similar to: Celebrating our Samba4 installations

Displaying 20 results from an estimated 10000 matches similar to: "Celebrating our Samba4 installations"

2016 Aug 30
0
We need to change our AD domain
Hi John, > I understand that Samba doesn't support domain renaming, which is why > I'm looking for a way to export the data from one domain and import it > into a new one. Passwords and machine accounts are not a problem and can > be ignored for this exercise. The key things I need to copy across are > user accounts and groups, as they would be an absolute pain in the rear
2018 May 29
2
Q: Samba4 AD DC & small office file sharing
On Tue, 2018-05-29 at 18:20 +0100, Rowland Penny via samba wrote: > On Tue, 29 May 2018 09:57:50 -0700 > Jeremy Allison <jra at samba.org> wrote: > > No and nobody else does and we never will do, if we keep saying 'do not > use a DC as a fileserver'. G'Day Rowland, Thanks for raising this. To be clear, this wasn't ever meant to be as absolute as that, and
2016 Aug 29
2
We need to change our AD domain
Hi Andrew, I understand that Samba doesn't support domain renaming, which is why I'm looking for a way to export the data from one domain and import it into a new one. Passwords and machine accounts are not a problem and can be ignored for this exercise. The key things I need to copy across are user accounts and groups, as they would be an absolute pain in the rear end to redo from
2009 Oct 09
1
celebrating revision 50000
Hello, Today, Brian Ripley commited the revision 50000 of R's svn repository. I took this as an opportunity to do some data analysis of the log and posted some code and graphics on my blog: http://romainfrancois.blog.free.fr/index.php?post/2009/10/09/celebrating-R-commit-50000 The plots of the number of commits per day (and per month) indicates a peak in 2002. Here are the top 20
2016 Sep 02
2
Issue with Samba4 and Active Directory 2008R2
We installed Samba4. Thanks Sent with Good Work (www.good.com) From: Denis Cardon <denis.cardon at tranquil-it-systems.fr<mailto:denis.cardon at tranquil-it-systems.fr>> Date: Friday, Sep 02, 2016, 13:57 To: Ron Short <short at sgi.com<mailto:short at sgi.com>>, samba at lists.samba.org <samba at lists.samba.org<mailto:samba at lists.samba.org>> Subject: Re:
2014 Feb 27
1
Join Samba4 member server to Windows AD
Hello everybody, I need to setup a Domain/subdomain environment with Windows AD. All the DCs run Windows Server 2012 R2. All domains (root and subdomains) The forest and domain functional level are set to Windows 2008 R2. I want to use Samba 4 server as fileservers in these domains, but up to now I have trouble adding Samba 4 member servers to Windows AD. My test environment is made of 2
2018 Apr 09
1
samba 4.7->4.8 in place upgrade
Hi Alexis, > > Any updates or schedule planed for this? I guess on the 26 of April, cf. https://wiki.samba.org/index.php/Release_Planning_for_Samba_4.8 Cheers, Denis > > 2018-03-24 5:04 GMT+03:00 Andrew Bartlett via samba <samba at lists.samba.org>: > >> On Fri, 2018-03-23 at 10:44 -0400, lingpanda101 via samba wrote: >>> >>> Andrew in another
2011 Jul 09
6
Celebrating Centos 6.0 Day World-wide
Saturday, 9 July 2011 in England. This afternoon I was very enthusiastically telling staff in a large US owned stationary and computers chain store (with often too high prices), Staples, about the joys and benefits of using Linux, specifically Centos, over M$ Windoze. May I suggest that all us very grateful users of Centos make 6 copies of Centos 6.0 (either i386 or/and X64) and hand then out
2020 Aug 14
2
Samba4 syncpassword fails
>Where did you get the password sync script from ? Are you aware that >samba-tool now has the facility to do this ? > >Have a look here: > >https://dev.tranquil.it/wiki/SAMBA_-_Synchronisation_des_mots_de_passe_entre_un_Samba4_et_une_OpenLDAP<https://dev.tranquil.it/wiki/SAMBA_-_Synchronisation_des_mots_de_passe_entre_un_Samba4_et_une_OpenLDAP> > >Rowland This is the
2013 May 02
1
named pipe, dcom and samba4
Hi everyone, after a classicupgrade from a samba3 domain to a samba4, I have a weird issue related to DCOM and named pipes. The switch to samba4 went fine and everything works perfectly except one old software that uses Windows named pipes and DCOM for client-server communication. When trying to access the DCOM server the software fails. The failure can be easily reproduced with a simple
2018 May 29
0
Q: Samba4 AD DC & small office file sharing
On Wed, 30 May 2018 06:44:27 +1200 Andrew Bartlett <abartlet at samba.org> wrote: > On Tue, 2018-05-29 at 18:20 +0100, Rowland Penny via samba wrote: > > On Tue, 29 May 2018 09:57:50 -0700 > > Jeremy Allison <jra at samba.org> wrote: > > > > No and nobody else does and we never will do, if we keep saying 'do > > not use a DC as a fileserver'.
2014 Dec 22
0
Mixed Samba4 and 3.6 uids/gids
Hi William, > I have an AD domain (Samba 4.1.13 domain controllers) and some Samba 3.6 > clients. > I would like the uid/gid mappings to be consistent across the two sets of > machines. > > The Samba4 DCs have the following line in smb.conf: > > idmap_ldb:use rfc2307 = yes > > and their uids/gids are in sync across all four of them. > > The Samba 3.6 domain
2016 Aug 23
0
Samba4 Centos 7 - CPU 100%
Hi Maiquel, > i changed the options but the problem it's the same. > I removed the dns forward, schema and smb2 leases = yes, but after 5 > minutes the process smbd groes up for 100%. > Follow the error (log leve = 3). http://pasted.co/6f36cf12 could you try the "top" command to see which samba process id is running 100%, then run "samba-tool processes" to
2016 Sep 02
0
Issue with Samba4 and Active Directory 2008R2
Hi Ron, > We are attempting to connect a RHEL 6.8 server running Samba4/Winbind to > a Windows 2008R2 Active Directory. what version of samba4? rhel6 shiped with a 3.5, no? > We can make the connections, see the server in the "computers" section > of the AD. We have been able to establish valid Kerberos connections > and can establish a trust relationship. > >
2020 Aug 25
1
Samba4 syncpassword fails
>FYI, I increased samba4 loglevel to 10, re initialized ldb cache et launched again password sync and it failed with the exact same error > >The script used is a python one provided here:
2015 Apr 08
0
Migrate w2k3 single label to samba4
Hi Dania, > Hello thank you for you response: > > I would not like to give up.I'll try to see if I can change my domain > to the correct dns structure , maybe then I could be migrated to > samba4 you can do a domain rename on the win2k3 before switching to samba. But then you will have an issue with the AD Epoch [1] as it will be incremented to 1, and that is not supported
2015 Apr 09
2
Migration of 2 samba3 PDC+OpenLDAP in one new Samba4 AD
Hi Marc, > Am 08.04.2015 um 17:25 schrieb BRIEC, Pierre: >> On Site1, the machines accounts are specifics, same for the Users and >> Groups except 1 group that is common with Site2 (The Teachers). >> Today, each site is independant, >> >> Now, i would like a create a new domain Samba4 AD whith all machines and >> users from site1 and site2 together. >>
2020 Mar 05
1
Upgrade 4.9 -> 4.11 oups
Here is some news: The problem concern this 2 parameters: bind interfaces only = yes + interfaces = lo eth0 If I comment this 2 lines, smbd is starting (but not listening on localhost) We have find our problem source with Denis and figure out that package 4.11.6 from samba.tranquil.it may have been bad compiled (chroot problem ?) No problem with 4.11.6 from Louis VanBelle ans no problem with
2016 Aug 23
2
Samba4 Centos 7 - CPU 100%
Hi Denis, Follow the output. TOP 29723 root 20 0 1617024 487668 383560 R 99,7 6,1 54:25.11 samba Service: PID ----------------------------- dnsupdate 29734 cldap_server 29727 rpc_server 29723 rpc_server 29723 rpc_server 29723 rpc_server 29723 rpc_server 29723 rpc_server 29723
2016 Aug 01
1
null session and "restrict anonymous" default value on samba4 AD
Hi everyone, there have already been some talk in the past about the null session access on samba, and that keeping "restrict anonymous" parameter below level 2 was necessary for NT4 domain support. [1] However I was wondering if it could be changed. For instance, on a samba4.4.5 AD with the default settings, when you run the following command, you'll get the domain user list