Search results

From SambaWiki

Page title matches

  • ...r when running Samba as a member in an Active Directory (AD) forest or NT4 domain. == getent not Finding Domain Users and Groups ==
    9 KB (1,357 words) - 12:44, 24 August 2023
  • ...al groups. This allows changes on a central place (AD), by adding/removing members to/from the group, instead of modifying the GPO. ...s in this documentation are configured on domain level through the Default Domain Policy. Needless to say, that is possible in self-created GPOs and OU-level
    8 KB (1,132 words) - 13:01, 16 November 2021

Page text matches

  • #REDIRECT [[Managing local groups on domain members via GPO restricted groups]]
    79 bytes (11 words) - 21:18, 24 August 2015
  • Unlike Samba 3, running Samba 4 as an AD DC or Unix AD domain member does not require a local Unix user for each Samba user that is creat ~# samba-tool group add groupname --nis-domain=samdom --gid-number=<next available GID>
    3 KB (381 words) - 11:21, 22 April 2020
  • [[Category:Domain Members]]
    250 bytes (34 words) - 14:31, 24 March 2017
  • [[Category:Domain Members]]
    508 bytes (68 words) - 07:09, 19 March 2023
  • ...other Domain Controllers (DC) and services, like Kerberos. Thus, AD domain members and servers must be able to resolve the AD DNS zones. * In the <code>Search Domain:</code> pane:
    2 KB (286 words) - 04:14, 1 June 2023
  • ...use domain resources. During the join, a machine account is created in the domain to authenticate the computer as a member. These instructions can be used to join a macOS client to a Samba AD as a domain member.
    3 KB (508 words) - 04:34, 1 June 2023
  • ...ground, to locate other DCs and services, such as Kerberos. Thus AD domain members and servers must be able to resolve the AD DNS zones. Set the DNS server IP and AD DNS domain in your <code>/etc/resolv.conf</code>. For example:
    1 KB (230 words) - 17:38, 9 October 2023
  • For setting up Winbindd a Samba Active Directory (AD) domain controller (DC), see [[Configuring_Winbindd_on_a_Samba_AD_DC|Configuring Wi ...map_config_Parameters_Set_in_the_smb.conf_File|Failure to Access Shares on Domain Controllers If idmap config Parameters Set in the smb.conf File]].
    1 KB (195 words) - 08:57, 2 September 2018
  • ...al groups. This allows changes on a central place (AD), by adding/removing members to/from the group, instead of modifying the GPO. ...s in this documentation are configured on domain level through the Default Domain Policy. Needless to say, that is possible in self-created GPOs and OU-level
    8 KB (1,132 words) - 13:01, 16 November 2021
  • To identify ports and network interfaces your Samba domain member is listening on, run: = Samba Domain Member Port Usage =
    1 KB (150 words) - 21:01, 26 February 2017
  • ...e a help desk employees to join machines to the domain without knowing the domain administrator credentials. ...<code>supporters</code> group to join and remove machines to and from the domain:
    2 KB (359 words) - 12:16, 28 June 2021
  • ...ounts and groups, you need special permissions in the AD. Per default, all members of the BuiltIn group "Account Operators" can do this job. So simply add the * Open the ADUC console as domain administrator.
    1 KB (165 words) - 21:48, 26 February 2017
  • ...y domain controller (PDC). The back end assigns IDs from an individual per-domain range set in the <code>smb.conf</code> file and stores them in them in a lo ...map_config_Parameters_Set_in_the_smb.conf_File|Failure to Access Shares on Domain Controllers If idmap config Parameters Set in the smb.conf File]].
    5 KB (741 words) - 11:01, 20 April 2023
  • [[Category:Domain Members]]
    1 KB (152 words) - 21:14, 26 February 2017
  • * For the <code>*</code> default domain and additional domains, without the need to create ID mapping configuration ...map_config_Parameters_Set_in_the_smb.conf_File|Failure to Access Shares on Domain Controllers If idmap config Parameters Set in the smb.conf File]].
    5 KB (819 words) - 11:11, 20 April 2023
  • =CVE-2020-1472 Unauthenticated domain takeover via netlogon ("ZeroLogon")= :Subject:Unauthenticated domain takeover via netlogon ("ZeroLogon")
    6 KB (957 words) - 17:10, 18 September 2020
  • [[Category:Domain Members]]
    1,007 bytes (159 words) - 21:50, 26 February 2017
  • * Consistent IDs on all Linux domain members that use the Samba <code>idmap_ad</code> ID map back end. * Login shell and home directory settings are the same on all domain members using Samba <code>idmap_ad</code> ID map back end and <code>winbind nss inf
    5 KB (795 words) - 15:17, 26 November 2023
  • ...use domain resources. During the join, a machine account is created in the domain to authenticate the computer as a member. In case, you are joining a Windows Server <u>as a domain controller (DC)</u> to an AD, see:
    4 KB (684 words) - 11:53, 4 May 2020
  • | text = On a Samba Active Directory (AD) domain controller (DC), the <code>acl_xattr</code> module is automatically globall [[Category:Domain Members]]
    1 KB (221 words) - 16:47, 1 November 2017
  • ...in users to log in locally or to authenticate to services installed on the domain member, such as SSH, you must enable PAM to use the <code>pam_winbind</code ..._a_Domain_Member#Configuring_the_Name_Service_Switch|Setting up Samba as a Domain Member - Configuring the Name Service Switch]].
    3 KB (447 words) - 21:01, 26 February 2017
  • ...supports shares with filesystem access control lists (ACLs) on Unix domain members, they enable you to manage permissions locally on the Samba host using UNIX * Domain members
    10 KB (1,627 words) - 16:01, 16 June 2023
  • ...d on a server. This enables the user to log on to different Windows domain members and use the same settings. ...ofiles, a copy of the profile is downloaded from the server to the Windows domain member when a user logs into. Until the user logs out, all settings are sto
    12 KB (1,951 words) - 12:20, 30 November 2023
  • ...r when running Samba as a member in an Active Directory (AD) forest or NT4 domain. == getent not Finding Domain Users and Groups ==
    9 KB (1,357 words) - 12:44, 24 August 2023
  • * [[Domain Control]] :* [[Active Directory Domain Controller]]
    6 KB (791 words) - 17:26, 22 May 2023
  • [[Category:Domain Members]]
    1 KB (203 words) - 16:47, 1 November 2017
  • ...map_config_Parameters_Set_in_the_smb.conf_File|Failure To Access Shares on Domain Controllers If idmap config Parameters Set in the smb.conf File]]. ...rs inside the range you set for the <code>DOMAIN</code> in the Unix domain members <code>smb.conf</code>.
    12 KB (1,950 words) - 18:44, 1 April 2023
  • In an Active Directory (AD), DNS is an necessary component to locate domain controllers (DC) and services, such as Kerberos and LDAP. This documentatio [[Category:Domain Members]]
    2 KB (342 words) - 21:01, 26 February 2017
  • [[Category:Domain Members]]
    1 KB (231 words) - 18:30, 28 February 2020
  • * Domain members * Active Directory (AD) domain controllers (DC)
    14 KB (2,101 words) - 14:37, 25 April 2024
  • ...ve a domain controller (DC) from Active Directory (AD). Removing a regular domain member only requires the deletion of the machine account entry, but, to rem * log ins on domain members can fail or take longer.
    11 KB (1,798 words) - 15:27, 11 June 2023
  • ...25717.html CVE-2020-25717] (A user on the domain can become root on domain members) ...7.html CVE-2020-25717] (A user in an AD Domain could become root on domain members)
    8 KB (1,115 words) - 12:30, 21 March 2022
  • =CVE-2020-25717: A user in an AD Domain could become root on domain members= :Subject: A user in an AD Domain could become root on domain members
    7 KB (1,090 words) - 12:19, 10 November 2021
  • ...<code>[homes]</code> feature is supported on a Samba Active Directory (AD) domain controller (DC), it will not work for Windows users home directories. It wi |Domain Users
    12 KB (1,996 words) - 09:57, 1 February 2024
  • ...AD) domain controller (DC), NT4 primary domain controller (PDC), AD or NT4 domain member, standalone installation. [[Category:Domain Members]]
    3 KB (535 words) - 21:49, 26 February 2017
  • ...s, such as an NT4 primary domain controller (PDC) or Active Directory (AD) domain controller (DC). On a Samba domain member, you can:
    19 KB (3,152 words) - 14:59, 5 March 2024
  • If you have added any custom GPOs and given Domain Admins a gidNumber attribute, never ever use sysvolcheck or sysvolreset, th DOMAIN\Adminstrators ( or DOMAIN\Domain Admins ) Full, change read.
    4 KB (684 words) - 15:48, 29 January 2021
  • ...ode>/etc/nsswitch.conf</code> to use winbind and use PAM ([[Authenticating Domain Users Using PAM]]) checking the NETLOGON for domain[SAMDOM] dc connection to "" failed
    3 KB (513 words) - 08:33, 24 June 2023
  • [[Category:Domain Members]]
    2 KB (300 words) - 16:20, 3 February 2022
  • == Provisioning an AD DC Domain == ...file (smb.conf) to make sure that the server is set as an Active Directory Domain Controller (AD DC). If the server is not, the user is prompted to setup one
    10 KB (1,438 words) - 14:54, 20 August 2023
  • [[Category:Domain Members]]
    3 KB (401 words) - 18:07, 5 March 2023
  • [[Category:Domain Members]]
    3 KB (387 words) - 13:26, 6 October 2021
  • ...ing_a_Samba_NT4_Domain_to_Samba_AD_(Classic_Upgrade)|Migrating a Samba NT4 Domain to Samba AD (Classic Upgrade)]]. ...for example from 3.4.x to 3.5.x. There is no need to migrate an NT4-style domain to an AD.
    15 KB (2,277 words) - 07:24, 26 September 2021
  • <td rowspan="2">Raises domain and forest function level</td> <td rowspan="2">-H<br>--quiet<br>--forest=2003|2008|2008_R2<br>--domain=2003|2008|2008_R2</td>
    17 KB (2,597 words) - 18:32, 10 October 2011
  • ...Active_Directory_Domain_Controller|Active Directory]] or [[NT4_Domains|NT4 domain]]. * You can restrict access to members of a specified group by adding <code>valid users = @demoGroup</code> to the
    9 KB (1,399 words) - 13:24, 3 February 2023
  • For example, to grant the privilege to the <code>Domain Admins</code> group, enter: # net rpc rights grant "SAMDOM\Domain Admins" SePrintOperatorPrivilege -U "SAMDOM\administrator"
    18 KB (2,757 words) - 09:53, 10 May 2024
  • All users accessing a Samba server, indeed any server or service in an AD domain, have a list of groups associated with them. This is often referred to as ...ver, this is not the total group membership, because those groups are also members of other groups.
    5 KB (826 words) - 05:39, 23 April 2020
  • ...permit access to a directory on your webserver just for AD users that are members of a defined AD group (I used group "test" in the example). Username and pa AuthLDAPURL ldap://{AD-Hostname/IP}:389/cn=Users,dc={your Domain DN}?sAMAccountName?sub?(objectClass=*)
    9 KB (1,359 words) - 21:52, 26 February 2017
  • ...7.html CVE-2020-25717] (A user in an AD Domain could become root on domain members)
    8 KB (1,099 words) - 16:26, 13 September 2022
  • **Reproduce metze's sucess trusting a Win2k3 domain **Reproduce metze's issue being trusted by a Samba3 domain
    14 KB (2,132 words) - 08:18, 30 September 2010
View (previous 50 | ) (20 | 50 | 100 | 250 | 500)