Displaying 20 results from an estimated 47 matches for "smbd_smb2_request_process_negprot".
2015 May 16
3
Samba 4.17 AD Cannot connect to shares as administrator
...LM 0.12]
[2015/05/16 17:04:22.612643, 3]
../source3/smbd/negprot.c:564(reply_negprot)
Requested protocol [SMB 2.002]
[2015/05/16 17:04:22.612989, 3]
../source3/smbd/negprot.c:564(reply_negprot)
Requested protocol [SMB 2.???]
[2015/05/16 17:04:22.613738, 3]
../source3/smbd/smb2_negprot.c:243(smbd_smb2_request_process_negprot)
Selected protocol SMB2_FF
[2015/05/16 17:04:22.622803, 2]
../lib/util/modules.c:191(do_smb_load_module)
Module 'samba4' loaded
[2015/05/16 17:04:22.626230, 3]
../auth/gensec/gensec_start.c:870(gensec_register)
GENSEC backend 'gssapi_spnego' registered
[2015/05/16 17:04:22.6...
2015 May 19
3
Samba 4.17 Cannot join Win7 clients to domain
...egprot.c:564(reply_negprot)
> > Requested protocol [SMB 2.002]
> > [2015/05/16 17:04:22.612989, 3]
> > ../source3/smbd/negprot.c:564(reply_negprot)
> > Requested protocol [SMB 2.???]
> > [2015/05/16 17:04:22.613738, 3]
> > ../source3/smbd/smb2_negprot.c:243(smbd_smb2_request_process_negprot)
> > Selected protocol SMB2_FF
> > [2015/05/16 17:04:22.622803, 2]
> > ../lib/util/modules.c:191(do_smb_load_module)
> > Module 'samba4' loaded
> > [2015/05/16 17:04:22.626230, 3]
> > ../auth/gensec/gensec_start.c:870(gensec_register)
> > GE...
2015 Aug 02
3
Samba 4.2 AD member accesible by name but not by IP
...015/08/02 22:58:46.763454, 3] ../source3/smbd/oplock.c:1306(init_oplocks)
init_oplocks: initializing messages.
[2015/08/02 22:58:46.763603, 3] ../source3/smbd/process.c:1879(process_smb)
Transaction 0 of length 108 (0 toread)
[2015/08/02 22:58:46.763765, 3]
../source3/smbd/smb2_negprot.c:211(smbd_smb2_request_process_negprot)
Selected protocol SMB2_10
[2015/08/02 22:58:46.829927, 3]
../auth/gensec/gensec_start.c:885(gensec_register)
GENSEC backend 'gssapi_spnego' registered
[2015/08/02 22:58:46.830010, 3]
../auth/gensec/gensec_start.c:885(gensec_register)
GENSEC backend 'gssapi_krb5' registered...
2014 Jul 21
1
Domain member (2k8R2) server, problem mapping Kerberos/NSS users
...LM 0.12]
[2014/07/21 13:17:30.634512, 3]
../source3/smbd/negprot.c:563(reply_negprot)
Requested protocol [SMB 2.002]
[2014/07/21 13:17:30.634559, 3]
../source3/smbd/negprot.c:563(reply_negprot)
Requested protocol [SMB 2.???]
[2014/07/21 13:17:30.634766, 3]
../source3/smbd/smb2_negprot.c:243(smbd_smb2_request_process_negprot)
Selected protocol SMB2_FF
[2014/07/21 13:17:30.636686, 3]
../auth/gensec/gensec_start.c:870(gensec_register)
GENSEC backend 'gssapi_spnego' registered
[2014/07/21 13:17:30.636762, 3]
../auth/gensec/gensec_start.c:870(gensec_register)
GENSEC backend 'gssapi_krb5' registered...
2015 May 20
2
Samba 4.17 Cannot join Win7 clients to domain
...tocol [SMB 2.002]
>> > [2015/05/16 17:04:22.612989, 3]
>> > ../source3/smbd/negprot.c:564(reply_negprot)
>> > Requested protocol [SMB 2.???]
>> > [2015/05/16 17:04:22.613738, 3]
>> >
>> ../source3/smbd/smb2_negprot.c:243(smbd_smb2_request_process_negprot)
>> > Selected protocol SMB2_FF
>> > [2015/05/16 17:04:22.622803, 2]
>> > ../lib/util/modules.c:191(do_smb_load_module)
>> > Module 'samba4' loaded
>> > [2015/05/16 17:04:22.626230, 3]
>> > ../auth/gensec/ge...
2015 May 18
0
Samba 4.17 AD Cannot connect to shares as administrator
...LM 0.12]
[2015/05/16 17:04:22.612643, 3]
../source3/smbd/negprot.c:564(reply_negprot)
Requested protocol [SMB 2.002]
[2015/05/16 17:04:22.612989, 3]
../source3/smbd/negprot.c:564(reply_negprot)
Requested protocol [SMB 2.???]
[2015/05/16 17:04:22.613738, 3]
../source3/smbd/smb2_negprot.c:243(smbd_smb2_request_process_negprot)
Selected protocol SMB2_FF
[2015/05/16 17:04:22.622803, 2]
../lib/util/modules.c:191(do_smb_load_module)
Module 'samba4' loaded
[2015/05/16 17:04:22.626230, 3]
../auth/gensec/gensec_start.c:870(gensec_register)
GENSEC backend 'gssapi_spnego' registered
[2015/05/16 17:04:22.6...
2015 May 19
0
Samba 4.17 Cannot join Win7 clients to domain
...> Requested protocol [SMB 2.002]
> > [2015/05/16 17:04:22.612989, 3]
> > ../source3/smbd/negprot.c:564(reply_negprot)
> > Requested protocol [SMB 2.???]
> > [2015/05/16 17:04:22.613738, 3]
> >
> ../source3/smbd/smb2_negprot.c:243(smbd_smb2_request_process_negprot)
> > Selected protocol SMB2_FF
> > [2015/05/16 17:04:22.622803, 2]
> > ../lib/util/modules.c:191(do_smb_load_module)
> > Module 'samba4' loaded
> > [2015/05/16 17:04:22.626230, 3]
> > ../auth/gensec/gensec_start.c:870(gensec_...
2015 May 20
1
Samba 4.17 Cannot join Win7 clients to domain
...2015/05/16 17:04:22.612989, 3]
>> > ../source3/smbd/negprot.c:564(reply_negprot)
>> > Requested protocol [SMB 2.???]
>> > [2015/05/16 17:04:22.613738, 3]
>> >
>>
>> ../source3/smbd/smb2_negprot.c:243(smbd_smb2_request_process_negprot)
>> > Selected protocol SMB2_FF
>> > [2015/05/16 17:04:22.622803, 2]
>> > ../lib/util/modules.c:191(do_smb_load_module)
>> > Module 'samba4' loaded
>> > [2015/05/16 17:04:22.626230,...
2015 Aug 04
0
Samba 4.2 AD member accesible by name but not by IP
...../source3/smbd/oplock.c:1306(init_oplocks)
> init_oplocks: initializing messages.
> [2015/08/02 22:58:46.763603, 3]
> ../source3/smbd/process.c:1879(process_smb)
> Transaction 0 of length 108 (0 toread)
> [2015/08/02 22:58:46.763765, 3]
> ../source3/smbd/smb2_negprot.c:211(smbd_smb2_request_process_negprot)
> Selected protocol SMB2_10
> [2015/08/02 22:58:46.829927, 3]
> ../auth/gensec/gensec_start.c:885(gensec_register)
> GENSEC backend 'gssapi_spnego' registered
> [2015/08/02 22:58:46.830010, 3]
> ../auth/gensec/gensec_start.c:885(gensec_register)
> GENSEC backen...
2015 May 20
0
Samba 4.17 Cannot join Win7 clients to domain
...t; > [2015/05/16 17:04:22.612989, 3]
> > ../source3/smbd/negprot.c:564(reply_negprot)
> > Requested protocol [SMB 2.???]
> > [2015/05/16 17:04:22.613738, 3]
> >
> ../source3/smbd/smb2_negprot.c:243(smbd_smb2_request_process_negprot)
> > Selected protocol SMB2_FF
> > [2015/05/16 17:04:22.622803, 2]
> > ../lib/util/modules.c:191(do_smb_load_module)
> > Module 'samba4' loaded
> > [2015/05/16 17:04:22.626230, 3]
>...
2015 Jun 15
1
Samba4 with RSAT on windows 8 - problem create user
....12]
[2015/06/15 12:04:34.562355, 3]
../source3/smbd/negprot.c:564(reply_negprot)
Requested protocol [SMB 2.002]
[2015/06/15 12:04:34.562425, 3]
../source3/smbd/negprot.c:564(reply_negprot)
Requested protocol [SMB 2.???]
[2015/06/15 12:04:34.562610, 3]
../source3/smbd/smb2_negprot.c:243(smbd_smb2_request_process_negprot)
Selected protocol SMB2_FF
[2015/06/15 12:04:34.565262, 2]
../lib/util/modules.c:191(do_smb_load_module)
Module 'samba4' loaded
[2015/06/15 12:04:34.571457, 3]
../auth/gensec/gensec_start.c:870(gensec_register)
GENSEC backend 'gssapi_spnego' registered
[2015/06/15 12:04...
2016 Jul 28
2
Samba domain member and rfc2307 user IDs
...LM 0.12]
[2016/07/29 00:02:16.340202, 3] ../source3/smbd/negprot.c:601(reply_negprot)
Requested protocol [SMB 2.002]
[2016/07/29 00:02:16.340230, 3] ../source3/smbd/negprot.c:601(reply_negprot)
Requested protocol [SMB 2.???]
[2016/07/29 00:02:16.340435, 3] ../source3/smbd/smb2_negprot.c:278(smbd_smb2_request_process_negprot)
Selected protocol SMB2_FF
[2016/07/29 00:02:16.432338, 3] ../source3/smbd/negprot.c:711(reply_negprot)
Selected protocol SMB 2.???
[2016/07/29 00:02:16.471838, 3] ../source3/smbd/smb2_negprot.c:278(smbd_smb2_request_process_negprot)
Selected protocol SMB3_02
[2016/07/29 00:02:16.624918, 3...
2016 Oct 10
1
unable to browse shares
...016/10/10 17:14:50.133806, 3] ../source3/smbd/oplock.c:1322(init_oplocks)
init_oplocks: initializing messages.
[2016/10/10 17:14:50.133858, 3] ../source3/smbd/process.c:1957(process_smb)
Transaction 0 of length 110 (0 toread)
[2016/10/10 17:14:50.134030, 3]
../source3/smbd/smb2_negprot.c:290(smbd_smb2_request_process_negprot)
Selected protocol SMB3_00
[libdefaults]
default_realm = HEBE.US
dns_lookup_realm = true
dns_lookup_kdc = true
ticket_lifetime = 24h
renew_lifetime = 7d
forwardable = true
default_keytab_name = FILE:/etc/krb5.keytab
[realms]...
2015 Jul 06
0
Migration Samba3 -> Samba4: Accessing domain member server is not working
....12]
[2015/07/06 08:02:46.343344, 3]
../source3/smbd/negprot.c:575(reply_negprot)
Requested protocol [SMB 2.002]
[2015/07/06 08:02:46.343358, 3]
../source3/smbd/negprot.c:575(reply_negprot)
Requested protocol [SMB 2.???]
[2015/07/06 08:02:46.343571, 3]
../source3/smbd/smb2_negprot.c:211(smbd_smb2_request_process_negprot)
Selected protocol SMB2_FF
[2015/07/06 08:02:46.344934, 3]
../auth/gensec/gensec_start.c:885(gensec_register)
GENSEC backend 'gssapi_spnego' registered
[2015/07/06 08:02:46.344982, 3]
../auth/gensec/gensec_start.c:885(gensec_register)
GENSEC backend 'gssapi_krb5' regist...
2016 Jul 31
1
Samba domain member and rfc2307 user IDs
...LM 0.12]
[2016/07/31 23:53:55.154636, 3] ../source3/smbd/negprot.c:601(reply_negprot)
Requested protocol [SMB 2.002]
[2016/07/31 23:53:55.154658, 3] ../source3/smbd/negprot.c:601(reply_negprot)
Requested protocol [SMB 2.???]
[2016/07/31 23:53:55.154824, 3] ../source3/smbd/smb2_negprot.c:278(smbd_smb2_request_process_negprot)
Selected protocol SMB2_FF
[2016/07/31 23:53:55.246565, 3] ../source3/smbd/negprot.c:711(reply_negprot)
Selected protocol SMB 2.???
[2016/07/31 23:53:55.285751, 3] ../source3/smbd/smb2_negprot.c:278(smbd_smb2_request_process_negprot)
Selected protocol SMB3_02
[2016/07/31 23:54:06.780444, 3...
2015 Jul 06
5
Migration Samba3 -> Samba4: Accessing domain member server is not working
....12]
[2015/07/06 08:02:46.343344, 3]
../source3/smbd/negprot.c:575(reply_negprot)
Requested protocol [SMB 2.002]
[2015/07/06 08:02:46.343358, 3]
../source3/smbd/negprot.c:575(reply_negprot)
Requested protocol [SMB 2.???]
[2015/07/06 08:02:46.343571, 3]
../source3/smbd/smb2_negprot.c:211(smbd_smb2_request_process_negprot)
Selected protocol SMB2_FF
[2015/07/06 08:02:46.344934, 3]
../auth/gensec/gensec_start.c:885(gensec_register)
GENSEC backend 'gssapi_spnego' registered
[2015/07/06 08:02:46.344982, 3]
../auth/gensec/gensec_start.c:885(gensec_register)
GENSEC backend 'gssapi_krb5' regist...
2017 Mar 16
1
Samba file server 4.4.4 - trust relationship
...017/03/15 19:36:47.678174, 3] ../source3/smbd/oplock.c:1310(init_oplocks)
init_oplocks: initializing messages.
[2017/03/15 19:36:47.799334, 3] ../source3/smbd/process.c:1957(process_smb)
Transaction 0 of length 178 (0 toread)
[2017/03/15 19:36:47.799518, 3]
../source3/smbd/smb2_negprot.c:278(smbd_smb2_request_process_negprot)
Selected protocol SMB3_11
[2017/03/15 19:36:47.803391, 3]
../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
Got NTLMSSP neg_flags=0xe2088297
[2017/03/15 19:36:47.804004, 3]
../auth/ntlmssp/ntlmssp_server.c:452(ntlmssp_server_preauth)
Got user=[solange] domain=[GNULINUX] workstation=[W...
2010 Jul 23
1
%a variable and Windows 7
In the 3.5 branch of Samba, what value is returned by %a with a
Windows 7 client? The manual would imply "UNKNOWN" . Is that still
correct?
--
PV
"We have met the enemy and he is us"; Pogo
2018 Feb 26
0
Fwd: Client fails to mount with Samba running as daemon. Fine in foreground.
...9693, 3, pid=2994] ../source3/smbd/negprot.c:612(
reply_negprot)
Requested protocol [SMB 2.002]
[2018/02/26 16:57:37.679809, 3, pid=2994] ../source3/smbd/negprot.c:612(
reply_negprot)
Requested protocol [SMB 2.???]
[2018/02/26 16:57:37.679986, 3, pid=2994] ../source3/smbd/smb2_negprot.
c:290(smbd_smb2_request_process_negprot)
Selected protocol SMB2_FF
[2018/02/26 16:57:37.680477, 3, pid=2994] ../auth/gensec/gensec_start.c:
977(gensec_register)
GENSEC backend 'gssapi_spnego' registered
[2018/02/26 16:57:37.680579, 3, pid=2994] ../auth/gensec/gensec_start.c:
977(gensec_register)
GENSEC backend 'gssapi...
2015 Jan 14
2
Kerberos Authentication problem "Username X is invalid on this system"
...access share from a windows client gives "Access is denied" message.
From the smb log "smb.ltfsee.log"
[2015/01/14 16:26:02.882034, 3] ../source3/smbd/negprot.c:672(reply_negprot)
Selected protocol SMB 2.???
[2015/01/14 16:26:02.887418, 3] ../source3/smbd/smb2_negprot.c:243(smbd_smb2_request_process_negprot)
Selected protocol SMB2_10
[2015/01/14 16:26:02.990573, 3] ../auth/kerberos/kerberos_pac.c:386(kerberos_decode_pac)
Found account name from PAC: choatej [Choate, James]
[2015/01/14 16:26:02.990632, 3] ../source3/auth/user_krb5.c:51(get_user_from_kerberos_info)
Kerberos ticket principal name...