similar to: Max connections per AD server

Displaying 20 results from an estimated 20000 matches similar to: "Max connections per AD server"

2015 Jul 02
1
strange: 20 characters max in samAccountName
Thank you again Rowland for precision : ) In userPrincipalName there is a "@". It is forged with cn at ad.domain.tld and cn is forged with firstname.sn, as samAccountName, which often is longer than 20 chars. I'll change that... Thank you again all, have a nice day! mathias 2015-07-01 18:56 GMT+02:00 Rowland Penny <rowlandpenny241155 at gmail.com>: > On 01/07/15 17:44,
2015 Nov 13
2
Samba 4.3 restrictions
Hi, I have nowhere seen information about restrictions of Samba: How many objects Samba can store in sambadb? What maximum size tdb database? How many domain controllers can be in one samba domain? How many sites can be store in one Samba domain? Best regards, DMITRIY LUCHKO
2015 Jun 01
1
32 bits limit?
Once more, my bad : ) I'm using Ext4 file system, so no limitation from there (or missed something) 2015-06-01 15:12 GMT+02:00 S?bastien Le Ray <sebastien-samba at orniz.org>: > Hi, > > Is there any possibility that you're using a filesystem which such > limitations? > > Regards > > > Le 01/06/2015 15:11, mathias dufresne a ?crit : > >> Hi,
2018 Nov 08
1
joining a Centos7 to MS AD
Hi, After more investigations I'm now believing that we have some issue on our AD site declaration. I'll be back once I would have get more information. Best regards, M. Le jeu. 8 nov. 2018 à 11:22, mathias dufresne <infractory at gmail.com> a écrit : > Hi all, > > AD version is MS 2008R2. > > smb.conf is : > [global] > workgroup = AD > security = ADS
2015 Apr 27
1
samba 4.2 RDP problem
Hi Mathias I can confirm that this fixed the RDP issue for me whilst not breaking share authentication. I'm still a bit wary of what other affects these configuration options might have though. Thanks Fred On Fri, Apr 24, 2015 at 6:37 PM, mathias dufresne <infractory at gmail.com> wrote: > Hi Carsten, > > Until yesterday I had the same issue. In thread titled "[Samba]
2016 Oct 05
2
getent group [groupname] do not show users
On Wed, 5 Oct 2016 12:04:53 +0200 mathias dufresne via samba <samba at lists.samba.org> wrote: > I just tested on some DC running also 4.4.5 and "getent group > my_group" does not show groups content. > > I read here > http://serverfault.com/questions/625416/samba-4-group-members-not-shown-in-getent-group > a proposal to use samba-tool as a replacement but
2015 Nov 16
2
No more replication for new DC
On 16/11/15 14:33, mathias dufresne wrote: > Another error coming often: > [2015/11/16 15:11:07.592598, 0] > ../source4/librpc/rpc/dcerpc_util.c:745(dcerpc_pipe_auth_recv) > Failed to bind to uuid e3514235-4b06-11d1-ab04-00c04fc2dcd2 for >
2017 Aug 31
3
file server: %U or %u?
On Thu, 31 Aug 2017 16:27:12 +0200 mathias dufresne <infractory at gmail.com> wrote: > PS: the short way to explain %u is adding domain/workgroup to > username is the fact we are using trust relationship? > Probably, what you have to get your head around is this: The users 'fred', 'DOMAINA\fred' and 'DOMAINB\fred' are all different users. Winbind will
2015 May 07
1
4.2.1 Indexing attributes
Thank you a lot Luca! I was able to change searchFlags using ldbedit command and I can't test right now the ldbmodify tool as samba seems to be indexing it's database (one thread eating 100% CPU for several minute, since I launched a ldbsearch on "uid" field). I'll try without my typo error (thank you again :) the ldbmodify command (to stop telling it doesn't work when
2015 Nov 16
2
No more replication for new DC
On 16/11/15 15:09, mathias dufresne wrote: > That did not work. I've added DNS entries mentioned in that wiki page. I > also forced creation of all entries mentioned by samba_dnsupdate > --all-names --verbose. > So I expect all needed DNS entries are present. If some are still missing > they are not mentioned by samba_dnsupdate. And as samba_dnsupdate job is to > create
2015 Jul 01
2
strange: 20 characters max in samAccountName
Thank you both precisions : ) My users have no "@" in their names (samAccountName nor userPrincipalName nor anything) except in mail attribute). >From https://msdn.microsoft.com/en-us/library/ms679635%28v=vs.85%29.aspx which I read before initial post I understand AD can have this limitation of 20 chars if and only if you decide to support (so) old clients (that we should stop
2018 Nov 06
2
joining a Centos7 to MS AD
Hi Rowland, Thank you for your reply. I'll provide these information but for now I'm suspecting Samba and others things could be installed in a strange manner. I have to check that first... Best regards, mathias Le mar. 6 nov. 2018 à 10:36, Rowland Penny via samba <samba at lists.samba.org> a écrit : > On Tue, 6 Nov 2018 10:16:26 +0100 > mathias dufresne via samba
2015 Dec 07
2
Fwd: Functionality of Nmbd at Active Directory mode of Samba4 !
If my messages seems somehow unreadable - I sent it from Gmail Web UI. mathias dufresne, read my 2 or 3 last messages. I wrote about mounting \\server\share as disk and risky fo viruses crypting files. Also read messages other, who does not work in AirBus. And more over, it' s your oppinion. But I see useless of more discussion at atll. If you want to combine your efforts to help with
2016 Jan 27
2
NT_STATUS_CONNECTION_REFUSED
On 27 January 2016 at 17:40, mathias dufresne <infractory at gmail.com> wrote: > Hi, > > Samba DC generates a krb5.conf into private directory, where the database > is hold. > > Its content should be that: > [libdefaults] > default_realm = SAMBA.DOMAIN.TLD > dns_lookup_realm = false > dns_lookup_kdc = true > > Should only as I get
2017 Aug 30
2
Shares not accessible when using FQDN
2017-08-30 16:15 GMT+02:00 mathias dufresne <infractory at gmail.com>: > > > 2017-08-30 16:05 GMT+02:00 Rowland Penny via samba <samba at lists.samba.org> > : > >> On Wed, 30 Aug 2017 15:01:05 +0200 >> "L.P.H. van Belle via samba" <samba at lists.samba.org> wrote: >> >> > Small addition. >> > >> > > have in
2016 Oct 19
2
NS records for a new AD DC
2016-10-19 8:56 GMT+02:00 Rowland Penny via samba <samba at lists.samba.org>: > On Wed, 19 Oct 2016 08:47:25 +0200 > mathias dufresne <infractory at gmail.com> wrote: > > > > > > > > > The domain member will ask its nameserver (which should be an AD > > > DC), > > > > > > > The client send request to its resolver, which
2016 Aug 05
2
Samba4 with external bind - best practices?
You do what you want! The point is the clients must resolve everything. You have two options: A - client resolver is non-DC DNS server: here the non-DC DNS server must be configured to forward DNS requests about AD to AD DNS servers (to DCs) B - client resolver is AD DNS server: here AD DNS server(s) used as resolver(s) must be configured to forward any non-AD DNS request to non-DC DNS server.
2016 Jul 06
2
[samba as AD] Scripting GPO creation
PS: I could share information about what should be modified to modify the very same GPO, I didn't yet as I'm not sure anyone there would be interested and because that would work only for that kind of GPO. 2016-07-06 17:08 GMT+02:00 mathias dufresne <infractory at gmail.com>: > Context: several teams have to manage only a a bunch of the company's > computers, so these
2016 Apr 21
2
Winbind idmap question
All DC are running same Samba version : 4.4.2. All DC are hosted on same Centos 7. On broken server(s): wbinfo -i mdufresne failed to call wbcGetpwnam: WBC_ERR_DOMAIN_NOT_FOUND Could not get info for user mdufresne On working servers: wbinfo -i mdufresne AD.DOMAIN\mdufresne:*:12104:100:Mathias Dufresne (TEMP):/home/AD.DGFIP/mdufresne:/bin/false The smb.conf is:
2016 Jan 28
3
[samba4] DNS updates
No replication this morning but FSMO was rebooted yesterday. Only joined DC were rebooted. After verifying all A records related to new DC were created, I forced creation of replication related DNS entries as described there : https://wiki.samba.org/index.php/Check_and_fix_DNS_entries_on_DC_joins#Resolve_the_objectGUID_CNAME_record_of_the_new_joined_Domain_Controller I forced replication (drs