Search results

From SambaWiki

Page title matches

Page text matches

  • For setting up Winbindd on a Samba Domain Member, see: * [[Setting_up_Samba_as_a_Domain_Member|Setting up Samba as a Domain Member]]
    359 bytes (59 words) - 16:56, 4 January 2017
  • #REDIRECT [[Samba Domain Member Port Usage]]
    44 bytes (6 words) - 00:17, 27 August 2016
  • #REDIRECT [[Setting up Samba as a Domain Member]]
    49 bytes (8 words) - 23:24, 17 December 2016
  • #REDIRECT [[Setting up Samba as a Domain Member]]
    49 bytes (8 words) - 23:34, 17 December 2016
  • ** [[Samba as an Active Directory Domain Controller]] ** [[Samba as a NT4-style Primary Domain Controller]]
    246 bytes (34 words) - 17:18, 29 September 2014
  • * member - Samba4 DC with domain member joined to it
    990 bytes (153 words) - 17:16, 3 May 2010
  • * [[Samba Domain Member Port Usage]]
    182 bytes (27 words) - 10:54, 6 September 2017
  • To identify ports and network interfaces your Samba domain member is listening on, run: = Samba Domain Member Port Usage =
    1 KB (150 words) - 21:01, 26 February 2017
  • ...machine account is created in the domain to authenticate the computer as a member. ...instructions can be used to join a macOS client to a Samba AD as a domain member.
    3 KB (508 words) - 04:34, 1 June 2023
  • ...machine account is created in the domain to authenticate the computer as a member. In case, you are joining a Windows Server <u>as a domain controller (DC)</u> to an AD, see:
    4 KB (684 words) - 11:53, 4 May 2020
  • ...rce3|Source3]], which is code primarily used by the file server and domain member. ...on#Source4|Source4]], which is code primarily used by the Active Directory Domain Controller.
    778 bytes (101 words) - 22:01, 12 June 2020
  • == Demo1 : Joining Windows 7 to a Samba domain == ...video shows the initial provisioning of a Samba4 domain controller, then a domain join
    2 KB (264 words) - 17:48, 9 November 2016
  • ...s to log in locally or to authenticate to services installed on the domain member, such as SSH, you must enable PAM to use the <code>pam_winbind</code> modul ...in_Member#Configuring_the_Name_Service_Switch|Setting up Samba as a Domain Member - Configuring the Name Service Switch]].
    3 KB (447 words) - 21:01, 26 February 2017
  • ...y domain controller (PDC). The back end assigns IDs from an individual per-domain range set in the <code>smb.conf</code> file and stores them in them in a lo ...map_config_Parameters_Set_in_the_smb.conf_File|Failure to Access Shares on Domain Controllers If idmap config Parameters Set in the smb.conf File]].
    5 KB (741 words) - 11:01, 20 April 2023
  • ...Active_Directory_Domain_Controller|Setting up Samba as an Active Directory Domain Controller]] page. As a reminder, the following information about the domain and domain controller applies to these examples:
    3 KB (470 words) - 19:34, 29 March 2023
  • ...ting up or running a [[Setting_up_Samba_as_a_Domain_Member|Samba AD Domain Member]]. You want to set SeDiskOperatorPrivilege on your member server to manage your share permissions but you get an error like this:
    5 KB (735 words) - 02:32, 27 September 2023
  • Unlike Samba 3, running Samba 4 as an AD DC or Unix AD domain member does not require a local Unix user for each Samba user that is created. This assumes that ADSMember is being used as a Unix Member server that stores the profile and shares and the new users password will b
    3 KB (381 words) - 11:21, 22 April 2020
  • = How to Extract a keytab containing your domain's passwords = There are two ways to obtain a keytab from an Active Directory Domain with Samba:
    3 KB (501 words) - 13:34, 9 October 2016
  • = Changing the IP Address of an AD DC in a Single-DC domain Environment = | text = Changing the IP address in a single-DC domain environment can cause problems with your Active Directory (AD). Verify that
    3 KB (459 words) - 14:03, 16 July 2020
  • * For the <code>*</code> default domain and additional domains, without the need to create ID mapping configuration ...map_config_Parameters_Set_in_the_smb.conf_File|Failure to Access Shares on Domain Controllers If idmap config Parameters Set in the smb.conf File]].
    5 KB (819 words) - 11:11, 20 April 2023
  • ...de>S-1-5-18</code> security ID (SID). Because the SID does not contain the domain SID, the account only exists locally in a Windows and Samba installation. T ...unt access network resources, the local machine's network account (<code>''domain''\''computername$''</code>) is used to authenticate to the network.
    4 KB (612 words) - 20:33, 6 May 2017
  • ...r when running Samba as a member in an Active Directory (AD) forest or NT4 domain. == getent not Finding Domain Users and Groups ==
    9 KB (1,357 words) - 12:44, 24 August 2023
  • * Use domain users and groups in local commands, such as <code>chown</code> and <code>ch * Display domain users and groups in local command's output, such as <code>ls</code>.
    6 KB (989 words) - 15:22, 8 August 2019
  • If you join a domain controller (DC) to an Active Directory (AD), certain DNS records must exist = Domain Controller A Record =
    3 KB (514 words) - 16:57, 16 July 2017
  • ...e>. When logging in, the data is transferred from the Server to the domain member and back when the user logs out. Folder redirection enables you to redirect == In an NT4 Domain ==
    2 KB (372 words) - 07:24, 2 November 2021
  • ...s in this documentation are configured on domain level through the Default Domain Policy. Needless to say, that is possible in self-created GPOs and OU-level * The examples used below add a AD domain group „SAMDOM\Wks Admins“. Groups can be added to the AD using 'samba-t
    8 KB (1,132 words) - 13:01, 16 November 2021
  • | text = There be dragons! Joining a Windows Server as DC to a Samba AD domain is generally not recommended. You can join Windows Server 2008 and 2008 R2 as an domain controller (DC) to a Samba Active Directory (AD).
    5 KB (805 words) - 15:47, 27 March 2023
  • ...ions (naming contexts). Without this option, the tool only checks the main domain partition. ...is it checking every user and every group object, it's checking that every member in the group points to a valid user object, and that user has a matching re
    4 KB (700 words) - 04:03, 31 July 2019
  • The Samba project is a member of the [https://sfconservancy.org/ Software Freedom Conservancy]. ...Active_Directory_Domain_Controller|Setting up Samba as an Active Directory Domain Controller]]
    3 KB (468 words) - 08:16, 8 May 2024
  • ...ere previously released in the Samba 3 software and adds "active directory domain controller" as a new server role. The existing Samba 3 configurations are e ...member servers (with security = domain and security = ads), and NT4-style domain controllers. These setups use (combinations of) the individually started da
    3 KB (404 words) - 03:37, 15 December 2012
  • ...the client side and Windows 10 additional on the PDC to operate in an NT4 domain. For details, see [[Required_Settings_for_Samba_NT4_Domains|Required Settin = Set up the Primary Domain Controller =
    5 KB (804 words) - 16:07, 14 July 2022
  • ...s stored on a server. This enables the user to log on to different Windows domain members and use the same settings. ...a copy of the profile is downloaded from the server to the Windows domain member when a user logs into. Until the user logs out, all settings are stored and
    12 KB (1,951 words) - 12:20, 30 November 2023
  • default_realm = DOMAIN.COM DOMAIN.COM = {
    5 KB (862 words) - 20:17, 14 May 2009
  • * [[Domain Control]] :* [[Active Directory Domain Controller]]
    6 KB (791 words) - 17:26, 22 May 2023
  • | text = Samba will emit some logging in the file server and domain member configuration, but support is comprehensive '''only in the AD DC'''. ...troller (DC) logs an <u>authentication</u> event when a user logs into the domain.
    7 KB (1,075 words) - 23:00, 13 January 2023
  • ...s, such as an NT4 primary domain controller (PDC) or Active Directory (AD) domain controller (DC). On a Samba domain member, you can:
    19 KB (3,152 words) - 14:59, 5 March 2024
  • * Freeradius 3.0.13 + samba 4.6.2 as domain member, packages straight from centos repo. --username=%{mschap:User-Name} --domain=WINDOWSDOMAIN
    3 KB (377 words) - 08:53, 15 April 2020
  • All users accessing a Samba server, indeed any server or service in an AD domain, have a list of groups associated with them. This is often referred to as ...AD will have a number of attribute values describing the groups they are a member of. These are
    5 KB (826 words) - 05:39, 23 April 2020
  • ...map_config_Parameters_Set_in_the_smb.conf_File|Failure To Access Shares on Domain Controllers If idmap config Parameters Set in the smb.conf File]]. ...n numbers inside the range you set for the <code>DOMAIN</code> in the Unix domain members <code>smb.conf</code>.
    12 KB (1,950 words) - 18:44, 1 April 2023
  • * Domain members * Active Directory (AD) domain controllers (DC)
    14 KB (2,101 words) - 14:37, 25 April 2024
  • =CVE-2020-1472 Unauthenticated domain takeover via netlogon ("ZeroLogon")= :Subject:Unauthenticated domain takeover via netlogon ("ZeroLogon")
    6 KB (957 words) - 17:10, 18 September 2020
  • sudo samba-tool domain exportkeytab /tmp/krb5.nslcd.keytab --principal=nslcd-ad Copy the keytab to the Unix domain member:
    5 KB (699 words) - 11:30, 28 January 2022
  • ...main controller (DC) from Active Directory (AD). Removing a regular domain member only requires the deletion of the machine account entry, but, to remove a D * log ins on domain members can fail or take longer.
    11 KB (1,798 words) - 15:27, 11 June 2023
  • ...<code>[homes]</code> feature is supported on a Samba Active Directory (AD) domain controller (DC), it will not work for Windows users home directories. It wi |Domain Users
    12 KB (1,996 words) - 09:57, 1 February 2024
  • = Active Directory Domain member = === Joining Windows as a domain member to a Samba domain ===
    16 KB (2,478 words) - 00:58, 13 April 2021
  • dc1.domain.com.br dc2.domain.com.br
    4 KB (588 words) - 13:32, 15 December 2015
  • This document describes how to manage domain members using Group Policy. Policies can be manually enforced on a Linux domain member using the <code>samba-gpupdate --force</code> command.
    24 KB (3,276 words) - 15:52, 6 December 2023
  • ...ain controller (DC), NT4 primary domain controller (PDC), AD or NT4 domain member, standalone installation. [[Category:Domain Members]]
    3 KB (535 words) - 21:49, 26 February 2017
  • Samba supports shares with filesystem access control lists (ACLs) on Unix domain members, they enable you to manage permissions locally on the Samba host us * Domain members
    10 KB (1,627 words) - 16:01, 16 June 2023
  • ...|| dbwrap || state || || Mappings of which domain is mapped to which range. ...AR_IF_FIRST* || Generic caching database for dead WINS servers and trusted domain data.
    5 KB (665 words) - 10:16, 18 January 2023
  • ...irectory_Domain_Controller|Samba Active Directory domain controllers]] and member servers using [[Setting_up_a_Share_Using_Windows_ACLs|Windows ACLs]]. ...irectory_Domain_Controller|Samba Active Directory domain controllers]] and member servers using [[Setting_up_a_Share_Using_Windows_ACLs|Windows ACLs]].
    12 KB (1,705 words) - 08:30, 4 August 2023
  • | text = There be dragons! Joining a Windows Server as DC to a Samba AD domain is generally not recommended. ...8 Bug #13618]. Thankfully Windows 2012 can join a down-level (2008/2008R2) domain, just not at Functional Level 2012/2012R2, provided the schema is updated,
    8 KB (1,195 words) - 08:27, 19 July 2023
  • ...re-size=SIZE parameter to ''samba-tool domain provision'' and ''samba-tool domain join'' controls the maximum DB size. The default is 8GB. As LMDB is a tru = Samba as an Active Directory Domain Controller =
    17 KB (2,768 words) - 13:42, 11 February 2022
  • == Provisioning an AD DC Domain == ...file (smb.conf) to make sure that the server is set as an Active Directory Domain Controller (AD DC). If the server is not, the user is prompted to setup one
    10 KB (1,438 words) - 14:54, 20 August 2023
  • ...ed features"). Modifications on user and group objects will be done by the Domain Administrator, if you haven't set any [[Delegation/Account_management|deleg * The other fields are not enabled until the "NIS Domain" is chosen. Fill the values as required.
    4 KB (649 words) - 19:55, 6 August 2019
  • suffix "{your Domain DN}" map group uniqueMember member
    5 KB (665 words) - 21:52, 26 February 2017
  • | text = When running Samba 4 as an Active Directory domain, unlike Samba 3, you cannot have a local Unix user for each Samba user that |<code>--nis-domain</code>
    5 KB (745 words) - 08:19, 11 June 2017
  • <td rowspan="2">Raises domain and forest function level</td> <td rowspan="2">-H<br>--quiet<br>--forest=2003|2008|2008_R2<br>--domain=2003|2008|2008_R2</td>
    17 KB (2,597 words) - 18:32, 10 October 2011
  • ...aximum allowed time deviation in an AD is 5 minutes. If a domain member or domain controller (DC) has a higher or lower time difference, the access is denied By default domain joined Windows clients synchronize their clock via NT5DS with AD-DC's.
    16 KB (2,531 words) - 15:58, 27 October 2023
  • ...e3] directory is home to code primarily used by the file server and domain member. <code>source3</code> contains the following major components: ...ows SID values. <code>winbindd</code> is used in both Domain member and AD Domain Controller modes.
    13 KB (2,282 words) - 22:01, 12 June 2020
  • '''Prerequisite''': An Active Directory domain and a Samba domain member already joined. $realm = $addc.domain.ToUpper()
    7 KB (796 words) - 07:16, 8 May 2024
  • * samba-tool domain functionalprep --function-level=2012_R2 run successfully * samba-tool domain schemaupgrade --schema=2012_R2 run successfully
    3 KB (453 words) - 04:34, 6 April 2023
  • =CVE-2020-25717: A user in an AD Domain could become root on domain members= :Subject: A user in an AD Domain could become root on domain members
    7 KB (1,090 words) - 12:19, 10 November 2021
  • It is not necessary to install smbldap-tools on the backup domain controller. However this lets you add users from the BDC which will refer i # Domain name the Samba server is in charged.
    8 KB (1,057 words) - 13:45, 25 January 2007
  • ...tion (one RPC process), and does not speed up the time it takes to prepare domain controllers. ...meantime, operations that consume RIDs should be done against a different domain controller.
    14 KB (2,423 words) - 23:57, 29 July 2019
  • * Joining Windows XP and Windows 7 to a Samba4 domain as member servers * Joining Windows 2003, Windows 2008, and Windows 2008R2 as DCs in a Samba domain
    6 KB (981 words) - 01:56, 1 April 2016
  • '''[[Replicated Failover Domain Controller and file server using LDAP]]''' ...been able to add machine accounts on the fly through the standard windows domain join. It also gives us the ability of been able to use srvtools.exe; howeve
    19 KB (2,502 words) - 03:49, 19 September 2007
  • # Domain name the Samba server is in charged. # Where are stored Idmap entries (used if samba is a domain member server)
    8 KB (1,073 words) - 13:45, 25 January 2007
  • ...ing_a_Samba_NT4_Domain_to_Samba_AD_(Classic_Upgrade)|Migrating a Samba NT4 Domain to Samba AD (Classic Upgrade)]]. ...for example from 3.4.x to 3.5.x. There is no need to migrate an NT4-style domain to an AD.
    15 KB (2,277 words) - 07:24, 26 September 2021
  • ...a smb.conf file (provisioning a domain or joining a new DC to an existing domain will create a smb.conf file for you). ...Active Directory (AD) domain controller (DC), a domain member (AD and NT4 domain), an NT4 PDC, and standalone server.
    11 KB (1,660 words) - 10:41, 4 August 2023
  • Use the following steps when you update a Samba Active Directory (AD) domain controller (DC). | text = For upgrading a Samba NT4-style PDC, a Samba domain member, or a standalone installation, please see [[Updating_Samba#The_Update_Proce
    8 KB (1,399 words) - 20:37, 28 September 2021
  • AuthLDAPGroupAttribute member AuthLDAPURL ldap://{AD-Hostname/IP}:389/cn=Users,dc={your Domain DN}?sAMAccountName?sub?(objectClass=*)
    9 KB (1,359 words) - 21:52, 26 February 2017
  • * Fix Winbind reconnection to it's own domain [https://bugzilla.samba.org/show_bug.cgi?id=7295 bug #7295]. * Fix authentication on member servers without Winbind [https://bugzilla.samba.org/show_bug.cgi?id=6711 bu
    19 KB (2,767 words) - 21:10, 26 February 2017
  • For example, to grant the privilege to the <code>Domain Admins</code> group, enter: # net rpc rights grant "SAMDOM\Domain Admins" SePrintOperatorPrivilege -U "SAMDOM\administrator"
    18 KB (2,757 words) - 09:53, 10 May 2024
  • ...lity returning a pwent structure. It is also possible to query for AD / NT domain information about the user/sid. ...will help Samba4 to not only act as an AD controller but also as a domain member.
    5 KB (779 words) - 08:33, 17 November 2021
  • ...4.0 (released in 2012,) Samba is able to serve as an Active Directory (AD) domain controller (DC). Samba operates at the forest functional level of '''Window ...est. Additionally, use this documentation if you are migrating a Samba NT4 domain to Samba AD. To join Samba as an additional DC to an existing AD forest, se
    29 KB (4,035 words) - 15:02, 8 May 2024
  • For details, see [[Setting up Samba as a Domain Member#Configuring the Name Service Switch | Configuring the Name Service Switch]] and [[Authenticating Domain Users Using PAM]].
    6 KB (890 words) - 01:36, 15 October 2019
  • ...only be member of an AD as file server, Samba since version 4 can also be Domain Controller of an AD. For a detailed description, see [https://en.wikipedia. == Backup Domain Controller (BDC) ==
    14 KB (2,228 words) - 21:06, 24 July 2014
  • ...ated with a tool called the System Policy Editor and are downloaded from a Domain Controller every time a user logged into a networked workstation. Since the ...es not implement Active Directory functionality when using it as a Primary Domain Controller. If you deploy any Samba PDCs you will want to master System Pol
    14 KB (2,384 words) - 21:59, 28 April 2008
  • ..., and various authentication configurations such as domain controllers and member servers.
    10 KB (1,568 words) - 09:06, 13 May 2008
  • ...tes reporting that they have been using Samba4 as their primary production Domain Controller, in some cases for close to two years. (Think of the "80/20" ru ...eresting note is that, the easiest approach to GUI based management of the domain is through [[Installing_RSAT|Microsoft Remote Administration Tools]].
    10 KB (1,574 words) - 16:57, 4 January 2017
  • ...buted among the processes. The various deamons should communicate via unix domain sockets. * To delegate the RPC services relevant for domain authentication to Samba4, put
    7 KB (1,102 words) - 08:01, 9 May 2012
  • ...d>cache of user net_info_3 struct from net_samlogon() request (as a domain member)</td>
    5 KB (718 words) - 15:37, 7 January 2017
  • **Reproduce metze's sucess trusting a Win2k3 domain **Reproduce metze's issue being trusted by a Samba3 domain
    14 KB (2,132 words) - 08:18, 30 September 2010
  • '''[[Replicated Failover Domain Controller and file server using LDAP]]''' Login to node 2 the backup domain controller and do the same.
    49 KB (6,676 words) - 07:58, 7 March 2010
  • ...irewall Server (which in our case is also the network gateway), one Samba4 Domain Controller and one or more Linux/Windows client machines. Plese note that the Domain Controller (Samba4) can also be installed on the Firewall itself, but this
    13 KB (1,793 words) - 07:05, 20 April 2020
  • * s4u2self (Correct authorization in complex AD topologies on Linux AD member for non-SMB acccess) * Read-only Domain Controller (RODC)
    4 KB (565 words) - 15:38, 20 January 2022
  • This is important because samba4 should be able to work as Domain Controller in an existing windows domain together with Windows Domain Controllers.
    28 KB (4,369 words) - 21:18, 11 December 2008
  • | text = '''This guide is only relevant if you have a Samba NT4-style domain, that you want to upgrade to Samba Active Directory!''' ...d themselves running into more and more dead ends. Things that a NT4-style domain just doesn't support.
    20 KB (3,145 words) - 13:14, 18 July 2020
  • ...haviour of Microsoft's Active Directory) when Samba is an Active Directory Domain Controller. ...tion-HEAD-Object instead of being very strict (as on a Windows provisioned domain).
    25 KB (3,618 words) - 08:34, 28 March 2024
  • # Domain member file server # NT4 Domain Controller, a classical role used by Samba 3 and needed for FreeIPA cross-f
    13 KB (2,189 words) - 17:54, 18 February 2014
  • ...which surely would be a lot longer as the three main areas that it covers (Domain controllers, Public Key Infrastructure and PIV smart cards) are vast in the ...Active_Directory_Domain_Controller|Setting up Samba as an Active Directory Domain Controller]] page using Debian.
    31 KB (4,000 words) - 15:15, 3 July 2023
  • winbind use default domain = yes ...se to no as it doesn't work well when you have thousands of users in your domain
    17 KB (2,682 words) - 06:25, 17 September 2018
  • * <tt>CTDB_MANAGES_WINBIND=yes</tt>. If running on a member server, you will need to set this too. Joining fence domain... [ OK ]
    18 KB (2,946 words) - 06:26, 17 September 2018
  • ...org/cgi-bin/cvename.cgi?name=CVE-2020-1472 CVE-2020-1472]: Unauthenticated domain takeover via netlogon ("ZeroLogon"). The following applies to Samba used as domain controller only (most seriously the Active Directory DC, but also the class
    63 KB (9,242 words) - 20:37, 22 September 2020
  • ...the default smbpasswd backend), or must be configured to be a member of a domain. The rest of the configuration of Samba is exactly as it is done on a norma
    10 KB (1,554 words) - 15:59, 13 November 2023
  • ...n obvious extension to also offer this batch operation on the winbind unix domain stream socket that is available to local processes on the Samba server. ...g.cgi?id=14467 BUG #14467]: s3:smbd: Fix %U substitutions if it contains a domain name.
    47 KB (7,093 words) - 15:21, 20 September 2021
  • ...w_bug.cgi?id=13686 BUG #13686]: 'samba-tool user syscpasswords' fails on a domain with many DCs. ...g/show_bug.cgi?id=13418 BUG #13418]: Extended DN SID component missing for member after switching group membership.
    56 KB (8,271 words) - 21:43, 17 September 2019
  • the repsTo when we join a Windows domain as a 2nd DC. This means if we ...- Forces the KCC to recalculate replication topology for a specified domain controller
    24 KB (4,087 words) - 23:01, 18 June 2014
  • ===samba-tool got a new 'domain trust modify' subcommand=== :See 'samba-tool domain trust modify --help' for further details.
    43 KB (6,283 words) - 12:59, 6 September 2023
  • ...attack impersonating a trusted server, who may gain elevated access to the domain by returning malicious replication or authorization data. * Domain join broken under certain circumstances after winbindd changed the trust pa
    78 KB (11,799 words) - 22:01, 17 September 2019
  • ...Controller or man-in-the-middle attacker impersonating an Active Directory Domain Controller could achieve root-level access by compromising the winbindd pro ...specify a list of SIDs or groups for which an authenticated user must be a member of. If an authenticated user does not belong to any of the entries, then lo
    41 KB (6,189 words) - 21:09, 26 February 2017
  • ...ion. This means the target server, which must be in the current or trusted domain/realm, is given a valid general purpose Kerberos "Ticket Granting Ticket" ( ...talking to domain controllers as a member server, and trusted domains as a domain controller. These DCE/RPC connections were intended to protected by the co
    76 KB (11,563 words) - 22:02, 17 September 2019
  • ...show_bug.cgi?id=13206 BUG #13206]: Fix authentication with an empty string domain ''. ...ug.cgi?id=13052 BUG #13052]: winbindd: Fix idmap_rid dependency on trusted domain list.
    59 KB (8,725 words) - 21:51, 17 September 2019
  • * An Active Directory Domain Controller, which provides directory-based network authentication (as well ...that allows it to integrate with other network servers within a particular domain.
    130 KB (20,385 words) - 02:43, 9 May 2024
  • ...illa.samba.org/show_bug.cgi?id=11059 BUG #11059]: libsmb: Provide authinfo domain for encrypted session referrals. ...e=CVE-2014-8143 CVE-2014-8143] (Elevation of privilege to Active Directory Domain Controller).
    78 KB (11,609 words) - 22:05, 17 September 2019
  • ::A user in a Samba AD domain can crash the KDC when Samba is built in the non-default MIT Kerberos confi :* [https://bugzilla.samba.org/show_bug.cgi?id=13308 BUG #13308]: samba-tool domain trust: Fix trust compatibility to Windows Server 1709 and FreeIPA.
    66 KB (9,866 words) - 21:40, 17 September 2019
  • ...talking to domain controllers as a member server, and trusted domains as a domain controller. These DCE/RPC connections were intended to protected by the co ...ugzilla.samba.org/show_bug.cgi?id=11643 BUG #11643]: docs: Add example for domain logins to smbspool man page.
    94 KB (14,313 words) - 22:03, 17 September 2019
  • ...nd so absent a 'full-sync' replication, ACLs could get out of sync between domain controllers. ...gzilla.samba.org/show_bug.cgi?id=14091 BUG #14091]: lookup_name: Allow own domain lookup when flags == 0.
    76 KB (11,334 words) - 15:03, 3 March 2020
  • ...attack impersonating a trusted server, who may gain elevated access to the domain by returning malicious replication or authorization data. :* [https://bugzilla.samba.org/show_bug.cgi?id=12727 BUG #12727]: Lookup-domain for well-known SIDs on a DC.
    61 KB (8,962 words) - 21:57, 17 September 2019
  • ...imes operated in a domain with a mix of Samba and Windows Active Directory Domain Controllers. ...Samba from 4.0.0 to 4.3.2 inclusive, when deployed as an AD DC in the same domain with Windows DCs, could be used to override the protection against the MS15
    80 KB (11,979 words) - 22:04, 17 September 2019
  • ...n obvious extension to also offer this batch operation on the winbind unix domain stream socket that is available to local processes on the Samba server. ...org/cgi-bin/cvename.cgi?name=CVE-2020-1472 CVE-2020-1472]: Unauthenticated domain takeover via netlogon ("ZeroLogon").
    55 KB (8,076 words) - 14:14, 10 March 2021