Search results

From SambaWiki

Page title matches

Page text matches

  • For setting up Winbindd on a Samba Domain Member, see: * [[Setting_up_Samba_as_a_Domain_Member|Setting up Samba as a Domain Member]]
    359 bytes (59 words) - 16:56, 4 January 2017
  • #REDIRECT [[Samba Domain Member Port Usage]]
    44 bytes (6 words) - 00:17, 27 August 2016
  • #REDIRECT [[Setting up Samba as a Domain Member]]
    49 bytes (8 words) - 23:24, 17 December 2016
  • #REDIRECT [[Setting up Samba as a Domain Member]]
    49 bytes (8 words) - 23:34, 17 December 2016
  • ** [[Samba as an Active Directory Domain Controller]] ** [[Samba as a NT4-style Primary Domain Controller]]
    246 bytes (34 words) - 17:18, 29 September 2014
  • * member - Samba4 DC with domain member joined to it
    990 bytes (153 words) - 17:16, 3 May 2010
  • * [[Samba Domain Member Port Usage]]
    182 bytes (27 words) - 10:54, 6 September 2017
  • To identify ports and network interfaces your Samba domain member is listening on, run: = Samba Domain Member Port Usage =
    1 KB (150 words) - 21:01, 26 February 2017
  • ...machine account is created in the domain to authenticate the computer as a member. ...instructions can be used to join a macOS client to a Samba AD as a domain member.
    3 KB (508 words) - 04:34, 1 June 2023
  • ...machine account is created in the domain to authenticate the computer as a member. In case, you are joining a Windows Server <u>as a domain controller (DC)</u> to an AD, see:
    4 KB (684 words) - 11:53, 4 May 2020
  • ...rce3|Source3]], which is code primarily used by the file server and domain member. ...on#Source4|Source4]], which is code primarily used by the Active Directory Domain Controller.
    778 bytes (101 words) - 22:01, 12 June 2020
  • == Demo1 : Joining Windows 7 to a Samba domain == ...video shows the initial provisioning of a Samba4 domain controller, then a domain join
    2 KB (264 words) - 17:48, 9 November 2016
  • ...s to log in locally or to authenticate to services installed on the domain member, such as SSH, you must enable PAM to use the <code>pam_winbind</code> modul ...in_Member#Configuring_the_Name_Service_Switch|Setting up Samba as a Domain Member - Configuring the Name Service Switch]].
    3 KB (447 words) - 21:01, 26 February 2017
  • ...y domain controller (PDC). The back end assigns IDs from an individual per-domain range set in the <code>smb.conf</code> file and stores them in them in a lo ...map_config_Parameters_Set_in_the_smb.conf_File|Failure to Access Shares on Domain Controllers If idmap config Parameters Set in the smb.conf File]].
    5 KB (741 words) - 11:01, 20 April 2023
  • ...Active_Directory_Domain_Controller|Setting up Samba as an Active Directory Domain Controller]] page. As a reminder, the following information about the domain and domain controller applies to these examples:
    3 KB (470 words) - 19:34, 29 March 2023
  • ...ting up or running a [[Setting_up_Samba_as_a_Domain_Member|Samba AD Domain Member]]. You want to set SeDiskOperatorPrivilege on your member server to manage your share permissions but you get an error like this:
    5 KB (735 words) - 02:32, 27 September 2023
  • Unlike Samba 3, running Samba 4 as an AD DC or Unix AD domain member does not require a local Unix user for each Samba user that is created. This assumes that ADSMember is being used as a Unix Member server that stores the profile and shares and the new users password will b
    3 KB (381 words) - 11:21, 22 April 2020
  • = How to Extract a keytab containing your domain's passwords = There are two ways to obtain a keytab from an Active Directory Domain with Samba:
    3 KB (501 words) - 13:34, 9 October 2016
  • = Changing the IP Address of an AD DC in a Single-DC domain Environment = | text = Changing the IP address in a single-DC domain environment can cause problems with your Active Directory (AD). Verify that
    3 KB (459 words) - 14:03, 16 July 2020
  • * For the <code>*</code> default domain and additional domains, without the need to create ID mapping configuration ...map_config_Parameters_Set_in_the_smb.conf_File|Failure to Access Shares on Domain Controllers If idmap config Parameters Set in the smb.conf File]].
    5 KB (819 words) - 11:11, 20 April 2023
  • ...de>S-1-5-18</code> security ID (SID). Because the SID does not contain the domain SID, the account only exists locally in a Windows and Samba installation. T ...unt access network resources, the local machine's network account (<code>''domain''\''computername$''</code>) is used to authenticate to the network.
    4 KB (612 words) - 20:33, 6 May 2017
  • ...r when running Samba as a member in an Active Directory (AD) forest or NT4 domain. == getent not Finding Domain Users and Groups ==
    9 KB (1,357 words) - 12:44, 24 August 2023
  • * Use domain users and groups in local commands, such as <code>chown</code> and <code>ch * Display domain users and groups in local command's output, such as <code>ls</code>.
    6 KB (989 words) - 15:22, 8 August 2019
  • If you join a domain controller (DC) to an Active Directory (AD), certain DNS records must exist = Domain Controller A Record =
    3 KB (514 words) - 16:57, 16 July 2017
  • ...e>. When logging in, the data is transferred from the Server to the domain member and back when the user logs out. Folder redirection enables you to redirect == In an NT4 Domain ==
    2 KB (372 words) - 07:24, 2 November 2021
  • ...s in this documentation are configured on domain level through the Default Domain Policy. Needless to say, that is possible in self-created GPOs and OU-level * The examples used below add a AD domain group „SAMDOM\Wks Admins“. Groups can be added to the AD using 'samba-t
    8 KB (1,132 words) - 13:01, 16 November 2021
  • | text = There be dragons! Joining a Windows Server as DC to a Samba AD domain is generally not recommended. You can join Windows Server 2008 and 2008 R2 as an domain controller (DC) to a Samba Active Directory (AD).
    5 KB (805 words) - 15:47, 27 March 2023
  • ...ions (naming contexts). Without this option, the tool only checks the main domain partition. ...is it checking every user and every group object, it's checking that every member in the group points to a valid user object, and that user has a matching re
    4 KB (700 words) - 04:03, 31 July 2019
  • The Samba project is a member of the [https://sfconservancy.org/ Software Freedom Conservancy]. ...Active_Directory_Domain_Controller|Setting up Samba as an Active Directory Domain Controller]]
    3 KB (468 words) - 08:16, 8 May 2024
  • ...ere previously released in the Samba 3 software and adds "active directory domain controller" as a new server role. The existing Samba 3 configurations are e ...member servers (with security = domain and security = ads), and NT4-style domain controllers. These setups use (combinations of) the individually started da
    3 KB (404 words) - 03:37, 15 December 2012
  • ...the client side and Windows 10 additional on the PDC to operate in an NT4 domain. For details, see [[Required_Settings_for_Samba_NT4_Domains|Required Settin = Set up the Primary Domain Controller =
    5 KB (804 words) - 16:07, 14 July 2022
  • ...s stored on a server. This enables the user to log on to different Windows domain members and use the same settings. ...a copy of the profile is downloaded from the server to the Windows domain member when a user logs into. Until the user logs out, all settings are stored and
    12 KB (1,951 words) - 12:20, 30 November 2023
  • default_realm = DOMAIN.COM DOMAIN.COM = {
    5 KB (862 words) - 20:17, 14 May 2009
  • * [[Domain Control]] :* [[Active Directory Domain Controller]]
    6 KB (791 words) - 17:26, 22 May 2023
  • | text = Samba will emit some logging in the file server and domain member configuration, but support is comprehensive '''only in the AD DC'''. ...troller (DC) logs an <u>authentication</u> event when a user logs into the domain.
    7 KB (1,075 words) - 23:00, 13 January 2023
  • ...s, such as an NT4 primary domain controller (PDC) or Active Directory (AD) domain controller (DC). On a Samba domain member, you can:
    19 KB (3,152 words) - 14:59, 5 March 2024
  • * Freeradius 3.0.13 + samba 4.6.2 as domain member, packages straight from centos repo. --username=%{mschap:User-Name} --domain=WINDOWSDOMAIN
    3 KB (377 words) - 08:53, 15 April 2020
  • All users accessing a Samba server, indeed any server or service in an AD domain, have a list of groups associated with them. This is often referred to as ...AD will have a number of attribute values describing the groups they are a member of. These are
    5 KB (826 words) - 05:39, 23 April 2020
  • ...map_config_Parameters_Set_in_the_smb.conf_File|Failure To Access Shares on Domain Controllers If idmap config Parameters Set in the smb.conf File]]. ...n numbers inside the range you set for the <code>DOMAIN</code> in the Unix domain members <code>smb.conf</code>.
    12 KB (1,950 words) - 18:44, 1 April 2023
  • * Domain members * Active Directory (AD) domain controllers (DC)
    14 KB (2,101 words) - 14:37, 25 April 2024
  • =CVE-2020-1472 Unauthenticated domain takeover via netlogon ("ZeroLogon")= :Subject:Unauthenticated domain takeover via netlogon ("ZeroLogon")
    6 KB (957 words) - 17:10, 18 September 2020
  • sudo samba-tool domain exportkeytab /tmp/krb5.nslcd.keytab --principal=nslcd-ad Copy the keytab to the Unix domain member:
    5 KB (699 words) - 11:30, 28 January 2022
  • ...main controller (DC) from Active Directory (AD). Removing a regular domain member only requires the deletion of the machine account entry, but, to remove a D * log ins on domain members can fail or take longer.
    11 KB (1,798 words) - 15:27, 11 June 2023
  • ...<code>[homes]</code> feature is supported on a Samba Active Directory (AD) domain controller (DC), it will not work for Windows users home directories. It wi |Domain Users
    12 KB (1,996 words) - 09:57, 1 February 2024
  • = Active Directory Domain member = === Joining Windows as a domain member to a Samba domain ===
    16 KB (2,478 words) - 00:58, 13 April 2021
  • dc1.domain.com.br dc2.domain.com.br
    4 KB (588 words) - 13:32, 15 December 2015
  • This document describes how to manage domain members using Group Policy. Policies can be manually enforced on a Linux domain member using the <code>samba-gpupdate --force</code> command.
    24 KB (3,276 words) - 15:52, 6 December 2023
  • ...ain controller (DC), NT4 primary domain controller (PDC), AD or NT4 domain member, standalone installation. [[Category:Domain Members]]
    3 KB (535 words) - 21:49, 26 February 2017
  • Samba supports shares with filesystem access control lists (ACLs) on Unix domain members, they enable you to manage permissions locally on the Samba host us * Domain members
    10 KB (1,627 words) - 16:01, 16 June 2023
  • ...|| dbwrap || state || || Mappings of which domain is mapped to which range. ...AR_IF_FIRST* || Generic caching database for dead WINS servers and trusted domain data.
    5 KB (665 words) - 10:16, 18 January 2023
View (previous 50 | ) (20 | 50 | 100 | 250 | 500)