Search results

From SambaWiki

Page title matches

  • ...r when running Samba as a member in an Active Directory (AD) forest or NT4 domain. == getent not Finding Domain Users and Groups ==
    9 KB (1,357 words) - 12:44, 24 August 2023
  • ...al groups. This allows changes on a central place (AD), by adding/removing members to/from the group, instead of modifying the GPO. ...s in this documentation are configured on domain level through the Default Domain Policy. Needless to say, that is possible in self-created GPOs and OU-level
    8 KB (1,132 words) - 13:01, 16 November 2021

Page text matches

  • #REDIRECT [[Managing local groups on domain members via GPO restricted groups]]
    79 bytes (11 words) - 21:18, 24 August 2015
  • Unlike Samba 3, running Samba 4 as an AD DC or Unix AD domain member does not require a local Unix user for each Samba user that is creat ~# samba-tool group add groupname --nis-domain=samdom --gid-number=<next available GID>
    3 KB (381 words) - 11:21, 22 April 2020
  • [[Category:Domain Members]]
    250 bytes (34 words) - 14:31, 24 March 2017
  • [[Category:Domain Members]]
    508 bytes (68 words) - 07:09, 19 March 2023
  • ...other Domain Controllers (DC) and services, like Kerberos. Thus, AD domain members and servers must be able to resolve the AD DNS zones. * In the <code>Search Domain:</code> pane:
    2 KB (286 words) - 04:14, 1 June 2023
  • ...use domain resources. During the join, a machine account is created in the domain to authenticate the computer as a member. These instructions can be used to join a macOS client to a Samba AD as a domain member.
    3 KB (508 words) - 04:34, 1 June 2023
  • ...ground, to locate other DCs and services, such as Kerberos. Thus AD domain members and servers must be able to resolve the AD DNS zones. Set the DNS server IP and AD DNS domain in your <code>/etc/resolv.conf</code>. For example:
    1 KB (230 words) - 17:38, 9 October 2023
  • For setting up Winbindd a Samba Active Directory (AD) domain controller (DC), see [[Configuring_Winbindd_on_a_Samba_AD_DC|Configuring Wi ...map_config_Parameters_Set_in_the_smb.conf_File|Failure to Access Shares on Domain Controllers If idmap config Parameters Set in the smb.conf File]].
    1 KB (195 words) - 08:57, 2 September 2018
  • ...al groups. This allows changes on a central place (AD), by adding/removing members to/from the group, instead of modifying the GPO. ...s in this documentation are configured on domain level through the Default Domain Policy. Needless to say, that is possible in self-created GPOs and OU-level
    8 KB (1,132 words) - 13:01, 16 November 2021
  • To identify ports and network interfaces your Samba domain member is listening on, run: = Samba Domain Member Port Usage =
    1 KB (150 words) - 21:01, 26 February 2017
  • ...e a help desk employees to join machines to the domain without knowing the domain administrator credentials. ...<code>supporters</code> group to join and remove machines to and from the domain:
    2 KB (359 words) - 12:16, 28 June 2021
  • ...ounts and groups, you need special permissions in the AD. Per default, all members of the BuiltIn group "Account Operators" can do this job. So simply add the * Open the ADUC console as domain administrator.
    1 KB (165 words) - 21:48, 26 February 2017
  • ...y domain controller (PDC). The back end assigns IDs from an individual per-domain range set in the <code>smb.conf</code> file and stores them in them in a lo ...map_config_Parameters_Set_in_the_smb.conf_File|Failure to Access Shares on Domain Controllers If idmap config Parameters Set in the smb.conf File]].
    5 KB (741 words) - 11:01, 20 April 2023
  • [[Category:Domain Members]]
    1 KB (152 words) - 21:14, 26 February 2017
  • * For the <code>*</code> default domain and additional domains, without the need to create ID mapping configuration ...map_config_Parameters_Set_in_the_smb.conf_File|Failure to Access Shares on Domain Controllers If idmap config Parameters Set in the smb.conf File]].
    5 KB (819 words) - 11:11, 20 April 2023
  • =CVE-2020-1472 Unauthenticated domain takeover via netlogon ("ZeroLogon")= :Subject:Unauthenticated domain takeover via netlogon ("ZeroLogon")
    6 KB (957 words) - 17:10, 18 September 2020
  • [[Category:Domain Members]]
    1,007 bytes (159 words) - 21:50, 26 February 2017
  • * Consistent IDs on all Linux domain members that use the Samba <code>idmap_ad</code> ID map back end. * Login shell and home directory settings are the same on all domain members using Samba <code>idmap_ad</code> ID map back end and <code>winbind nss inf
    5 KB (795 words) - 15:17, 26 November 2023
  • ...use domain resources. During the join, a machine account is created in the domain to authenticate the computer as a member. In case, you are joining a Windows Server <u>as a domain controller (DC)</u> to an AD, see:
    4 KB (684 words) - 11:53, 4 May 2020
  • | text = On a Samba Active Directory (AD) domain controller (DC), the <code>acl_xattr</code> module is automatically globall [[Category:Domain Members]]
    1 KB (221 words) - 16:47, 1 November 2017
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)