[Bug 50545] AD Explorer fails to connect

WineHQ Bugzilla wine-bugs at winehq.org
Tue Jan 26 14:13:24 CST 2021


https://bugs.winehq.org/show_bug.cgi?id=50545

--- Comment #16 from Richard <winehq-bugzilla at richardpayne.name> ---
(In reply to Dmitry Timoshkov from comment #15)
> Thanks. So, both GSSAPI and GSS-SPNEGO are supported by your DC. Is
> ldapseach able to authenticate to your DC using GSS/Kerberos? My guess is
> still on missing 32-bit libraries for GSSAPI/Kerberos SASL backend in your
> OS, and the only way to investigate it I'm aware of is KRB5_TRACE + strace.

This is wine debug log, filtered by "wldap32":

25431.808:0020:0024:trace:file:nt_to_unix_file_name_internal
L"\\??\\C:\\windows\\system32\\WLDAP32.dll" ->
"/home/user/.wine/dosdevices/c:/windows/syswow64/wldap32.dll"
0024: create_file( access=80100000, sharing=00000005, create=1,
options=00000060, attrs=00000000,
objattr={rootdir=0000,attributes=00000040,sd={},name=L""},
filename="/home/user/.wine/dosdevices/c:/windows/syswow64/wldap32.dll" )
0024: create_file( access=80100000, sharing=00000005, create=1,
options=00000060, attrs=00000000,
objattr={rootdir=0000,attributes=00000000,sd={},name=L""},
filename="/opt/wine-staging/lib/wine/wldap32.dll" )
25432.672:0020:0024:trace:wldap32:DllMain (0x7dfc0000, 1, 0x31fd24)
25454.488:0020:0024:trace:module:load_dll looking for L"wldap32.dll" in
L"Z:\\home\\user\\adexplorer;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;C:\\windows\\system32;C:\\windows;C:\\windows\\system32\\wbem;C:\\windows\\system32\\WindowsPowershell\\v1.0"
25454.488:0020:0024:trace:actctx:RtlFindActivationContextSectionString 00000001
(null) 2 L"wldap32.dll" 0031B110
25454.488:0020:0024:trace:module:load_dll Found
L"C:\\windows\\system32\\WLDAP32.dll" for L"wldap32.dll" at 7DFC0000, count=-1
25454.488:0020:0024:Call wldap32.ldap_initW(0017b7ac L"dc_host",00000000)
ret=64544c32
25454.488:0020:0024:trace:wldap32:ldap_initW (L"dc_host", 0)
25454.488:0020:0024:Ret  wldap32.ldap_initW() retval=0019df20 ret=64544c32
25454.488:0020:0024:Call wldap32.ldap_set_optionW(0019df20,00000011,0031b540)
ret=64544c66
25454.488:0020:0024:trace:wldap32:ldap_set_optionW (0x19df20, 0x00000011,
0x31b540)
25454.488:0020:0024:Ret  wldap32.ldap_set_optionW() retval=00000000
ret=64544c66
25454.488:0020:0024:Call wldap32.ldap_connect(0019df20,00000000) ret=64544c8a
25454.488:0020:0024:trace:wldap32:ldap_connect (0x19df20, (nil))
25454.488:0020:0024:Ret  wldap32.ldap_connect() retval=00000000 ret=64544c8a
25454.488:0020:0024:Call wldap32.ldap_bind_sW(0019df20,00000000,0031b544
L"\4a2c\0017\0011",00000486) ret=64544d4c
25454.488:0020:0024:trace:wldap32:ldap_bind_sW (0x19df20, (null), 0x31b544,
0x00000486)
25454.496:0020:0024:Ret  wldap32.ldap_bind_sW() retval=00000056 ret=64544d4c
25454.496:0020:0024:Call wldap32.ldap_unbind(0019df20) ret=64544ddb
25454.496:0020:0024:trace:wldap32:WLDAP32_ldap_unbind (0x19df20)
25454.496:0020:0024:Ret  wldap32.ldap_unbind() retval=00000000 ret=64544ddb
25462.524:0020:0024:trace:wldap32:DllMain (0x7dfc0000, 0, 0x1)

As for the strace, I wasn't sure how to trim it down.  Can you give me a search
string to find the bits you're interested in, or do you want the whole thing?

-- 
Do not reply to this email, post in Bugzilla using the
above URL to reply.
You are receiving this mail because:
You are watching all bug changes.



More information about the wine-bugs mailing list