Search results

From SambaWiki

Page title matches

  • ...Samba is able to serve as an Active Directory (AD) domain controller (DC). Samba operates at the forest functional level of '''Windows Server 2008 R2''' whi ...uld not be used in a production environment. For more information, see the Samba 4.19.0 release notes.
    29 KB (4,035 words) - 15:02, 8 May 2024

Page text matches

  • ...rectory_Domain_Controller|Setting up a Samba as an Active Directory Domain Controller]] ...C_to_an_Existing_Active_Directory|Joining a Samba DC to an Existing Active Directory]]
    290 bytes (45 words) - 23:03, 5 March 2019
  • ** [[Samba as an Active Directory Domain Controller]] ** [[Samba as a NT4-style Primary Domain Controller]]
    246 bytes (34 words) - 17:18, 29 September 2014
  • #REDIRECT [[Setting up Samba as an Active Directory Domain Controller]]
    71 bytes (10 words) - 22:27, 22 October 2016
  • ...The existing Samba 3 configurations are essentially still supported by the Samba 4.0 software. == Samba 3.6 like setups ==
    3 KB (404 words) - 03:37, 15 December 2012
  • The Samba Team have put together a series of screencast videos demonstrating some of == Demo1 : Joining Windows 7 to a Samba domain ==
    2 KB (264 words) - 17:48, 9 November 2016
  • In an Active Directory (AD), DNS is a very important service. It is used for: * locating services, such as Kerberos and LDAP
    3 KB (477 words) - 18:10, 5 November 2021
  • | text = There be dragons! Joining a Windows Server as DC to a Samba AD domain is generally not recommended. ...ows Server 2008 and 2008 R2 as an domain controller (DC) to a Samba Active Directory (AD).
    5 KB (805 words) - 15:47, 27 March 2023
  • ...such as for <code>BUILTIN</code> groups. Thus this back end cannot be set as <code>idmap config *</code> default ID mapping back end. ...map_config_Parameters_Set_in_the_smb.conf_File|Failure to Access Shares on Domain Controllers If idmap config Parameters Set in the smb.conf File]].
    5 KB (741 words) - 11:01, 20 April 2023
  • ...n, a machine account is created in the domain to authenticate the computer as a member. ...se, you are joining a Windows Server <u>as a domain controller (DC)</u> to an AD, see:
    4 KB (684 words) - 11:53, 4 May 2020
  • * Use domain users and groups in local commands, such as <code>chown</code> and <code>chgrp</code>. * Display domain users and groups in local command's output, such as <code>ls</code>.
    6 KB (989 words) - 15:22, 8 August 2019
  • ...Directory_Domain_Controller|Setting up Samba as an Active Directory Domain Controller]] page. ...end the information to the [https://lists.samba.org/mailman/listinfo/samba Samba mailing list].
    3 KB (470 words) - 19:34, 29 March 2023
  • | text = There be dragons! Joining a Windows Server as DC to a Samba AD domain is generally not recommended. ...6 and 69. This enables you to join Windows Server 2012 and 2012 R2 to your Samba AD.
    8 KB (1,195 words) - 08:27, 19 July 2023
  • ...d on robocopy. The workaround will pull the share content from one defined Samba DC. ...that choice is that e. g. the Group Policy Management Console uses this DC as default when doing changes.
    4 KB (565 words) - 15:34, 28 June 2023
  • ...rating systems. Samba is freely available under the [https://www.samba.org/samba/docs/GPL.html GNU General Public License]. The Samba project is a member of the [https://sfconservancy.org/ Software Freedom Con
    3 KB (468 words) - 08:16, 8 May 2024
  • * [[Samba Release Planning]] * [[Samba_Features_added/changed_(by_release)|Samba Release Notes]]
    6 KB (791 words) - 17:26, 22 May 2023
  • ...ynamic DNS updates, run as the <code>root</code> user on your Samba domain controller (DC): Successfully obtained Kerberos ticket to DNS/dc1.samdom.example.com as DC1$
    1 KB (187 words) - 20:35, 26 February 2017
  • ...tails, see [[Required_Settings_for_Samba_NT4_Domains|Required Settings for Samba NT4 Domains]]. ...database. You can later enhance this setup with additional features, such as OpenLDAP back end support.
    5 KB (804 words) - 16:07, 14 July 2022
  • Home folders contain files of an individual account. Using Samba, you can share the directories to enable network users to store own files o ...lt-in <code>[homes]</code> section that dynamically shares the user's home directory using the <code>\\server\''user_name''\</code> path. While this can be help
    12 KB (1,996 words) - 09:57, 1 February 2024
  • * For the <code>*</code> default domain and additional domains, without the need to create ID mapping configuration ...map_config_Parameters_Set_in_the_smb.conf_File|Failure to Access Shares on Domain Controllers If idmap config Parameters Set in the smb.conf File]].
    5 KB (819 words) - 11:11, 20 April 2023
  • ...s stored on a server. This enables the user to log on to different Windows domain members and use the same settings. ...ofiles, a copy of the profile is downloaded from the server to the Windows domain member when a user logs into. Until the user logs out, all settings are sto
    12 KB (1,951 words) - 12:20, 30 November 2023
  • Whilst Active Directory Organizational Units represents the logical structure of a company, sites d ...d be part of the same domain - which can save administration work - Active Directory sites are the right choice.
    12 KB (1,683 words) - 04:29, 22 December 2021
  • ...ve a domain controller (DC) from Active Directory (AD). Removing a regular domain member only requires the deletion of the machine account entry, but, to rem * log ins on domain members can fail or take longer.
    11 KB (1,798 words) - 15:27, 11 June 2023
  • ...how to use an init script to manage the Samba Active Directory (AD) domain controller (DC) service. Depending on your operating system, the location of the init ...<code>systemd</code>, see [[Managing_the_Samba_AD_DC_Service|Managing the Samba AD DC Service]].
    7 KB (869 words) - 13:36, 22 September 2020
  • ...in many case decryption of traffic is needed in order to analyze correctly an exchange. = How to Extract a keytab containing your domain's passwords =
    3 KB (501 words) - 13:34, 9 October 2016
  • ...ost cases, incorrectly set parameters cause the performance problems, such as described in [[#Settings_That_Should_Not_Be_Set|Settings That Should Not Be ...ot solve, subscribe to the [https://lists.samba.org/mailman/listinfo/samba Samba mailing list] and post:
    3 KB (535 words) - 21:49, 26 February 2017
  • ...r when running Samba as a member in an Active Directory (AD) forest or NT4 domain. == Setting the Samba Log Level ==
    9 KB (1,357 words) - 12:44, 24 August 2023
  • ...rovides an internal DNS server that supports the basic feature required in an AD. It is easy to configure and requires no additional software or knowledg * acting as a caching resolver
    3 KB (450 words) - 20:33, 29 February 2024
  • Element in an Access Control List ([[#Access_Control_List_.28ACL.29|ACL]]). ...trol_Entry_.28ACE.29|ACE]]'s that define the permissions of a share, file, directory, etc.<br><br>
    14 KB (2,228 words) - 21:06, 24 July 2014
  • :[https://www.samba.org/samba/security/CVE-2020-14323.html Advisory CVE-2020-14323] :Versions: All versions of Samba since Samba 3.6.0
    2 KB (320 words) - 11:41, 2 November 2020
  • ...plements a read-only API to read account and group information from Active Directory (AD). The back end is based on RFC 2307. For further details, see https://w ...map_config_Parameters_Set_in_the_smb.conf_File|Failure To Access Shares on Domain Controllers If idmap config Parameters Set in the smb.conf File]].
    12 KB (1,950 words) - 18:44, 1 April 2023
  • ...a_NT4_Domain_to_Samba_AD_(Classic_Upgrade)|Migrating a Samba NT4 Domain to Samba AD (Classic Upgrade)]]. | text = If you are running Samba Active Directory (AD), do not set any of the modifications mentioned on this page.
    6 KB (918 words) - 10:26, 24 January 2020
  • = Cockpit Samba AD DC Plugin Documentation = According to Cockpit’s documentation, it’s an "''easy-to-use, integrated, glanceable, and open web-based interface for yo
    10 KB (1,438 words) - 14:54, 20 August 2023
  • ...Directory_Domain_Controller|Setting up Samba as an Active Directory Domain Controller]]. ...amba-tool domain join</code> command to join a Computer to the existing AD domain.
    16 KB (2,434 words) - 10:26, 26 September 2023
  • [https://www.samba.org/samba/security/CVE-2018-1057.html Advisory CVE-2018-1057] === Does this impact the Samba3/NT4-like/classic domain controller?===
    7 KB (1,125 words) - 11:00, 14 March 2018
  • ...ent of Samba. The purpose is to point out the broader direction into which Samba is heading. ...therwise it could even take years to complete even if a feature is flagged as work in progress (WIP), since these are usually being worked on in someone'
    4 KB (565 words) - 15:38, 20 January 2022
  • If you're running Samba as Active Directory Domain Controller, you also have to administer a DNS server. ...he BIND DLZ module]] and documentation about [[BIND9_DLZ_DNS_Back_End|Bind as DNS Backend]] in the Wiki.
    11 KB (1,642 words) - 15:19, 25 April 2023
  • ...and later supports logging of authentication and authorization events, and Samba 4.9 supported logging of AD DC database changes. This enables you to log, f ...ogs on a centralized server, set up a centralized syslog server, configure Samba to log to the syslog daemon, and configure the syslog daemon to send the lo
    7 KB (1,075 words) - 23:00, 13 January 2023
  • ...ons on shares, files, and directories using Windows ACLs and applications. Samba supports shares using extended ACLs on: * Domain members
    14 KB (2,101 words) - 14:37, 25 April 2024
  • Use the following steps when you update a Samba Active Directory (AD) domain controller (DC). ...lone installation, please see [[Updating_Samba#The_Update_Process|updating samba]].
    8 KB (1,399 words) - 20:37, 28 September 2021
  • ...ild Samba or use 3rd-party packages with AD DC support to set up a DC, but Samba can not be fully integrated into operating systems that use MIT Kerberos. ...a Samba DC, for example, from self-compiled to packages, see [[Migrating a Samba Installation]].
    8 KB (1,139 words) - 08:08, 2 February 2023
  • ...Unix domain members, they enable you to manage permissions locally on the Samba host using UNIX utilities. The Unix file system must support extended attri Samba supports shares with POSIX draft ACLs on:
    10 KB (1,627 words) - 16:01, 16 June 2023
  • =CVE-2020-1472 Unauthenticated domain takeover via netlogon ("ZeroLogon")= [https://www.samba.org/samba/security/CVE-2020-1472.html Advisory CVE-2020-1472]
    6 KB (957 words) - 17:10, 18 September 2020
  • ...ectory users on a Red Hat Enterprise Linux Samba 4 Active Directory domain controller. Here are some things I learned that I hope will be useful: ...yment guidance [[Setting_up_Samba_as_an_Active_Directory_Domain_Controller|Samba AD DC HOWTO]] does not address SELinux. SELinux configuration can be diffe
    5 KB (843 words) - 16:57, 4 January 2017
  • ...attempts to try to explain some of them (and which ones might be regarded as important). A number of these details will obviously apply more generally t ...ak a wide variety of flavours of SMB, meaning interoperability issues with Samba are generally limited to individual applications and use-cases which have s
    16 KB (2,478 words) - 00:58, 13 April 2021
  • {{:Samba codebase organization overview}} ...codebase layout in more detail. This is not intended to be a comprehensive directory, and just covers the major components.
    13 KB (2,282 words) - 22:01, 12 June 2020
  • The following documentation describes the process of updating Samba to a newer version. ...a_NT4_Domain_to_Samba_AD_(Classic_Upgrade)|Migrating a Samba NT4 Domain to Samba AD (Classic Upgrade)]].
    15 KB (2,277 words) - 07:24, 26 September 2021
  • ...ed here are frequently asked on the [http://lists.samba.org/archive/samba/ Samba mailing list]. = General Samba Questions =
    17 KB (2,768 words) - 13:42, 11 February 2022
  • ...as an NT4 primary domain controller (PDC) or Active Directory (AD) domain controller (DC). On a Samba domain member, you can:
    19 KB (3,152 words) - 14:59, 5 March 2024
  • ...s_Required_to_Build_Samba|Distribution-specific Packages Required to Build Samba]]. | text = If you do not want to build Samba yourself, see [[Distribution-specific_Package_Installation|Distribution-spe
    12 KB (1,705 words) - 08:30, 4 August 2023
  • Samba AD currently doesn't provide support for SysVol replication. To achieve thi ...r“ which machine the GPMC connects to. There you should select „The domain controller with the Operations Master token for the PDC emulator“ (default).
    9 KB (1,094 words) - 18:26, 5 October 2021
View (previous 50 | ) (20 | 50 | 100 | 250 | 500)