search for: ntlmssp_client

Displaying 12 results from an estimated 12 matches for "ntlmssp_client".

2018 Sep 14
2
AD integration issues
...ce3/lib/util_sock.c:515(open_socket_out_send) Connecting to 10.36.241.108 at port 445 [2018/09/14 10:42:50.782810, 3] ../source3/libsmb/cliconnect.c:271(cli_session_creds_prepare_krb5) got OID=1.3.6.1.4.1.311.2.2.30 got OID=1.2.840.48018.1.2.2 [2018/09/14 10:42:50.790827, 3] ../auth/ntlmssp/ntlmssp_client.c:270(ntlmssp_client_challenge) Got challenge flags: [2018/09/14 10:42:50.790878, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x62898215 [2018/09/14 10:42:50.790959, 3] ../auth/ntlmssp/ntlmssp_client.c:726(ntlmssp_client_challenge) NTLMSSP: Set final flag...
2019 May 30
1
domain won't go online
...tevent_req[0x55c02780df30/../../auth/gensec/spnego.c:1600]: state[2] error[0 (0x0)] state[struct gensec_spnego_update_state (0x55c02780e0e0)] timer[(nil)] finish[../../auth/gensec/spnego.c:2070] [2019/05/30 09:34:11.119043, 3, pid=1606, effective(0, 0), real(0, 0), class=auth] ../../auth/ntlmssp/ntlmssp_client.c:273(ntlmssp_client_challenge) Got challenge flags: [2019/05/30 09:34:11.119131, 3, pid=1606, effective(0, 0), real(0, 0), class=auth] ../../auth/ntlmssp/ntlmssp_util.c:72(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x62898215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSS...
2016 May 09
2
can't connect since samba update spnego.c:708
...sable spoolss = yes #============================ Share Definitions ============================== [homes] comment = homedir ---------------------------------------------------------------------------------------------------------- error: [2016/05/09 11:03:15.038932, 3] ../auth/ntlmssp/ntlmssp_client.c:275(ntlmssp_client_challenge) Got challenge flags: [2016/05/09 11:03:15.038972, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x62898215 [2016/05/09 11:03:15.039051, 3] ../auth/ntlmssp/ntlmssp_client.c:731(ntlmssp_client_challenge) NTLMSSP: Set final...
2018 Jul 09
2
Errors "Domain password server not available" and "SPNEGO login failed: The request is not supported"
...0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (15) [2018/07/09 09:28:37.298917, 3, pid=31899, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_client.c:270(ntlmssp_client_challenge) Got challenge flags: [2018/07/09 09:28:37.298934, 3, pid=31899, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x62898215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SI...
2016 Apr 14
2
samba 4.4.2 ads member not authenticating properly
...got OID=1.2.840.113554.1.2.2 got OID=1.2.840.113554.1.2.2.3 got OID=1.3.6.1.4.1.311.2.2.10 [2016/04/14 15:42:00.043975, 3] ../source3/libsmb/cliconnect.c:1835(cli_session_setup_spnego_send) got principal=not_defined_in_RFC4178 at please_ignore [2016/04/14 15:42:00.045446, 3] ../auth/ntlmssp/ntlmssp_client.c:275(ntlmssp_client_challenge) Got challenge flags: [2016/04/14 15:42:00.045487, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x62898215 [2016/04/14 15:42:00.045614, 3] ../auth/ntlmssp/ntlmssp_client.c:731(ntlmssp_client_challenge) NTLMSSP: Set final flag...
2019 Oct 15
0
Problem with SPNEGO on full trust 2016 DC <> Samba 4.10.7 AD
...t_req[0x562529ff3510/../../auth/gensec/spnego.c:1600]: state[2] error[0 (0x0)] state[struct gensec_spnego_update_state (0x562529ff36c0)] timer[(nil)] finish[../../auth/gensec/spnego.c:2070] > [2019/10/15 07:06:26.589508, 3, pid=12457, effective(0, 0), real(0, 0), class=auth] ../../auth/ntlmssp/ntlmssp_client.c:273(ntlmssp_client_challenge) > Got challenge flags: > [2019/10/15 07:06:26.589527, 3, pid=12457, effective(0, 0), real(0, 0), class=auth] ../../auth/ntlmssp/ntlmssp_util.c:72(debug_ntlmssp_flags) > Got NTLMSSP neg_flags=0x62898215 > NTLMSSP_NEGOTIATE_UNICODE > NTL...
2017 Mar 16
1
Samba file server 4.4.4 - trust relationship
...got OID=1.2.840.48018.1.2.2 got OID=1.2.840.113554.1.2.2 got OID=1.3.6.1.4.1.311.2.2.10 [2017/03/15 19:36:47.833152, 3] ../source3/libsmb/cliconnect.c:1874(cli_session_setup_spnego_send) got principal=not_defined_in_RFC4178 at please_ignore [2017/03/15 19:36:47.837268, 3] ../auth/ntlmssp/ntlmssp_client.c:270(ntlmssp_client_challenge) Got challenge flags: [2017/03/15 19:36:47.837310, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x62898215 [2017/03/15 19:36:47.837350, 3] ../auth/ntlmssp/ntlmssp_client.c:726(ntlmssp_client_challenge) NTLMSSP: Set final flag...
2017 May 29
1
samba-4.5.x Doesn't work against Anonymous login to windows
Hi List, I have samba-4.1.x and samba-4.5.x. Windows 7 has an user with no password (anonymous login allowed). I am trying to connect to windows 7 from smbc calls. call smbc_opendir() with username and empty password. When smbc_opendir() is called from samba-4.5.x "SPNEGO(ntlmssp) login failed: NT_STATUS_WRONG_CREDENTIAL_HANDLE" is returned. But the same call from samba-4.1.x is no
2018 Dec 27
1
FreeBSD, Libmd5, samba 4.9.4 & "smbclient -L" (using password) -> core dump
..., flags=flags at entry=0x7fffffffd604, challenge=..., server_timestamp=0x811a85a08, target_info=..., _lm_response=0x7fffffffd660, _nt_response=0x7fffffffd670, _lm_session_key=0x7fffffffd690, _session_key=0x7fffffffd680) at ../auth/credentials/credentials_ntlm.c:135 #7 0x0000000808866cd7 in ntlmssp_client_challenge (gensec_security=0x811a57f60, out_mem_ctx=0x811a85030, in=..., out=0x811a85040) at ../auth/ntlmssp/ntlmssp_client.c:630 #8 0x0000000808864e8b in gensec_ntlmssp_update_send (mem_ctx=<optimized out>, ev=0x811a582e0, gensec_security=0x811a57f60, in=...) at ../auth/ntlmssp/ntlm...
2019 Oct 15
3
Problem with SPNEGO on full trust 2016 DC <> Samba 4.10.7 AD
...tevent_req[0x562529ff3510/../../auth/gensec/spnego.c:1600]: state[2] error[0 (0x0)] state[struct gensec_spnego_update_state (0x562529ff36c0)] timer[(nil)] finish[../../auth/gensec/spnego.c:2070] [2019/10/15 07:06:26.589508, 3, pid=12457, effective(0, 0), real(0, 0), class=auth] ../../auth/ntlmssp/ntlmssp_client.c:273(ntlmssp_client_challenge) Got challenge flags: [2019/10/15 07:06:26.589527, 3, pid=12457, effective(0, 0), real(0, 0), class=auth] ../../auth/ntlmssp/ntlmssp_util.c:72(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x62898215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMS...
2017 Sep 21
2
get access denied on samba AD share
...e3/lib/util_sock.c:515(open_socket_out_send) Connecting to 192.168.32.231 at port 445 [2017/09/21 00:36:03.337733, 3] ../source3/libsmb/cliconnect.c:271(cli_session_creds_prepare_krb5) got OID=1.3.6.1.4.1.311.2.2.30 got OID=1.2.840.48018.1.2.2 [2017/09/21 00:36:03.338945, 3] ../auth/ntlmssp/ntlmssp_client.c:270(ntlmssp_client_challenge) Got challenge flags: [2017/09/21 00:36:03.338973, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x62898215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSS...
2010 May 02
2
samba4 make error - drsblobs.so
.../cli_ldap.o Compiling ../libcli/ldap/ldap_message.c Partially linking bin/mergedobj/cli_ldap_message.o Compiling auth/gensec/gensec.c Compiling auth/gensec/socket.c Partially linking bin/mergedobj/gensec.o Compiling auth/ntlmssp/ntlmssp.c Compiling auth/ntlmssp/ntlmssp_sign.c Compiling auth/ntlmssp/ntlmssp_client.c Compiling auth/ntlmssp/ntlmssp_server.c Partially linking bin/mergedobj/gensec_ntlmssp.o Compiling auth/gensec/gensec_gssapi.c auth/gensec/gensec_gssapi.c: In function ?gensec_gssapi_start?: auth/gensec/gensec_gssapi.c:225: warning: ?gsskrb5_set_send_to_kdc? is deprecated (declared at heimdal/lib...