debian Buster 10.5 and Samba 2:4.9.5+dfsg-5+deb10u1. >>>
2020 Aug 12
0
Using SSSD + AD with Samba seems to require Winbind be running
On 8/12/20 8:41 AM, Rowland penny via samba wrote: > On 12/08/2020 13:24, Robert Marcano via samba wrote: >> If you are runnning a Samba server as a member of a domain, you need >> to start winbind. The following is a not a Samba issue since Samba and >> SSSD interactions are not part of Samba. >> >> You can still run SSSD/realmd/adcli as your domain membership
2020 Aug 12
0
Using SSSD + AD with Samba seems to require Winbind be running
On 8/12/20 9:11 AM, L.P.H. van Belle via samba wrote: > What i dont get/understand .. > > Why ? Why such setup. > Can TP explain this? > > Just trying to understand you idea why setup like this.. > There must be a reason? > SSSD provides features that Samba probably will not, like GPO login enforcement, and some it doesn't do yet like automatically define private
2020 Nov 22
2
Windows file ownership changed from SID to Unix User
> > No, you only thought it worked using sssd on 4.8.x & 4.9.x, but it > didn't work correctly. > Maybe, but it "worked". Can we speculate what change in 4.10.x prompted Samba to export "Unix user\username" type of ownership to Windows clients instead of SID? Is there any option to revert to previous "wrong" behavior as a temporary workaround?
2014 Sep 24
3
Samba not working with sssd on CentOS 6.5
Hello everyone. I joined this list because I cannot find an answer to my problem. The setup is this: I installed CentOS release 6.5 (Final) minimal version Updated all packages Added the server to the Active Directory domain as a member server using the method described here (using adcli, kerberos and sssd): http://jhrozek.livejournal.com/3581.html It worked, I tested by trying to connect through
2019 Feb 19
5
Joining an Active Directory Domain "2016"
Hello, Has anybody been able to join an Active Directory 2016 using Samba Winbind? If so, how can this be done? I've been trying but it fails every time and when it finally shows me something using realm list, it won't let me login with any user from the domain, therefore, not working. Thanks, -- Jorge F. Hernandez IT System Administrator *GLOSS* 28 West 25th Street, 12th Floor New
2020 Nov 22
1
Windows file ownership changed from SID to Unix User
> > There is no one supporting the use of sssd with Samba, not even Red Hat. > > Now that I know what to look for (thank you, Roland!), I found https://access.redhat.com/solutions/3802321 page explaining how to properly bridge between SSSD and winbind. In essence, the following configuration is in place (copy-pasting main parts of the document for the benefit of those who has no RHEL
2019 Jun 10
3
please confirm: sssd not a good idea :)
On 10/06/2019 16:04, vincent at cojot.name wrote: > > There is probably some amount of redtape on this but AFAIK it works > fine for me: My RHEL7.6 hypervisors are joined to my AD DC 4.10.4 VMs > through use of realm '(and thus sssd): > > Here's a RHEL7.6 client: > # realm list > ad.lasthome.solace.krynn > ? type: kerberos > ? realm-name:
2019 Jun 10
6
please confirm: sssd not a good idea :)
On 08/06/2019 21:32, Rowland penny via samba wrote: > On 08/06/2019 16:24, Uwe Laverenz via samba wrote: >> Hi all, >> >> when you join a linux server to an active directory with "realm" it >> uses "sssd" as default. This works well as long as you just want to >> be a simple domain member. >> >> As soon as you want a real member
2017 Apr 17
2
doubt
On Mon, 17 Apr 2017 14:28:12 -0300 Luiz Guilherme Nunes Fernandes <narutospinal at gmail.com> wrote: > This problem, in the computer park there is a domain controller > microsoft without shared printers, I need to use another server with > samba shares + cups, but with authentication in the microsoft active > directory. I try parameters securty = ads (join machine in domain)
2016 Aug 23
2
Use of specific DCs within smb.conf
I found adcli a little too late; I plan to use it in the future but for the time being I just deployed 16 VMs using Samba so we’re going to keep that for now! Also, the rest of what I wrote can be disregarded – I figured out exactly why my hosts were failing to authenticate after a period of time. It’s too stupid to admit publicly. On 8/23/16, 3:50 PM, "samba on behalf of Kris Lou via
2018 Dec 06
5
RHEL7/Centos7 with Samba AD
Hi All, I know RHEL has bad press here but I'd like to share a different opinion (works for me) and maybe share some of my settings. BTW, Those views are my own, not those of my employer. I run a small AD at home. The setup is as follows: - two AD DCs (RHEL7.6 KVM virtual machines + Samba 4.8.7 rpms based on SPECs from TranquilIT/Fedora). - several Win10 laptops joined to the domain. -
2019 Mar 01
3
Can't authenticate to AD using Samba with SSSD
Would someone please tell me where I can find some good troubleshooting documents to resolve AD authentication issues when using Samba? Is this mailing list the best place? I was able to setup a working WINBIND-Samba setup on CentOS 7.6, but I am required to use SSSD on a different CentOS 7.6 server. Using a test VM, I can get services running, but I can't authenticate from a Mac or
2017 Apr 17
2
doubt
On Mon, 17 Apr 2017 14:57:45 -0300 Luiz Guilherme Nunes Fernandes <narutospinal at gmail.com> wrote: > Well, i dont have sssd installed. OK, now we know that ;-) > > With winbind i install this packages: > yum install realmd oddjob oddjob-mkhomedir adcli samba-common > samba-common-tools krb5-workstation openldap-clients > policycoreutils-python samba-winbind-clients I
2018 Sep 12
5
FEDORA 28 + SAMBA 4.8.5 --must-change-at-next-login don't work
Hello, if anybody would kindly have anything to advice, please, please - do :-) SETUP: Fedora 28 + Samba 4.8.5 AD (testing environment consisting of 1 Samba server and 1 joined windows machine and 1 account) :-) PROBLEM: the "--must-change-at-next-login" is the problematic part after creating user, with this attribute the user is authenticated OK during FIRST Logon BUT!! when
2016 Aug 23
2
Use of specific DCs within smb.conf
You believe that SSSD is bypassing Samba entirely and going direct to Kerberos? That’s possible. At the moment, to the best of my understanding, Samba is only being used to join the domain. There are no file/printer/etc. shares happening; this is just basic domain join/membership and keytab generation and after that it’s done. The question was still specific to Samba itself: can I specify the DCs
2018 Feb 01
2
Inconsistent results while attempting to preset a computer with a one-time-password
Hello all, I'm kind of pulling my hair out over here. I'll preface this by saying that I'm using the latest version of Samba packaged in Debian Stretch as my domain controller. Currently, I'm trying to build an infrastructure where I can deploy a new virtual machine, then have it automatically join the domain so that users can log in to it without very much (if any)