Search results

From SambaWiki
  • ** [[Samba as an Active Directory Domain Controller]] ** [[Samba as a NT4-style Primary Domain Controller]]
    246 bytes (34 words) - 17:18, 29 September 2014
  • Broadly speaking, the Samba source-code tree can be organized into the following major groups: ...aries|Top-level libraries]], which contains common code shared amongst the Samba processes.
    778 bytes (101 words) - 22:01, 12 June 2020
  • ...machine account is created in the domain to authenticate the computer as a member. In case, you are joining a Windows Server <u>as a domain controller (DC)</u> to an AD, see:
    4 KB (684 words) - 11:53, 4 May 2020
  • ...Active_Directory_Domain_Controller|Setting up Samba as an Active Directory Domain Controller]] page. ...end the information to the [https://lists.samba.org/mailman/listinfo/samba Samba mailing list].
    3 KB (470 words) - 19:34, 29 March 2023
  • ...machine account is created in the domain to authenticate the computer as a member. ...instructions can be used to join a macOS client to a Samba AD as a domain member.
    3 KB (508 words) - 04:34, 1 June 2023
  • The Samba Team have put together a series of screencast videos demonstrating some of == Demo1 : Joining Windows 7 to a Samba domain ==
    2 KB (264 words) - 17:48, 9 November 2016
  • ...The existing Samba 3 configurations are essentially still supported by the Samba 4.0 software. == Samba 3.6 like setups ==
    3 KB (404 words) - 03:37, 15 December 2012
  • | text = There be dragons! Joining a Windows Server as DC to a Samba AD domain is generally not recommended. ...can join Windows Server 2008 and 2008 R2 as an domain controller (DC) to a Samba Active Directory (AD).
    5 KB (805 words) - 15:47, 27 March 2023
  • = User and Group and Computer accountd management with samba-tool = == Adding Users into Samba Active Directory ==
    3 KB (381 words) - 11:21, 22 April 2020
  • = How to Extract a keytab containing your domain's passwords = There are two ways to obtain a keytab from an Active Directory Domain with Samba:
    3 KB (501 words) - 13:34, 9 October 2016
  • ...ting up or running a [[Setting_up_Samba_as_a_Domain_Member|Samba AD Domain Member]]. You want to set SeDiskOperatorPrivilege on your member server to manage your share permissions but you get an error like this:
    5 KB (735 words) - 02:32, 27 September 2023
  • * [[Samba Release Planning]] * [[Samba_Features_added/changed_(by_release)|Samba Release Notes]]
    6 KB (791 words) - 17:26, 22 May 2023
  • ...rating systems. Samba is freely available under the [https://www.samba.org/samba/docs/GPL.html GNU General Public License]. The Samba project is a member of the [https://sfconservancy.org/ Software Freedom Conservancy].
    3 KB (468 words) - 07:40, 8 April 2024
  • =CVE-2020-1472 Unauthenticated domain takeover via netlogon ("ZeroLogon")= [https://www.samba.org/samba/security/CVE-2020-1472.html Advisory CVE-2020-1472]
    6 KB (957 words) - 17:10, 18 September 2020
  • ...tails, see [[Required_Settings_for_Samba_NT4_Domains|Required Settings for Samba NT4 Domains]]. ...database. You can later enhance this setup with additional features, such as OpenLDAP back end support.
    5 KB (804 words) - 16:07, 14 July 2022
  • * Use domain users and groups in local commands, such as <code>chown</code> and <code>chgrp</code>. * Display domain users and groups in local command's output, such as <code>ls</code>.
    6 KB (989 words) - 15:22, 8 August 2019
  • ...s stored on a server. This enables the user to log on to different Windows domain members and use the same settings. ...ated in the local copy. During the log out, the profile is uploaded to the server.
    12 KB (1,951 words) - 12:20, 30 November 2023
  • * Samba 4.7.6 AD DC (2 of them), compiled from source, on centos 7 * Freeradius 3.0.13 + samba 4.6.2 as domain member, packages straight from centos repo.
    3 KB (377 words) - 08:53, 15 April 2020
  • ...simple way to accomplish this requirement and works in a Samba AD as well as in a MS controlled. ...s in this documentation are configured on domain level through the Default Domain Policy. Needless to say, that is possible in self-created GPOs and OU-level
    8 KB (1,132 words) - 13:01, 16 November 2021
  • ...and later supports logging of authentication and authorization events, and Samba 4.9 supported logging of AD DC database changes. This enables you to log, f ...aemon, and configure the syslog daemon to send the logs to the centralized server. For details, see:
    7 KB (1,075 words) - 23:00, 13 January 2023
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)