similar to: Digitally encrypt or sign secure channel data

Displaying 20 results from an estimated 40000 matches similar to: "Digitally encrypt or sign secure channel data"

2007 Aug 23
1
Single sign-on help requested
I have a RHEL5 Server and some dual-boot XP/CentOS 5 systems (Linux systems all 64-bit). All Linux is out-of-box, with all packages, minus international languages, installed. No patching has been done. On the server, I selected system-config-authentication and enabled LDAP for User Information, Kerberos, LDAP, and SMB for Authentication, and Shadow and MD5 Passwords, along with
2018 Oct 29
0
Not working with Windows clients where "Digitally sign communications (always)" is enabled
On Mon, 29 Oct 2018 22:43:54 +0800 Jyunhao Shih via samba <samba at lists.samba.org> wrote: > My Windows machine is not in any domain. > And the exactly same configuration (map to guest = bad user, guest ok > = no) works fine when the aforementioned Windows policy setting is not > enabled. In that case Samba at first doesn't know who my user is, > either. It lets Windows
2018 Oct 29
1
Not working with Windows clients where "Digitally sign communications (always)" is enabled
Commenting out 'map to guest' works. Now Windows asks me for correct username/password. Thank you very much. Though I can't help thinking what if one day I'm demanded to set up an additional guest share on the same server... > If you are not going to allow guest access, you might as well remove > the 'map to guest' line. > > Try adding 'server signing =
2018 Oct 29
2
Not working with Windows clients where "Digitally sign communications (always)" is enabled
My Windows machine is not in any domain. And the exactly same configuration (map to guest = bad user, guest ok = no) works fine when the aforementioned Windows policy setting is not enabled. In that case Samba at first doesn't know who my user is, either. It lets Windows pop up a username/password dialog to ask me for another user credential. Only after I input correct one Windows successfully
2009 Oct 14
2
Best practice settings for channel bonding interface mode?
Hi, may be there are some best practice suggestions for the "best mode" for channel bonding interface? Or in other words, when should/would I use which mode? E.g. I do have some fileservers connected to the users lan and to some ISCSI Storages. Or some Webservers only connected to the LAN. The switches are all new cisco models. I've read sone docs (1), (2) and (3) so the theory
2010 Nov 09
3
Running a DNS signed zone on Centos 5.5
My DNS server has been running Centos for some time. I am in the process of upgrading it to Centos 5.5 (long overdue, I know). Since we now have .com signed I want to get my domain signed as well, but I see that Centos 5.5 is running BIND 9.3.6 and a thread on the BIND list recommends against running a DNSSEC master zone on anything less than 9.6 and you really should be on 9.7. The thread
2018 Oct 29
0
Not working with Windows clients where "Digitally sign communications (always)" is enabled
On Mon, 29 Oct 2018 18:42:00 +0800 Jyunhao Shih via samba <samba at lists.samba.org> wrote: > Samba version: 4.7.6 > OS: Ubuntu 18.04.1 server > Client: Windows 7 SP1 (Traditional Chinese) > > Problem: > Normally, a client can connect to [homes] share on server. > (I type \\serverIP\my_user_name and press enter, > the username/password dialog pops up, > I input
2016 Apr 29
1
Need help
Good morning. I need help getting Samba to work the way I would like it to work. Situation: I have two AD domains (2012R2), DOM-A and DOM-B. I have elected to not use any SFU or RFC2307 extensions as MS has depreciated those features. DOM-A has a group, "sysadmins", which has users in it. DOM-B trusts DOM-A. DOM-B also has a group "trusted_sysadmins", the member of which
2009 Sep 10
0
Quick update regarding (RH)EL5 U4
All, Just to let you all know that packages for OCFS2 1.4.2-1 are available for EL5 U4 and RHEL5 U4. http://oss.oracle.com/pipermail/el-errata/2009-September/001140.html http://oss.oracle.com/projects/ocfs2/files/RedHat/RHEL5/ We will not be releasing packages for OCFS2 1.2 for (RH)EL5 U4. Users still on OCFS2 1.2 and looking to upgrade to the (RH)EL5 U4 should upgrade the file system to OCFS2
2009 Sep 10
0
Quick update regarding (RH)EL5 U4
All, Just to let you all know that packages for OCFS2 1.4.2-1 are available for EL5 U4 and RHEL5 U4. http://oss.oracle.com/pipermail/el-errata/2009-September/001140.html http://oss.oracle.com/projects/ocfs2/files/RedHat/RHEL5/ We will not be releasing packages for OCFS2 1.2 for (RH)EL5 U4. Users still on OCFS2 1.2 and looking to upgrade to the (RH)EL5 U4 should upgrade the file system to OCFS2
2018 Oct 29
2
Not working with Windows clients where "Digitally sign communications (always)" is enabled
Samba version: 4.7.6 OS: Ubuntu 18.04.1 server Client: Windows 7 SP1 (Traditional Chinese) Problem: Normally, a client can connect to [homes] share on server. (I type \\serverIP\my_user_name and press enter, the username/password dialog pops up, I input those of my Ubuntu user, and the contents of my home dir on the server reveal.) But when Win7 is configured with this setting enabled, Computer
2012 May 15
1
Need secure version of samba for RHEL5 server.
Hello. I'm in need of a samba version that is secure. I updated from 3.0 to 3.5. When the security problem showed up in 3.5, it really threw a wrench into our secure (air-gapped) scanning. (CVE-2012-2111). The 3.5 rpm was a smooth install. It was a samba3x and it worked great. But now I can't locate one that is a 3.6 with the security issue fixed. I want to do a clean install, not a
2015 Sep 25
0
Re: v2v: Mention ovftool in the man page as a way to create OVA files.
On Fri, Sep 25, 2015 at 08:23:04AM -0700, angystardust wrote: > Hi Richard, > > i'm glad to see the suggestion i gave to the RH support in the > official documentation! :smile: > > You can also point to a vCenter by using this syntax: > > `ovftool --noSSLVerify vi://[USER]:[PASSWORD]@[VCENTER-HOST]/[DATACENTER-NAME]/vm/[VM-NAME] /path/to/file.ova` > > For an
2004 Jun 24
1
Windows 95, encrypted passwords, and secure channel communications
First of all, let me say "I know it's been fixed in Samba 3." That's for those of you who think I'm talking about the requiresignorseal registry hack in Windows XP. I'm not. I ran into an issue when using Windows 95 clients with a Windows 2003 server. (Why not Samba? The customer needs terminal services for some windows-only programs.) Because Windows 2003, by policy,
2011 May 04
0
Guest access broken for Win7 between 3.3.8 and 3.5.4?
I've been running samba on RHEL5 for the past couple of years with XP clients. Late last year, in order to support new Win7 clients, I upgraded from samba-3.0.33 packages to samba3x-3.3.8 (from the Red Hat-managed configuration tree) and after some struggles got everything working. But now after upgrading to samba3x-3.5.4 I am only able to connect as a known user and not as a guest. Relevant
2008 May 28
0
[PATCH] ia64/xen: a recipe for using xen/ia64 with pv_ops.
Recipe for useing xen/ia64 with pv_ops domU. Signed-off-by: Akio Takebe <takebe_akio at jp.fujitsu.com> Signed-off-by: Isaku Yamahata <yamahata at valinux.co.jp> Cc: Randy Dunlap <randy.dunlap at oracle.com> --- Documentation/ia64/xen.txt | 183 ++++++++++++++++++++++++++++++++++++++++++++ 1 files changed, 183 insertions(+), 0 deletions(-) create mode 100644
2008 May 28
0
[PATCH] ia64/xen: a recipe for using xen/ia64 with pv_ops.
Recipe for useing xen/ia64 with pv_ops domU. Signed-off-by: Akio Takebe <takebe_akio at jp.fujitsu.com> Signed-off-by: Isaku Yamahata <yamahata at valinux.co.jp> Cc: Randy Dunlap <randy.dunlap at oracle.com> --- Documentation/ia64/xen.txt | 183 ++++++++++++++++++++++++++++++++++++++++++++ 1 files changed, 183 insertions(+), 0 deletions(-) create mode 100644
2016 Apr 14
1
Update from 3.5.10 to 3.6.23 broke cupsaddsmb
As an update to fix the badlock vulnerability I applied some updates to our (RHEL5-based) samba printer server last night, taking it from version 0:3.5.10-0.109.el5_8 to 0:3.6.23-12.el5_11 (rpm package versions). After this change attempts to add printer drivers with cupsaddsmb produced errors of the form: Running command: rpcclient localhost -N -A /tmp/cupsc7GVnF -c 'adddriver
2007 Apr 06
1
Re: RHEL5 as PVM on RHEL5 xen
Thanks you all guys. I am able to create the RHEL5 PVM on RHEL5 host successfully. Only thing that i need to add is /mnt/etc/fstab in inintrd command and preload to both the fronthend drivers. As blow. # mount /home/disk /mnt # mkinirtd /boot//boot/initrd-2.6.18-8.el5xenU.img 2.6.18-8.el5xen --fstab /mnt/ etc/fstab --with xenblk --with xennet --preload xenblk --preload xennet Thanks a lot,
2007 Sep 24
1
Re: [tools] Why FC Packages in Centos Repository?
On Mon, 24 Sep 2007, John Lee wrote: > Just curious, but why are there Fedora packages in Centos5 base > repository? (i.e. blahblah.fc6.rpm) Are they compatible with CentOS? That is a very good questions and I personally veel very sad that Red Hat chose to do this. RHEL5 (and CentOS 5) are based on development done on Fedora Core 6. Red Hat started off with Fedora Core 6 when creating