similar to: [Announce] Samba 3.0.34 Maintainance Release Available

Displaying 20 results from an estimated 1000 matches similar to: "[Announce] Samba 3.0.34 Maintainance Release Available"

2009 Feb 03
1
[Announce] Samba 3.2.8 Maintainance Release Available
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ================================================================ "Always keep an open mind and a compassionate heart." Phil Jackson ================================================================ Release Announcements ===================== This is a bug fix release of the Samba 3.2 series. Major enhancements included in
2009 Feb 03
1
[Announce] Samba 3.2.8 Maintainance Release Available
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ================================================================ "Always keep an open mind and a compassionate heart." Phil Jackson ================================================================ Release Announcements ===================== This is a bug fix release of the Samba 3.2 series. Major enhancements included in
2013 Apr 11
1
Samba4 Does cifs need a keytab for the multiuser option?
Hi samba --version Version 4.0.6-GIT-4bebda4 smb.conf: [users] path = /home/users read only = No Working on the DC which is also the fileserver user steve2 can write to his folder at /home/users/steve2 But if we now mount the share: sudo mount -t cifs //doloresdc/users /mnt -osec=krb5,multiuser he can't write to the mounted share at /mnt/users/steve2 He gets 'Permission denied'.
2019 Jan 07
2
mount cifs with sec=krb5
Hi, I am trying to mount fileserver (samba, 10.20.30.16) shares on a linux domain member server, where I logged on via ssh using AD my credentials. I am unable to get past the "mount error(126): Required key not available" error message. I have read and googled a lot, and could use some help. See this: > domainuser at memberserver-45:~$ sudo tail -f /var/log/debug & >
2017 Feb 08
2
cifs-utils: regression in (mulituser?) mounting 'CIFS VFS: Send error in SessSetup = -126'
Hello, On Debian 9 (stretch prerelease) I am able to mount with the following command with root using the following command: mount -t cifs //smb.physics.wisc.edu/smb /smb -osec=krb5,multiuser,username=smbadmin at PHYSICS.WISC.EDU --verbose root can also access files as expected However, when cifs-utils 6.6-5 is installed, a different user cannot access as expected: ls /smb ls: cannot
2020 Mar 09
3
mount share using kerberos ticket fails
Hi list, I joined a workstation (Debian 10, Samba from distribution) to our AD domain (Windows 2012 Server). The domain ends by ".local" (yes I know, not my fault). However, after a domain user logged to the machine, I can't mount a share that exists on the AD server using user's kerberos ticket: it fails with error "Required key not available". Mounting using
2017 Feb 11
2
[RFC][cifs-utils PATCH] cifs.upcall: allow scraping of KRB5CCNAME out of initiating task's /proc/<pid>/environ file
Chad reported that he was seeing a regression in cifs-utils-6.6. Prior to that, cifs.upcall was able to find credcaches in non-default FILE: locations, but with the rework of that code, that ability was lost. Unfortunately, the krb5 library design doesn't really take into account the fact that we might need to find a credcache in a process that isn't descended from the session. When the
2020 Mar 09
1
mount share using kerberos ticket fails
After re-join kinit Administrator net ads keytab add cifs/$(hostname -f) -k net ads keytab add_update_ads -k samba-tool delegation for-any-service COMPUTERNAME$ on ( or use : delegation add-service accountname principal [options] ) Reboot Should work now. ;-) Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens Yvan
2017 Feb 15
5
[cifs-utils PATCH v3 0/4] cifs.upcall: allow cifs.upcall to scrape cache location initiating task's environment
Apologies for v3 series, I had some extra patches in there. This is the one that should have been sent. Relabeled as v4 for clarity. Third respin of this series. Reordered for better safety for bisecting. The environment scraping is now on by default, but can be disabled with "-E" in environments where it's not needed. Also, I've added a patch to make cifs.upcall drop
2017 Feb 15
5
[cifs-utils PATCH v3 0/4] cifs.upcall: allow cifs.upcall to scrape cache location initiating task's environment
Third respin of this series. Reordered for better safety for bisecting. The environment scraping is now on by default, but can be disabled with "-E" in environments where it's not needed. Also, I've added a patch to make cifs.upcall drop capabilities before doing most of its work. This may help reduce the attack surface of the program. Jeff Layton (4): cifs.upcall: convert
2009 Oct 28
4
compiling 3.2.15: cifs.upcall not found afer RPM build
Hello, Trying to compile Samba 3.2.15 on a RHEL AS 4u2 (i686) and I'm getting the following result from 'sh makerpms.sh': > Provides: samba-doc = 3.2.15-1 > Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 rpmlib(VersionedDependencies) <= 3.0.3-1 > > > RPM build errors: > File not found:
2017 Feb 10
2
cifs-utils: regression in (mulituser?) mounting 'CIFS VFS: Send error in SessSetup = -126'
On Thu, 2017-02-09 at 14:45 -0600, Chad William Seys wrote: > Hi Jeff, > Could you look at the following mailing list posting? > > https://lists.samba.org/archive/samba/2017-February/206468.html > > It looks like cifs.upcall has changed its behavior. As described in > that post, I can mount with root / kerberos, but then cannot access with > another user who has
2017 Feb 14
3
[PATCH v2 0/2] cifs.upcall: allow cifs.upcall to grab $KRB5CCNAME from initiating process
Small respin of the patches that I posted a few days ago. The main difference is the reordering of the series to make it do the group and grouplist manipulation first, and then the patch that makes it grab the KRB5CCNAME from the initiating process. I think the code is sound, my main question is whether we really need the command-line switch for this. Should this just be the default mode of
2017 Feb 10
5
cifs-utils: regression in (mulituser?) mounting 'CIFS VFS: Send error in SessSetup = -126'
On Fri, 2017-02-10 at 11:15 -0600, Chad William Seys wrote: > Hi Jeff, > > > So we have a default credcache for the user for whom we are operating > > as, but we can't get the default principal name from it. My guess is > > that it's not finding the > > This mount is run by root UID=0 and seems to be find that credential > cache without problem (earlier
2011 Nov 08
1
Issue with compile of 3.5.12 -- krb related
After compiling samba 3.5.12 from source on CentOS 5.7, I test the configuration with 'testparm lib/smb.conf' and I get the following output WARNING: Ignoring invalid value 'ADS' for parameter 'security' Unknown parameter encountered: "realm" Ignoring unknown parameter "realm" I figured this might be due to a compile problem and I re-checked the
2009 Sep 19
1
cifs.upcall not respecting krb5ccname env var?
Hello, I've been doing some extensive troubleshooting with respect to some issues mounting CIFS shares on a Windows box via Kerberos. We're using the command: /sbin/mount.cifs //whatever/whatever /whatever -o sec=krb5i This should mount the share using Kerberos & Packet-signing by using the cached credentials of the user executing the command. With judicious use of strace, it
2009 Sep 09
1
[Announce] Samba 3.4.1 Available for Download
================================================================= "I don't know anything about music. In my line you don't have to." Elvis Presley ================================================================= Release Announcements ===================== This is the latest stable release of Samba 3.4. Major enhancements in Samba 3.4.1 include:
2009 Sep 09
1
[Announce] Samba 3.4.1 Available for Download
================================================================= "I don't know anything about music. In my line you don't have to." Elvis Presley ================================================================= Release Announcements ===================== This is the latest stable release of Samba 3.4. Major enhancements in Samba 3.4.1 include:
2015 Nov 02
4
Pam_mount not working with "sec=krb5"
Am 02.11.2015 um 15:10 schrieb buhorojo: > On 02/11/15 14:42, Ole Traupe wrote: >> >> Am 02.11.2015 um 13:12 schrieb buhorojo: >>> On 02/11/15 12:54, Ole Traupe wrote: > >>> Why can't the user do it with his own key file? > Only root can perform mounts and anyway, Right, sorry. > cifs upcall looks for a key, not a cache. So you just _have_ to use the
2011 Jan 16
0
ANNOUNCE: cifs-utils release 4.8 available for download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 The last release (4.7) was back in October. We've had a number of good fixes committed in the last few weeks, so it's a good time to cut a new release. Also, note that I've transplanted the cifs-utils manpage to the Samba Wiki. The old URL still works and redirects browsers to the new page. o hardcoded paths in the cifs.upcall manpage