Search results

From SambaWiki
  • ** better determination of default keytab file ** allow cifs.upcall to use dedicated keytab
    10 KB (1,440 words) - 21:16, 11 August 2022
  • ...0%. I had to symlink /etc/krb5.keytab to /usr/local/samba/private/secrets.keytab at one point. And I also used ./samba_dnsupdate --verbose to check which r
    20 KB (2,800 words) - 21:22, 19 October 2010
  • ....samba.org/samba/docs/man/manpages-3/smb.conf.5.html#MAXPROTOCOL dedicated keytab file] New "" use kerberos keytab Removed
    19 KB (2,767 words) - 21:10, 26 February 2017
  • ===='net ads keytab' changes==== ...SPN which is added to the Windows AD computer object. By default just the keytab file is modified.
    76 KB (11,334 words) - 15:03, 3 March 2020
  • * New 'net rpc vampire keytab' and 'net rpc vampire ldif' commands.
    20 KB (2,917 words) - 21:09, 26 February 2017
  • ...tps://bugzilla.samba.org/show_bug.cgi?id=10933 BUG #10933]: s3-keytab: Fix keytab array NULL termination. ...i?id=9985 BUG #9985]: s3-libads: Add all machine account principals to the keytab.
    80 KB (11,979 words) - 22:04, 17 September 2019
  • ...icating from a real NT4 domain with "net rpc vampire" and "net rpc vampire keytab" has been removed. "net rpc vampire keytab" from Active Directory domains continues to be supported.
    56 KB (8,271 words) - 21:43, 17 September 2019
  • :* [https://bugzilla.samba.org/show_bug.cgi?id=11959 BUG #11959]: s3: krb5: keytab - The done label can be jumped to with context == NULL. ...amba.org/show_bug.cgi?id=11528 BUG #11528]: net: Fix a crash with 'net ads keytab create'.
    94 KB (14,313 words) - 22:03, 17 September 2019
  • ...g keys (either inside a large database like sam.ldb or single files like a keytab) are protected with restrictive file permissions. ...s libraries check an incoming ticket, they will accept any key left in the keytab, which allows tickets to be accepted despite being encrypted by the KDC wit
    130 KB (20,385 words) - 02:43, 9 May 2024
  • ...how_bug.cgi?id=14406 BUG #14406]: Fix adding msDS-AdditionalDnsHostName to keytab with Windows DC.
    47 KB (7,093 words) - 15:21, 20 September 2021
  • ...//bugzilla.samba.org/show_bug.cgi?id=13166 BUG #13166]: s3:libads: net ads keytab list fails with "Key table name malformed".
    59 KB (8,725 words) - 21:51, 17 September 2019
  • ...//bugzilla.samba.org/show_bug.cgi?id=13166 BUG #13166]: s3:libads: net ads keytab list fails with "Key table name malformed".
    66 KB (9,866 words) - 21:40, 17 September 2019
  • ...mba.org/show_bug.cgi?id= 11528 BUG #11528]: net: Fix a crash with 'net ads keytab create'.
    76 KB (11,563 words) - 22:02, 17 September 2019
  • :* [https://bugzilla.samba.org/show_bug.cgi?id=11959 BUG #11959]: s3: krb5: keytab - The done label can be jumped to with context == NULL.
    78 KB (11,799 words) - 22:01, 17 September 2019
  • ...i?id=9985 BUG #9985]: s3-libads: Add all machine account principals to the keytab.
    78 KB (11,609 words) - 22:05, 17 September 2019
View ( | next 20) (20 | 50 | 100 | 250 | 500)