Search results

From SambaWiki
  • ...pdate from Microsoft disables or removes no longer supported NT4 features. For details about migrating, see [[Migrating_a_Samba_NT4_Domain_to_Samba_AD_(Cl Windows Registry Editor Version 5.00
    6 KB (918 words) - 10:26, 24 January 2020
  • ...troller only (most seriously the Active Directory DC, but also the classic/NT4-style DC). ...are not directly affected by this flaw, though they may need configuration changes to continue to talk to domain controllers (see "file servers and domain mem
    6 KB (957 words) - 17:10, 18 September 2020
  • | text = '''This guide is only relevant if you have a Samba NT4-style domain, that you want to upgrade to Samba Active Directory!''' ...t they find themselves running into more and more dead ends. Things that a NT4-style domain just doesn't support.
    20 KB (3,145 words) - 13:14, 18 July 2020
  • ...9. Please see the [[Samba_Release_Planning|Samba Release Planning]] page for detailed information on releases. It is also possible to download developm For detailed development status and a current list of bugs, please:
    10 KB (1,574 words) - 16:57, 4 January 2017
  • :Release Notes for Samba 4.8.12 For more details and workarounds, please refer to the security advisory.
    56 KB (8,271 words) - 21:43, 17 September 2019
  • :Release Notes for Samba 4.2.14 It's possible for an attacker to downgrade the required signing for an SMB2/3 client connection, by injecting the SMB2_SESSION_FLAG_IS_GUEST or
    94 KB (14,313 words) - 22:03, 17 September 2019
  • :Release Notes for Samba 4.17.12 :Calls to the rpcecho server on the AD DC can request that the server block for a user-defined amount of time, denying service.
    47 KB (6,842 words) - 08:32, 28 March 2024
  • :Release Notes for Samba 4.15.13 It also contains security changes in order to address the following defects:
    57 KB (8,418 words) - 16:59, 9 March 2023
  • Release Notes for Samba 4.11.17 ===Changes since 4.11.16===
    55 KB (8,076 words) - 14:14, 10 March 2021
  • :Release Notes for Samba 4.9.18 For more details and workarounds, please refer to the security advisories.
    76 KB (11,334 words) - 15:03, 3 March 2020
  • :Release Notes for Samba 4.10.18 ...troller only (most seriously the Active Directory DC, but also the classic/NT4-style DC).
    63 KB (9,242 words) - 20:37, 22 September 2020
  • :Release Notes for Samba 4.12.15 ...eturn those values into the process token that stores the group membership for a user.
    47 KB (7,093 words) - 15:21, 20 September 2021
  • ...talyst.net.nz/ Catalyst]. The emphasis is on aspects of the AD DC relevant for security. * [[Samba Security Process]] for how to report and what happens to security vulnerabilities in Samba.
    129 KB (20,269 words) - 04:00, 1 June 2023
  • :Release Notes for Samba 4.1.22 ...ed to ensure we build against a system ldb library that contains the fixes for [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5330 CVE-2015-5330]
    80 KB (11,979 words) - 22:04, 17 September 2019
  • :Release Notes for Samba 4.0.26 ===Changes since 4.0.25:===
    78 KB (11,609 words) - 22:05, 17 September 2019
  • :Release Notes for Samba 4.5.16 ===Changes since 4.5.15:===
    61 KB (8,962 words) - 21:57, 17 September 2019
  • :Release Notes for Samba 4.4.16 For more details and workarounds, please see the security advisories:
    78 KB (11,799 words) - 22:01, 17 September 2019