search for: tsecr

Displaying 20 results from an estimated 36 matches for "tsecr".

Did you mean: secr
2018 May 10
2
Samba, AD and devices compatibility...
...sl binds with sign or seal. > > Default: ldap server require strong auth = yes So, doing some tests: AD, 'ldap server require strong auth = yes' (default) 8 32.680120 10.5.1.202 -> 10.5.1.25 TCP 74 40253→389 [SYN] Seq=0 Win=5840 Len=0 MSS=1460 SACK_PERM=1 TSval=121046256 TSecr=0 WS=16 9 32.680132 10.5.1.25 -> 10.5.1.202 TCP 74 389→40253 [SYN, ACK] Seq=0 Ack=1 Win=28960 Len=0 MSS=1460 SACK_PERM=1 TSval=361876476 TSecr=121046256 WS=128 10 32.680292 10.5.1.202 -> 10.5.1.25 TCP 66 40253→389 [ACK] Seq=1 Ack=1 Win=5840 Len=0 TSval=121046257 TSecr=361876476...
2018 May 11
0
Samba, AD and devices compatibility...
...t; Default: ldap server require strong auth = yes Correct. > > So, doing some tests: > > AD, 'ldap server require strong auth = yes' (default) > 8 32.680120 10.5.1.202 -> 10.5.1.25 TCP 74 40253→389 [SYN] Seq=0 Win=5840 Len=0 MSS=1460 SACK_PERM=1 TSval=121046256 TSecr=0 WS=16 > 9 32.680132 10.5.1.25 -> 10.5.1.202 TCP 74 389→40253 [SYN, ACK] Seq=0 Ack=1 Win=28960 Len=0 MSS=1460 SACK_PERM=1 TSval=361876476 TSecr=121046256 WS=128 > 10 32.680292 10.5.1.202 -> 10.5.1.25 TCP 66 40253→389 [ACK] Seq=1 Ack=1 Win=5840 Len=0 TSval=121046257 TSecr...
2018 May 11
0
Samba, AD and devices compatibility...
...ng auth = yes > > Correct. > >> >> So, doing some tests: >> >> AD, 'ldap server require strong auth = yes' (default) >> 8 32.680120 10.5.1.202 -> 10.5.1.25 TCP 74 40253???389 [SYN] Seq=0 Win=5840 Len=0 MSS=1460 SACK_PERM=1 TSval=121046256 TSecr=0 WS=16 >> 9 32.680132 10.5.1.25 -> 10.5.1.202 TCP 74 389???40253 [SYN, ACK] Seq=0 Ack=1 Win=28960 Len=0 MSS=1460 SACK_PERM=1 TSval=361876476 TSecr=121046256 WS=128 >> 10 32.680292 10.5.1.202 -> 10.5.1.25 TCP 66 40253???389 [ACK] Seq=1 Ack=1 Win=5840 Len=0 TSval=12104...
2019 Dec 06
0
tinc-pre* between gentoo and raspbian
...700000c socket 12 status 100 (A) at <IP of Y> port 32820 options 700000c socket 9 status 100 tshark capture on (A) of "curl 10.0.0.1" from (A) > 1 0.000000000 10.0.0.2 → 10.0.0.1 TCP 60 46736 → 80 [SYN] Seq=0 Win=64240 Len=0 MSS=1460 SACK_PERM=1 TSval=3299780639 TSecr=0 WS=128 > 2 0.039290163 10.0.0.1 → 10.0.0.2 TCP 60 80 → 46736 [SYN, ACK] Seq=0 Ack=1 Win=28960 Len=0 MSS=1385 SACK_PERM=1 TSval=3219761779 TSecr=3299780639 WS=64 > 3 0.039333808 10.0.0.2 → 10.0.0.1 TCP 52 46736 → 80 [ACK] Seq=1 Ack=1 Win=64256 Len=0 TSval=3299780678 T...
2018 Mar 14
2
Samba, AD and devices compatibility...
Mandi! Andrew Bartlett via samba In chel di` si favelave... > > This mean that the printer try to auth in LDAP 'plain' (no SSL, no > > TLS), and so samba refuse that? > No, it means that Samba is refusing to accept a NTLM or Kerberos > authenticated connection without SIGN or SEAL negotiated, as an > attacker could take over an unprotected network connection and do
2018 Mar 13
2
Samba, AD and devices compatibility...
...can set (between LDAP, NTLM, NDS, ...) 'Active Directory', and i can/must provide the domain naime. After that, DNS and kerberos seems to work, but actual auth no: 1 0.000000 10.5.1.202 -> 10.5.1.25 TCP 74 51004→88 [SYN] Seq=0 Win=5840 Len=0 MSS=1460 SACK_PERM=1 TSval=89369296 TSecr=0 WS=16 2 0.000026 10.5.1.25 -> 10.5.1.202 TCP 74 88→51004 [SYN, ACK] Seq=0 Ack=1 Win=28960 Len=0 MSS=1460 SACK_PERM=1 TSval=2012173857 TSecr=89369296 WS=128 3 0.000163 10.5.1.202 -> 10.5.1.25 TCP 66 51004→88 [ACK] Seq=1 Ack=1 Win=5840 Len=0 TSval=89369296 TSecr=2012173857...
2013 Dec 06
0
Active Directory LDAP userdb and dovecot
...xpected way. What follows is the conversation between (one of) the LDAP server(s) and dovecot after a issue of the command $ doveadm user -u <user>@galliera.it : 62.785686 10.0.31.235 -> 10.0.5.0 TCP 74 43053 > ldap [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=536265719 TSecr=0 WS=32 62.786216 10.0.5.0 -> 10.0.31.235 TCP 78 ldap > 43053 [SYN, ACK] Seq=0 Ack=1 Win=16384 Len=0 MSS=1460 WS=1 TSval=0 TSecr=0 SACK_PERM=1 62.786279 10.0.31.235 -> 10.0.5.0 TCP 66 43053 > ldap [ACK] Seq=1 Ack=1 Win=14624 Len=0 TSval=536265719 TSecr=0 62.786394 10.0.31....
2020 Nov 11
0
internalDNS more TCP connections without closing
...ol. Since recently, I troubled More and more connections without closing. TCPDUMPed(and wireshark) > No. Time Source Destination Protocol Length Info > 23 2020-11-10 19:21:40.775442 [GoogleWifiAP] [SambaAD-DC] TCP 74 48861 ? 53 [SYN] Seq=0 Win=29200 Len=0 MSS=1460 SACK_PERM=1 TSval=194291876 TSecr=0 WS=64 > 24 2020-11-10 19:21:40.775505 [SambaAD-DC] [GoogleWifiAP] TCP 74 53 ? 48861 [SYN, ACK] Seq=0 Ack=1 Win=28960 Len=0 MSS=1460 SACK_PERM=1 TSval=1380837521 TSecr=194291876 WS=128 > 25 2020-11-10 19:21:40.776362 [GoogleWifiAP] [SambaAD-DC] TCP 66 48861 ? 53 [ACK] Seq=1 Ack=1 Win=29248 L...
2019 May 03
3
Aw: Re: very high traffic without any load
2017 Apr 05
0
Transfer hangs, both sides waiting on receive
...point where the transfer halts: Bytes Time (s) SRC DST Proto Details 12995 1.637946 hostb hosta RSYNC Server MOTD 86 1.637963 hosta hostb TCP 39115→rsync(873) [ACK] Seq=1 Ack=37686543 Win=23993 Len=0 TSval=2255190023 TSecr=100923227 86 1.638406 hostb hosta TCP [TCP Window Update] rsync(873)→39115 [ACK] Seq=37686543 Ack=1 Win=1688 Len=0 TSval=100923227 TSecr=2255190022 1514 1.641767 hostb hosta RSYNC Server MOTD 86 1.641802 hosta hostb TCP...
2018 May 11
4
Samba, AD and devices compatibility...
...9;t something new ;-) Mi confusion grow. ;-) As stated in my previous email, MFP printer works with this tshark dump: AD, 'ldap server require strong auth = no' 1 0.000000 10.5.1.202 -> 10.5.1.25 TCP 74 40258→389 [SYN] Seq=0 Win=5840 Len=0 MSS=1460 SACK_PERM=1 TSval=121084503 TSecr=0 WS=16 2 0.000019 10.5.1.25 -> 10.5.1.202 TCP 74 389→40258 [SYN, ACK] Seq=0 Ack=1 Win=28960 Len=0 MSS=1460 SACK_PERM=1 TSval=361924284 TSecr=121084503 WS=128 3 0.000179 10.5.1.202 -> 10.5.1.25 TCP 66 40258→389 [ACK] Seq=1 Ack=1 Win=5840 Len=0 TSval=121084503 TSecr=361924284...
2012 Oct 17
6
SuSE Linux Enterprise Server OpenSSH 5.1p1 nagle issue?
I have a system in place where it appears that TCP will make a massive change in behavior mid-stream with existing SSH sessions. We noticed the issue first with an application using an SSH forward. However, we were able to rule that out by generating the same TCP characteristics by having a perl script dump text out to a terminal simulating a large data flow from the far end(ssh server) back
2019 May 02
4
Aw: Re: very high traffic without any load
2018 May 11
4
Samba, AD and devices compatibility...
Mandi! Andrew Bartlett via samba In chel di` si favelave... > > There's some way to ''tight'' that configuration , eg permit 'ldap server require strong auth = > > no' only by some hosts? > > Or some other smb.conf options that i've missed? > Nothing at this stage. Ok. > The issue is that they need to do fully signed or sealed Kerberos
2015 Jul 07
2
using http from syslinux.efi
Hello, I'm trying to use http from syslinux.efi but it fails while trying to establish the connection to a FreeBSD http server. A packet capture shows: TCP healthd > http [SYN] Seq=0 Win=65535 Len=0 MSS=1460 WS=64 TSval=1094 TSecr=0 TCP http > healthd [SYN, ACK] Seq=0 Ack=1 Win=65535 Len=0 MSS=1460 WS=64 TSval=1596927428 TSecr=1094 TCP healthd > http [ACK] Seq=1 Ack=1 Win=2097152 Len=0 TSval=1094 TSecr=0 TCP http > healthd [RST] Seq=1 Win=0 Len=0 This is very similar to what we have debugged before with OVMF that w...
2015 Apr 07
3
syslinux.efi with QEMU/OVMF
...K] Seq=0 Ack=1 Win=65535 Len=0 MSS=1460 TCP 49153 > http [ACK] Seq=1 Ack=1 Win=64000 Len=0 HTTP GET /boot HTTP/1.0 with http transfer commencing normally after this, while with OVMF and syslinux.efi I get the following: TCP 1654 > http [SYN] Seq=0 Win=65535 Len=0 MSS=1460 WS=64 TSval=1039 TSecr=0 TCP http > 1654 [SYN, ACK] Seq=0 Ack=1 Win=65535 Len=0 MSS=1460 WS=64 TSval=1151334911 TSecr=1039 TCP 1654 > http [ACK] Seq=1 Ack=1 Win=2097152 Len=0 TSval=1039 TSecr=0 TCP http > 1654 [RST] Seq=1 Win=0 Len=0 HTTP GET /boot HTTP/1.0 with data packets sent by the http server getting RST...
2015 Apr 10
1
smbclient 4.0.7 fails transfer with STATUS_INVALID_PARAMETER and SMB2 but not with NT1
...e: scsmuser\Scan\DOC002.pdf No. Time Source Destination Protocol Length Info 269 2015-04-09 08:30:43.688701000 10.6.161.184 10.5.12.227 TCP 66 445???35119 [ACK] Seq=1611 Ack=74211 Win=26704 Len=0 TSval=1545474022 TSecr=464076 No. Time Source Destination Protocol Length Info 270 2015-04-09 08:30:43.729116000 10.6.161.184 10.5.12.227 TCP 66 445???35119 [ACK] Seq=1611 Ack=74772 Win=26704 Len=0 TSval=1545474063 TSecr=464077 No....
2015 Apr 07
0
syslinux.efi with QEMU/OVMF
...> TCP 49153 > http [ACK] Seq=1 Ack=1 Win=64000 Len=0 > HTTP GET /boot HTTP/1.0 > > with http transfer commencing normally after this, while with OVMF and > syslinux.efi I get the following: > > TCP 1654 > http [SYN] Seq=0 Win=65535 Len=0 MSS=1460 WS=64 TSval=1039 > TSecr=0 > TCP http > 1654 [SYN, ACK] Seq=0 Ack=1 Win=65535 Len=0 MSS=1460 WS=64 > TSval=1151334911 TSecr=1039 > TCP 1654 > http [ACK] Seq=1 Ack=1 Win=2097152 Len=0 TSval=1039 TSecr=0 > TCP http > 1654 [RST] Seq=1 Win=0 Len=0 > HTTP GET /boot HTTP/1.0 > > with data packets s...
2015 Apr 15
2
Seeing dropped packets / tcp retrans on latest 4.4.1-10el6
So I might have been misinterpreting things here and might be way off base. I think you can ignore this thread and I'll follow up if I get anything concrete down the road =) The retranmissions I'm seeing and reproducing are probably within normal allowances and can't reproduce the issue that originally lead me down this path. - Nathan > -----Original Message----- > From:
2017 Oct 23
2
SMB 311 Negotiates and then stops
...g Samba-4.6.6 and are running into an issue where it negotiates to a NetApp server but then the client stops the connection. 8262 2017-10-12 09:32:16.198917 10.136.78.14 10.128.101.128 TCP 66 45848 → 445 [FIN, ACK] Seq=403 Ack=581 Win=16768 Len=0 TSval=11546007 TSecr=3316317046 This is at a customer site, and we cannot recreate it here due to lack of server. Attached is the wireshark trace. Not sure what the client doesn’t like. Mike