search for: mechtoken

Displaying 4 results from an estimated 4 matches for "mechtoken".

2008 Aug 05
2
Leopard Macs using Kerberos: Failed to parse negTokenTarg
.....0. .... = replayFlag: False ...0 .... = sequenceFlag: False .... 0... = anonFlag: False .... .1.. = confFlag: True .... ..0. = integFlag: False mechToken: 6082092706092A864886F71201020201006E82... krb5_blob: 6082092706092A864886F71201020201006E82... KRB5 OID: 1.2.840.113554.1.2.2 (KRB5 - Kerberos 5) krb5_tok_id: KRB5_AP_REQ (0x0001)...
2016 Nov 05
2
Win10 forcing NTLMSSP when KRB5 desired
...: 1.2.840.113554.1.2.2 (KRB5 - Kerberos 5) MechType: 1.3.6.1.4.1.311.2.2.30 (NEGOEX - SPNEGO Extended Negotiation Security Mechanism) MechType: 1.3.6.1.4.1.311.2.2.10 (NTLMSSP - Microsoft NTLM Security Support Provider) mechToken: 6082060106092a864886f71201020201006e8205f0308205... krb5_blob: 6082060106092a864886f71201020201006e8205f0308205... KRB5 OID: 1.2.840.113554.1.2.2 (KRB5 - Kerberos 5) krb5_tok_id: KRB5_AP_REQ (0x0001)...
2016 Nov 03
2
Win10 forcing NTLMSSP when KRB5 desired
Hi all, I've 4.5.1 Samba on a machine with SSSD 1.13.4 setup and joined with a Windows Server 2012 domain. Everything works great for Windows 8.1 - I can connect to the Samba share and get authenticated as a domain user and files are created with the correct Windows domain username and group. With a Windows 10 client, I get an 'Access Denied'. After some debugging, I'm putting
2018 Jun 25
2
Samba 4.7.1 Generating Core Dumps
...ev at entry=0x55b48e614920, out=out at entry=0x55b48e6104c0, in=...) at ../auth/gensec/spnego.c:468 spnego_out = {type = -1, negTokenInit = {mechTypes = 0x55b48e610370, reqFlags = {data = 0x80 <Address 0x80 out of bounds>, length = 140471707458339}, reqFlagsPadding = 0 '\000', mechToken = { data = 0x7ffcba8c556f "", length = 140723438245232}, mechListMIC = {data = 0x7fc21e396881 <asn1_peek_full_tag+81> "\204\300t\aD:t$\017t\024H\203\304H\270Z", length = 140471821547978}, targetPrincipal = 0x0}, negTokenTarg = {negResult = SPNEGO_...