ื’ืจืกื” ืฉืœ Samba 4.17.0

ื”ื•ืฆื’ื” ื”ืžื”ื“ื•ืจื” ืฉืœ Samba 4.17.0, ืฉื”ืžืฉื™ื›ื” ื‘ืคื™ืชื•ื— ืกื ื™ืฃ Samba 4 ืขื ื”ื˜ืžืขื” ืžืœืื” ืฉืœ ื‘ืงืจ ืชื—ื•ื ื•ืฉื™ืจื•ืช Active Directory, ื”ืชื•ืื ืœื”ื˜ืžืขืช Windows 2008 ื•ืžืกื•ื’ืœ ืœืชืช ืฉื™ืจื•ืช ืœื›ืœ ื”ื’ืจืกืื•ืช ืฉืœ ืœืงื•ื—ื•ืช Windows ื”ื ืชืžื›ื•ืช ืขืœ ื™ื“ื™ Microsoft, ื›ื•ืœืœ Windows 11. Samba 4 ื”ื•ื ืžื•ืฆืจ ืฉืจืช ืจื‘ ืชื›ืœื™ืชื™, ื”ืžืกืคืง ื’ื ื™ื™ืฉื•ื ืฉืœ ืฉืจืช ืงื‘ืฆื™ื, ืฉื™ืจื•ืช ื”ื“ืคืกื” ื•ืฉืจืช ื–ื”ื•ืช (winbind).

ืฉื™ื ื•ื™ื™ื ืžืจื›ื–ื™ื™ื ื‘ืกืžื‘ื” 4.17:

  • ื ืขืฉืชื” ืขื‘ื•ื“ื” ืœื‘ื™ื˜ื•ืœ ืจื’ืจืกื™ื•ืช ื‘ื‘ื™ืฆื•ืขื™ื ืฉืœ ืฉืจืชื™ SMB ืขืžื•ืกื™ื ืฉื”ื•ืคื™ืขื• ื›ืชื•ืฆืื” ืžื”ื•ืกืคืช ื”ื’ื ื” ืžืคื ื™ ืคื’ื™ืขื•ื™ื•ืช ืฉืœ ืžื ื™ืคื•ืœืฆื™ื•ืช ืกื™ืžืœื™ื ืงื™ื. ื‘ื™ืŸ ื”ืื•ืคื˜ื™ืžื™ื–ืฆื™ื•ืช ืฉื‘ื•ืฆืขื• ืžื•ื–ื›ืจ ืฆืžืฆื•ื ืงืจื™ืื•ืช ื”ืžืขืจื›ืช ื‘ืขืช ื‘ื“ื™ืงืช ืฉื ื”ืกืคืจื™ื™ื” ื•ืื™ ืฉื™ืžื•ืฉ ื‘ืื™ืจื•ืขื™ ื”ืฉื›ืžื” ื‘ืขืช ืขื™ื‘ื•ื“ ืคืขื•ืœื•ืช ืžืชื—ืจื•ืช ื”ืžื•ื‘ื™ืœื•ืช ืœืขื™ื›ื•ื‘ื™ื.
  • ื ื™ืชื ื” ื”ื™ื›ื•ืœืช ืœื‘ื ื•ืช Samba ืœืœื ืชืžื™ื›ื” ื‘ืคืจื•ื˜ื•ืงื•ืœ SMB1 ื‘-smbd. ื›ื“ื™ ืœื”ืฉื‘ื™ืช ืืช SMB1, ื”ืืคืฉืจื•ืช "--without-smb1-server" ืžื™ื•ืฉืžืช ื‘ืกืงืจื™ืคื˜ ื”-configuration build (ืžืฉืคื™ืข ืจืง ืขืœ smbd; ื”ืชืžื™ื›ื” ื‘-SMB1 ื ืฉืžืจืช ื‘ืกืคืจื™ื•ืช ื”ืœืงื•ื—).
  • ื‘ืขืช ืฉื™ืžื•ืฉ ื‘-MIT Kerberos 1.20, ื”ื™ื›ื•ืœืช ืœื”ืชืžื•ื“ื“ ืขื ืžืชืงืคืช ื”-Bronze Bit (CVE-2020-17049) ืžื™ื•ืฉืžืช ืขืœ ื™ื“ื™ ื”ืขื‘ืจืช ืžื™ื“ืข ื ื•ืกืฃ ื‘ื™ืŸ ืจื›ื™ื‘ื™ KDC ื•-KDB. ื‘ืจื™ืจืช ื”ืžื—ื“ืœ ืฉืœ KDC ืžื‘ื•ืกืกืช Heimdal Kerberos, ื”ื‘ืขื™ื” ืชื•ืงื ื” ื‘-2021.
  • ื›ืืฉืจ ื ื‘ื ื” ืขื MIT Kerberos 1.20, ื‘ืงืจ ื”ืชื—ื•ื ืžื‘ื•ืกืก Samba ืชื•ืžืš ื›ืขืช ื‘ื”ืจื—ื‘ื•ืช Kerberos S4U2Self ื•-S4U2Proxy, ื•ืžื•ืกื™ืฃ ื’ื ืืช ื”ื™ื›ื•ืœืช ืฉืœ Resource Based Constrained Delegation (RBCD). ืœื ื™ื”ื•ืœ RBCD, ื ื•ืกืคื• ืคืงื•ื“ื•ืช ื”ืžืฉื ื” 'ื”ื•ืกืฃ-ืžื ื”ืœ' ื•'ื“ืœ-ืขื™ืงืจื™' ืœืคืงื•ื“ื” "ืžืฉืœื—ืช ื›ืœื™ ืกืžื‘ื”". ื‘ืจื™ืจืช ื”ืžื—ื“ืœ ืฉืœ KDC ืžื‘ื•ืกืก Heimdal Kerberos ืื™ื ื” ืชื•ืžืš ืขื“ื™ื™ืŸ ื‘ืžืฆื‘ RBCD.
  • ืฉื™ืจื•ืช ื”-DNS ื”ืžื•ื‘ื ื” ืžืกืคืง ืืช ื”ื™ื›ื•ืœืช ืœืฉื ื•ืช ืืช ื™ืฆื™ืืช ื”ืจืฉืช ืฉืžืงื‘ืœืช ื‘ืงืฉื•ืช (ืœื“ื•ื’ืžื”, ืœื”ืคืขื™ืœ ืฉืจืช DNS ืื—ืจ ืขืœ ืื•ืชื” ืžืขืจื›ืช ืฉืžืคื ื” ื‘ืงืฉื•ืช ืžืกื•ื™ืžื•ืช ืœืกืžื‘ื”).
  • ื‘ืจื›ื™ื‘ CTDB, ื”ืื—ืจืื™ ืขืœ ืชืคืขื•ืœ ืชืฆื•ืจื•ืช ื”ืืฉื›ื•ืœื•ืช, ืฆื•ืžืฆืžื• ื”ื“ืจื™ืฉื•ืช ืœืชื—ื‘ื™ืจ ืฉืœ ืงื•ื‘ืฅ ctdb.tunables. ื‘ืขืช ื‘ื ื™ื™ืช Samba ืขื ื”ืืคืฉืจื•ื™ื•ืช "--with-cluster-support" ื•-"--systemd-install-services", ืžื•ื‘ื˜ื—ืช ื”ืชืงื ืช ืฉื™ืจื•ืช systemd ืขื‘ื•ืจ CTDB. ื”ืกืงืจื™ืคื˜ ctdbd_wrapper ื”ื•ืคืกืง - ืชื”ืœื™ืš ctdbd ืžื•ืคืขืœ ื›ืขืช ื™ืฉื™ืจื•ืช ืžืฉื™ืจื•ืช systemd ืื• ืžืกืงืจื™ืคื˜ init.
  • ื”ื”ื’ื“ืจื” 'nt hash store = never' ื™ื•ืฉืžื”, ื”ืื•ืกืจืช ืื—ืกื•ืŸ ืฉืœ hashes "ืขื™ืจื•ื" (ืœืœื ืžืœื—) ืฉืœ ืกื™ืกืžืื•ืช ืžืฉืชืžืฉ ืฉืœ Active Directory. ื‘ื’ืจืกื” ื”ื‘ืื”, ื”ื’ื“ืจืช ื‘ืจื™ืจืช ื”ืžื—ื“ืœ 'nt hash store' ืชื•ื’ื“ืจ ืœ"ืื•ื˜ื•ืžื˜ื™", ืฉื‘ื” ืžืฆื‘ "ืœืขื•ืœื ืœื" ื™ื•ื—ืœ ืื ืงื™ื™ืžืช ื”ื”ื’ื“ืจื” 'ntlm auth = disabled'.
  • ื”ื•ืฆืขื” ืงื™ืฉื•ืจ ืœื’ื™ืฉื” ืœ-API ืฉืœ ืกืคืจื™ื™ืช smbconf ืžืงื•ื“ Python.
  • ืชื•ื›ื ื™ืช smbstatus ืžื™ื™ืฉืžืช ืืช ื”ื™ื›ื•ืœืช ืœื”ื•ืฆื™ื ืžื™ื“ืข ื‘ืคื•ืจืžื˜ JSON (ืžื•ืคืขืœ ืขื ืืคืฉืจื•ืช "-json").
  • ื‘ืงืจ ื”ืชื—ื•ื ืชื•ืžืš ื‘ืงื‘ื•ืฆืช ื”ืื‘ื˜ื—ื” "ืžืฉืชืžืฉื™ื ืžื•ื’ื ื™ื", ืฉื”ื•ืคื™ืขื” ื‘-Windows Server 2012 R2 ื•ืื™ื ื• ืžืืคืฉืจ ืฉื™ืžื•ืฉ ื‘ืกื•ื’ื™ ื”ืฆืคื ื” ื—ืœืฉื™ื (ืœืžืฉืชืžืฉื™ื ื‘ืงื‘ื•ืฆื”, ืชืžื™ื›ื” ื‘ืื™ืžื•ืช NTLM, Kerberos TGTs ืžื‘ื•ืกืก RC4, ืžื•ื’ื‘ืœ ื•ื‘ืœืชื™ ืžื•ื’ื‘ืœ ื”ืืฆืœื” ืžื•ืฉื‘ืชืช).
  • ื”ืชืžื™ื›ื” ื‘ืžืื’ืจ ื”ืกื™ืกืžืื•ืช ื•ืฉื™ื˜ืช ื”ืื™ืžื•ืช ืžื‘ื•ืกืก LanMan ื”ื•ืคืกืงื” (ืœื”ื’ื“ืจืช "lanman auth=yes" ืื™ืŸ ื›ืขืช ื”ืฉืคืขื”).

    ืžืงื•ืจ: OpenNet.ru

ื”ื•ืกืคืช ืชื’ื•ื‘ื”