Search results

From SambaWiki
  • ...de>S-1-5-18</code> security ID (SID). Because the SID does not contain the domain SID, the account only exists locally in a Windows and Samba installation. T ...unt access network resources, the local machine's network account (<code>''domain''\''computername$''</code>) is used to authenticate to the network.
    4 KB (612 words) - 20:33, 6 May 2017
  • ...r when running Samba as a member in an Active Directory (AD) forest or NT4 domain. == getent not Finding Domain Users and Groups ==
    9 KB (1,357 words) - 12:44, 24 August 2023
  • * Use domain users and groups in local commands, such as <code>chown</code> and <code>ch * Display domain users and groups in local command's output, such as <code>ls</code>.
    6 KB (989 words) - 15:22, 8 August 2019
  • If you join a domain controller (DC) to an Active Directory (AD), certain DNS records must exist = Domain Controller A Record =
    3 KB (514 words) - 16:57, 16 July 2017
  • ...e>. When logging in, the data is transferred from the Server to the domain member and back when the user logs out. Folder redirection enables you to redirect == In an NT4 Domain ==
    2 KB (372 words) - 07:24, 2 November 2021
  • ...s in this documentation are configured on domain level through the Default Domain Policy. Needless to say, that is possible in self-created GPOs and OU-level * The examples used below add a AD domain group „SAMDOM\Wks Admins“. Groups can be added to the AD using 'samba-t
    8 KB (1,132 words) - 13:01, 16 November 2021
  • | text = There be dragons! Joining a Windows Server as DC to a Samba AD domain is generally not recommended. You can join Windows Server 2008 and 2008 R2 as an domain controller (DC) to a Samba Active Directory (AD).
    5 KB (805 words) - 15:47, 27 March 2023
  • ...ions (naming contexts). Without this option, the tool only checks the main domain partition. ...is it checking every user and every group object, it's checking that every member in the group points to a valid user object, and that user has a matching re
    4 KB (700 words) - 04:03, 31 July 2019
  • The Samba project is a member of the [https://sfconservancy.org/ Software Freedom Conservancy]. ...Active_Directory_Domain_Controller|Setting up Samba as an Active Directory Domain Controller]]
    3 KB (468 words) - 08:16, 8 May 2024
  • ...ere previously released in the Samba 3 software and adds "active directory domain controller" as a new server role. The existing Samba 3 configurations are e ...member servers (with security = domain and security = ads), and NT4-style domain controllers. These setups use (combinations of) the individually started da
    3 KB (404 words) - 03:37, 15 December 2012
  • ...the client side and Windows 10 additional on the PDC to operate in an NT4 domain. For details, see [[Required_Settings_for_Samba_NT4_Domains|Required Settin = Set up the Primary Domain Controller =
    5 KB (804 words) - 16:07, 14 July 2022
  • ...s stored on a server. This enables the user to log on to different Windows domain members and use the same settings. ...a copy of the profile is downloaded from the server to the Windows domain member when a user logs into. Until the user logs out, all settings are stored and
    12 KB (1,951 words) - 12:20, 30 November 2023
  • default_realm = DOMAIN.COM DOMAIN.COM = {
    5 KB (862 words) - 20:17, 14 May 2009
  • * [[Domain Control]] :* [[Active Directory Domain Controller]]
    6 KB (791 words) - 17:26, 22 May 2023
  • | text = Samba will emit some logging in the file server and domain member configuration, but support is comprehensive '''only in the AD DC'''. ...troller (DC) logs an <u>authentication</u> event when a user logs into the domain.
    7 KB (1,075 words) - 23:00, 13 January 2023
  • ...s, such as an NT4 primary domain controller (PDC) or Active Directory (AD) domain controller (DC). On a Samba domain member, you can:
    19 KB (3,152 words) - 14:59, 5 March 2024
  • * Freeradius 3.0.13 + samba 4.6.2 as domain member, packages straight from centos repo. --username=%{mschap:User-Name} --domain=WINDOWSDOMAIN
    3 KB (377 words) - 08:53, 15 April 2020
  • All users accessing a Samba server, indeed any server or service in an AD domain, have a list of groups associated with them. This is often referred to as ...AD will have a number of attribute values describing the groups they are a member of. These are
    5 KB (826 words) - 05:39, 23 April 2020
  • ...map_config_Parameters_Set_in_the_smb.conf_File|Failure To Access Shares on Domain Controllers If idmap config Parameters Set in the smb.conf File]]. ...n numbers inside the range you set for the <code>DOMAIN</code> in the Unix domain members <code>smb.conf</code>.
    12 KB (1,950 words) - 18:44, 1 April 2023
  • * Domain members * Active Directory (AD) domain controllers (DC)
    14 KB (2,101 words) - 14:37, 25 April 2024
View ( | ) (20 | 50 | 100 | 250 | 500)