search for: gmachin

Displaying 6 results from an estimated 6 matches for "gmachin".

Did you mean: machin
2009 Feb 02
1
Map sids to Unix UID and GID
I have a samba server running on a Linux RHEL5 system. The system uses nss_ldap and gets passwd and group information from a non-windows ldap server. The smb.conf file is using security=ads and spnego in order to user Kerberos tickets rather than ntlmv2. I have done a net ads join, and the authentication is working fine, however when I try to set an ACL on a file from a windows client
2009 Feb 24
1
[Announce] Samba 3.3.1 Available for Download
...thm in regdb_fetch_keys(). o Jeff Layton <jlayton@redhat.com> * Initialize rc to 0 in main in mount.cifs. o Derrell Lipman <derrell.lipman@unwireduniverse.com> * BUG 6069: Add a fstatvfs function for libsmbclient. * Eliminate compiler warnings. o Glenn Machin <gmachin@sandia.gov> * Don''t miss an absolute pathname as a kerberos keytab path. o Stefan Metzmacher <metze@samba.org> * BUG 6100: Implement _netr_LogonGetCapabilities() with NT_STATUS_NOT_IMPLEMENTED. * Make Samba work with older ctdb versions. * Add S-1-22-X-Y...
2009 Feb 24
1
[Announce] Samba 3.3.1 Available for Download
...thm in regdb_fetch_keys(). o Jeff Layton <jlayton@redhat.com> * Initialize rc to 0 in main in mount.cifs. o Derrell Lipman <derrell.lipman@unwireduniverse.com> * BUG 6069: Add a fstatvfs function for libsmbclient. * Eliminate compiler warnings. o Glenn Machin <gmachin@sandia.gov> * Don''t miss an absolute pathname as a kerberos keytab path. o Stefan Metzmacher <metze@samba.org> * BUG 6100: Implement _netr_LogonGetCapabilities() with NT_STATUS_NOT_IMPLEMENTED. * Make Samba work with older ctdb versions. * Add S-1-22-X-Y...
2009 Mar 31
1
[Announce] Samba 3.2.9 Maintenance Release Available
...UG 6100: Implement _netr_LogonGetCapabilities() with NT_STATUS_NOT_IMPLEMENTED. * Add S-1-22-X-Y sids to the local token. * Add idl for netr_LogonGetCapabilities(). * Fix the build on SLES8. * Fix smb signing for fragmented trans/trans2/nttrans requests. o Glenn Machin <gmachin@sandia.gov> * Don''t miss an absolute pathname as a kerberos keytab path. o Shirish Pargaonkar <shirishpargaonkar@gmail.com> * Clean-up entries in /etc/mtab after unmount. * Add fakemount (-f) and nomtab (-n) flags to mount.cifs. o Ted Percival <ted.percival@...
2009 Mar 31
1
[Announce] Samba 3.2.9 Maintenance Release Available
...UG 6100: Implement _netr_LogonGetCapabilities() with NT_STATUS_NOT_IMPLEMENTED. * Add S-1-22-X-Y sids to the local token. * Add idl for netr_LogonGetCapabilities(). * Fix the build on SLES8. * Fix smb signing for fragmented trans/trans2/nttrans requests. o Glenn Machin <gmachin@sandia.gov> * Don''t miss an absolute pathname as a kerberos keytab path. o Shirish Pargaonkar <shirishpargaonkar@gmail.com> * Clean-up entries in /etc/mtab after unmount. * Add fakemount (-f) and nomtab (-n) flags to mount.cifs. o Ted Percival <ted.percival@...
2009 Feb 16
1
samba-3.2.8 - KRB5_KT_UNKNOWN_TYPE;
When "use kerberos keytab = yes" in smb.conf is set with samba-3.2.8 and the environment variable KRB5_KTNAME is not set with the value using prefix "FILE:" or the default_keytab in /etc/krb5.conf is set without the prefix i.e. default_keytab_name = /etc/v5srvtab then the function smb_krb5_open_keytab() returns KRB5_KT_UNKNOWN_TYPE. If smb_krb5_open_keytab with a