search for: cmac

Displaying 20 results from an estimated 55 matches for "cmac".

Did you mean: cac
2019 Aug 30
3
flood of (auth in progress) connections from unresponsive windows client crashing samba
...n Encryption Signing ---------------------------------------------------------------------------------------------------------------------------------------- 10741 (auth in progress) redacted (ipv4:redacted) SMB3_11 partial(AES-128-CMAC) 10730 user1 G-234 redacted (ipv4:redacted) SMB3_11 partial(AES-128-CMAC) 10730 user2 G-234 redacted (ipv4:redacted) SMB3_11 partial(AES-128-CMAC) 10752 (auth in p...
2017 Jan 31
0
windows 10 locking profile files
...Samba version 4.5.1 PID Username Group Machine Protocol Version Encryption Signing ---------------------------------------------------------------------------------------------------------------------------------------- 23798 SMB\kueck users 192.168.1.17 (ipv4:192.168.1.17:57846) SMB3_11 - AES-128-CMAC 23798 SMB\wie-01007$ SMB\domain computers 192.168.1.17 (ipv4:192.168.1.17:57846) SMB3_11 - AES-128-CMAC 23800 SMB\kueck users 192.168.1.17 (ipv4:192.168.1.17:57852) SMB3_11 - AES-128-CMAC Service pid Machine Connected at Encryption Signing ----------------------------------------------------------...
2019 Aug 30
0
flood of (auth in progress) connections from unresponsive windows client crashing samba
...ion Signing > ---------------------------------------------------------------------------------------------------------------------------------------- > 10741 (auth in progress) redacted (ipv4:redacted) SMB3_11 partial(AES-128-CMAC) > 10730 user1 G-234 redacted (ipv4:redacted) SMB3_11 partial(AES-128-CMAC) > 10730 user2 G-234 redacted (ipv4:redacted) SMB3_11 partial(AES-128-CMAC) > 107...
2017 Nov 10
2
Slow Kerberos Authentication
...-96 aes256-cts AES-256 CTS mode with 96-bit SHA-1 HMAC aes128-cts-hmac-sha1-96 aes128-cts AES-128 CTS mode with 96-bit SHA-1 HMAC arcfour-hmac rc4-hmac arcfour-hmac-md5 RC4 with HMAC/MD5 arcfour-hmac-exp rc4-hmac-exp arcfour-hmac-md5-exp Exportable RC4 with HMAC/MD5 (weak) camellia256-cts-cmac camellia256-cts Camellia-256 CTS mode with CMAC camellia128-cts-cmac camellia128-cts Camellia-128 CTS mode with CMAC des The DES family: des-cbc-crc, des-cbc-md5, and des-cbc-md4 (weak) des3 The triple DES family: des3-cbc-sha1 aes The AES family: aes256-cts-hmac-sha1-96 and aes128-cts-hm...
2019 Aug 30
1
flood of (auth in progress) connections from unresponsive windows client crashing samba
...ion Signing > ---------------------------------------------------------------------------------------------------------------------------------------- > 10741 (auth in progress) redacted (ipv4:redacted) SMB3_11 partial(AES-128-CMAC) > 10730 user1 G-234 redacted (ipv4:redacted) SMB3_11 partial(AES-128-CMAC) > 10730 user2 G-234 redacted (ipv4:redacted) SMB3_11 partial(AES-128-CMAC) > 107...
2024 Apr 05
1
Strange problem with samba-tool dns query ...
...f.d > lrwxrwxrwx. 1 root root 42 17. led 01.00 crypto-policies -> > /etc/crypto-policies/back-ends/krb5.config > > [libdefaults] > permitted_enctypes = aes256-cts-hmac-sha384-192 > aes128-cts-hmac-sha256-128 aes256-cts-hmac-sha1-96 > aes128-cts-hmac-sha1-96 camellia256-cts-cmac camellia128-cts-cmac > > When I remove this file, command returns correct results Oh you did, please do not put it back. > > I suppose permitted_enctypes are not compatible with this samba > version, I'm not sure which one is missing. Any suggestions? > No, Samba doesn...
2024 Apr 05
1
Strange problem with samba-tool dns query ...
...> I'm not sure my samba version is including files from that directory without problems When I've removed first two permitted_enctypes: aes256-cts-hmac-sha384-192 aes128-cts-hmac-sha256-128 to be: permitted_enctypes = aes256-cts-hmac-sha1-96 aes128-cts-hmac-sha1-96 camellia256-cts-cmac camellia128-cts-cmac command works No matter if this is included in file /etc/krb5.conf.d/crypto-policies or in main file /etc/krb5.conf So my conclusion is: these two enctypes are incompatible with samba-4.19.5 on Fedora 39 aes256-cts-hmac-sha384-192 aes128-cts-hmac-sha256-128 It is in file...
2017 Nov 11
0
Slow Kerberos Authentication
...28-cts-hmac-sha1-96 aes128-cts AES-128 > CTS mode with 96-bit SHA-1 HMAC > > arcfour-hmac rc4-hmac arcfour-hmac-md5 > RC4 with HMAC/MD5 > > arcfour-hmac-exp rc4-hmac-exp arcfour-hmac-md5-exp > Exportable RC4 with HMAC/MD5 (weak) > > camellia256-cts-cmac camellia256-cts > Camellia-256 CTS mode with CMAC > > camellia128-cts-cmac camellia128-cts > Camellia-128 CTS mode with CMAC > > des > The DES family: des-cbc-crc, des-cbc-md5, and des-cbc-md4 (weak) > > des3 > The triple DES family: des...
2024 Apr 05
1
Strange problem with samba-tool dns query ...
....fc39.noarch $ ls -l /etc/krb5.conf.d lrwxrwxrwx. 1 root root 42 17. led 01.00 crypto-policies -> /etc/crypto-policies/back-ends/krb5.config [libdefaults] permitted_enctypes = aes256-cts-hmac-sha384-192 aes128-cts-hmac-sha256-128 aes256-cts-hmac-sha1-96 aes128-cts-hmac-sha1-96 camellia256-cts-cmac camellia128-cts-cmac When I remove this file, command returns correct results I suppose permitted_enctypes are not compatible with this samba version, I'm not sure which one is missing. Any suggestions? Pavel p? 5. 4. 2024 v 17:29 odes?latel Rowland Penny via samba < samba at lists.samb...
2015 Sep 14
2
Centos 7 yum search giving Could not retrieve mirrorlist
...ing lpd printing that I am trying to send print jobs to the Centos 7 system and those are not even getting to the system. I get message: waiting on queue to be enabled QUESTION FOR main list: Is the Centos 7 "yum" commands being worked on? When might this be fixed? Thanks, Shawn ( CMAC ) phone 618 / 242 - 4020 ext 21 fax 618 / 242 - 3383
2024 Apr 05
1
Strange problem with samba-tool dns query ...
...ding files from that directory without > problems > > > When I've removed first two permitted_enctypes: > > aes256-cts-hmac-sha384-192 aes128-cts-hmac-sha256-128 > > to be: > permitted_enctypes = aes256-cts-hmac-sha1-96 aes128-cts-hmac-sha1-96 > camellia256-cts-cmac camellia128-cts-cmac > > command works > > No matter if this is included in file > /etc/krb5.conf.d/crypto-policies or in main file /etc/krb5.conf > > > So my conclusion is: > these two enctypes are incompatible with samba-4.19.5 on Fedora 39 > > aes256-cts-hma...
2020 May 11
2
upgraded DC shows IDs instead of usernames
...achine Protocol Version Encryption Signing ---------------------------------------------------------------------------------------------------------------------------------------- 28845 3000032 3000022 192.168.16.202 (ipv4:192.168.16.202:35970) SMB3_11 - AES-128-CMAC 10482 1003 users 192.168.16.156 (ipv4:192.168.16.156:64331) SMB3_11 - AES-128-CMAC 20597 1078 users 192.168.16.197 (ipv4:192.168.16.197:53171) SMB3_11 - AES-128-CMAC ----- # samba-tool testparm INFO 2020-05-11 13:39:57,755 pid:24423 /usr/li...
2017 Nov 09
3
Slow Kerberos Authentication
Hai, You may need to add the the following in krb5.conf [libdefaults] allow_weak_crypto = true ; for Windows 2003 ; default_tgs_enctypes = rc4-hmac des-cbc-crc des-cbc-md5 ; default_tkt_enctypes = rc4-hmac des-cbc-crc des-cbc-md5 ; permitted_enctypes = rc4-hmac des-cbc-crc des-cbc-md5 ; for Windows 2008 with AES default_tgs_enctypes = aes128-cts-hmac-sha1-96
2019 Jun 19
0
IPs in smbstatus
...off. This is my output ( part of ) smbstatus -a on the AD-DC. PID Username Group Machine IP Protocol Version Encryption Signing 25843 ADDOM\member-vpn1$ ADDOM\domain computers 192.168.0.2 (ipv4:192.168.0.2:36860) SMB3_11 - AES-128-CMAC 34317 root ADDOM\domain users 192.168.0.5 (ipv4:192.168.0.5:55934) SMB2_10 - HMAC-SHA256 Service pid Machine Connected at Encryption Signing IPC$ 25843 192.168.0.2 Wed Jun 19 02:30:09 AM 2019 CEST - AES-128-CMAC sysvol...
2024 Apr 05
1
Strange problem with samba-tool dns query ...
On Fri, 05 Apr 2024 17:18:12 +0200 pavel.lisy at gmail.com wrote: > > Now I've found some differences in /etc/krb5.conf > and it seams to be possible root cause. > > I will write summary after further testing. > Ah, yes, I should have remembered that you are running 'experimental' DCs on Fedora and they do strange things to the krb5.conf. All you need is this:
2020 Jun 19
1
Apparent large memory leak with encryption + SMB3_00 or SMB3_02
...col Version Encryption Signing ---------------------------------------------------------------------------------------------------------------------------------------- 837051 anichols anichols 10.0.1.201 (ipv4:10.0.1.201:44812) SMB3_02 AES-128-CCM AES-128-CMAC Service pid Machine Connected at Encryption Signing --------------------------------------------------------------------------------------------- data 837051 10.0.1.201 Fri Jun 19 03:58:16 PM 2020 BST AES-128-CCM AES-128-CMAC No locked files
2019 Jun 19
2
IPs in smbstatus
Hi, Can I request some suggestions regarding the following? Issue1 In our AD server, we are not seeing the hostname of the machine in smbstatus, it only shows IP. How can we see the hostname? The server can ping/resolve the hosts in question. PID Username COM Machine Protocol Version Encryption Signing
2020 May 12
6
upgraded DC shows IDs instead of usernames
...achine Protocol Version Encryption Signing ---------------------------------------------------------------------------------------------------------------------------------------- 16148 3000032 3000022 192.168.16.202 (ipv4:192.168.16.202:36328) SMB3_11 - AES-128-CMAC - btw: The wiki says "If you compiled Samba, add symbolic links from the libnss_winbind library to the operating system's library path. For details, see libnss_winbind Links. If you used packages to install Samba, the link is usually created automatically." If I use Louis's r...
2018 Feb 23
2
smbcontrol reload & close-share not working like previous version
Hello. I just upgrade my kernel, smbd and changed my smb.conf. (4.14.12-1-Arch" to "4.14.19-1-lts") "samba 4.7.4-1" But now, "reload smbd" and "close-share" can not drop connected users to share. Because of that I have to restart smbd service for destroy a share right now. But it was working previous version and I don't know what is wrong right
2019 Apr 08
2
Windows / / Windows 10 randomly lost connection to Samba share
On 08.04.19 16:20, L.P.H. van Belle via samba wrote: > Hai Basti, > > Anything in the windows even logs? > This might be related to smb1 and windows automaticly removing it. smbstatus say that all open connections are SMB2_10 and SMB3_11 the windows log say: german text and errorcode C0000006 > > Or something else. > Can you check with mtr from a windows pc to the