search for: negtokentarg

Displaying 8 results from an estimated 8 matches for "negtokentarg".

2008 Aug 05
2
Leopard Macs using Kerberos: Failed to parse negTokenTarg
...s. Basically, the Leopard Macs insert a few extra bytes (Padding and reqFlags, according to wireshark) into the security blob within the Session Setup AndX Request packet, bytes whose start tag is 0xa1, in a spot where Samba's parser expects 0xa2. The critical error is "Failed to parse negTokenTarg at offset 54", which looks like it's being caused by the call asn1_start_tag(&data, ASN1_CONTEXT(2)); in parse_negTokenTarg(). Here's an excerpt from the smbd log with debug=10: [2008/08/01 16:07:07, 3] smbd/process.c:switch_message(886) switch message SMBsesssetupX (...
2008 Aug 29
2
SPNEGO NTLMSSP failure
Hi, The cifs client that I am working on is having some problem with SPNEGO/NTLMSSP. Session Setup AndX is failing in the last exchange of NTLMSSP. The error I am getting is 0xC00000D(STATUS_INVALID_PARAMETER). I am also seeing the following message in the log "spnego_parse_auth(466) spnego_auth_parse failed at 7. " I am using Heimdal library to generate SPNEGO/NTLMSSP messages. I
2008 Aug 13
1
"security = server" vs "security = domain" + samba auth problems
...saying that "security = server" was bad, bad bad. I thought. OK - I will swap it to "security = domain". I could then no longer connect to the service and kept getting (from / var/samba/ logs): [2008/08/13 10:34:45, 1, pid=21114] libsmb/clispnego.c:(265) Failed to parse negTokenTarg at offset 54 Started to wonder why this was happening, then read more about "security = domain" and found: "In order for this method to work, the Samba server needs to join the MS Windows NT security domain" Well, of course I don't have this. I have a kerberised samba...
2009 Oct 29
0
[Announce] Samba 3.4.3 Available for Download
...* BUG 6828: Fix infinite timeout when byte lock held outside of Samba. * BUG 6829: Fix displaying of multibyte characters in smbclient. o G?nther Deschner <gd at samba.org> * BUG 6711: Fix trust relationships to windows 2008 (2008 r2). * BUG 6815: Fix Windows 2008 R2 SPNEGO negTokenTarg parsing failure. o Olaf Flebbe <o.flebbe at science-computing.de> * BUG 6772: Allow outstanding_aio_calls to be decremented. * BUG 6804: Fix hpux compiler issue. * BUG 6805: Correctly handle aio_error() and errno. o Bj?rn Jacke <bj at sernet.de> * BUG 6704: Fix s...
2009 Oct 29
0
[Announce] Samba 3.4.3 Available for Download
...* BUG 6828: Fix infinite timeout when byte lock held outside of Samba. * BUG 6829: Fix displaying of multibyte characters in smbclient. o G?nther Deschner <gd at samba.org> * BUG 6711: Fix trust relationships to windows 2008 (2008 r2). * BUG 6815: Fix Windows 2008 R2 SPNEGO negTokenTarg parsing failure. o Olaf Flebbe <o.flebbe at science-computing.de> * BUG 6772: Allow outstanding_aio_calls to be decremented. * BUG 6804: Fix hpux compiler issue. * BUG 6805: Correctly handle aio_error() and errno. o Bj?rn Jacke <bj at sernet.de> * BUG 6704: Fix s...
2018 Jun 25
2
Samba 4.7.1 Generating Core Dumps
...dding = 0 '\000', mechToken = { data = 0x7ffcba8c556f "", length = 140723438245232}, mechListMIC = {data = 0x7fc21e396881 <asn1_peek_full_tag+81> "\204\300t\aD:t$\017t\024H\203\304H\270Z", length = 140471821547978}, targetPrincipal = 0x0}, negTokenTarg = {negResult = SPNEGO_ACCEPT_COMPLETED, supportedMech = 0x0, responseToken = {data = 0x0, length = 0}, mechListMIC = {data = 0x1 <Address 0x1 out of bounds>, length = 140471821525470}}} send_mech_types = <optimized out> ok = <optimized out> i...
2016 Nov 05
2
Win10 forcing NTLMSSP when KRB5 desired
...Session Flags: 0x0000 Security Blob: a1819f30819ca0030a0100a10b06092a864882f712010202... Offset: 0x00000048 Length: 162 GSS-API Generic Security Service Application Program Interface Simple Protected Negotiation negTokenTarg negResult: accept-completed (0) supportedMech: 1.2.840.48018.1.2.2 (MS KRB5 - Microsoft Kerberos 5) responseToken: 60818106092a864886f71201020202006f723070a0030201... krb5_blob: 60818106092a864886f712010...
2016 Nov 03
2
Win10 forcing NTLMSSP when KRB5 desired
Hi all, I've 4.5.1 Samba on a machine with SSSD 1.13.4 setup and joined with a Windows Server 2012 domain. Everything works great for Windows 8.1 - I can connect to the Samba share and get authenticated as a domain user and files are created with the correct Windows domain username and group. With a Windows 10 client, I get an 'Access Denied'. After some debugging, I'm putting