similar to: compatibility problem between openssh2.5.1 p1 or p2 and ssf (fwd)

Displaying 20 results from an estimated 2000 matches similar to: "compatibility problem between openssh2.5.1 p1 or p2 and ssf (fwd)"

2016 Nov 22
0
Winbind traffic not encrypted
On 21/11/2016 17:21, Brian Candler wrote: > I'd quite like to be able to fetch a ticket using the keytab I found a solution to that part by using a different form of principal name with "hostname$" root at client-ad:~# kinit -k -t /etc/krb5.keytab 'CLIENT-AD$@AD.EXAMPLE.NET' root at client-ad:~# klist Ticket cache: FILE:/tmp/krb5cc_0 Default principal:
2016 Nov 22
1
Winbind traffic not encrypted
On Tue, 22 Nov 2016 15:19:34 +0000 Brian Candler via samba <samba at lists.samba.org> wrote: > On 21/11/2016 17:21, Brian Candler wrote: > > I'd quite like to be able to fetch a ticket using the keytab > > I found a solution to that part by using a different form of > principal name with "hostname$" > > root at client-ad:~# kinit -k -t
2012 Nov 25
1
Error : Error in if (antipodal(p1, p2))
Hey, I'm trying to build something like this http://flowingdata.com/2011/05/11/how-to-map-connections-with-great-circles/ but with my own data in csv files. The code runs well if I use the same csv files as the author, but with mine , this is what I get *Code* library(maps) library(geosphere) map("world") xlim <- c(-180.00, 180.00) ylim <- c(-90.00, 90.00)
2014 Jun 25
0
my message did not appear in the list
Hello I submitted an email with the title: Locked Files issue on the 23/06/14 at 17:31 but it has not posted in the mailing list. Is it in some kind of queue or did it violate any rules? Thank you ** -------- Original Message -------- Subject: samba Digest, Vol 138, Issue 33 Date: Tue, 24 Jun 2014 12:00:02 -0600 From: samba-request at lists.samba.org Reply-To: samba at lists.samba.org
2014 Jun 24
3
winbind: homeDirectory being ignored
Something strange here. User created using: root at dc1:~# samba-tool user add user7 Abcd1234 --uid-number=1007 --home-directory=/home/user7 --login-shell=/bin/bash User 'user7' created successfully I can see the homeDirectory attribute in the entry. But the home directory that winbind returns is just the template one: root at adclient:~# getent passwd user7
2020 Jun 02
2
"ssh -Q key" does not list rsa-sha2 algorithms
On Tue, 2 Jun 2020 at 18:48, Brian Candler <b.candler at pobox.com> wrote: [about ssh -Q ssh_config_keyword] > There is also "-Q key-sig" in recent versions (not sure exactly how recent, but 7.6 doesn't have it) Added in the same commit (Feb this year), first released in 8.3: https://github.com/openssh/openssh-portable/commit/d4d9e1d40514e2746f9e05335d646512ea1020c6 --
2006 Aug 16
1
dovecot 1.0rc6 and LDAP problem
Hi, I have been using Dovecot with LDAP support (only for password authentication) for a couple of weeks already and everything was running smoothly so far.. till last week when discovered interesting thing: whenever I start LDAP server (openldap 2.3.24) before I start Dovecot everything is fine.. however when Dovecot is started first and then LDAP server it's not possible to authenticate :-(
2004 Dec 15
7
[proposal] Samba Software Foundation
dear samba users and developers, i'd like to put to you a proposal for your respectful consideration: it is an idea that i believe has strategic merit for the open source community and OS users as a whole. these words are chosen carefully and the reasons will become apparent later: that i begin as an example. as you are no doubt aware, there have been some seriously damaging (but not
2020 Jul 07
2
libssh2 is hanging during a file transfert
I don't see a problem, my MTU is at the default value = 1500, but when I look at the trace from libssh2, packet type 4 received, => SSH_MSG_DEBUG packet type 91 received, => SSH_MSG_CHANNEL_OPEN_CONFIRMATION packet type 93 received, => SSH_MSG_CHANNEL_WINDOW_ADJUST packet type 99 received, => SSH_MSG_CHANNEL_SUCCESS packet type 98 received, => SSH_MSG_CHANNEL_REQUEST packet
2016 Dec 12
2
How to join join Ubuntu desktop to AD
On 12/11/2016 8:59 AM, Brian Candler via samba wrote: > On 10/12/2016 16:25, Brian Candler wrote: >> I think there's plenty of emphasis now, but I think there is a part >> which is misleading: >> >> > To enable Samba to retrieve user and group information from Active >> Directory (AD): >> > >> > * Users must have at least the uidNumber
2014 Jul 03
1
Strong cryptography for Kerberos available?
If I query the AD DC I see: root at samba4:/# ldapsearch -H ldap://samba.ad.microsult.de -Y GSSAPI '(sAMAccountName=mgr)' SASL/GSSAPI authentication started SASL username: Administrator at AD.MICROSULT.DE SASL SSF: 56 SASL data security layer installed. I would like to see SASL SSF: 112. Does anyone know whether and where this can be configured? Regards, - lars.
2016 Dec 13
0
How to join join Ubuntu desktop to AD
On 12/12/2016 3:27 PM, lingpanda101 wrote: > On 12/11/2016 8:59 AM, Brian Candler via samba wrote: >> On 10/12/2016 16:25, Brian Candler wrote: >>> I think there's plenty of emphasis now, but I think there is a part >>> which is misleading: >>> >>> > To enable Samba to retrieve user and group information from Active >>> Directory (AD):
2023 Apr 23
1
"Bad packet length 1231976033"
Sorry about taking so long to get back to you. The problem is sporadic and I've had other fires to put out first... Here's a PCAP of authentication failures: https://www.redfish-solutions.com/misc/kvm1.pcap > On Apr 9, 2023, at 1:21 AM, Brian Candler <b.candler at pobox.com> wrote: > > On 09/04/2023 02:20, Philip Prindeville wrote: >> What's odd is that the
2008 May 14
0
Samba Upgrade to 3.0.25b leads to core dumps with winbind and ldap idmap
I have recently upgraded a Samba server running on a Red Hat Enterprise 4 (32 bit) server. The version of samba upgraded to is 3.0.25b. I noticed that a new index had to be added to my ldap (openldap) server for the sambaSID attribute. So I added the index line to slapd.conf as follows: Index sambaSID eq,sub Afterwards I ran slapindex to recreate the indices in the openldap database.
2004 Apr 29
2
Samba 3 PDC + OpenLDAP + Mandrake 10.0
Hi all Need Urgent Help :( I' m new to this List... I'm trying to setup a new Samba 3 PDC + OpenLDAP on a Mandrake 10.0 to replace an older server... Cause I need an LDAP Backend for a BDC planned on a remote site, and Samba 3 came along. So I'm following this Doc http://au1.samba.org/samba/docs/man/guide/happy.html 1. I fail once I get to this step 18 of initialization and creation
2006 Mar 09
1
changing password on samba bdc
Greetings All. First let me introduce my situation Machine1: Pdc Samba + OpenLDAP(master) Machine2: Bdc Samba + OpenLDAP(slave) LDAP stores Samba and POSIX information for each user. Case1: I login to Machine1 and invoke smbpasswd. I change my passwords (samba and posix without any problem). In next few seconds they get propagated to Machin2 wher I can login with new credentials. ldap log
2018 Mar 05
0
Fwd: Migrating server
Am Montag, 5. März 2018, 22:16:36 CET schrieb Rob Thoman: > Hi Gruss, > > At this stage there is only one server, running 3.6.25 on Ubuntu12.04. > The plan to get LDAP to work on this one. Then add the second server > 4.x and the promote it to BDC and then demote this one. Just a side > info, we didn't want to go tdbsam in both as I read it breaks the > domain trust.
2018 Mar 06
3
Fwd: Migrating server
Hi Gruss, Had to ditch the VM and start again. Here is the info: tdbdump secrets.tdb |egrep -v '^data|^}|^{' key(21) = "SECRETS/SID/mydomain" key(18) = "SECRETS/SID/sam3dc" key(42) = "SECRETS/LDAP_BIND_PW/cn=admin,dc=mydomain" key(25) = "SECRETS/DOMGUID/mydomain" key(42) = "SECRETS/MACHINE_SEC_CHANNEL_TYPE/mydomain" key(42) =
2015 Mar 11
1
[Bug 11151] New: rsync transfers entire source file even when unable to create destination
https://bugzilla.samba.org/show_bug.cgi?id=11151 Bug ID: 11151 Summary: rsync transfers entire source file even when unable to create destination Product: rsync Version: 3.0.9 Hardware: All OS: All Status: NEW Severity: normal Priority: P5 Component: core
2003 Nov 15
0
FW: computing a p-value ...
Thanks to Rolph Turner and Jason Turner ... I guess I was too excited about getting back on the list after an absense of several years ... I'll be a little more thoughtful about the problem before posting next time, and a little less trigger-happy with the "Send" e-mail button. Never-the-less, much appreciated. - Mohamed -----Original Message----- From: Rolf Turner