Search results

From SambaWiki
  • ...orting that they have been using Samba4 as their primary production Domain Controller, in some cases for close to two years. (Think of the "80/20" rule.) ...eresting note is that, the easiest approach to GUI based management of the domain is through [[Installing_RSAT|Microsoft Remote Administration Tools]].
    10 KB (1,574 words) - 16:57, 4 January 2017
  • For example, to grant the privilege to the <code>Domain Admins</code> group, enter: # net rpc rights grant "SAMDOM\Domain Admins" SePrintOperatorPrivilege -U "SAMDOM\administrator"
    18 KB (2,757 words) - 09:53, 10 May 2024
  • ...ructure of organizations often needs the existence of more than one Domain Controller (DC) for it's Active Directory (AD). For keeping an environment with more t
    3 KB (435 words) - 09:13, 25 July 2015
  • On an Active Directory (AD) domain controller (DC), Samba uses an external application to provide Kerberos support. In ve * Running as a Read only domain controller (RODC) not supported
    8 KB (1,139 words) - 08:08, 2 February 2023
  • Use the following steps when you update a Samba Active Directory (AD) domain controller (DC). | text = For upgrading a Samba NT4-style PDC, a Samba domain member, or a standalone installation, please see [[Updating_Samba#The_Updat
    8 KB (1,399 words) - 20:37, 28 September 2021
  • ...are two ways to upgrade or downgrade a Samba Active Directory (AD) Domain Controller (DC): ...as upgrading the Samba packages, the domain controller is rejoined to the domain. The rejoined DC is effectively treated as a new machine, with a new ID (i.
    11 KB (1,744 words) - 21:11, 12 November 2022
  • AuthLDAPURL ldap://{AD-Hostname/IP}:389/cn=Users,dc={your Domain DN}?sAMAccountName?sub?(objectClass=*) AuthLDAPBindDN cn=apache-connect,cn=Users,{your Domain DN}
    9 KB (1,359 words) - 21:52, 26 February 2017
  • ...3 source3] directory is home to code primarily used by the file server and domain member. <code>source3</code> contains the following major components: ...values. <code>winbindd</code> is used in both Domain member and AD Domain Controller modes.
    13 KB (2,282 words) - 22:01, 12 June 2020
  • ...allowed time deviation in an AD is 5 minutes. If a domain member or domain controller (DC) has a higher or lower time difference, the access is denied. As a resu By default domain joined Windows clients synchronize their clock via NT5DS with AD-DC's.
    16 KB (2,531 words) - 15:58, 27 October 2023
  • ...twork again. But never restore it from a backup, if at least one DC in the domain is still working. The replication could mix up your directory! On a Domain Controller of your choice, run the following command, to print the owner of the differ
    7 KB (1,080 words) - 21:04, 25 March 2019
  • ...e>xattr</code> name space enabled. On a Samba Active Directory (AD) domain controller (DC), <code>samba-tool</code> verifies this setting automatically for the f
    3 KB (464 words) - 20:35, 25 August 2023
  • ...tion (one RPC process), and does not speed up the time it takes to prepare domain controllers. ...me, operations that consume RIDs should be done against a different domain controller.
    14 KB (2,423 words) - 23:57, 29 July 2019
  • ...which surely would be a lot longer as the three main areas that it covers (Domain controllers, Public Key Infrastructure and PIV smart cards) are vast in the ...Directory_Domain_Controller|Setting up Samba as an Active Directory Domain Controller]] page using Debian.
    31 KB (4,000 words) - 15:15, 3 July 2023
  • ...lity returning a pwent structure. It is also possible to query for AD / NT domain information about the user/sid. ...winbind will help Samba4 to not only act as an AD controller but also as a domain member.
    5 KB (779 words) - 08:33, 17 November 2021
  • ...IND DNS server as the DNS back end on a Samba Active Directory (AD) domain controller (DC). The <code>BIND9_DLZ</code> back end is recommended for complex DNS se * BIND must be installed on the same machine as the Samba AD domain controller (DC).
    15 KB (2,327 words) - 13:10, 3 June 2022
  • The Samba Active Directory (AD) domain controller (DC) provides an internal DNS server that supports the basic feature requir
    3 KB (450 words) - 20:33, 29 February 2024
  • ...vironment being migrated from two windows Domain Controllers to two Samba4 Domain Controllers. It is by no means a howto. Everyone has their way of doing t ...entry directly in samba, it fails with permission denied (authenticated as domain admin)
    20 KB (2,800 words) - 21:22, 19 October 2010
  • ...the agreed default file server configuration for Samba 4.0 as an AD Domain controller. ...s, other parts of the '''samba''' binary then listen on these private unix domain socket connections for SMB named pipe requests.
    8 KB (1,318 words) - 18:43, 12 May 2017
  • ...rs, or a minimum age, than it should be applied to the Samba server Domain Controller. It should also take hierarchy into account and do this on a constant basis ...ughly enough supported with GPO to care, at this point. Therefore only the domain and OU GPO need apply. And when they apply, a order for that container must
    12 KB (2,069 words) - 08:30, 17 November 2021
  • ====New Minimum MIT Krb5 version for Samba AD Domain Controller==== The second option, setting the overall domain functional level indicates that all DCs should be at this functional level.
    14 KB (2,130 words) - 08:02, 10 May 2024
  • <td rowspan="2">Raises domain and forest function level</td> <td rowspan="2">-H<br>--quiet<br>--forest=2003|2008|2008_R2<br>--domain=2003|2008|2008_R2</td>
    17 KB (2,597 words) - 18:32, 10 October 2011
  • # Domain member file server # NT4 Domain Controller, a classical role used by Samba 3 and needed for FreeIPA cross-forest trust
    13 KB (2,189 words) - 17:54, 18 February 2014
  • ...ntify ports and network interfaces your Samba Active Directory (AD) Domain Controller (DC) is listening on, run:
    7 KB (486 words) - 15:19, 31 May 2018
  • If you are planning to set up a Samba Active Directory (AD) domain controller (DC) using the <code>BIND9_DLZ</code> back end, you have to install and con ...pdates, because parts of Samba (like the DNS management RPC server and the domain join) assume the replicated DNS entries in the AD Database are the same as
    11 KB (1,575 words) - 19:58, 1 November 2023
  • ...a smb.conf file (provisioning a domain or joining a new DC to an existing domain will create a smb.conf file for you). ...Active Directory (AD) domain controller (DC), a domain member (AD and NT4 domain), an NT4 PDC, and standalone server.
    11 KB (1,660 words) - 10:41, 4 August 2023
  • LDAP, Active Directory Domain Controller, and a cross platform file server
    5 KB (610 words) - 13:47, 1 April 2021
  • ...on this page is a LDAP permission issue that needs a running samba domain controller to replicate. Therefore, the test script shown below uses docker to build, ...the example on this page assumes you have used mydomain.org as the renamed domain, e.g.:
    9 KB (1,462 words) - 14:03, 17 November 2023
  • =Allowing Smart Card Login to a Samba4 Domain= ...hat are joined to an Active Directory domain hosted by a Samba 4 AD domain controller.
    55 KB (8,205 words) - 14:19, 17 December 2022
  • This document describes how to manage domain members using Group Policy. Policies can be manually enforced on a Linux domain member using the <code>samba-gpupdate --force</code> command.
    24 KB (3,276 words) - 15:52, 6 December 2023
  • '''[[Replicated Failover Domain Controller and file server using LDAP]]''' Login to node 2 the backup domain controller and do the same.
    49 KB (6,676 words) - 07:58, 7 March 2010
  • * Read-only Domain Controller (RODC)
    4 KB (565 words) - 15:38, 20 January 2022
  • ...nd Linux-clients. The cluster will br joined into a Samba Active Directory-domain and create shares. There will be three different techniques described to se ===Joining the domain===
    28 KB (4,203 words) - 09:46, 2 February 2023
  • ...ectory users on a Red Hat Enterprise Linux Samba 4 Active Directory domain controller. Here are some things I learned that I hope will be useful:
    5 KB (843 words) - 16:57, 4 January 2017
  • the repsTo when we join a Windows domain as a 2nd DC. This means if we ...Forces the KCC to recalculate replication topology for a specified domain controller
    24 KB (4,087 words) - 23:01, 18 June 2014
  • ...of Microsoft's Active Directory) when Samba is an Active Directory Domain Controller. ...tion-HEAD-Object instead of being very strict (as on a Windows provisioned domain).
    25 KB (3,618 words) - 08:34, 28 March 2024
  • * Fix Winbind reconnection to it's own domain [https://bugzilla.samba.org/show_bug.cgi?id=7295 bug #7295]. * Changed the way smbd handles untrusted domain names given during user authentication.
    19 KB (2,767 words) - 21:10, 26 February 2017
  • ...of Microsoft's Active Directory) when Samba is an Active Directory Domain Controller. ...tion-HEAD-Object instead of being very strict (as on a Windows provisioned domain).
    34 KB (4,920 words) - 08:33, 28 March 2024
  • If every DC in the domain is broken, you should post on the [mailto:samba-technical@lists.samba.org s ...Setting_up_Samba_as_an_Active_Directory_Domain_Controller|Active Directory Controller]]).
    7 KB (1,158 words) - 16:20, 18 February 2022
  • ...or forwarding authentication when it cannot be done locally e.g. Read only domain controllers (RODC) with only some passwords stored. ...file server used as a standalone or as part of the Active Directory domain controller. This implements SMB1, SMB2 and parts of SMB3. Older versions of the protoc
    13 KB (2,089 words) - 04:48, 28 April 2021
  • * Fix joining of Win7 into Samba domain [https://bugzilla.samba.org/show_bug.cgi?id=6099 bug #6099]. * Fix domain logins for WinXP clients pre SP3 [https://bugzilla.samba.org/show_bug.cgi?i
    20 KB (2,917 words) - 21:09, 26 February 2017
  • ...E-2020-25717.html CVE-2020-25717]: A user on the domain can become root on domain members. ...20-25718.html CVE-2020-25717] (A user in an AD Domain could become root on domain members)
    46 KB (6,847 words) - 08:20, 22 March 2022
  • '''[[Replicated Failover Domain Controller and file server using LDAP]]''' ...necessary to use LDAP as our database backend for Samba when using Backup Domain Controllers. This is the recommended design to replicate records to BDC(s).
    25 KB (3,433 words) - 03:56, 21 September 2007
  • Active Directory domain controller databases using the older indexing scheme will need to be re-indexed, howev
    8 KB (1,321 words) - 02:10, 31 July 2019
  • ...ion. This means the target server, which must be in the current or trusted domain/realm, is given a valid general purpose Kerberos "Ticket Granting Ticket" ( ...to domain controllers as a member server, and trusted domains as a domain controller. These DCE/RPC connections were intended to protected by the combination o
    76 KB (11,563 words) - 22:02, 17 September 2019
  • ...ler or man-in-the-middle attacker impersonating an Active Directory Domain Controller could achieve root-level access by compromising the winbindd process. ...gi?id=10194 bug #10194]: Make offline logon cache updating for cross child domain group membership.
    41 KB (6,189 words) - 21:09, 26 February 2017
  • ...attack impersonating a trusted server, who may gain elevated access to the domain by returning malicious replication or authorization data. * Domain join broken under certain circumstances after winbindd changed the trust pa
    78 KB (11,799 words) - 22:01, 17 September 2019
  • ...to domain controllers as a member server, and trusted domains as a domain controller. These DCE/RPC connections were intended to protected by the combination o ...ugzilla.samba.org/show_bug.cgi?id=11643 BUG #11643]: docs: Add example for domain logins to smbspool man page.
    94 KB (14,313 words) - 22:03, 17 September 2019
  • ::A user in a Samba AD domain can crash the KDC when Samba is built in the non-default MIT Kerberos confi :* [https://bugzilla.samba.org/show_bug.cgi?id=13308 BUG #13308]: samba-tool domain trust: Fix trust compatibility to Windows Server 1709 and FreeIPA.
    66 KB (9,866 words) - 21:40, 17 September 2019
  • ...n obvious extension to also offer this batch operation on the winbind unix domain stream socket that is available to local processes on the Samba server. ...g.cgi?id=14467 BUG #14467]: s3:smbd: Fix %U substitutions if it contains a domain name.
    47 KB (7,093 words) - 15:21, 20 September 2021
  • ...attack impersonating a trusted server, who may gain elevated access to the domain by returning malicious replication or authorization data. :* [https://bugzilla.samba.org/show_bug.cgi?id=12727 BUG #12727]: Lookup-domain for well-known SIDs on a DC.
    61 KB (8,962 words) - 21:57, 17 September 2019
  • * An Active Directory Domain Controller, which provides directory-based network authentication (as well as all the ...that allows it to integrate with other network servers within a particular domain.
    130 KB (20,385 words) - 02:43, 9 May 2024
  • ...n obvious extension to also offer this batch operation on the winbind unix domain stream socket that is available to local processes on the Samba server. ...org/cgi-bin/cvename.cgi?name=CVE-2020-1472 CVE-2020-1472]: Unauthenticated domain takeover via netlogon ("ZeroLogon").
    55 KB (8,076 words) - 14:14, 10 March 2021
  • ...illa.samba.org/show_bug.cgi?id=11059 BUG #11059]: libsmb: Provide authinfo domain for encrypted session referrals. ...014-8143 CVE-2014-8143] (Elevation of privilege to Active Directory Domain Controller).
    78 KB (11,609 words) - 22:05, 17 September 2019
  • ...show_bug.cgi?id=13206 BUG #13206]: Fix authentication with an empty string domain ''. ...ug.cgi?id=13052 BUG #13052]: winbindd: Fix idmap_rid dependency on trusted domain list.
    59 KB (8,725 words) - 21:51, 17 September 2019
  • ...imes operated in a domain with a mix of Samba and Windows Active Directory Domain Controllers. ...Samba from 4.0.0 to 4.3.2 inclusive, when deployed as an AD DC in the same domain with Windows DCs, could be used to override the protection against the MS15
    80 KB (11,979 words) - 22:04, 17 September 2019
  • Samba is a great Active Directory Domain Controller, but it is not an ideal directory server for a large, passionate and import ...x.php/Joining_a_Samba_DC_to_an_Existing_Active_Directory, and other domain controller related tasks as described in https://wiki.samba.org/index.php/User_Documen
    27 KB (4,255 words) - 08:35, 17 November 2021
  • ...org/cgi-bin/cvename.cgi?name=CVE-2020-1472 CVE-2020-1472]: Unauthenticated domain takeover via netlogon ("ZeroLogon"). The following applies to Samba used as domain controller only (most seriously the Active Directory DC, but also the classic/NT4-styl
    63 KB (9,242 words) - 20:37, 22 September 2020
  • :Unsanitized pipe names allow SMB clients to connect as root to existing unix domain sockets on the file system. ...an admin configured "server signing = required" or for SMB2 connections to Domain Controllers where SMB2 packet signing is mandatory.
    47 KB (6,842 words) - 08:32, 28 March 2024
  • ===samba-tool got a new 'domain trust modify' subcommand=== :See 'samba-tool domain trust modify --help' for further details.
    43 KB (6,283 words) - 12:59, 6 September 2023
  • ...w_bug.cgi?id=13686 BUG #13686]: 'samba-tool user syscpasswords' fails on a domain with many DCs. ::A user in a Samba AD domain can crash the KDC when Samba is built in the non-default MIT Kerberos confi
    56 KB (8,271 words) - 21:43, 17 September 2019
View ( | next 100) (20 | 50 | 100 | 250 | 500)