Search results

From SambaWiki
  • * Use domain users and groups in local commands, such as <code>chown</code> and <code>ch * Display domain users and groups in local command's output, such as <code>ls</code>.
    6 KB (989 words) - 15:22, 8 August 2019
  • ...und]] exists. However this isn't usable in an mixed environment on Windows Domain Controllers (DC), because rsync doesn't preserve the file system access con ...ng workaround like with robocopy. A recommendation is to define the Domain Controller holding the [[Flexible_Single-Master_Operations_(FSMO)_Roles#PDC_Emulator|"
    4 KB (565 words) - 15:34, 28 June 2023
  • On a Samba Active Directory (AD) domain controller (DC) using the <code>BIND9_DLZ</code> DNS back end, dynamic DNS updates can ...y (AD). For example, to delete the account for the <code>DC1</code> domain controller, enter:
    5 KB (782 words) - 20:07, 1 November 2023
  • Repeat this process on node2 your backup domain controller, so they are both running identical versions of heartbeat.
    1 KB (118 words) - 13:48, 25 January 2007
  • | text = There be dragons! Joining a Windows Server as DC to a Samba AD domain is generally not recommended. ...8 Bug #13618]. Thankfully Windows 2012 can join a down-level (2008/2008R2) domain, just not at Functional Level 2012/2012R2, provided the schema is updated,
    8 KB (1,195 words) - 08:27, 19 July 2023
  • = How to Extract a keytab containing your domain's passwords = There are two ways to obtain a keytab from an Active Directory Domain with Samba:
    3 KB (501 words) - 13:34, 9 October 2016
  • = Changing the IP Address of an AD DC in a Single-DC domain Environment = | text = Changing the IP address in a single-DC domain environment can cause problems with your Active Directory (AD). Verify that
    3 KB (459 words) - 14:03, 16 July 2020
  • When you join Windows Server as a domain controller (DC), Windows tries to replicate the content of the <code>Sysvol</code> sha ...describes how to enable the share manually after you joined the DC to the domain. However, this procedure does not enable Sysvol replication. For a replicat
    2 KB (235 words) - 14:01, 18 May 2017
  • ...the client side and Windows 10 additional on the PDC to operate in an NT4 domain. For details, see [[Required_Settings_for_Samba_NT4_Domains|Required Settin = Set up the Primary Domain Controller =
    5 KB (804 words) - 16:07, 14 July 2022
  • ...Directory_Domain_Controller|Setting up Samba as an Active Directory Domain Controller]] page. As a reminder, the following information about the domain and domain controller applies to these examples:
    3 KB (470 words) - 19:34, 29 March 2023
  • '''[[Replicated Failover Domain Controller and file server using LDAP]]''' We are building a fault tolerant domain controller, which provides you with the following;
    11 KB (1,406 words) - 06:08, 18 June 2007
  • ...ll users in the OU or domain. If you move the account to a different OU or domain, the setting is removed or updated. Using this way, you do not have to assi To create a group policy object (GPO) for the domain that automatically assigns the <code>\\server\users\''user_name''</code> pa
    2 KB (395 words) - 12:00, 16 November 2021
  • ...de>S-1-5-18</code> security ID (SID). Because the SID does not contain the domain SID, the account only exists locally in a Windows and Samba installation. T ...unt access network resources, the local machine's network account (<code>''domain''\''computername$''</code>) is used to authenticate to the network.
    4 KB (612 words) - 20:33, 6 May 2017
  • # # Backup Domain Controller domain logons = Yes
    2 KB (262 words) - 13:31, 25 January 2007
  • * Running as a Read only domain controller (RODC)
    644 bytes (113 words) - 12:17, 18 July 2023
  • ...use domain resources. During the join, a machine account is created in the domain to authenticate the computer as a member. These instructions can be used to join a macOS client to a Samba AD as a domain member.
    3 KB (508 words) - 04:34, 1 June 2023
  • * For the <code>*</code> default domain and additional domains, without the need to create ID mapping configuration ...map_config_Parameters_Set_in_the_smb.conf_File|Failure to Access Shares on Domain Controllers If idmap config Parameters Set in the smb.conf File]].
    5 KB (819 words) - 11:11, 20 April 2023
  • Login to node 2 the backup domain controller and do the same.
    1 KB (169 words) - 13:52, 25 January 2007
  • '''[[Replicated Failover Domain Controller and file server using LDAP]]''' The heartbeat solution is not needed for domain logons; however in mission critical environments it supports failover if a
    7 KB (1,118 words) - 12:50, 12 March 2007
  • ...use domain resources. During the join, a machine account is created in the domain to authenticate the computer as a member. In case, you are joining a Windows Server <u>as a domain controller (DC)</u> to an AD, see:
    4 KB (684 words) - 11:53, 4 May 2020
  • ...ins or domain trusts. However, if all locations should be part of the same domain - which can save administration work - Active Directory sites are the right ...s-and-how-to-change-ad-subnets https://www.renanrodrigues.com/articles/how-domain-controllers-are-located-in-windows-and-how-to-change-ad-subnets]
    12 KB (1,683 words) - 04:29, 22 December 2021
  • You will need to replace the high lightened parameters with your domain name. Take note of the use of failover ldap backbends; this is very useful. # # Primary Domain Controller smb.conf
    3 KB (385 words) - 03:06, 26 February 2007
  • added: "cn=Domain Admins,ou=Groups,dc=differentialdesign,dc=org" (0000000c) added: "cn=Domain Users,ou=Groups,dc=differentialdesign,dc=org" (0000000d)
    4 KB (519 words) - 13:43, 25 January 2007
  • ...erver, the print server, the NT4 domain controller, winbind, the AD Domain Controller, the client libraries and the python libraries. * the feature (ACL support optional for file servers, mandatory for AD Domain Controller) being skipped.
    3 KB (568 words) - 05:21, 23 April 2020
  • * locating local domain controllers (DC) when using AD sites. For details, see [[Active_Directory_S ...provisioning a new domain, joining an existing domain or migrating an NT4 domain to AD.
    3 KB (477 words) - 18:10, 5 November 2021
  • '''[[Replicated Failover Domain Controller and file server using LDAP]]''' ...e configuring a 2 node cluster using Samba and Openldap to provide windows domain authentication. Heartbeat has really been phased out and no longer maintain
    2 KB (367 words) - 15:28, 23 November 2009
  • ...ll users in the OU or domain. If you move the account to a different OU or domain, the settings are removed or updated. Using this way, you do not have to se To create a group policy object (GPO) for the domain that automatically redirects profile folders to user's home folder:
    6 KB (913 words) - 07:35, 2 November 2021
  • ...how to use an init script to manage the Samba Active Directory (AD) domain controller (DC) service. Depending on your operating system, the location of the init # description: Samba Active Directory Domain Controller
    7 KB (869 words) - 13:36, 22 September 2020
  • ...ve a domain controller (DC) from Active Directory (AD). Removing a regular domain member only requires the deletion of the machine account entry, but, to rem * log ins on domain members can fail or take longer.
    11 KB (1,798 words) - 15:27, 11 June 2023
  • ...r“ which machine the GPMC connects to. There you should select „The domain controller with the Operations Master token for the PDC emulator“ (default). == Setup on the Domain Controller with the PDC Emulator FSMO role ==
    9 KB (1,094 words) - 18:26, 5 October 2021
  • ...in users to log in locally or to authenticate to services installed on the domain member, such as SSH, you must enable PAM to use the <code>pam_winbind</code ..._a_Domain_Member#Configuring_the_Name_Service_Switch|Setting up Samba as a Domain Member - Configuring the Name Service Switch]].
    3 KB (447 words) - 21:01, 26 February 2017
  • | text = On a Samba Active Directory (AD) domain controller (DC), the <code>acl_xattr</code> module is automatically globally enabled a [[Category:Domain Members]]
    1 KB (221 words) - 16:47, 1 November 2017
  • ...AD) domain controller (DC), NT4 primary domain controller (PDC), AD or NT4 domain member, standalone installation. [[Category:Domain Members]]
    3 KB (535 words) - 21:49, 26 February 2017
  • Now login to node2 the backup domain controller and fdisk /dev/hdd1 as per above; or your chosen device.
    2 KB (248 words) - 13:52, 25 January 2007
  • '''Failover Domain Controller'''
    5 KB (641 words) - 15:31, 28 October 2009
  • ...mba Authentication', and set the domain to whatever you want to use as the domain name. Once you're done with that, make a new user group for users allowed t ...ough I haven't tried it, I am pretty sure you cannot use Samba as a domain controller with this configuration
    2 KB (315 words) - 09:04, 21 February 2018
  • > samba-tool domain schemaupgrade To determine the Active Directory (AD) schema version on a Samba domain controller (DC):
    2 KB (303 words) - 03:20, 26 March 2024
  • ...s stored on a server. This enables the user to log on to different Windows domain members and use the same settings. ...ofiles, a copy of the profile is downloaded from the server to the Windows domain member when a user logs into. Until the user logs out, all settings are sto
    12 KB (1,951 words) - 12:20, 30 November 2023
  • ...e member of an AD as file server, Samba since version 4 can also be Domain Controller of an AD. For a detailed description, see [https://en.wikipedia.org/wiki/Ac == Backup Domain Controller (BDC) ==
    14 KB (2,228 words) - 21:06, 24 July 2014
  • ...r when running Samba as a member in an Active Directory (AD) forest or NT4 domain. == getent not Finding Domain Users and Groups ==
    9 KB (1,357 words) - 12:44, 24 August 2023
  • * [[Domain Control]] :* [[Active Directory Domain Controller]]
    6 KB (791 words) - 17:26, 22 May 2023
  • ...ynamic DNS updates, run as the <code>root</code> user on your Samba domain controller (DC):
    1 KB (187 words) - 20:35, 26 February 2017
  • ...homes]</code> feature is supported on a Samba Active Directory (AD) domain controller (DC), it will not work for Windows users home directories. It will work for |Domain Users
    12 KB (1,996 words) - 09:57, 1 February 2024
  • * single sign-on from within your Samba4 domain It´s also possible to develop a web based application for domain management, using Kerberos/LDAP and Samba´s Python API. More information o
    3 KB (335 words) - 22:50, 22 October 2016
  • To identify ports and network interfaces your Samba primary domain controller (PDC) is listening on, run:
    1 KB (151 words) - 20:38, 26 February 2017
  • '''[[Replicated Failover Domain Controller and file server using LDAP]]''' |-----------Domain Admin
    22 KB (2,932 words) - 12:49, 14 March 2007
  • =CVE-2020-1472 Unauthenticated domain takeover via netlogon ("ZeroLogon")= :Subject:Unauthenticated domain takeover via netlogon ("ZeroLogon")
    6 KB (957 words) - 17:10, 18 September 2020
  • ...processes on the Samba server to reduce network round-trips to the domain controller.
    2 KB (320 words) - 11:41, 2 November 2020
  • ...Directory_Domain_Controller|Setting up Samba as an Active Directory Domain Controller]]. ...amba-tool domain join</code> command to join a Computer to the existing AD domain.
    16 KB (2,434 words) - 10:26, 26 September 2023
  • === Does this impact the Samba3/NT4-like/classic domain controller?=== Domain Controllers, any change to these, '''or to the passwords of
    7 KB (1,125 words) - 11:00, 14 March 2018
View ( | ) (20 | 50 | 100 | 250 | 500)