Search results

From SambaWiki
  • * a share that requires authentication against a local user database on the Samba host. map to guest = Bad User
    9 KB (1,399 words) - 13:24, 3 February 2023
  • ::* [[Linux and Unix DNS Configuration]] ::::* [[Local accounts]]
    6 KB (791 words) - 17:26, 22 May 2023
  • ...rarily disconnected. During this time, if a new security object, such as a user account, is created in both locations, they may get the same [[Terms_and_Ab ...aster fashion, too. This means that they are done always on one special DC and then replicated to all other. Active Directory uses roles, that are assigne
    8 KB (1,354 words) - 14:56, 4 July 2019
  • .../cvename.cgi?name=CVE-2022-37967 CVE-2022-37967] (KrbtgtFullPacSignature) and ensures that Samba builds against the MIT version that allows us to avoid t ====samba-tool user getpassword / syncpasswords ;rounds= change====
    13 KB (1,967 words) - 08:44, 28 March 2024
  • ...as a higher or lower time difference, the access is denied. As a result, a user cannot access shares or query the directory. ...ny.tuxfamily.org/ . The daemon synchronises the time with external sources and enables clients to retrieve the time from the server running the daemon.
    16 KB (2,531 words) - 15:58, 27 October 2023
  • The Samba Team values the effort put by others into documenting Samba, and so rather than duplicate that work, please do first see: ...hensive list, the below options some of which are defaults often disabled, and others are stronger options off by default should be carefully checked to c
    11 KB (1,748 words) - 23:48, 19 June 2023
  • ** Crashes is idmap_ldap and idmap_rid. ...5. The changed has been reverted in 3.0.25b and the semantics from 3.0.24 and earlier releases have been restored.
    5 KB (796 words) - 21:09, 26 February 2017
  • ...omains SYSVOL share. Policies are enforced at a random interval between 90 and 120 seconds. .../learn.microsoft.com/en-US/troubleshoot/windows-client/group-policy/create-and-manage-central-store#links-to-download-the-administrative-templates-files-b
    24 KB (3,276 words) - 15:52, 6 December 2023
  • ...ntime. Samba is actively developed and new minor versions fix several bugs and major versions additionally include new features. If you cannot update to t If you are running a Samba version shipped with your distribution and that is no longer supported by Samba, contact your distribution's support f
    17 KB (2,768 words) - 13:42, 11 February 2022
  • ...network file system protocol, the improved scalability limits, performance and features of SMB2 make it a high priority to add SMB2 client support to the ...ocol (although are available in CIFS POSIX Protocol Extensions which Samba and the Linux CIFS kernel client, among others, implement).
    14 KB (2,293 words) - 09:36, 30 March 2018
  • ...KDC included in Samba. For further details about Samba using the MIT KDC, and why it is experimental see [[Running a Samba AD DC with MIT Kerberos KDC]]. ...and Administering of Group Policy Objects to be used for enterprise fleet management
    29 KB (3,995 words) - 12:03, 30 November 2023
  • ...re vulnerable to a buffer overrun vulnerability. The sid_parse() function (and related dom_sid_parse() function in the source4 code) do not correctly chec : In Samba 3.3.x and below, a buffer overrun is possible in chain_reply code.
    20 KB (2,917 words) - 21:09, 26 February 2017
  • * In this HOWTO, the private keys are generated in software, stored on disk and then loaded onto the smart card. Some might prefer to generate the keys on ...d no others. How to select among the many Windows-compatible smart card(s) and reader(s) available is a topic outside the scope of this HOWTO.
    55 KB (8,205 words) - 14:19, 17 December 2022
  • ...vices daemon. A malformed packet can cause the nmbd server to loop the CPU and prevent any further NetBIOS name service. ...gi-bin/cvename.cgi?name=CVE-2013-4496 CVE-2013-4496]: Samba versions 3.4.0 and above allow the administrator to implement locking out Samba accounts after
    41 KB (6,189 words) - 21:09, 26 February 2017
  • ::Samba AD users can forge password change requests for any user. ...ttps://www.samba.org/samba/security/CVE-2020-25717.html CVE-2020-25717]: A user on the domain can become root on domain members.
    42 KB (6,293 words) - 19:33, 13 September 2022
  • ...FS. The vfs_glusterfs plugin will check for the presence of the translator and refuse to connect if detected. Please disable the write-behind translator f ...samba.org/samba/security/CVE-2020-14323.html CVE-2020-14323]: Unprivileged user can crash winbind.
    55 KB (8,076 words) - 14:14, 10 March 2021
  • :The implementation of ACL inheritance in the Samba AD DC was not complete, and so absent a 'full-sync' replication, ACLs could get out of sync between dom For more details and workarounds, please refer to the security advisories.
    76 KB (11,334 words) - 15:03, 3 March 2020
  • ...ation changes to continue to talk to domain controllers (see "file servers and domain members" below). ...name=CVE-2020-1472 CVE-2020-1472]. Since the bug is a protocol level flaw, and Samba implements the protocol, Samba is also vulnerable.
    63 KB (9,242 words) - 20:37, 22 September 2020
  • :A man in the middle attack can read and may alter confidential documents transferred via a client connection, which For more details and workarounds, please see the security advisories:
    78 KB (11,799 words) - 22:01, 17 September 2019
  • ...l_dnsp_name parses data from the Samba Active Directory ldb database. Any user who can write to the dnsRecord attribute over LDAP can trigger this memory ...ng Ticket" (TGT), which can be used to fully impersonate the authenticated user or service.
    76 KB (11,563 words) - 22:02, 17 September 2019
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)