similar to: FreeBSD Security Advisory FreeBSD-SA-04:08.heimdal

Displaying 20 results from an estimated 100 matches similar to: "FreeBSD Security Advisory FreeBSD-SA-04:08.heimdal"

2004 May 05
0
FreeBSD Security Advisory FreeBSD-SA-04:08.heimdal
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-04:08.heimdal Security Advisory The FreeBSD Project Topic: heimdal cross-realm trust vulnerability Category: core Module: crypto_heimdal
2007 Jun 05
0
[PATCH][XENTOP][0/4] Display blktap statistics.
Hi. These patches add the output function for blktap statistics into xentop. Currently, xentop outputs only blkback statistics, and not blktap statistics. By these patches, xentop is made cover both blkback and blktap. In xen, back-end driver has two types; blkback and blktap. Blkback driver is old back-end driver. Blktap driver is new back-end driver and is recommended currently. Usage of both
2015 Mar 10
0
[PATCH] v2v: Add the test-harness used by external tests.
See the new man page virt-v2v-test-harness(1) added in this commit for details of this library/harness, and also how to get the external tests. --- .gitignore | 6 + Makefile.am | 3 + README | 2 + configure.ac | 8 +- po-docs/ja/Makefile.am
2008 Nov 11
0
failed to authenticate by windows 2003 server
hi, I have a samba share (/test) at the linux machine 192.168.10.222 (hostname bb222) and I configured the security level to 'SERVER' so that the authentication is done by a Windows 2003 server (192.168.1.41, hostname bloom03), below is the smb.conf : ============================= security = SERVER password server = bloom03 [test] path = /test
2015 Aug 31
1
Samba 4 and MS Windows NFS Server (2012R2)
Hi, has anyone out there tried to get a Windows Server 2012R2 based NFS Server running against a Samba4 active directory? I'm currently doing some interop testing, and I cannot get a Windows Server 2012R2 based NFS server running when using samba as AD. As far as i can tell, the setup looks good: I've got Linux based NFS servers and clients (Ubuntu + SuSE) up and running fine (krb5
2015 Sep 01
0
Samba 4 and MS Windows NFS Server (2012R2) - Update
hai, The servers have "A and PTR" records? You have for both server these UPNs. nfs/${SETFQDN} ${SETHOSTNAME_CAPS}$ nfs/${SETFQDN}@${SAMBA_KERBEROS_REALM} ${SETHOSTNAME_CAPS}$ on the samba side the nfs spn is in you keytab file? and if your brave, read, * dont run it, since i did not test this with windows servers.
2008 Mar 26
2
Mount error 13
I am trying to connect a SLES9 server to a share on a Windows 2003 domain. # mount -t cifs //server/share /mnt/share -o credentials=.cifs_creds mount error 13 = Permission denied Refer to the mount.cifs(8) manual page (e.g.man mount.cifs) #cat .cifs_creds username=remoteuser password=remotepass domain=W2K3ADDOMAIN On the domain controller, I see: Successful Network Logon: User Name:
2011 Dec 13
1
linux smbclient NT_STATUS_LOGON_FAILURE, mount.cifs works
From linux, I can mount.cifs, but smbclient fails: Searching through the archives, I found: "IIRC you should use mount.cifs instead of smbclient on an ADS" But for my application, it would be *really nice* to be able to use smbclient, but if I have to, I can setup an intermediate server that can run mount.cifs (the main application server is locked into an old kernel version that
2015 Sep 01
0
Samba 4 and MS Windows NFS Server (2012R2) - Update
Try this on your samba DC. amba-tool spn list PCNAME$ You should see something like: PCNAME$$ User CN=PCNAME,CN=Computers,DC=internal,DC=domain,DC=tld has the following servicePrincipalName: HOST/PCNAME HOST/PCNAME.internal.domain.tld nfs/PCNAME.internal.domain.tld nfs/PCNAME.internal.domain.tld at YOUR_REALM can you confirm this for both your servers which
2007 Apr 02
0
Samba mounts failing to Win2003 Server
We have a Windows 2003 fileserver here on a domain. I've been mounting it via Linux for a couple years now. Some time in the last three months it stopped working. Perhaps some patch was applied that broke things? I have no idea what's causing it but I always get a permission denied error message. root@snikt(/mnt) :mount q-drive/ mount error 13 = Permission denied Refer to the
2011 Mar 22
0
Sporadic Logon Issues from Windows 2003
I have a Samba server (3.0.37) acting as a domain controller for several computers running Linux, Windows XP, Windows 7, and just recently a Windows 2003 server that replaced a Windows NT server. A couple times a day, the Windows 2003 server generates an error like the one below for everyone that attempts to connect to it. Throughout the rest of the day, there is no issue at all, but several
2013 Dec 05
0
Samba 4 ADDC auth problem with RDWeb app server
I have a samba 4 domain,from master, that orginally started as a win2k3 domain. The domain was upgraded to 2k8r2 with the M$ tools. I now only have 2 S4 DC's that seem to working fine. No errors in the log files, -d4. I have 1 win2k8r2 server that is a member server that provides remote desktop services. I added the webapp service to but I am having problem. I can never see the apps when
2009 Mar 02
0
winbindd_pam_auth_crap: invalid password length
Hi, I am using squid+ntlm-helper+samba+winbindd. Squid mailing list told me to try this one. When using the setting "Send NTLMv2 Response only" on my windows VISTA machines I get this error message in my logs. winbindd_pam_auth_crap: invalid password length. As soon as I change the setting to "Send NTLMv2 if negotiated" it works. Samba v3.2.5 Winbindd v3.2.5 Squid
2016 Nov 29
1
Samba 4 "Classic PDC" trusts fail with Win 2012 domain but succeed Win 2008
The trusts aren't really working with Windows 2008 either (where DOMAINC is the Windows 2008 domain.) # /usr/local/samba/bin/net rpc trustdom establish DOMAINC Enter DOMAINA$'s password: Could not connect to server DOMAINC_DC Trust to domain DOMAINC established # Active Directory Domains and Trusts MMC on the Windows 2008 AD DC (DOMAINC_DC) seems to think the
2015 Sep 01
5
Samba 4 and MS Windows NFS Server (2012R2) - Update
Hi again, I just started to debug things on the samba4 side: When trying to mount the Windows NFS share, I get the following error on the samba4 dc (just grepping for nfs in the logs): auth_check_password_send: Checking password for unmapped user [S5DOM.TEST]\[nfs/nfsclient.mydom.test]@[] map_user_info_cracknames: Mapping user [MYDOM.TEST]\[nfs/nfsclient.mydom.test] from workstation []
2020 Nov 19
1
Smartcard logon
> > Hi friends, > I need your help. > > I implemented > https://wiki.samba.org/index.php/Samba_AD_Smart_Card_Login > > https://docs.microsoft.com/en-us/troubleshoot/windows-server/windows-security/enabling-smart-card-logon-third-party-certification-authorities > enabling smart card logon on a Windows Server 2016 as a domain member of > Samba DC. > > Currently I
2017 May 25
0
Windows 2012 s4u2self followed by s4u2proxy fails against samba
Hi, I hit the issue described in this thread https://groups.google.com/forum/#!topic/linux.samba/VfjW9Af92Wg while testing out s4u2self and s4u2proxy in a windows service, so I wanted to share my setup. So I wrote a small windows service that's running as a local system account to impersonate an user via s4u2self (using LsaLogonUser in win32 api than calling ImpersonateLoggedOnUser) and then
2018 May 23
3
[PATCH] block drivers/block: Use octal not symbolic permissions
Convert the S_<FOO> symbolic permissions to their octal equivalents as using octal and not symbolic permissions is preferred by many as more readable. see: https://lkml.org/lkml/2016/8/2/1945 Done with automated conversion via: $ ./scripts/checkpatch.pl -f --types=SYMBOLIC_PERMS --fix-inplace <files...> Miscellanea: o Wrapped modified multi-line calls to a single line where
2018 May 23
3
[PATCH] block drivers/block: Use octal not symbolic permissions
Convert the S_<FOO> symbolic permissions to their octal equivalents as using octal and not symbolic permissions is preferred by many as more readable. see: https://lkml.org/lkml/2016/8/2/1945 Done with automated conversion via: $ ./scripts/checkpatch.pl -f --types=SYMBOLIC_PERMS --fix-inplace <files...> Miscellanea: o Wrapped modified multi-line calls to a single line where
2019 Oct 31
5
[PATCH] Replace mkproto.pl with mkproto.awk
This replaces the build dependency on perl with one on awk which is already used in the build system and is much more ubiquitous than perl --- Makefile.in | 2 +- mkproto.awk | 39 +++++++++++++++++++++++++++++++++++++++ mkproto.pl | 48 ------------------------------------------------ 3 files changed, 40 insertions(+), 49 deletions(-) create mode 100644 mkproto.awk delete mode 100644