Search results

From SambaWiki
  • * Backend-specific modules: * [[Samba4/LDB/Partition | partition]]
    1 KB (177 words) - 01:56, 21 October 2009
  • A proposal to allow Red Hat to integrate Samba4 and their choice of MIT KDC for the FreeIPA project ...s and clients, and so plans to [http://www.freeipa.org/page/IPA_and_AD use Samba4] in [http://www.freeipa.org/page/IPAv3_development_status IPAv3].
    3 KB (501 words) - 21:28, 12 October 2009
  • An implementation of the requirements for an [[Samba4/Proposal_for_IPA_to_AD_trust|IPA to AD trust]] ===LDAP (port 389) server===
    9 KB (1,583 words) - 12:26, 27 February 2009
  • Please refer to [[Samba4/s3fs]] for details. ...n at SerNet, and the idea was born to combine the best parts of Samba3 and Samba4 to form '''Franky''' - a complete Samba Active Directory server that is als
    7 KB (1,102 words) - 08:01, 9 May 2012
  • *Use Microsoft's full AD Schema in Samba4 (Andrew) **Needed for Samba3 domain members in a Samba4 domain.
    14 KB (2,132 words) - 08:18, 30 September 2010
  • **Merged to common code parts required for a lmhosts implementation in Samba4 **Discussions around LDAP and Kerberos backends for Samba4
    12 KB (1,836 words) - 08:19, 30 September 2010
  • '''[[Replicated Failover Domain Controller and file server using LDAP]]''' [[2.0. Configuring LDAP]]
    22 KB (2,932 words) - 12:49, 14 March 2007
  • For making samba4 compatible with the Active Directory Schema This is important because samba4 should be able to work as Domain Controller
    28 KB (4,369 words) - 21:18, 11 December 2008
  • Samba4 and up require for BIND DLZ at least --with-dlz-ldap , --with-dlz-filesystem=yes --with-dlz-ldap \
    7 KB (1,009 words) - 08:45, 1 May 2021
  • ...tdbsam or ldap SAM passdb backends (it must not use the default smbpasswd backend), or must be configured to be a member of a domain. The rest of the configu idmap config * : backend = autorid
    10 KB (1,554 words) - 15:59, 13 November 2023
  • === LDAP === If the backend of your PDC is ldapsam, you have the choice of:
    20 KB (3,145 words) - 13:14, 18 July 2020
  • * Fix multiple LDAP servers in "idmap backend" and "idmap alloc backend" (bug #6910). ...w.samba.org/samba/docs/man/manpages-3/smb.conf.5.html#PASSDBBACKEND passdb backend] has been changed to 'tdbsam'!
    19 KB (2,767 words) - 21:10, 26 February 2017
  • ERR: (Other) "LDAP error 80 LDAP_OTHER - <00000523: SysErr: DSID-031A1202, problem 22 (Invali working when directed at a Samba4 DC.
    24 KB (4,087 words) - 23:01, 18 June 2014
  • ...er_LDAP_Servers_as_Back_End.3F|Does Samba AD DCs Support OpenLDAP or Other LDAP Servers as Back End?]] |<code>DNS backend</code>
    29 KB (3,995 words) - 12:03, 30 November 2023
  • ...one way AD clients look-up user information or to perform administration. LDAP is the primary administrative interface to Active Directory and is generall ....e. on Samba 3 releases), the solution was to back Samba on to an external LDAP server such as OpenLDAP. This solution was very popular for being able to e
    129 KB (20,269 words) - 04:00, 1 June 2023
  • ...-2018-10919 CVE-2018-10919] (Confidential attribute disclosure from the AD LDAP server.) ...checks allow discovery of confidential attribute values via authenticated LDAP search expressions.
    59 KB (8,725 words) - 21:51, 17 September 2019
  • :* [https://bugzilla.samba.org/show_bug.cgi?id=10464 bug #10464]: samba4 services not binding on IPv6 addresses causing connection delays. : In setups which provide ldap(s) and/or https services, the private key for SSL/TLS encryption might be w
    78 KB (11,609 words) - 22:05, 17 September 2019
  • =Allowing Smart Card Login to a Samba4 Domain= * DNS Backend: Internal
    55 KB (8,205 words) - 14:19, 17 December 2022