Search results

From SambaWiki

Page title matches

  • ...Samba is able to serve as an Active Directory (AD) domain controller (DC). Samba operates at the forest functional level of '''Windows Server 2008 R2''' whi ...C_to_an_Existing_Active_Directory|Joining a Samba DC to an Existing Active Directory]].
    29 KB (3,995 words) - 12:03, 30 November 2023

Page text matches

  • #REDIRECT [[Setting up Samba as an Active Directory Domain Controller]]
    71 bytes (10 words) - 22:27, 22 October 2016
  • ...a_as_an_Active_Directory_Domain_Controller|Setting up a Samba as an Active Directory Domain Controller]] ...C_to_an_Existing_Active_Directory|Joining a Samba DC to an Existing Active Directory]]
    290 bytes (45 words) - 23:03, 5 March 2019
  • ...rating systems. Samba is freely available under the [https://www.samba.org/samba/docs/GPL.html GNU General Public License]. The Samba project is a member of the [https://sfconservancy.org/ Software Freedom Con
    3 KB (468 words) - 07:40, 8 April 2024
  • * [[Samba Release Planning]] * [[Samba_Features_added/changed_(by_release)|Samba Release Notes]]
    6 KB (791 words) - 17:26, 22 May 2023
  • In an Active Directory (AD), DNS is a very important service. It is used for: * locating services, such as Kerberos and LDAP
    3 KB (477 words) - 18:10, 5 November 2021
  • ...rovides an internal DNS server that supports the basic feature required in an AD. It is easy to configure and requires no additional software or knowledg * acting as a caching resolver
    3 KB (450 words) - 20:33, 29 February 2024
  • ...n, a machine account is created in the domain to authenticate the computer as a member. ...se, you are joining a Windows Server <u>as a domain controller (DC)</u> to an AD, see:
    4 KB (684 words) - 11:53, 4 May 2020
  • Home folders contain files of an individual account. Using Samba, you can share the directories to enable network users to store own files o ...lt-in <code>[homes]</code> section that dynamically shares the user's home directory using the <code>\\server\''user_name''\</code> path. While this can be help
    12 KB (1,996 words) - 09:57, 1 February 2024
  • ...tails, see [[Required_Settings_for_Samba_NT4_Domains|Required Settings for Samba NT4 Domains]]. ...database. You can later enhance this setup with additional features, such as OpenLDAP back end support.
    5 KB (804 words) - 16:07, 14 July 2022
  • * Use domain users and groups in local commands, such as <code>chown</code> and <code>chgrp</code>. * Display domain users and groups in local command's output, such as <code>ls</code>.
    6 KB (989 words) - 15:22, 8 August 2019
  • ...such as for <code>BUILTIN</code> groups. Thus this back end cannot be set as <code>idmap config *</code> default ID mapping back end. ...controller (DC).<br />Do not add any idmap config lines to a Samba Active Directory (AD) domain controller (DC) smb.conf<br />For details, see [[Updating_Samba
    5 KB (741 words) - 11:01, 20 April 2023
  • ...ltiple users and groups in ACLs. For details, see [[#Setting_Extended_ACLs|Setting Extended ACLs]]. ...lar ACLs. For details, see [[Setting_up_a_Share_Using_Windows_ACLs|Setting up a Share Using Windows ACLs]].
    10 KB (1,627 words) - 16:01, 16 June 2023
  • ...including per-user configuration files and registry settings. In an Active Directory or NT4 domain you can set that the profile of a user is stored on a server. = Setting up the Share on the Samba File Server =
    12 KB (1,951 words) - 12:20, 30 November 2023
  • ...mba_as_an_Active_Directory_Domain_Controller|Setting up Samba as an Active Directory Domain Controller]] page. ...end the information to the [https://lists.samba.org/mailman/listinfo/samba Samba mailing list].
    3 KB (470 words) - 19:34, 29 March 2023
  • =CVE-2020-25717: A user in an AD Domain could become root on domain members= :[https://www.samba.org/samba/security/CVE-2020-25717.html CVE-2020-25717]
    7 KB (1,090 words) - 12:19, 10 November 2021
  • ...d on robocopy. The workaround will pull the share content from one defined Samba DC. ...that choice is that e. g. the Group Policy Management Console uses this DC as default when doing changes.
    4 KB (565 words) - 15:34, 28 June 2023
  • ...mba_as_an_Active_Directory_Domain_Controller|Setting up Samba as an Active Directory Domain Controller]]. ...an existing AD domain. This will not work, you only need to run the <code>samba-tool domain join</code> command to join a Computer to the existing AD domai
    16 KB (2,434 words) - 10:26, 26 September 2023
  • Whilst Active Directory Organizational Units represents the logical structure of a company, sites d ...d be part of the same domain - which can save administration work - Active Directory sites are the right choice.
    12 KB (1,683 words) - 04:29, 22 December 2021
  • ...ons on shares, files, and directories using Windows ACLs and applications. Samba supports shares using extended ACLs on: * Active Directory (AD) domain controllers (DC)
    14 KB (2,101 words) - 14:37, 25 April 2024
  • ...plements a read-only API to read account and group information from Active Directory (AD). The back end is based on RFC 2307. For further details, see https://w ...controller (DC).<br />Do not add any idmap config lines to a Samba Active Directory (AD) domain controller (DC) smb.conf<br />For details, see [[Updating_Samba
    12 KB (1,950 words) - 18:44, 1 April 2023
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)