Search results

From SambaWiki
  • Whilst Active Directory Organizational Units represents the logical structure of a company, sites d ...d be part of the same domain - which can save administration work - Active Directory sites are the right choice.
    12 KB (1,683 words) - 04:29, 22 December 2021
  • ...ve a domain controller (DC) from Active Directory (AD). Removing a regular domain member only requires the deletion of the machine account entry, but, to rem * log ins on domain members can fail or take longer.
    11 KB (1,798 words) - 15:27, 11 June 2023
  • ...how to use an init script to manage the Samba Active Directory (AD) domain controller (DC) service. Depending on your operating system, the location of the init ...<code>systemd</code>, see [[Managing_the_Samba_AD_DC_Service|Managing the Samba AD DC Service]].
    7 KB (869 words) - 13:36, 22 September 2020
  • ...in many case decryption of traffic is needed in order to analyze correctly an exchange. = How to Extract a keytab containing your domain's passwords =
    3 KB (501 words) - 13:34, 9 October 2016
  • ...ost cases, incorrectly set parameters cause the performance problems, such as described in [[#Settings_That_Should_Not_Be_Set|Settings That Should Not Be ...ot solve, subscribe to the [https://lists.samba.org/mailman/listinfo/samba Samba mailing list] and post:
    3 KB (535 words) - 21:49, 26 February 2017
  • ...r when running Samba as a member in an Active Directory (AD) forest or NT4 domain. == Setting the Samba Log Level ==
    9 KB (1,357 words) - 12:44, 24 August 2023
  • ...rovides an internal DNS server that supports the basic feature required in an AD. It is easy to configure and requires no additional software or knowledg * acting as a caching resolver
    3 KB (450 words) - 20:33, 29 February 2024
  • Element in an Access Control List ([[#Access_Control_List_.28ACL.29|ACL]]). ...trol_Entry_.28ACE.29|ACE]]'s that define the permissions of a share, file, directory, etc.<br><br>
    14 KB (2,228 words) - 21:06, 24 July 2014
  • :[https://www.samba.org/samba/security/CVE-2020-14323.html Advisory CVE-2020-14323] :Versions: All versions of Samba since Samba 3.6.0
    2 KB (320 words) - 11:41, 2 November 2020
  • ...plements a read-only API to read account and group information from Active Directory (AD). The back end is based on RFC 2307. For further details, see https://w ...map_config_Parameters_Set_in_the_smb.conf_File|Failure To Access Shares on Domain Controllers If idmap config Parameters Set in the smb.conf File]].
    12 KB (1,950 words) - 18:44, 1 April 2023
  • ...a_NT4_Domain_to_Samba_AD_(Classic_Upgrade)|Migrating a Samba NT4 Domain to Samba AD (Classic Upgrade)]]. | text = If you are running Samba Active Directory (AD), do not set any of the modifications mentioned on this page.
    6 KB (918 words) - 10:26, 24 January 2020
  • = Cockpit Samba AD DC Plugin Documentation = According to Cockpit’s documentation, it’s an "''easy-to-use, integrated, glanceable, and open web-based interface for yo
    10 KB (1,438 words) - 14:54, 20 August 2023
  • ...Directory_Domain_Controller|Setting up Samba as an Active Directory Domain Controller]]. ...amba-tool domain join</code> command to join a Computer to the existing AD domain.
    16 KB (2,434 words) - 10:26, 26 September 2023
  • [https://www.samba.org/samba/security/CVE-2018-1057.html Advisory CVE-2018-1057] === Does this impact the Samba3/NT4-like/classic domain controller?===
    7 KB (1,125 words) - 11:00, 14 March 2018
  • ...ent of Samba. The purpose is to point out the broader direction into which Samba is heading. ...therwise it could even take years to complete even if a feature is flagged as work in progress (WIP), since these are usually being worked on in someone'
    4 KB (565 words) - 15:38, 20 January 2022
  • If you're running Samba as Active Directory Domain Controller, you also have to administer a DNS server. ...he BIND DLZ module]] and documentation about [[BIND9_DLZ_DNS_Back_End|Bind as DNS Backend]] in the Wiki.
    11 KB (1,642 words) - 15:19, 25 April 2023
  • ...and later supports logging of authentication and authorization events, and Samba 4.9 supported logging of AD DC database changes. This enables you to log, f ...ogs on a centralized server, set up a centralized syslog server, configure Samba to log to the syslog daemon, and configure the syslog daemon to send the lo
    7 KB (1,075 words) - 23:00, 13 January 2023
  • ...ons on shares, files, and directories using Windows ACLs and applications. Samba supports shares using extended ACLs on: * Domain members
    14 KB (2,101 words) - 14:37, 25 April 2024
  • Use the following steps when you update a Samba Active Directory (AD) domain controller (DC). ...lone installation, please see [[Updating_Samba#The_Update_Process|updating samba]].
    8 KB (1,399 words) - 20:37, 28 September 2021
  • ...ild Samba or use 3rd-party packages with AD DC support to set up a DC, but Samba can not be fully integrated into operating systems that use MIT Kerberos. ...a Samba DC, for example, from self-compiled to packages, see [[Migrating a Samba Installation]].
    8 KB (1,139 words) - 08:08, 2 February 2023
View ( | ) (20 | 50 | 100 | 250 | 500)