search for: schannel

Displaying 20 results from an estimated 1048 matches for "schannel".

Did you mean: channel
2010 Mar 23
1
chan_ss7 issue
Dear all, Do you have come acrross with this issue. My ss7 link get fluctuating. It use chan_ss7 version 1.0.95-beta. I have 8 E1s running on a DL380 server. This enable to have calls from sip to ss7 and vice versa. However ss7 links are not stable. linkset siuc, link l1, schannel 1, sls 0, NOT_ALIGNED, rx: 1, tx: 2/4, sentseq/lastack: 127/127, total 4034145216, 4031118560 linkset siuc, link l5, schannel 1, sls 1, INSERVICE, rx: 5, tx: 3/3, sentseq/lastack: 95/95, total 4030833616, 4028245568 ^[[A[root at localhost ~]# asterisk -rx "ss7 link status" linkset siuc, l...
2020 Sep 18
1
[Announce] Samba 4.12.7, 4.11.13 and 4.10.18 Security Releases Available
..., and Samba implements the protocol, Samba is also vulnerable. However, since version 4.8 (released in March 2018), the default behaviour of Samba has been to insist on a secure netlogon channel, which is a sufficient fix against the known exploits. This default is equivalent to having 'server schannel = yes' in the smb.conf. Therefore versions 4.8 and above are not vulnerable unless they have the smb.conf lines 'server schannel = no' or 'server schannel = auto'. Samba versions 4.7 and below are vulnerable unless they have 'server schannel = yes' in the smb.conf. No...
2020 Sep 18
1
[Announce] Samba 4.12.7, 4.11.13 and 4.10.18 Security Releases Available
..., and Samba implements the protocol, Samba is also vulnerable. However, since version 4.8 (released in March 2018), the default behaviour of Samba has been to insist on a secure netlogon channel, which is a sufficient fix against the known exploits. This default is equivalent to having 'server schannel = yes' in the smb.conf. Therefore versions 4.8 and above are not vulnerable unless they have the smb.conf lines 'server schannel = no' or 'server schannel = auto'. Samba versions 4.7 and below are vulnerable unless they have 'server schannel = yes' in the smb.conf. No...
2005 Sep 10
2
"Attempt to bind using schannel without successful serverauth2" in 3.0.20 logs
Samba logs show many of these: [2005/09/10 10:15:56, 0] rpc_server/srv_pipe.c:api_pipe_bind_req(981) Attempt to bind using schannel without successful serverauth2 [2005/09/10 10:26:04, 0] rpc_server/srv_pipe.c:api_pipe_bind_req(981) Attempt to bind using schannel without successful serverauth2 [2005/09/10 11:26:01, 0] rpc_server/srv_pipe.c:api_pipe_bind_req(981) Attempt to bind using schannel without successful serverauth2...
2019 Apr 06
2
selftest, help with a single test
...a-git/samba/st/w DNS: Faking nameserver skipping subunit (testscenarios not available) OPTIONS --configfile=$SMB_CONF_PATH --option='fss:sequence timeout=1' --maximum-runtime=$SELFTEST_MAXTIME --basedir=$SELFTEST_TMPDIR --format=subunit --option=torture:progress=no WARNING: The "server schannel" option is deprecated WARNING: The "server schannel" option is deprecated tdbsam_open: Converting version 0.0 database to version 4.0. tdbsam_convert_backup: updated /home/user/src/samba-git/samba/st/nt4_dc/private/passdb.tdb file. WARNING: The "server schannel" option is d...
2013 May 29
1
smbclient fails only for the domain Administrator
4.0.6 with 3.6.12 file server Hi Ordinary users can connect fine: smbclient //oliva/users -Usteve2 Enter steve2's password: Domain=[HH3] OS=[Unix] Server=[Samba 3.6.9] smb: \> log: schannel_fetch_session_key_tdb: restored schannel info key SECRETS/SCHANNEL/OLIVA schannel_store_session_key_tdb: stored schannel info with key SECRETS/SCHANNEL/OLIVA auth_check_password_send: Checking password for unmapped user [HH3]\[steve2]@[\\HH16] auth_check_password_send: mapped user is: [HH3]\[steve2...
2019 Apr 01
5
selftest
Thanks for the reply, Besides the problem with source4/lib/messaging/messaging_handlers.c, Good to hear that selftest is actively used, then do I understand it right that 'make test' should succeed? My bigger problem is that it failed with lots of errors. This must be a problem with my build, then, but since this is a fresh tarball I am a bit puzzled. I would appreciate some hint on
2007 Dec 02
1
setting up two asterisk server as ss7 back to back.
...= YES # zaptel.conf loadzone=uk defaultzone=uk span=1,1,0,ccs,hdb3 bchan=1-31 ### ss7.conf [linkset-ennie] enabled => yes use_connect => yes enable_st => no hunting_policy => odd_lru subservice => auto context = default [link-l1] linkset => ennie channels => 1-15,17-31 schannel => 16 firstcic => 1 enabled => yes [link-l2] linkset => ennie channels => 1-31 schannel => firstcic => 33 enabled => yes [link-l3] linkset => ennie channels => 1-31 schannel => firstcic => 65 enabled => no [link-l4] linkset => ennie channels => 1-31 s...
2018 May 20
3
Dcs Replication
Hi! I upgrade for Samba 4 8.2 my 3 DCs(no ore erro, and replication is ok with kcc), but msg about Squid with NTLM persist, and dont work more... May 18 11:50:43 DC3 samba: conn[named_pipe] c[unix:] s[unix:/opt/samba/var/run/ncalrpc/np/netlogon] server_id[2157][2157]:   schannel_check_required: [LOJA09A] is not using schannel Any ideia ? Regards; On 18-05-2018 12:24, Carlos wrote: > > More information: > > Macchine [LOJA09A] is my proxy Squid with ntlm, is dont working now... > > Winbind is ok(list user and group), but not autenticatio!! > > Sq...
2019 Nov 14
1
Windows server parameter equivalent to “server schannel = no”
Hi, We have successfully upgraded from samba 4.4.3 to samba 4.9.13 as AD controller with your very helpfully advice. When we finished the upgrade process, and with all servers fully working, including printer and shares servers, we did have to add the ?server schannel = no? parameter to smb.conf because of a EMC Unity NAS that was giving secure channel error on user validation. After that change everything was working great. Now we want to add to that samba 4.9.13 AD domain a Windows 2008R2 as additional domain controller. And is happening again the same ?secur...
2015 May 12
1
4.2.1 make quicktest error
...--flapping=/var/tmp/samba-4.2.1/selftest/flapping | tee ./st/subunit | /usr/bin/python -u /var/tmp/samba-4.2.1/selftest/format-subunit --prefix=./st --immediate ERROR: test failed with exit code 1 make: *** [quicktest] Error 1 the "summary" file reads: = Failed tests = == samba3.rpc.schannel(s3dc) == envlog: SMBD LOG of: LOCALS3DC2 _netr_LogonSamLogonEx: client smbd not using schannel for netlogon _netr_LogonSamLogonEx: client smbd not using schannel for netlogon _netr_LogonSamLogonEx: client smbd not using schannel for netlogon _netr_LogonSamLogonEx: client smbd not using schannel for...
2010 Mar 23
0
[asterisk-ss7]Chan_ss7 issue
...ou have come acrross with this issue. My ss7 link get fluctuating. It use chan_ss7 version 1.0.95-beta. I have 8 E1s running on a DL380 server with Digium E1 cards ( 4 port cards). This enable to have calls from sip to ss7 and vice versa. However ss7 links are not stable. linkset siuc, link l1, schannel 1, sls 0, NOT_ALIGNED, rx: 1, tx: 2/4, sentseq/lastack: 127/127, total 4034145216, 4031118560 linkset siuc, link l5, schannel 1, sls 1, INSERVICE, rx: 5, tx: 3/3, sentseq/lastack: 95/95, total 4030833616, 4028245568 ^[[A[root at localhost ~]# asterisk -rx "ss7 link status" linkset siuc, l...
2004 May 10
2
schannel issue on samba 3.0.3
Hi there, I've seen a strange thing not reported yet AFAIK. We have W2K DCs with SP3 with Samba 3.0.2a everything works fine in regard to winbind, but with Samba 3.0.3 winbind produces schannel len 24 errors and 'wbinfo -t' and 'id DOMAIN\userid' doesn't work. Note that wbinfo -u|g works well and a join was successful as well. I tried to tune my krb5.conf but in the end I disabled 'client schannel' in smb.conf. Does anyone know what is going wrong exactly? Is t...
2020 Sep 22
2
[Announce] Samba 4.13.0 Available for Download
Release Announcements --------------------- This is the first stable release of the Samba 4.13 release series. Please read the release notes carefully before upgrading. ZeroLogon ========= Please avoid to set "server schannel = no" and "server schannel= auto" on all Samba domain controllers due to the wellknown ZeroLogon issue. For details please see https://www.samba.org/samba/security/CVE-2020-1472.html. NEW FEATURES/CHANGES ==================== Python 3.6 or later required -------------------------...
2020 Sep 22
2
[Announce] Samba 4.13.0 Available for Download
Release Announcements --------------------- This is the first stable release of the Samba 4.13 release series. Please read the release notes carefully before upgrading. ZeroLogon ========= Please avoid to set "server schannel = no" and "server schannel= auto" on all Samba domain controllers due to the wellknown ZeroLogon issue. For details please see https://www.samba.org/samba/security/CVE-2020-1472.html. NEW FEATURES/CHANGES ==================== Python 3.6 or later required -------------------------...
2004 Feb 24
3
PDU & schannel errors
I extracted the following weird error from the sys-log regarding pdu and schannel (have the same PID): Feb 24 10:40:37 s-svr01 smbd[31833]: [2004/02/24 10:40:37, 0, pid=31833, effective(65534, 65533), real(65534, 0)] rpc_server/srv_pipe.c:api_pipe_netsec_process(1371) Feb 24 10:40:37 s-svr01 smbd[31833]: failed to decode PDU Feb 24 10:40:37 s-svr01 smbd[31833]: [2004/02/24 10...
2010 Jan 14
1
0 length domain name & SCHANNEL can't be used to fetch trust account password?
...i_pipe_validate_current_pd u) cli_pipe_validate_current_pdu: RPC fault code DCERPC_FAULT_OP_RNG_ERROR receiv ed from host ISHTAR! Anyone seen an error about 0 length names before? The OP_RNG error led me to try some ops with net rpc on ishtar. I tried a "net rpc samdump" and got: get_schannel_session_key: could not fetch trust account password for domain 'BLISS' cli_rpc_pipe_open_schannel: failed to get schannel session key from server 127.0.0.1 for domain BLISS. Could not initialise schannel netlogon pipe. Error was NT_STATUS_CANT_ACCESS_DOMAIN_INFO ---- I presume this isn...
2020 Sep 18
0
[Announce] Samba 4.13.0rc6 Available for Download
..., and Samba implements the protocol, Samba is also vulnerable. However, since version 4.8 (released in March 2018), the default behaviour of Samba has been to insist on a secure netlogon channel, which is a sufficient fix against the known exploits. This default is equivalent to having 'server schannel = yes' in the smb.conf. Therefore versions 4.8 and above are not vulnerable unless they have the smb.conf lines 'server schannel = no' or 'server schannel = auto'. Samba versions 4.7 and below are vulnerable unless they have 'server schannel = yes' in the smb.conf. No...
2020 Sep 18
0
[Announce] Samba 4.13.0rc6 Available for Download
..., and Samba implements the protocol, Samba is also vulnerable. However, since version 4.8 (released in March 2018), the default behaviour of Samba has been to insist on a secure netlogon channel, which is a sufficient fix against the known exploits. This default is equivalent to having 'server schannel = yes' in the smb.conf. Therefore versions 4.8 and above are not vulnerable unless they have the smb.conf lines 'server schannel = no' or 'server schannel = auto'. Samba versions 4.7 and below are vulnerable unless they have 'server schannel = yes' in the smb.conf. No...
2013 Mar 04
2
Access to Samba-Shares with "sign communications = mandatory"
...ications (always): Enabled Microsoft network server: Digitally sign communications (if client agrees): Enabled Microsoft network server: Digitally sign communications (always): Enabled The following Settings in smb.conf does not work :-( server signing = mandatory client signing = mandatory server schannel = auto client schannel = auto Thanks in advance. Rgds Dieter