similar to: samba 4.13.17 ubuntu 20.04

Displaying 20 results from an estimated 200 matches similar to: "samba 4.13.17 ubuntu 20.04"

2023 Jan 26
1
samba 4.13.17 ubuntu 20.04
Hey Andre,? Sure, we already on the latest Patch Level on Ubuntu with 2:4.13.17~dfsg-0ubuntu1.20.04.4 Installer, but the issue still exist.? The only way to resolve the issue and to make a login possible again, was the workaround in my previous mail.? The Windows clients are Windows 10 22H2 with all updates installed. We also doesn't have any special settings in smb.conf. If you have any
2022 Dec 15
1
[Announce] Samba 4.17.4, 4.16.8 and 4.15.13 Security Releases are available for Download
Release Announcements --------------------- This are security releases in order to address the following defects: o CVE-2022-37966: This is the Samba CVE for the Windows Kerberos ????????????????? RC4-HMAC Elevation of Privilege Vulnerability ????????????????? disclosed by Microsoft on Nov 8 2022. ????????????????? A Samba Active Directory DC will issue weak rc4-hmac ?????????????????
2022 Dec 15
1
[Announce] Samba 4.17.4, 4.16.8 and 4.15.13 Security Releases are available for Download
Release Announcements --------------------- This are security releases in order to address the following defects: o CVE-2022-37966: This is the Samba CVE for the Windows Kerberos ????????????????? RC4-HMAC Elevation of Privilege Vulnerability ????????????????? disclosed by Microsoft on Nov 8 2022. ????????????????? A Samba Active Directory DC will issue weak rc4-hmac ?????????????????
2005 Jun 13
2
Can't maintain a connection to the Server 2003 ADS on a subdomain
Hello to every Samba expert out there, We've been having a hard time figuring out a particular problem with Samba. After joining the Server 2003 ADS, which is on a different subnet - just going through a router, the membership would drop all of a sudden. Everything works great when the Samba server is on the same subnet as the Server 2003 ADS. I have posted some details on forums, here is a
2017 May 25
2
CVE-2017-7494 in SAMBA-AD 4.3.11-ubuntu
Hi We have the one server SAMBA 4.3.11-ubuntu in Active Directory mode with some Windows Clients The Ubuntu repository not update samba package (last version is 4.3.11). Please, how am i can fix the CVE-2017-7494 (Remote code execution from a writable share) in my SAMBA server? Should option 'nt pipe support = no' will influence how SAMBA_AD works? Anderson Hoffmann
2019 Jul 17
2
Preloading shared library with libVirt
Hi, I am trying to preload two shared libraries while running Qemu using libvirt. To preload the shared libraries I have added an environment variable in the $domain.xml file with the following command: ``` virt-xml generic --edit --confirm --qemu-commandline
2023 Jul 27
3
[Bug 3594] New: PKCS11Provider now requires full paths
https://bugzilla.mindrot.org/show_bug.cgi?id=3594 Bug ID: 3594 Summary: PKCS11Provider now requires full paths Product: Portable OpenSSH Version: 9.3p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: ssh-agent Assignee: unassigned-bugs at
2023 Jan 26
1
samba 4.13.17 ubuntu 20.04
Hi everyone, I'm posting here because I'm facing a kerberos authentication problem after the 2:4.13.17~dfsg-0ubuntu1.20.04.4 samba upgrade. The clients, win10, win11, win2016 cannot login to AD anymore. On server logs the authentication succeeded but in the Event Viewer on the client I have this error: Security-Kerberos The Kerberos client received a KRB_AP_ERR_MODIFIED error from the
2023 Jan 26
1
samba 4.13.17 ubuntu 20.04
On 26/01/2023 07:20, Marco Querci via samba wrote: > Hi everyone, > > I'm posting here because I'm facing a kerberos authentication problem after > the 2:4.13.17~dfsg-0ubuntu1.20.04.4 samba upgrade. > The clients, win10, win11, win2016 cannot login to AD anymore. > On server logs the authentication succeeded but in the Event Viewer on the > client I have this error:
2023 Jan 27
0
samba 4.13.17 ubuntu 20.04
Hi, today we've installed latest samba update on ubuntu 20.04: 2:4.13.17~dfsg-0ubuntu1.20.04.5 Now the login issue is solved. We've rolled back the windows settings for local security for Kerberos encryption. Many thanks to the developers and support Best regards Frank -----Urspr?ngliche Nachricht----- Von: Andreas Hasenack <andreas at canonical.com> Gesendet: Donnerstag, 26.
2016 Feb 17
2
problems gpupdate and domain-trust
Hi! I have a problem with gpupdate having a trust with a M$ -ADS domain. Before creating the trust gpupdate worked fine. Then i added the trust and then gpupdate gives the following error: Updating policy... Computer Policy update has completed successfully. User Policy could not be updated successfully. The following errors were encount ered: The processing of Group Policy failed. Windows
2022 Jan 31
1
[Announce] Samba 4.15.5, 4.14.12, 4.13.17 Security Releases are available for Download
Release Announcements --------------------- These are security releases in order to address the following defects: o CVE-2021-44141: UNIX extensions in SMB1 disclose whether the outside target ????????????????? of a symlink exists. https://www.samba.org/samba/security/CVE-2021-44141.html o CVE-2021-44142: Out-of-Bound Read/Write on Samba vfs_fruit module.
2022 Jan 31
1
[Announce] Samba 4.15.5, 4.14.12, 4.13.17 Security Releases are available for Download
Release Announcements --------------------- These are security releases in order to address the following defects: o CVE-2021-44141: UNIX extensions in SMB1 disclose whether the outside target ????????????????? of a symlink exists. https://www.samba.org/samba/security/CVE-2021-44141.html o CVE-2021-44142: Out-of-Bound Read/Write on Samba vfs_fruit module.
2007 Dec 03
1
Missing samba security update
Hi, In November, upstream released RHSA-2007:1016-4 containing critical samba updates for v4. I see the CentOS released packages and announcement for ia64, but none for i386 or x86_64. Were they overlooked? Am I not looking right? Thanks! Marc.
2019 Nov 03
4
Recent inability to view long filenames stored with scp via samba mount
Greetings Samba team, It has been a long time since I needed to ask a Samba technical question. Server and workstation are both running the latest Samba packages via Ubuntu 16.04 LTS. I recently applied the security updates... actually that was yesterday I applied them. > samba (2:4.3.11+dfsg-0ubuntu0.16.04.23) xenial-security; urgency=medium > > * SECURITY UPDATE: client code can
2012 Aug 01
5
[Full-disclosure] nvidia linux binary driver priv escalation exploit
Hi all! I found this today on FD: http://seclists.org/fulldisclosure/2012/Aug/4
2023 Aug 24
1
NTLMSSP Sign/Seal - using NTLM1
So, curiously, it *appears* the following may have sped up the mount: - Manually modified the smb.conf file, where the following changes were made: Added: - client NTLMv2 auth = yes - client min protocol = SMB2_02 - From a Linux client, performed a cifs mount, forcing the following parameters (ntlmssp,vers=3.0) Unfortunately, connections from a
2024 Feb 21
1
Cant access home folder after 4.13.x
The users in LDAP appear as local users on my file server using the /etc/nsswitch.conf passwd: files ldap group: files ldap [root at fs ~]# getent passwd | grep kev kev:x:10000:10001:Kev:/home/fukr/kev:/bin/bash [root at fs ~]# getent group | grep kev net-users::10001:kev net-admins::10000:kev media::10002:kev Kerberos is working fine, so is NTP and DNS. My problem is that my issue
2019 Jul 18
0
Re: Preloading shared library with libVirt
On Wed, Jul 17, 2019 at 13:33:08 -0500, Probir Roy wrote: > Hi, > > I am trying to preload two shared libraries while running Qemu using > libvirt. To preload the shared libraries I have added an environment > variable in the $domain.xml file with the following command: > > ``` > virt-xml generic --edit --confirm --qemu-commandline >
2017 May 25
0
CVE-2017-7494 in SAMBA-AD 4.3.11-ubuntu
According to the changelog from Ubuntu ( http://changelogs.ubuntu.com/changelogs/pool/main/s/samba/samba_4.3.11+dfsg-0ubuntu0.16.04.7/changelog) this fix has been backported into the Ubuntu 4.3.11 packages. samba (2:4.3.11+dfsg-0ubuntu0.16.04.7) xenial-security; urgency=medium * SECURITY UPDATE: remote code execution from a writable share - debian/patches/CVE-2017-7494.patch: refuse to