Search results

From SambaWiki

Page title matches

Page text matches

  • ::* [[Package Dependencies Required to Build Samba]] * [[Domain Control]]
    6 KB (791 words) - 17:26, 22 May 2023
  • ...r when running Samba as a member in an Active Directory (AD) forest or NT4 domain. == The <code>net</code> Command Fails to Connect to the <code>127.0.0.1</code> IP Address ==
    9 KB (1,357 words) - 12:44, 24 August 2023
  • ...s, such as an NT4 primary domain controller (PDC) or Active Directory (AD) domain controller (DC). On a Samba domain member, you can:
    19 KB (3,152 words) - 14:59, 5 March 2024
  • ...Active_Directory_Domain_Controller|Setting up Samba as an Active Directory Domain Controller]]. ...amba-tool domain join</code> command to join a Computer to the existing AD domain.
    16 KB (2,434 words) - 10:26, 26 September 2023
  • ...tional level of '''Windows Server 2008 R2''' which is more than sufficient to manage sophisticated enterprises that use Windows 10/11 with strict complia ...ee [[Joining_a_Samba_DC_to_an_Existing_Active_Directory|Joining a Samba DC to an Existing Active Directory]].
    29 KB (3,995 words) - 12:03, 30 November 2023
  • = Applying to Samba = ...portant details''', [[SoC/Applying|plus these extended notes on applying]] to Samba.
    27 KB (4,255 words) - 08:35, 17 November 2021
  • ===This is a security release in order to address [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0240 CVE-20 :All versions of Samba from 3.5.0 to 4.2.0rc4 are vulnerable to an unexpected code execution vulnerability in the smbd file server daemon.
    41 KB (6,189 words) - 21:09, 26 February 2017
  • ===This is a security release in order to address the following defects:=== :When winbind is used for NTLM authentication, a maliciously crafted request can trigger an out-of-bounds read in winbind an
    43 KB (6,283 words) - 12:59, 6 September 2023
  • ===This is a '''security release''' in order to address the following defect:=== ...org/cgi-bin/cvename.cgi?name=CVE-2020-1472 CVE-2020-1472]: Unauthenticated domain takeover via netlogon ("ZeroLogon").
    63 KB (9,242 words) - 20:37, 22 September 2020
  • ===This is a security release in order to address the following defects:=== ...me=CVE-2019-14902 CVE-2019-14902]: Replication of ACLs set to inherit down a subtree on AD Directory not automatic.
    76 KB (11,334 words) - 15:03, 3 March 2020
  • * [[Samba Security Process]] for how to report and what happens to security vulnerabilities in Samba. ...y.html Samba Security Releases] for details on new releases of Samba after a security issue is reported.
    129 KB (20,269 words) - 04:00, 1 June 2023