Advertisement
Guest User

Untitled

a guest
Apr 21st, 2017
111
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 51.01 KB | None | 0 0
  1. 2017/04/21 18:34:10.702072, 3] ../source3/smbd/oplock.c:1310(init_oplocks)
  2. init_oplocks: initializing messages.
  3. [2017/04/21 18:34:10.702120, 5] ../source3/lib/messages.c:446(messaging_register)
  4. Registering messaging pointer for type 774 - private_data=0x55e97dcdf340
  5. [2017/04/21 18:34:10.702135, 5] ../source3/lib/messages.c:446(messaging_register)
  6. Registering messaging pointer for type 778 - private_data=0x55e97dcdf340
  7. [2017/04/21 18:34:10.702146, 5] ../source3/lib/messages.c:446(messaging_register)
  8. Registering messaging pointer for type 770 - private_data=0x55e97dcdf340
  9. [2017/04/21 18:34:10.702157, 5] ../source3/lib/messages.c:446(messaging_register)
  10. Registering messaging pointer for type 787 - private_data=0x55e97dcdf340
  11. [2017/04/21 18:34:10.702168, 5] ../source3/lib/messages.c:446(messaging_register)
  12. Registering messaging pointer for type 779 - private_data=0x55e97dcdf340
  13. [2017/04/21 18:34:10.702180, 5] ../source3/lib/messages.c:446(messaging_register)
  14. Registering messaging pointer for type 15 - private_data=(nil)
  15. [2017/04/21 18:34:10.702191, 5] ../source3/lib/messages.c:461(messaging_register)
  16. Overriding messaging pointer for type 15 - private_data=(nil)
  17. [2017/04/21 18:34:10.702202, 5] ../source3/lib/messages.c:493(messaging_deregister)
  18. Deregistering messaging pointer for type 16 - private_data=(nil)
  19. [2017/04/21 18:34:10.702214, 5] ../source3/lib/messages.c:446(messaging_register)
  20. Registering messaging pointer for type 16 - private_data=0x55e97dcdf340
  21. [2017/04/21 18:34:10.702225, 5] ../source3/lib/messages.c:493(messaging_deregister)
  22. Deregistering messaging pointer for type 33 - private_data=0x55e97dcbb290
  23. [2017/04/21 18:34:10.702236, 5] ../source3/lib/messages.c:446(messaging_register)
  24. Registering messaging pointer for type 33 - private_data=0x55e97dcdf340
  25. [2017/04/21 18:34:10.702247, 5] ../source3/lib/messages.c:493(messaging_deregister)
  26. Deregistering messaging pointer for type 790 - private_data=(nil)
  27. [2017/04/21 18:34:10.702258, 5] ../source3/lib/messages.c:446(messaging_register)
  28. Registering messaging pointer for type 790 - private_data=0x55e97dcdf340
  29. [2017/04/21 18:34:10.702269, 5] ../source3/lib/messages.c:493(messaging_deregister)
  30. Deregistering messaging pointer for type 791 - private_data=(nil)
  31. [2017/04/21 18:34:10.702292, 5] ../source3/lib/messages.c:493(messaging_deregister)
  32. Deregistering messaging pointer for type 1 - private_data=(nil)
  33. [2017/04/21 18:34:10.702302, 5] ../source3/lib/messages.c:446(messaging_register)
  34. Registering messaging pointer for type 1 - private_data=(nil)
  35. [2017/04/21 18:34:10.702378, 3] ../source3/smbd/process.c:1880(process_smb)
  36. Transaction 0 of length 194 (0 toread)
  37. [2017/04/21 18:34:10.702406, 5] ../source3/lib/util.c:169(show_msg)
  38. [2017/04/21 18:34:10.702413, 5] ../source3/lib/util.c:179(show_msg)
  39. size=190
  40. smb_com=0x72
  41. smb_rcls=0
  42. smb_reh=0
  43. smb_err=0
  44. smb_flg=24
  45. smb_flg2=51267
  46. smb_tid=0
  47. smb_pid=65534
  48. smb_uid=0
  49. smb_mid=0
  50. smt_wct=0
  51. smb_bcc=155
  52. [2017/04/21 18:34:10.702476, 3] ../source3/smbd/process.c:1490(switch_message)
  53. switch message SMBnegprot (pid 17656) conn 0x0
  54. [2017/04/21 18:34:10.702509, 4] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal)
  55. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
  56. [2017/04/21 18:34:10.702529, 5] ../libcli/security/security_token.c:53(security_token_debug)
  57. Security token: (NULL)
  58. [2017/04/21 18:34:10.702552, 5] ../source3/auth/token_util.c:639(debug_unix_user_token)
  59. UNIX token of user 0
  60. Primary group is 0 and contains 0 supplementary groups
  61. [2017/04/21 18:34:10.702598, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user)
  62. change_to_root_user: now uid=(0,0) gid=(0,0)
  63. [2017/04/21 18:34:10.704884, 3] ../source3/smbd/negprot.c:576(reply_negprot)
  64. Requested protocol [PC NETWORK PROGRAM 1.0]
  65. [2017/04/21 18:34:10.705091, 3] ../source3/smbd/negprot.c:576(reply_negprot)
  66. Requested protocol [MICROSOFT NETWORKS 1.03]
  67. [2017/04/21 18:34:10.705228, 3] ../source3/smbd/negprot.c:576(reply_negprot)
  68. Requested protocol [MICROSOFT NETWORKS 3.0]
  69. [2017/04/21 18:34:10.705317, 3] ../source3/smbd/negprot.c:576(reply_negprot)
  70. Requested protocol [LANMAN1.0]
  71. [2017/04/21 18:34:10.705402, 3] ../source3/smbd/negprot.c:576(reply_negprot)
  72. Requested protocol [LM1.2X002]
  73. [2017/04/21 18:34:10.705485, 3] ../source3/smbd/negprot.c:576(reply_negprot)
  74. Requested protocol [DOS LANMAN2.1]
  75. [2017/04/21 18:34:10.705567, 3] ../source3/smbd/negprot.c:576(reply_negprot)
  76. Requested protocol [LANMAN2.1]
  77. [2017/04/21 18:34:10.705649, 3] ../source3/smbd/negprot.c:576(reply_negprot)
  78. Requested protocol [Samba]
  79. [2017/04/21 18:34:10.705741, 3] ../source3/smbd/negprot.c:576(reply_negprot)
  80. Requested protocol [NT LANMAN 1.0]
  81. [2017/04/21 18:34:10.705879, 3] ../source3/smbd/negprot.c:576(reply_negprot)
  82. Requested protocol [NT LM 0.12]
  83. [2017/04/21 18:34:10.706009, 5] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order)
  84. check lock order 2 for /var/run/samba/serverid.tdb
  85. [2017/04/21 18:34:10.706120, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
  86. release lock order 2 for /var/run/samba/serverid.tdb
  87. [2017/04/21 18:34:10.706299, 5] ../source3/auth/auth.c:477(make_auth_context_subsystem)
  88. Making default auth method list for server role = 'domain member'
  89. [2017/04/21 18:34:10.706427, 5] ../source3/auth/auth.c:48(smb_register_auth)
  90. Attempting to register auth backend sam
  91. [2017/04/21 18:34:10.706527, 5] ../source3/auth/auth.c:60(smb_register_auth)
  92. Successfully added auth method 'sam'
  93. [2017/04/21 18:34:10.706618, 5] ../source3/auth/auth.c:48(smb_register_auth)
  94. Attempting to register auth backend sam_ignoredomain
  95. [2017/04/21 18:34:10.706706, 5] ../source3/auth/auth.c:60(smb_register_auth)
  96. Successfully added auth method 'sam_ignoredomain'
  97. [2017/04/21 18:34:10.706796, 5] ../source3/auth/auth.c:48(smb_register_auth)
  98. Attempting to register auth backend unix
  99. [2017/04/21 18:34:10.706890, 5] ../source3/auth/auth.c:60(smb_register_auth)
  100. Successfully added auth method 'unix'
  101. [2017/04/21 18:34:10.706987, 5] ../source3/auth/auth.c:48(smb_register_auth)
  102. Attempting to register auth backend winbind
  103. [2017/04/21 18:34:10.707074, 5] ../source3/auth/auth.c:60(smb_register_auth)
  104. Successfully added auth method 'winbind'
  105. [2017/04/21 18:34:10.707172, 5] ../source3/auth/auth.c:48(smb_register_auth)
  106. Attempting to register auth backend wbc
  107. [2017/04/21 18:34:10.707261, 5] ../source3/auth/auth.c:60(smb_register_auth)
  108. Successfully added auth method 'wbc'
  109. [2017/04/21 18:34:10.707345, 5] ../source3/auth/auth.c:48(smb_register_auth)
  110. Attempting to register auth backend trustdomain
  111. [2017/04/21 18:34:10.707432, 5] ../source3/auth/auth.c:60(smb_register_auth)
  112. Successfully added auth method 'trustdomain'
  113. [2017/04/21 18:34:10.707517, 5] ../source3/auth/auth.c:48(smb_register_auth)
  114. Attempting to register auth backend ntdomain
  115. [2017/04/21 18:34:10.707603, 5] ../source3/auth/auth.c:60(smb_register_auth)
  116. Successfully added auth method 'ntdomain'
  117. [2017/04/21 18:34:10.707687, 5] ../source3/auth/auth.c:48(smb_register_auth)
  118. Attempting to register auth backend guest
  119. [2017/04/21 18:34:10.707773, 5] ../source3/auth/auth.c:60(smb_register_auth)
  120. Successfully added auth method 'guest'
  121. [2017/04/21 18:34:10.707859, 5] ../source3/auth/auth.c:378(load_auth_module)
  122. load_auth_module: Attempting to find an auth method to match guest
  123. [2017/04/21 18:34:10.707947, 5] ../source3/auth/auth.c:403(load_auth_module)
  124. load_auth_module: auth method guest has a valid init
  125. [2017/04/21 18:34:10.708036, 5] ../source3/auth/auth.c:378(load_auth_module)
  126. load_auth_module: Attempting to find an auth method to match sam
  127. [2017/04/21 18:34:10.708126, 5] ../source3/auth/auth.c:403(load_auth_module)
  128. load_auth_module: auth method sam has a valid init
  129. [2017/04/21 18:34:10.708213, 5] ../source3/auth/auth.c:378(load_auth_module)
  130. load_auth_module: Attempting to find an auth method to match winbind:ntdomain
  131. [2017/04/21 18:34:10.708301, 5] ../source3/auth/auth.c:378(load_auth_module)
  132. load_auth_module: Attempting to find an auth method to match ntdomain
  133. [2017/04/21 18:34:10.708389, 5] ../source3/auth/auth.c:403(load_auth_module)
  134. load_auth_module: auth method ntdomain has a valid init
  135. [2017/04/21 18:34:10.708475, 5] ../source3/auth/auth.c:403(load_auth_module)
  136. load_auth_module: auth method winbind has a valid init
  137. [2017/04/21 18:34:10.708807, 5] ../auth/gensec/gensec_start.c:680(gensec_start_mech)
  138. Starting GENSEC mechanism spnego
  139. [2017/04/21 18:34:10.708961, 5] ../auth/gensec/gensec_start.c:680(gensec_start_mech)
  140. Starting GENSEC submechanism gse_krb5
  141. [2017/04/21 18:34:10.746310, 3] ../source3/smbd/negprot.c:395(reply_nt1)
  142. using SPNEGO
  143. [2017/04/21 18:34:10.746457, 3] ../source3/smbd/negprot.c:684(reply_negprot)
  144. Selected protocol NT LANMAN 1.0
  145. [2017/04/21 18:34:10.746544, 5] ../source3/smbd/negprot.c:691(reply_negprot)
  146. negprot index=8
  147. [2017/04/21 18:34:10.746628, 5] ../source3/lib/util.c:169(show_msg)
  148. [2017/04/21 18:34:10.746674, 5] ../source3/lib/util.c:179(show_msg)
  149. size=181
  150. smb_com=0x72
  151. smb_rcls=0
  152. smb_reh=0
  153. smb_err=0
  154. smb_flg=136
  155. smb_flg2=51267
  156. smb_tid=0
  157. smb_pid=65534
  158. smb_uid=0
  159. smb_mid=0
  160. smt_wct=17
  161. smb_vwv[ 0]= 8 (0x8)
  162. smb_vwv[ 1]=12803 (0x3203)
  163. smb_vwv[ 2]= 256 (0x100)
  164. smb_vwv[ 3]= 0 (0x0)
  165. smb_vwv[ 4]= 64 (0x40)
  166. smb_vwv[ 5]= 0 (0x0)
  167. smb_vwv[ 6]= 256 (0x100)
  168. smb_vwv[ 7]=63488 (0xF800)
  169. smb_vwv[ 8]= 68 (0x44)
  170. smb_vwv[ 9]=64768 (0xFD00)
  171. smb_vwv[10]=33011 (0x80F3)
  172. smb_vwv[11]=65152 (0xFE80)
  173. smb_vwv[12]= 6025 (0x1789)
  174. smb_vwv[13]=63431 (0xF7C7)
  175. smb_vwv[14]=53946 (0xD2BA)
  176. smb_vwv[15]=11265 (0x2C01)
  177. smb_vwv[16]= 1 (0x1)
  178. smb_bcc=112
  179. [2017/04/21 18:34:10.751989, 3] ../source3/smbd/process.c:1880(process_smb)
  180. Transaction 1 of length 160 (0 toread)
  181. [2017/04/21 18:34:10.752032, 5] ../source3/lib/util.c:169(show_msg)
  182. [2017/04/21 18:34:10.752041, 5] ../source3/lib/util.c:179(show_msg)
  183. size=156
  184. smb_com=0x73
  185. smb_rcls=0
  186. smb_reh=0
  187. smb_err=0
  188. smb_flg=24
  189. smb_flg2=51267
  190. smb_tid=65535
  191. smb_pid=17654
  192. smb_uid=0
  193. smb_mid=1
  194. smt_wct=12
  195. smb_vwv[ 0]= 255 (0xFF)
  196. smb_vwv[ 1]= 0 (0x0)
  197. smb_vwv[ 2]=65535 (0xFFFF)
  198. smb_vwv[ 3]= 2 (0x2)
  199. smb_vwv[ 4]= 1 (0x1)
  200. smb_vwv[ 5]= 0 (0x0)
  201. smb_vwv[ 6]= 0 (0x0)
  202. smb_vwv[ 7]= 74 (0x4A)
  203. smb_vwv[ 8]= 0 (0x0)
  204. smb_vwv[ 9]= 0 (0x0)
  205. smb_vwv[10]=49236 (0xC054)
  206. smb_vwv[11]=32768 (0x8000)
  207. smb_bcc=97
  208. [2017/04/21 18:34:10.752142, 3] ../source3/smbd/process.c:1490(switch_message)
  209. switch message SMBsesssetupX (pid 17656) conn 0x0
  210. [2017/04/21 18:34:10.752156, 4] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal)
  211. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
  212. [2017/04/21 18:34:10.752168, 5] ../libcli/security/security_token.c:53(security_token_debug)
  213. Security token: (NULL)
  214. [2017/04/21 18:34:10.752179, 5] ../source3/auth/token_util.c:639(debug_unix_user_token)
  215. UNIX token of user 0
  216. Primary group is 0 and contains 0 supplementary groups
  217. [2017/04/21 18:34:10.752202, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user)
  218. change_to_root_user: now uid=(0,0) gid=(0,0)
  219. [2017/04/21 18:34:10.752224, 3] ../source3/smbd/sesssetup.c:615(reply_sesssetup_and_X)
  220. wct=12 flg2=0xc843
  221. [2017/04/21 18:34:10.752237, 3] ../source3/smbd/sesssetup.c:144(reply_sesssetup_and_X_spnego)
  222. Doing spnego session setup
  223. [2017/04/21 18:34:10.752255, 3] ../source3/smbd/sesssetup.c:185(reply_sesssetup_and_X_spnego)
  224. NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[]
  225. [2017/04/21 18:34:10.752283, 5] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order)
  226. check lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
  227. [2017/04/21 18:34:10.752499, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
  228. release lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
  229. [2017/04/21 18:34:10.752527, 5] ../source3/auth/auth.c:477(make_auth_context_subsystem)
  230. Making default auth method list for server role = 'domain member'
  231. [2017/04/21 18:34:10.752544, 5] ../source3/auth/auth.c:378(load_auth_module)
  232. load_auth_module: Attempting to find an auth method to match guest
  233. [2017/04/21 18:34:10.752556, 5] ../source3/auth/auth.c:403(load_auth_module)
  234. load_auth_module: auth method guest has a valid init
  235. [2017/04/21 18:34:10.752567, 5] ../source3/auth/auth.c:378(load_auth_module)
  236. load_auth_module: Attempting to find an auth method to match sam
  237. [2017/04/21 18:34:10.752578, 5] ../source3/auth/auth.c:403(load_auth_module)
  238. load_auth_module: auth method sam has a valid init
  239. [2017/04/21 18:34:10.752588, 5] ../source3/auth/auth.c:378(load_auth_module)
  240. load_auth_module: Attempting to find an auth method to match winbind:ntdomain
  241. [2017/04/21 18:34:10.752599, 5] ../source3/auth/auth.c:378(load_auth_module)
  242. load_auth_module: Attempting to find an auth method to match ntdomain
  243. [2017/04/21 18:34:10.752609, 5] ../source3/auth/auth.c:403(load_auth_module)
  244. load_auth_module: auth method ntdomain has a valid init
  245. [2017/04/21 18:34:10.752619, 5] ../source3/auth/auth.c:403(load_auth_module)
  246. load_auth_module: auth method winbind has a valid init
  247. [2017/04/21 18:34:10.752664, 5] ../auth/gensec/gensec_start.c:680(gensec_start_mech)
  248. Starting GENSEC mechanism spnego
  249. [2017/04/21 18:34:10.752680, 4] ../source3/smbd/sec_ctx.c:217(push_sec_ctx)
  250. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  251. [2017/04/21 18:34:10.752693, 4] ../source3/smbd/uid.c:491(push_conn_ctx)
  252. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  253. [2017/04/21 18:34:10.752704, 4] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal)
  254. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  255. [2017/04/21 18:34:10.752715, 5] ../libcli/security/security_token.c:53(security_token_debug)
  256. Security token: (NULL)
  257. [2017/04/21 18:34:10.752725, 5] ../source3/auth/token_util.c:639(debug_unix_user_token)
  258. UNIX token of user 0
  259. Primary group is 0 and contains 0 supplementary groups
  260. [2017/04/21 18:34:10.752783, 5] ../auth/gensec/gensec_start.c:680(gensec_start_mech)
  261. Starting GENSEC submechanism ntlmssp
  262. [2017/04/21 18:34:10.752809, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
  263. Got NTLMSSP neg_flags=0x62088215
  264. NTLMSSP_NEGOTIATE_UNICODE
  265. NTLMSSP_REQUEST_TARGET
  266. NTLMSSP_NEGOTIATE_SIGN
  267. NTLMSSP_NEGOTIATE_NTLM
  268. NTLMSSP_NEGOTIATE_ALWAYS_SIGN
  269. NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
  270. NTLMSSP_NEGOTIATE_VERSION
  271. NTLMSSP_NEGOTIATE_128
  272. NTLMSSP_NEGOTIATE_KEY_EXCH
  273. [2017/04/21 18:34:10.752977, 4] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx)
  274. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  275. [2017/04/21 18:34:10.753010, 5] ../source3/lib/util.c:169(show_msg)
  276. [2017/04/21 18:34:10.753017, 5] ../source3/lib/util.c:179(show_msg)
  277. size=370
  278. smb_com=0x73
  279. smb_rcls=22
  280. smb_reh=0
  281. smb_err=49152
  282. smb_flg=136
  283. smb_flg2=51203
  284. smb_tid=65535
  285. smb_pid=17654
  286. smb_uid=25700
  287. smb_mid=1
  288. smt_wct=4
  289. smb_vwv[ 0]= 255 (0xFF)
  290. smb_vwv[ 1]= 0 (0x0)
  291. smb_vwv[ 2]= 0 (0x0)
  292. smb_vwv[ 3]= 253 (0xFD)
  293. smb_bcc=327
  294. [2017/04/21 18:34:10.754777, 3] ../source3/smbd/process.c:1880(process_smb)
  295. Transaction 2 of length 590 (0 toread)
  296. [2017/04/21 18:34:10.754815, 5] ../source3/lib/util.c:169(show_msg)
  297. [2017/04/21 18:34:10.754824, 5] ../source3/lib/util.c:179(show_msg)
  298. size=586
  299. smb_com=0x73
  300. smb_rcls=0
  301. smb_reh=0
  302. smb_err=0
  303. smb_flg=24
  304. smb_flg2=51267
  305. smb_tid=65535
  306. smb_pid=17654
  307. smb_uid=25700
  308. smb_mid=2
  309. smt_wct=12
  310. smb_vwv[ 0]= 255 (0xFF)
  311. smb_vwv[ 1]= 0 (0x0)
  312. smb_vwv[ 2]=65535 (0xFFFF)
  313. smb_vwv[ 3]= 2 (0x2)
  314. smb_vwv[ 4]= 1 (0x1)
  315. smb_vwv[ 5]= 0 (0x0)
  316. smb_vwv[ 6]= 0 (0x0)
  317. smb_vwv[ 7]= 504 (0x1F8)
  318. smb_vwv[ 8]= 0 (0x0)
  319. smb_vwv[ 9]= 0 (0x0)
  320. smb_vwv[10]=49236 (0xC054)
  321. smb_vwv[11]=32768 (0x8000)
  322. smb_bcc=527
  323. [2017/04/21 18:34:10.754911, 3] ../source3/smbd/process.c:1490(switch_message)
  324. switch message SMBsesssetupX (pid 17656) conn 0x0
  325. [2017/04/21 18:34:10.754924, 4] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal)
  326. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
  327. [2017/04/21 18:34:10.754936, 5] ../libcli/security/security_token.c:53(security_token_debug)
  328. Security token: (NULL)
  329. [2017/04/21 18:34:10.754946, 5] ../source3/auth/token_util.c:639(debug_unix_user_token)
  330. UNIX token of user 0
  331. Primary group is 0 and contains 0 supplementary groups
  332. [2017/04/21 18:34:10.754969, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user)
  333. change_to_root_user: now uid=(0,0) gid=(0,0)
  334. [2017/04/21 18:34:10.754982, 3] ../source3/smbd/sesssetup.c:615(reply_sesssetup_and_X)
  335. wct=12 flg2=0xc843
  336. [2017/04/21 18:34:10.754993, 3] ../source3/smbd/sesssetup.c:144(reply_sesssetup_and_X_spnego)
  337. Doing spnego session setup
  338. [2017/04/21 18:34:10.755005, 3] ../source3/smbd/sesssetup.c:185(reply_sesssetup_and_X_spnego)
  339. NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[]
  340. [2017/04/21 18:34:10.755017, 4] ../source3/smbd/sec_ctx.c:217(push_sec_ctx)
  341. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  342. [2017/04/21 18:34:10.755028, 4] ../source3/smbd/uid.c:491(push_conn_ctx)
  343. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  344. [2017/04/21 18:34:10.755039, 4] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal)
  345. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  346. [2017/04/21 18:34:10.755049, 5] ../libcli/security/security_token.c:53(security_token_debug)
  347. Security token: (NULL)
  348. [2017/04/21 18:34:10.755058, 5] ../source3/auth/token_util.c:639(debug_unix_user_token)
  349. UNIX token of user 0
  350. Primary group is 0 and contains 0 supplementary groups
  351. [2017/04/21 18:34:10.755098, 3] ../auth/ntlmssp/ntlmssp_server.c:452(ntlmssp_server_preauth)
  352. Got user=[test] domain=[CORP] workstation=[SAMBA-2] len1=24 len2=310
  353. [2017/04/21 18:34:10.755139, 3] ../source3/param/loadparm.c:3754(lp_load_ex)
  354. lp_load_ex: refreshing parameters
  355. [2017/04/21 18:34:10.755153, 5] ../source3/param/loadparm.c:1325(free_param_opts)
  356. Freeing parametrics:
  357. [2017/04/21 18:34:10.755316, 3] ../source3/param/loadparm.c:548(init_globals)
  358. Initialising global parameters
  359. [2017/04/21 18:34:10.755448, 3] ../source3/param/loadparm.c:2683(lp_do_section)
  360. Processing section "[global]"
  361. doing parameter workgroup = CORP
  362. doing parameter realm = CORP.CELADONSYSTEMS.COM
  363. doing parameter preferred master = no
  364. doing parameter wins server = 10.77.14.249
  365. doing parameter server string = samba-2
  366. doing parameter security = ADS
  367. doing parameter encrypt passwords = true
  368. doing parameter obey pam restrictions = yes
  369. doing parameter kerberos method = secrets and keytab
  370. doing parameter logging = file@5
  371. doing parameter log file = /var/log/samba/%m.log
  372. doing parameter log level = 5
  373. [2017/04/21 18:34:10.755587, 5] ../lib/util/debug.c:638(debug_dump_status)
  374. INFO: Current debug levels:
  375. all: 5
  376. tdb: 5
  377. printdrivers: 5
  378. lanman: 5
  379. smb: 5
  380. rpc_parse: 5
  381. rpc_srv: 5
  382. rpc_cli: 5
  383. passdb: 5
  384. sam: 5
  385. auth: 5
  386. winbind: 5
  387. vfs: 5
  388. idmap: 5
  389. quota: 5
  390. acls: 5
  391. locking: 5
  392. msdfs: 5
  393. dmapi: 5
  394. registry: 5
  395. scavenger: 5
  396. dns: 5
  397. ldb: 5
  398. tevent: 5
  399. doing parameter max xmit = 16384
  400. doing parameter logon path =
  401. doing parameter logon home =
  402. doing parameter logon script = %U.bat
  403. doing parameter idmap config CORP : backend = ad
  404. doing parameter idmap uid = 600-20000
  405. [2017/04/21 18:34:10.755814, 1] ../lib/param/loadparm.c:1629(lpcfg_do_global_parameter)
  406. WARNING: The "idmap uid" option is deprecated
  407. doing parameter idmap gid = 600-20000
  408. [2017/04/21 18:34:10.755852, 1] ../lib/param/loadparm.c:1629(lpcfg_do_global_parameter)
  409. WARNING: The "idmap gid" option is deprecated
  410. doing parameter template shell = /bin/bash
  411. doing parameter template homedir = /var/samba/users/%U
  412. doing parameter client signing = yes
  413. doing parameter client use spnego = yes
  414. doing parameter client ntlmv2 auth = yes
  415. doing parameter restrict anonymous = 2
  416. doing parameter load printers = no
  417. [2017/04/21 18:34:10.755967, 2] ../source3/param/loadparm.c:2700(lp_do_section)
  418. Processing section "[users]"
  419. doing parameter comment = Home Directories
  420. doing parameter path = /var/samba/users
  421. doing parameter public = no
  422. doing parameter printable = no
  423. doing parameter browseable = no
  424. doing parameter writeable = yes
  425. doing parameter hide dot files = yes
  426. doing parameter veto files = .*
  427. doing parameter force create mode = 0664
  428. doing parameter force directory mode = 2775
  429. doing parameter wide links = no
  430. [2017/04/21 18:34:10.756142, 4] ../source3/param/loadparm.c:3795(lp_load_ex)
  431. pm_process() returned Yes
  432. [2017/04/21 18:34:10.756165, 3] ../source3/param/loadparm.c:1600(lp_add_ipc)
  433. adding IPC service
  434. [2017/04/21 18:34:10.756241, 5] ../source3/auth/auth_util.c:117(make_user_info_map)
  435. Mapping user [CORP]\[test] from workstation [SAMBA-2]
  436. [2017/04/21 18:34:10.756343, 5] ../source3/libsmb/trustdom_cache.c:195(trustdom_cache_fetch_timestamp)
  437. no timestamp for trusted domain cache located.
  438. [2017/04/21 18:34:10.756426, 5] ../source3/libads/sitename_cache.c:105(sitename_fetch)
  439. sitename_fetch: Returning sitename for CORP.CELADONSYSTEMS.COM: "Default-First-Site-Name"
  440. [2017/04/21 18:34:10.756448, 4] ../source3/libsmb/namequery_dc.c:77(ads_dc_name)
  441. ads_dc_name: domain=CORP
  442. [2017/04/21 18:34:10.756464, 5] ../source3/libads/sitename_cache.c:105(sitename_fetch)
  443. sitename_fetch: Returning sitename for CORP.CELADONSYSTEMS.COM: "Default-First-Site-Name"
  444. [2017/04/21 18:34:10.756487, 5] ../source3/libsmb/namequery.c:210(saf_fetch)
  445. saf_fetch: failed to find server for "CORP.CELADONSYSTEMS.COM" domain
  446. [2017/04/21 18:34:10.756502, 3] ../source3/libsmb/namequery.c:3151(get_dc_list)
  447. get_dc_list: preferred server list: ", *"
  448. [2017/04/21 18:34:10.756533, 5] ../source3/libsmb/namecache.c:160(namecache_fetch)
  449. no entry for CORP.CELADONSYSTEMS.COM#1C found.
  450. [2017/04/21 18:34:10.756549, 5] ../source3/libsmb/namequery.c:2455(resolve_ads)
  451. resolve_ads: Attempting to resolve DCs for CORP.CELADONSYSTEMS.COM using DNS
  452. [2017/04/21 18:34:10.756899, 4] ../lib/addns/dnsquery.c:435(ads_dns_lookup_srv)
  453. ads_dns_lookup_srv: 1 records returned in the answer section.
  454. [2017/04/21 18:34:10.756941, 5] ../source3/libsmb/namecache.c:78(namecache_store)
  455. namecache_store: storing 1 address for CORP.CELADONSYSTEMS.COM#1c: 10.77.14.249
  456. [2017/04/21 18:34:10.757002, 4] ../source3/libsmb/namequery.c:3296(get_dc_list)
  457. get_dc_list: returning 1 ip addresses in an ordered list
  458. [2017/04/21 18:34:10.757017, 4] ../source3/libsmb/namequery.c:3297(get_dc_list)
  459. get_dc_list: 10.77.14.249:389
  460. [2017/04/21 18:34:10.757036, 5] ../source3/libads/ldap.c:254(ads_try_connect)
  461. ads_try_connect: sending CLDAP request to 10.77.14.249 (realm: CORP.CELADONSYSTEMS.COM)
  462. [2017/04/21 18:34:10.758033, 3] ../source3/libads/ldap.c:618(ads_connect)
  463. Successfully contacted LDAP server 10.77.14.249
  464. [2017/04/21 18:34:10.758077, 5] ../source3/libads/sitename_cache.c:105(sitename_fetch)
  465. sitename_fetch: Returning sitename for CORP.CELADONSYSTEMS.COM: "Default-First-Site-Name"
  466. [2017/04/21 18:34:10.758120, 5] ../source3/libsmb/namequery.c:210(saf_fetch)
  467. saf_fetch: failed to find server for "CORP.CELADONSYSTEMS.COM" domain
  468. [2017/04/21 18:34:10.758135, 3] ../source3/libsmb/namequery.c:3151(get_dc_list)
  469. get_dc_list: preferred server list: ", *"
  470. [2017/04/21 18:34:10.758150, 5] ../source3/libsmb/namequery.c:2464(resolve_ads)
  471. resolve_ads: Attempting to resolve KDCs for CORP.CELADONSYSTEMS.COM using DNS
  472. [2017/04/21 18:34:10.758574, 4] ../lib/addns/dnsquery.c:435(ads_dns_lookup_srv)
  473. ads_dns_lookup_srv: 1 records returned in the answer section.
  474. [2017/04/21 18:34:10.758629, 4] ../source3/libsmb/namequery.c:3296(get_dc_list)
  475. get_dc_list: returning 1 ip addresses in an ordered list
  476. [2017/04/21 18:34:10.758642, 4] ../source3/libsmb/namequery.c:3297(get_dc_list)
  477. get_dc_list: 10.77.14.249:88
  478. [2017/04/21 18:34:10.758663, 5] ../source3/libsmb/namequery.c:210(saf_fetch)
  479. saf_fetch: failed to find server for "CORP.CELADONSYSTEMS.COM" domain
  480. [2017/04/21 18:34:10.758676, 3] ../source3/libsmb/namequery.c:3151(get_dc_list)
  481. get_dc_list: preferred server list: ", *"
  482. [2017/04/21 18:34:10.758689, 5] ../source3/libsmb/namequery.c:2464(resolve_ads)
  483. resolve_ads: Attempting to resolve KDCs for CORP.CELADONSYSTEMS.COM using DNS
  484. [2017/04/21 18:34:10.759040, 4] ../lib/addns/dnsquery.c:435(ads_dns_lookup_srv)
  485. ads_dns_lookup_srv: 1 records returned in the answer section.
  486. [2017/04/21 18:34:10.759092, 4] ../source3/libsmb/namequery.c:3296(get_dc_list)
  487. get_dc_list: returning 1 ip addresses in an ordered list
  488. [2017/04/21 18:34:10.759105, 4] ../source3/libsmb/namequery.c:3297(get_dc_list)
  489. get_dc_list: 10.77.14.249:88
  490. [2017/04/21 18:34:10.759179, 5] ../source3/libads/kerberos.c:966(create_local_private_krb5_conf_for_domain)
  491. create_local_private_krb5_conf_for_domain: wrote file /var/run/samba/smb_krb5/krb5.conf.CORP with realm CORP.CELADONSYSTEMS.COM KDC list = kdc = 10.77.14.249
  492.  
  493. [2017/04/21 18:34:10.759208, 4] ../source3/libsmb/namequery_dc.c:151(ads_dc_name)
  494. ads_dc_name: using server='DC-1.CORP.CELADONSYSTEMS.COM' IP=10.77.14.249
  495. [2017/04/21 18:34:10.759252, 3] ../source3/lib/util_sock.c:515(open_socket_out_send)
  496. Connecting to 10.77.14.249 at port 445
  497. [2017/04/21 18:34:10.760194, 5] ../lib/util/util_net.c:1055(print_socket_options)
  498. Socket options:
  499. SO_KEEPALIVE = 0
  500. SO_REUSEADDR = 0
  501. SO_BROADCAST = 0
  502. TCP_NODELAY = 1
  503. TCP_KEEPCNT = 9
  504. TCP_KEEPIDLE = 7200
  505. TCP_KEEPINTVL = 75
  506. IPTOS_LOWDELAY = 0
  507. IPTOS_THROUGHPUT = 0
  508. SO_REUSEPORT = 0
  509. SO_SNDBUF = 87040
  510. SO_RCVBUF = 372480
  511. SO_SNDLOWAT = 1
  512. SO_RCVLOWAT = 1
  513. SO_SNDTIMEO = 0
  514. SO_RCVTIMEO = 0
  515. TCP_QUICKACK = 1
  516. TCP_DEFER_ACCEPT = 0
  517. [2017/04/21 18:34:10.760803, 3] ../source3/libsmb/cliconnect.c:1837(cli_session_setup_spnego_send)
  518. Doing spnego session setup (blob length=120)
  519. [2017/04/21 18:34:10.760879, 3] ../source3/libsmb/cliconnect.c:1864(cli_session_setup_spnego_send)
  520. got OID=1.3.6.1.4.1.311.2.2.30
  521. got OID=1.2.840.48018.1.2.2
  522. got OID=1.2.840.113554.1.2.2
  523. got OID=1.2.840.113554.1.2.2.3
  524. got OID=1.3.6.1.4.1.311.2.2.10
  525. [2017/04/21 18:34:10.760905, 3] ../source3/libsmb/cliconnect.c:1874(cli_session_setup_spnego_send)
  526. got principal=not_defined_in_RFC4178@please_ignore
  527. [2017/04/21 18:34:10.761151, 5] ../auth/gensec/gensec_start.c:680(gensec_start_mech)
  528. Starting GENSEC mechanism spnego
  529. [2017/04/21 18:34:10.761196, 5] ../auth/gensec/gensec_start.c:680(gensec_start_mech)
  530. Starting GENSEC submechanism ntlmssp
  531. [2017/04/21 18:34:10.761623, 3] ../auth/ntlmssp/ntlmssp_client.c:270(ntlmssp_client_challenge)
  532. Got challenge flags:
  533. [2017/04/21 18:34:10.761654, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
  534. Got NTLMSSP neg_flags=0x62898215
  535. NTLMSSP_NEGOTIATE_UNICODE
  536. NTLMSSP_REQUEST_TARGET
  537. NTLMSSP_NEGOTIATE_SIGN
  538. NTLMSSP_NEGOTIATE_NTLM
  539. NTLMSSP_NEGOTIATE_ALWAYS_SIGN
  540. NTLMSSP_TARGET_TYPE_DOMAIN
  541. NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
  542. NTLMSSP_NEGOTIATE_TARGET_INFO
  543. NTLMSSP_NEGOTIATE_VERSION
  544. NTLMSSP_NEGOTIATE_128
  545. NTLMSSP_NEGOTIATE_KEY_EXCH
  546. [2017/04/21 18:34:10.761741, 3] ../auth/ntlmssp/ntlmssp_client.c:726(ntlmssp_client_challenge)
  547. NTLMSSP: Set final flags:
  548. [2017/04/21 18:34:10.761754, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
  549. Got NTLMSSP neg_flags=0x62008a15
  550. NTLMSSP_NEGOTIATE_UNICODE
  551. NTLMSSP_REQUEST_TARGET
  552. NTLMSSP_NEGOTIATE_SIGN
  553. NTLMSSP_NEGOTIATE_NTLM
  554. NTLMSSP_ANONYMOUS
  555. NTLMSSP_NEGOTIATE_ALWAYS_SIGN
  556. NTLMSSP_NEGOTIATE_VERSION
  557. NTLMSSP_NEGOTIATE_128
  558. NTLMSSP_NEGOTIATE_KEY_EXCH
  559. [2017/04/21 18:34:10.761791, 3] ../auth/ntlmssp/ntlmssp_sign.c:509(ntlmssp_sign_reset)
  560. NTLMSSP Sign/Seal - Initialising with flags:
  561. [2017/04/21 18:34:10.761801, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
  562. Got NTLMSSP neg_flags=0x62008a15
  563. NTLMSSP_NEGOTIATE_UNICODE
  564. NTLMSSP_REQUEST_TARGET
  565. NTLMSSP_NEGOTIATE_SIGN
  566. NTLMSSP_NEGOTIATE_NTLM
  567. NTLMSSP_ANONYMOUS
  568. NTLMSSP_NEGOTIATE_ALWAYS_SIGN
  569. NTLMSSP_NEGOTIATE_VERSION
  570. NTLMSSP_NEGOTIATE_128
  571. NTLMSSP_NEGOTIATE_KEY_EXCH
  572. [2017/04/21 18:34:10.762178, 5] ../auth/ntlmssp/ntlmssp_sign.c:633(ntlmssp_sign_reset)
  573. NTLMSSP Sign/Seal - using NTLM1
  574. [2017/04/21 18:34:10.762647, 3] ../auth/ntlmssp/ntlmssp_sign.c:509(ntlmssp_sign_reset)
  575. NTLMSSP Sign/Seal - Initialising with flags:
  576. [2017/04/21 18:34:10.762678, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
  577. Got NTLMSSP neg_flags=0x62008a15
  578. NTLMSSP_NEGOTIATE_UNICODE
  579. NTLMSSP_REQUEST_TARGET
  580. NTLMSSP_NEGOTIATE_SIGN
  581. NTLMSSP_NEGOTIATE_NTLM
  582. NTLMSSP_ANONYMOUS
  583. NTLMSSP_NEGOTIATE_ALWAYS_SIGN
  584. NTLMSSP_NEGOTIATE_VERSION
  585. NTLMSSP_NEGOTIATE_128
  586. NTLMSSP_NEGOTIATE_KEY_EXCH
  587. [2017/04/21 18:34:10.762714, 5] ../auth/ntlmssp/ntlmssp_sign.c:633(ntlmssp_sign_reset)
  588. NTLMSSP Sign/Seal - using NTLM1
  589. [2017/04/21 18:34:10.763561, 5] ../source3/libsmb/trustdom_cache.c:164(trustdom_cache_fetch)
  590. no entry for trusted domain CORP found.
  591. [2017/04/21 18:34:10.763711, 5] ../source3/auth/user_info.c:62(make_user_info)
  592. attempting to make a user_info for test (test)
  593. [2017/04/21 18:34:10.763735, 5] ../source3/auth/user_info.c:70(make_user_info)
  594. making strings for test's user_info struct
  595. [2017/04/21 18:34:10.763757, 5] ../source3/auth/user_info.c:108(make_user_info)
  596. making blobs for test's user_info struct
  597. [2017/04/21 18:34:10.763777, 3] ../source3/auth/auth.c:178(auth_check_ntlm_password)
  598. check_ntlm_password: Checking password for unmapped user [CORP]\[test]@[SAMBA-2] with the new password interface
  599. [2017/04/21 18:34:10.763797, 3] ../source3/auth/auth.c:181(auth_check_ntlm_password)
  600. check_ntlm_password: mapped user is: [CORP]\[test]@[SAMBA-2]
  601. [2017/04/21 18:34:10.763815, 5] ../lib/util/util.c:559(dump_data)
  602. [0000] DE E2 C0 2B 4A 29 0B 10 ...+J)..
  603. [2017/04/21 18:34:10.763863, 4] ../source3/smbd/sec_ctx.c:217(push_sec_ctx)
  604. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
  605. [2017/04/21 18:34:10.763876, 4] ../source3/smbd/uid.c:491(push_conn_ctx)
  606. push_conn_ctx(0) : conn_ctx_stack_ndx = 1
  607. [2017/04/21 18:34:10.763887, 4] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal)
  608. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
  609. [2017/04/21 18:34:10.763898, 5] ../libcli/security/security_token.c:53(security_token_debug)
  610. Security token: (NULL)
  611. [2017/04/21 18:34:10.763908, 5] ../source3/auth/token_util.c:639(debug_unix_user_token)
  612. UNIX token of user 0
  613. Primary group is 0 and contains 0 supplementary groups
  614. [2017/04/21 18:34:10.763954, 4] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx)
  615. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
  616. [2017/04/21 18:34:10.763989, 5] ../source3/libads/sitename_cache.c:105(sitename_fetch)
  617. sitename_fetch: Returning sitename for CORP.CELADONSYSTEMS.COM: "Default-First-Site-Name"
  618. [2017/04/21 18:34:10.764003, 4] ../source3/libsmb/namequery_dc.c:77(ads_dc_name)
  619. ads_dc_name: domain=CORP
  620. [2017/04/21 18:34:10.764029, 5] ../source3/libads/sitename_cache.c:105(sitename_fetch)
  621. sitename_fetch: Returning sitename for CORP.CELADONSYSTEMS.COM: "Default-First-Site-Name"
  622. [2017/04/21 18:34:10.764051, 5] ../source3/libsmb/namequery.c:210(saf_fetch)
  623. saf_fetch: failed to find server for "CORP.CELADONSYSTEMS.COM" domain
  624. [2017/04/21 18:34:10.764065, 3] ../source3/libsmb/namequery.c:3151(get_dc_list)
  625. get_dc_list: preferred server list: ", *"
  626. [2017/04/21 18:34:10.764083, 5] ../source3/libsmb/namecache.c:165(namecache_fetch)
  627. name CORP.CELADONSYSTEMS.COM#1C found.
  628. [2017/04/21 18:34:10.764110, 4] ../source3/libsmb/namequery.c:3296(get_dc_list)
  629. get_dc_list: returning 1 ip addresses in an ordered list
  630. [2017/04/21 18:34:10.764122, 4] ../source3/libsmb/namequery.c:3297(get_dc_list)
  631. get_dc_list: 10.77.14.249:389
  632. [2017/04/21 18:34:10.764141, 5] ../source3/libads/ldap.c:254(ads_try_connect)
  633. ads_try_connect: sending CLDAP request to 10.77.14.249 (realm: CORP.CELADONSYSTEMS.COM)
  634. [2017/04/21 18:34:10.764995, 3] ../source3/libads/ldap.c:618(ads_connect)
  635. Successfully contacted LDAP server 10.77.14.249
  636. [2017/04/21 18:34:10.765133, 5] ../source3/libads/sitename_cache.c:105(sitename_fetch)
  637. sitename_fetch: Returning sitename for CORP.CELADONSYSTEMS.COM: "Default-First-Site-Name"
  638. [2017/04/21 18:34:10.765269, 5] ../source3/libsmb/namequery.c:210(saf_fetch)
  639. saf_fetch: failed to find server for "CORP.CELADONSYSTEMS.COM" domain
  640. [2017/04/21 18:34:10.765374, 3] ../source3/libsmb/namequery.c:3151(get_dc_list)
  641. get_dc_list: preferred server list: ", *"
  642. [2017/04/21 18:34:10.765469, 5] ../source3/libsmb/namequery.c:2464(resolve_ads)
  643. resolve_ads: Attempting to resolve KDCs for CORP.CELADONSYSTEMS.COM using DNS
  644. [2017/04/21 18:34:10.765863, 4] ../lib/addns/dnsquery.c:435(ads_dns_lookup_srv)
  645. ads_dns_lookup_srv: 1 records returned in the answer section.
  646. [2017/04/21 18:34:10.766024, 4] ../source3/libsmb/namequery.c:3296(get_dc_list)
  647. get_dc_list: returning 1 ip addresses in an ordered list
  648. [2017/04/21 18:34:10.766132, 4] ../source3/libsmb/namequery.c:3297(get_dc_list)
  649. get_dc_list: 10.77.14.249:88
  650. [2017/04/21 18:34:10.766238, 5] ../source3/libsmb/namequery.c:210(saf_fetch)
  651. saf_fetch: failed to find server for "CORP.CELADONSYSTEMS.COM" domain
  652. [2017/04/21 18:34:10.766335, 3] ../source3/libsmb/namequery.c:3151(get_dc_list)
  653. get_dc_list: preferred server list: ", *"
  654. [2017/04/21 18:34:10.766428, 5] ../source3/libsmb/namequery.c:2464(resolve_ads)
  655. resolve_ads: Attempting to resolve KDCs for CORP.CELADONSYSTEMS.COM using DNS
  656. [2017/04/21 18:34:10.766738, 4] ../lib/addns/dnsquery.c:435(ads_dns_lookup_srv)
  657. ads_dns_lookup_srv: 1 records returned in the answer section.
  658. [2017/04/21 18:34:10.766888, 4] ../source3/libsmb/namequery.c:3296(get_dc_list)
  659. get_dc_list: returning 1 ip addresses in an ordered list
  660. [2017/04/21 18:34:10.766988, 4] ../source3/libsmb/namequery.c:3297(get_dc_list)
  661. get_dc_list: 10.77.14.249:88
  662. [2017/04/21 18:34:10.767139, 5] ../source3/libads/kerberos.c:966(create_local_private_krb5_conf_for_domain)
  663. create_local_private_krb5_conf_for_domain: wrote file /var/run/samba/smb_krb5/krb5.conf.CORP with realm CORP.CELADONSYSTEMS.COM KDC list = kdc = 10.77.14.249
  664.  
  665. [2017/04/21 18:34:10.767307, 4] ../source3/libsmb/namequery_dc.c:151(ads_dc_name)
  666. ads_dc_name: using server='DC-1.CORP.CELADONSYSTEMS.COM' IP=10.77.14.249
  667. [2017/04/21 18:34:10.767518, 3] ../source3/lib/util_sock.c:515(open_socket_out_send)
  668. Connecting to 10.77.14.249 at port 445
  669. [2017/04/21 18:34:10.767968, 5] ../lib/util/util_net.c:1055(print_socket_options)
  670. Socket options:
  671. SO_KEEPALIVE = 0
  672. SO_REUSEADDR = 0
  673. SO_BROADCAST = 0
  674. TCP_NODELAY = 1
  675. TCP_KEEPCNT = 9
  676. TCP_KEEPIDLE = 7200
  677. TCP_KEEPINTVL = 75
  678. IPTOS_LOWDELAY = 0
  679. IPTOS_THROUGHPUT = 0
  680. SO_REUSEPORT = 0
  681. SO_SNDBUF = 87040
  682. SO_RCVBUF = 372480
  683. SO_SNDLOWAT = 1
  684. SO_RCVLOWAT = 1
  685. SO_SNDTIMEO = 0
  686. SO_RCVTIMEO = 0
  687. TCP_QUICKACK = 1
  688. TCP_DEFER_ACCEPT = 0
  689. [2017/04/21 18:34:10.769776, 3] ../source3/libsmb/cliconnect.c:1837(cli_session_setup_spnego_send)
  690. Doing spnego session setup (blob length=120)
  691. [2017/04/21 18:34:10.769986, 3] ../source3/libsmb/cliconnect.c:1864(cli_session_setup_spnego_send)
  692. got OID=1.3.6.1.4.1.311.2.2.30
  693. got OID=1.2.840.48018.1.2.2
  694. got OID=1.2.840.113554.1.2.2
  695. got OID=1.2.840.113554.1.2.2.3
  696. got OID=1.3.6.1.4.1.311.2.2.10
  697. [2017/04/21 18:34:10.770241, 3] ../source3/libsmb/cliconnect.c:1874(cli_session_setup_spnego_send)
  698. got principal=not_defined_in_RFC4178@please_ignore
  699. [2017/04/21 18:34:10.770513, 5] ../auth/gensec/gensec_start.c:680(gensec_start_mech)
  700. Starting GENSEC mechanism spnego
  701. [2017/04/21 18:34:10.770663, 5] ../auth/gensec/gensec_start.c:680(gensec_start_mech)
  702. Starting GENSEC submechanism ntlmssp
  703. [2017/04/21 18:34:10.771109, 3] ../auth/ntlmssp/ntlmssp_client.c:270(ntlmssp_client_challenge)
  704. Got challenge flags:
  705. [2017/04/21 18:34:10.771235, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
  706. Got NTLMSSP neg_flags=0x62898215
  707. NTLMSSP_NEGOTIATE_UNICODE
  708. NTLMSSP_REQUEST_TARGET
  709. NTLMSSP_NEGOTIATE_SIGN
  710. NTLMSSP_NEGOTIATE_NTLM
  711. NTLMSSP_NEGOTIATE_ALWAYS_SIGN
  712. NTLMSSP_TARGET_TYPE_DOMAIN
  713. NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
  714. NTLMSSP_NEGOTIATE_TARGET_INFO
  715. NTLMSSP_NEGOTIATE_VERSION
  716. NTLMSSP_NEGOTIATE_128
  717. NTLMSSP_NEGOTIATE_KEY_EXCH
  718. [2017/04/21 18:34:10.771765, 3] ../auth/ntlmssp/ntlmssp_client.c:726(ntlmssp_client_challenge)
  719. NTLMSSP: Set final flags:
  720. [2017/04/21 18:34:10.771862, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
  721. Got NTLMSSP neg_flags=0x62008a15
  722. NTLMSSP_NEGOTIATE_UNICODE
  723. NTLMSSP_REQUEST_TARGET
  724. NTLMSSP_NEGOTIATE_SIGN
  725. NTLMSSP_NEGOTIATE_NTLM
  726. NTLMSSP_ANONYMOUS
  727. NTLMSSP_NEGOTIATE_ALWAYS_SIGN
  728. NTLMSSP_NEGOTIATE_VERSION
  729. NTLMSSP_NEGOTIATE_128
  730. NTLMSSP_NEGOTIATE_KEY_EXCH
  731. [2017/04/21 18:34:10.772220, 3] ../auth/ntlmssp/ntlmssp_sign.c:509(ntlmssp_sign_reset)
  732. NTLMSSP Sign/Seal - Initialising with flags:
  733. [2017/04/21 18:34:10.772234, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
  734. Got NTLMSSP neg_flags=0x62008a15
  735. NTLMSSP_NEGOTIATE_UNICODE
  736. NTLMSSP_REQUEST_TARGET
  737. NTLMSSP_NEGOTIATE_SIGN
  738. NTLMSSP_NEGOTIATE_NTLM
  739. NTLMSSP_ANONYMOUS
  740. NTLMSSP_NEGOTIATE_ALWAYS_SIGN
  741. NTLMSSP_NEGOTIATE_VERSION
  742. NTLMSSP_NEGOTIATE_128
  743. NTLMSSP_NEGOTIATE_KEY_EXCH
  744. [2017/04/21 18:34:10.772269, 5] ../auth/ntlmssp/ntlmssp_sign.c:633(ntlmssp_sign_reset)
  745. NTLMSSP Sign/Seal - using NTLM1
  746. [2017/04/21 18:34:10.772685, 3] ../auth/ntlmssp/ntlmssp_sign.c:509(ntlmssp_sign_reset)
  747. NTLMSSP Sign/Seal - Initialising with flags:
  748. [2017/04/21 18:34:10.772806, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
  749. Got NTLMSSP neg_flags=0x62008a15
  750. NTLMSSP_NEGOTIATE_UNICODE
  751. NTLMSSP_REQUEST_TARGET
  752. NTLMSSP_NEGOTIATE_SIGN
  753. NTLMSSP_NEGOTIATE_NTLM
  754. NTLMSSP_ANONYMOUS
  755. NTLMSSP_NEGOTIATE_ALWAYS_SIGN
  756. NTLMSSP_NEGOTIATE_VERSION
  757. NTLMSSP_NEGOTIATE_128
  758. NTLMSSP_NEGOTIATE_KEY_EXCH
  759. [2017/04/21 18:34:10.772990, 5] ../auth/ntlmssp/ntlmssp_sign.c:633(ntlmssp_sign_reset)
  760. NTLMSSP Sign/Seal - using NTLM1
  761. [2017/04/21 18:34:10.817233, 5] ../source4/dsdb/samdb/ldb_modules/tombstone_reanimate.c:436(ldb_init_module)
  762. Module 'tombstone_reanimate' is disabled. Skip registration.ldb_wrap open of secrets.ldb
  763. [2017/04/21 18:34:10.821583, 5] ../source3/rpc_client/cli_netlogon.c:193(rpccli_setup_netlogon_creds)
  764. rpccli_setup_netlogon_creds: failed to open noauth netlogon connection to DC-1.CORP.CELADONSYSTEMS.COM - NT_STATUS_ACCESS_DENIED
  765. [2017/04/21 18:34:10.821773, 0] ../source3/auth/auth_domain.c:121(connect_to_domain_password_server)
  766. connect_to_domain_password_server: unable to open the domain client session to machine DC-1.CORP.CELADONSYSTEMS.COM. Error was : NT_STATUS_ACCESS_DENIED.
  767. [2017/04/21 18:34:10.822085, 3] ../source3/lib/util_sock.c:515(open_socket_out_send)
  768. Connecting to 10.77.14.249 at port 445
  769. [2017/04/21 18:34:10.822582, 5] ../lib/util/util_net.c:1055(print_socket_options)
  770. Socket options:
  771. SO_KEEPALIVE = 0
  772. SO_REUSEADDR = 0
  773. SO_BROADCAST = 0
  774. TCP_NODELAY = 1
  775. TCP_KEEPCNT = 9
  776. TCP_KEEPIDLE = 7200
  777. TCP_KEEPINTVL = 75
  778. IPTOS_LOWDELAY = 0
  779. IPTOS_THROUGHPUT = 0
  780. SO_REUSEPORT = 0
  781. SO_SNDBUF = 87040
  782. SO_RCVBUF = 372480
  783. SO_SNDLOWAT = 1
  784. SO_RCVLOWAT = 1
  785. SO_SNDTIMEO = 0
  786. SO_RCVTIMEO = 0
  787. TCP_QUICKACK = 1
  788. TCP_DEFER_ACCEPT = 0
  789. [2017/04/21 18:34:10.824074, 3] ../source3/libsmb/cliconnect.c:1837(cli_session_setup_spnego_send)
  790. Doing spnego session setup (blob length=120)
  791. [2017/04/21 18:34:10.824241, 3] ../source3/libsmb/cliconnect.c:1864(cli_session_setup_spnego_send)
  792. got OID=1.3.6.1.4.1.311.2.2.30
  793. got OID=1.2.840.48018.1.2.2
  794. got OID=1.2.840.113554.1.2.2
  795. got OID=1.2.840.113554.1.2.2.3
  796. got OID=1.3.6.1.4.1.311.2.2.10
  797. [2017/04/21 18:34:10.824474, 3] ../source3/libsmb/cliconnect.c:1874(cli_session_setup_spnego_send)
  798. got principal=not_defined_in_RFC4178@please_ignore
  799. [2017/04/21 18:34:10.824736, 5] ../auth/gensec/gensec_start.c:680(gensec_start_mech)
  800. Starting GENSEC mechanism spnego
  801. [2017/04/21 18:34:10.824885, 5] ../auth/gensec/gensec_start.c:680(gensec_start_mech)
  802. Starting GENSEC submechanism ntlmssp
  803. [2017/04/21 18:34:10.825324, 3] ../auth/ntlmssp/ntlmssp_client.c:270(ntlmssp_client_challenge)
  804. Got challenge flags:
  805. [2017/04/21 18:34:10.825441, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
  806. Got NTLMSSP neg_flags=0x62898215
  807. NTLMSSP_NEGOTIATE_UNICODE
  808. NTLMSSP_REQUEST_TARGET
  809. NTLMSSP_NEGOTIATE_SIGN
  810. NTLMSSP_NEGOTIATE_NTLM
  811. NTLMSSP_NEGOTIATE_ALWAYS_SIGN
  812. NTLMSSP_TARGET_TYPE_DOMAIN
  813. NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
  814. NTLMSSP_NEGOTIATE_TARGET_INFO
  815. NTLMSSP_NEGOTIATE_VERSION
  816. NTLMSSP_NEGOTIATE_128
  817. NTLMSSP_NEGOTIATE_KEY_EXCH
  818. [2017/04/21 18:34:10.825972, 3] ../auth/ntlmssp/ntlmssp_client.c:726(ntlmssp_client_challenge)
  819. NTLMSSP: Set final flags:
  820. [2017/04/21 18:34:10.826068, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
  821. Got NTLMSSP neg_flags=0x62008a15
  822. NTLMSSP_NEGOTIATE_UNICODE
  823. NTLMSSP_REQUEST_TARGET
  824. NTLMSSP_NEGOTIATE_SIGN
  825. NTLMSSP_NEGOTIATE_NTLM
  826. NTLMSSP_ANONYMOUS
  827. NTLMSSP_NEGOTIATE_ALWAYS_SIGN
  828. NTLMSSP_NEGOTIATE_VERSION
  829. NTLMSSP_NEGOTIATE_128
  830. NTLMSSP_NEGOTIATE_KEY_EXCH
  831. [2017/04/21 18:34:10.826446, 3] ../auth/ntlmssp/ntlmssp_sign.c:509(ntlmssp_sign_reset)
  832. NTLMSSP Sign/Seal - Initialising with flags:
  833. [2017/04/21 18:34:10.826528, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
  834. Got NTLMSSP neg_flags=0x62008a15
  835. NTLMSSP_NEGOTIATE_UNICODE
  836. NTLMSSP_REQUEST_TARGET
  837. NTLMSSP_NEGOTIATE_SIGN
  838. NTLMSSP_NEGOTIATE_NTLM
  839. NTLMSSP_ANONYMOUS
  840. NTLMSSP_NEGOTIATE_ALWAYS_SIGN
  841. NTLMSSP_NEGOTIATE_VERSION
  842. NTLMSSP_NEGOTIATE_128
  843. NTLMSSP_NEGOTIATE_KEY_EXCH
  844. [2017/04/21 18:34:10.826902, 5] ../auth/ntlmssp/ntlmssp_sign.c:633(ntlmssp_sign_reset)
  845. NTLMSSP Sign/Seal - using NTLM1
  846. [2017/04/21 18:34:10.827379, 3] ../auth/ntlmssp/ntlmssp_sign.c:509(ntlmssp_sign_reset)
  847. NTLMSSP Sign/Seal - Initialising with flags:
  848. [2017/04/21 18:34:10.827496, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
  849. Got NTLMSSP neg_flags=0x62008a15
  850. NTLMSSP_NEGOTIATE_UNICODE
  851. NTLMSSP_REQUEST_TARGET
  852. NTLMSSP_NEGOTIATE_SIGN
  853. NTLMSSP_NEGOTIATE_NTLM
  854. NTLMSSP_ANONYMOUS
  855. NTLMSSP_NEGOTIATE_ALWAYS_SIGN
  856. NTLMSSP_NEGOTIATE_VERSION
  857. NTLMSSP_NEGOTIATE_128
  858. NTLMSSP_NEGOTIATE_KEY_EXCH
  859. [2017/04/21 18:34:10.827875, 5] ../auth/ntlmssp/ntlmssp_sign.c:633(ntlmssp_sign_reset)
  860. NTLMSSP Sign/Seal - using NTLM1
  861. [2017/04/21 18:34:10.828467, 3] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect)
  862. ldb_wrap open of secrets.ldb
  863. [2017/04/21 18:34:10.829110, 5] ../source3/rpc_client/cli_netlogon.c:193(rpccli_setup_netlogon_creds)
  864. rpccli_setup_netlogon_creds: failed to open noauth netlogon connection to DC-1.CORP.CELADONSYSTEMS.COM - NT_STATUS_ACCESS_DENIED
  865. [2017/04/21 18:34:10.829265, 0] ../source3/auth/auth_domain.c:121(connect_to_domain_password_server)
  866. connect_to_domain_password_server: unable to open the domain client session to machine DC-1.CORP.CELADONSYSTEMS.COM. Error was : NT_STATUS_ACCESS_DENIED.
  867. [2017/04/21 18:34:10.829572, 3] ../source3/lib/util_sock.c:515(open_socket_out_send)
  868. Connecting to 10.77.14.249 at port 445
  869. [2017/04/21 18:34:10.830031, 5] ../lib/util/util_net.c:1055(print_socket_options)
  870. Socket options:
  871. SO_KEEPALIVE = 0
  872. SO_REUSEADDR = 0
  873. SO_BROADCAST = 0
  874. TCP_NODELAY = 1
  875. TCP_KEEPCNT = 9
  876. TCP_KEEPIDLE = 7200
  877. TCP_KEEPINTVL = 75
  878. IPTOS_LOWDELAY = 0
  879. IPTOS_THROUGHPUT = 0
  880. SO_REUSEPORT = 0
  881. SO_SNDBUF = 87040
  882. SO_RCVBUF = 372480
  883. SO_SNDLOWAT = 1
  884. SO_RCVLOWAT = 1
  885. SO_SNDTIMEO = 0
  886. SO_RCVTIMEO = 0
  887. TCP_QUICKACK = 1
  888. TCP_DEFER_ACCEPT = 0
  889. [2017/04/21 18:34:10.831505, 3] ../source3/libsmb/cliconnect.c:1837(cli_session_setup_spnego_send)
  890. Doing spnego session setup (blob length=120)
  891. [2017/04/21 18:34:10.831669, 3] ../source3/libsmb/cliconnect.c:1864(cli_session_setup_spnego_send)
  892. got OID=1.3.6.1.4.1.311.2.2.30
  893. got OID=1.2.840.48018.1.2.2
  894. got OID=1.2.840.113554.1.2.2
  895. got OID=1.2.840.113554.1.2.2.3
  896. got OID=1.3.6.1.4.1.311.2.2.10
  897. [2017/04/21 18:34:10.831904, 3] ../source3/libsmb/cliconnect.c:1874(cli_session_setup_spnego_send)
  898. got principal=not_defined_in_RFC4178@please_ignore
  899. [2017/04/21 18:34:10.832142, 5] ../auth/gensec/gensec_start.c:680(gensec_start_mech)
  900. Starting GENSEC mechanism spnego
  901. [2017/04/21 18:34:10.832277, 5] ../auth/gensec/gensec_start.c:680(gensec_start_mech)
  902. Starting GENSEC submechanism ntlmssp
  903. [2017/04/21 18:34:10.832713, 3] ../auth/ntlmssp/ntlmssp_client.c:270(ntlmssp_client_challenge)
  904. Got challenge flags:
  905. [2017/04/21 18:34:10.832829, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
  906. Got NTLMSSP neg_flags=0x62898215
  907. NTLMSSP_NEGOTIATE_UNICODE
  908. NTLMSSP_REQUEST_TARGET
  909. NTLMSSP_NEGOTIATE_SIGN
  910. NTLMSSP_NEGOTIATE_NTLM
  911. NTLMSSP_NEGOTIATE_ALWAYS_SIGN
  912. NTLMSSP_TARGET_TYPE_DOMAIN
  913. NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
  914. NTLMSSP_NEGOTIATE_TARGET_INFO
  915. NTLMSSP_NEGOTIATE_VERSION
  916. NTLMSSP_NEGOTIATE_128
  917. NTLMSSP_NEGOTIATE_KEY_EXCH
  918. [2017/04/21 18:34:10.833318, 3] ../auth/ntlmssp/ntlmssp_client.c:726(ntlmssp_client_challenge)
  919. NTLMSSP: Set final flags:
  920. [2017/04/21 18:34:10.833409, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
  921. Got NTLMSSP neg_flags=0x62008a15
  922. NTLMSSP_NEGOTIATE_UNICODE
  923. NTLMSSP_REQUEST_TARGET
  924. NTLMSSP_NEGOTIATE_SIGN
  925. NTLMSSP_NEGOTIATE_NTLM
  926. NTLMSSP_ANONYMOUS
  927. NTLMSSP_NEGOTIATE_ALWAYS_SIGN
  928. NTLMSSP_NEGOTIATE_VERSION
  929. NTLMSSP_NEGOTIATE_128
  930. NTLMSSP_NEGOTIATE_KEY_EXCH
  931. [2017/04/21 18:34:10.833876, 3] ../auth/ntlmssp/ntlmssp_sign.c:509(ntlmssp_sign_reset)
  932. NTLMSSP Sign/Seal - Initialising with flags:
  933. [2017/04/21 18:34:10.833997, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
  934. Got NTLMSSP neg_flags=0x62008a15
  935. NTLMSSP_NEGOTIATE_UNICODE
  936. NTLMSSP_REQUEST_TARGET
  937. NTLMSSP_NEGOTIATE_SIGN
  938. NTLMSSP_NEGOTIATE_NTLM
  939. NTLMSSP_ANONYMOUS
  940. NTLMSSP_NEGOTIATE_ALWAYS_SIGN
  941. NTLMSSP_NEGOTIATE_VERSION
  942. NTLMSSP_NEGOTIATE_128
  943. NTLMSSP_NEGOTIATE_KEY_EXCH
  944. [2017/04/21 18:34:10.834405, 5] ../auth/ntlmssp/ntlmssp_sign.c:633(ntlmssp_sign_reset)
  945. NTLMSSP Sign/Seal - using NTLM1
  946. [2017/04/21 18:34:10.834886, 3] ../auth/ntlmssp/ntlmssp_sign.c:509(ntlmssp_sign_reset)
  947. NTLMSSP Sign/Seal - Initialising with flags:
  948. [2017/04/21 18:34:10.835002, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
  949. Got NTLMSSP neg_flags=0x62008a15
  950. NTLMSSP_NEGOTIATE_UNICODE
  951. NTLMSSP_REQUEST_TARGET
  952. NTLMSSP_NEGOTIATE_SIGN
  953. NTLMSSP_NEGOTIATE_NTLM
  954. NTLMSSP_ANONYMOUS
  955. NTLMSSP_NEGOTIATE_ALWAYS_SIGN
  956. NTLMSSP_NEGOTIATE_VERSION
  957. NTLMSSP_NEGOTIATE_128
  958. NTLMSSP_NEGOTIATE_KEY_EXCH
  959. [2017/04/21 18:34:10.835383, 5] ../auth/ntlmssp/ntlmssp_sign.c:633(ntlmssp_sign_reset)
  960. NTLMSSP Sign/Seal - using NTLM1
  961. [2017/04/21 18:34:10.835985, 3] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect)
  962. ldb_wrap open of secrets.ldb
  963. [2017/04/21 18:34:10.836626, 5] ../source3/rpc_client/cli_netlogon.c:193(rpccli_setup_netlogon_creds)
  964. rpccli_setup_netlogon_creds: failed to open noauth netlogon connection to DC-1.CORP.CELADONSYSTEMS.COM - NT_STATUS_ACCESS_DENIED
  965. [2017/04/21 18:34:10.836796, 0] ../source3/auth/auth_domain.c:121(connect_to_domain_password_server)
  966. connect_to_domain_password_server: unable to open the domain client session to machine DC-1.CORP.CELADONSYSTEMS.COM. Error was : NT_STATUS_ACCESS_DENIED.
  967. [2017/04/21 18:34:10.836961, 0] ../source3/auth/auth_domain.c:184(domain_client_validate)
  968. domain_client_validate: Domain password server not available.
  969. [2017/04/21 18:34:10.837122, 5] ../source3/auth/auth.c:252(auth_check_ntlm_password)
  970. check_ntlm_password: winbind authentication for user [test] FAILED with error NT_STATUS_NO_LOGON_SERVERS
  971. [2017/04/21 18:34:10.837220, 2] ../source3/auth/auth.c:315(auth_check_ntlm_password)
  972. check_ntlm_password: Authentication for user [test] -> [test] FAILED with error NT_STATUS_NO_LOGON_SERVERS
  973. [2017/04/21 18:34:10.837305, 5] ../source3/auth/auth_ntlmssp.c:188(auth3_check_password)
  974. Checking NTLMSSP password for CORP\test failed: NT_STATUS_NO_LOGON_SERVERS
  975. [2017/04/21 18:34:10.837392, 5] ../auth/ntlmssp/ntlmssp_server.c:737(ntlmssp_server_check_password)
  976. ../auth/ntlmssp/ntlmssp_server.c:737: Checking NTLMSSP password for CORP\test failed: NT_STATUS_NO_LOGON_SERVERS
  977. [2017/04/21 18:34:10.837481, 2] ../auth/gensec/spnego.c:716(gensec_spnego_server_negTokenTarg)
  978. SPNEGO login failed: NT_STATUS_NO_LOGON_SERVERS
  979. [2017/04/21 18:34:10.837585, 4] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx)
  980. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  981. [2017/04/21 18:34:10.837679, 5] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order)
  982. check lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
  983. [2017/04/21 18:34:10.837785, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
  984. release lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
  985. [2017/04/21 18:34:10.837932, 3] ../source3/smbd/error.c:82(error_packet_set)
  986. NT error packet at ../source3/smbd/sesssetup.c(269) cmd=115 (SMBsesssetupX) NT_STATUS_NO_LOGON_SERVERS
  987. [2017/04/21 18:34:10.838027, 5] ../source3/lib/util.c:169(show_msg)
  988. [2017/04/21 18:34:10.838073, 5] ../source3/lib/util.c:179(show_msg)
  989. size=35
  990. smb_com=0x73
  991. smb_rcls=94
  992. smb_reh=0
  993. smb_err=49152
  994. smb_flg=136
  995. smb_flg2=51203
  996. smb_tid=65535
  997. smb_pid=17654
  998. smb_uid=25700
  999. smb_mid=2
  1000. smt_wct=0
  1001. smb_bcc=0
  1002. [2017/04/21 18:34:10.841313, 5] ../source3/lib/util_sock.c:134(read_fd_with_timeout)
  1003. read_fd_with_timeout: blocking read. EOF from client.
  1004. [2017/04/21 18:34:10.841350, 5] ../source3/smbd/process.c:554(receive_smb_talloc)
  1005. receive_smb_raw_talloc failed for client ipv4:10.77.14.251:60948 read error = NT_STATUS_END_OF_FILE.
  1006. [2017/04/21 18:34:10.841372, 4] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal)
  1007. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
  1008. [2017/04/21 18:34:10.841384, 5] ../libcli/security/security_token.c:53(security_token_debug)
  1009. Security token: (NULL)
  1010. [2017/04/21 18:34:10.841394, 5] ../source3/auth/token_util.c:639(debug_unix_user_token)
  1011. UNIX token of user 0
  1012. Primary group is 0 and contains 0 supplementary groups
  1013. [2017/04/21 18:34:10.841416, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user)
  1014. change_to_root_user: now uid=(0,0) gid=(0,0)
  1015. [2017/04/21 18:34:10.841429, 4] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal)
  1016. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
  1017. [2017/04/21 18:34:10.841439, 5] ../libcli/security/security_token.c:53(security_token_debug)
  1018. Security token: (NULL)
  1019. [2017/04/21 18:34:10.841449, 5] ../source3/auth/token_util.c:639(debug_unix_user_token)
  1020. UNIX token of user 0
  1021. Primary group is 0 and contains 0 supplementary groups
  1022. [2017/04/21 18:34:10.841464, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user)
  1023. change_to_root_user: now uid=(0,0) gid=(0,0)
  1024. [2017/04/21 18:34:10.841475, 4] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal)
  1025. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
  1026. [2017/04/21 18:34:10.841485, 5] ../libcli/security/security_token.c:53(security_token_debug)
  1027. Security token: (NULL)
  1028. [2017/04/21 18:34:10.841494, 5] ../source3/auth/token_util.c:639(debug_unix_user_token)
  1029. UNIX token of user 0
  1030. Primary group is 0 and contains 0 supplementary groups
  1031. [2017/04/21 18:34:10.841522, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user)
  1032. change_to_root_user: now uid=(0,0) gid=(0,0)
  1033. [2017/04/21 18:34:10.841535, 4] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal)
  1034. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
  1035. [2017/04/21 18:34:10.841545, 5] ../libcli/security/security_token.c:53(security_token_debug)
  1036. Security token: (NULL)
  1037. [2017/04/21 18:34:10.841554, 5] ../source3/auth/token_util.c:639(debug_unix_user_token)
  1038. UNIX token of user 0
  1039. Primary group is 0 and contains 0 supplementary groups
  1040. [2017/04/21 18:34:10.841569, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user)
  1041. change_to_root_user: now uid=(0,0) gid=(0,0)
  1042. [2017/04/21 18:34:10.841714, 3] ../source3/smbd/server_exit.c:252(exit_server_common)
  1043. Server exit (failed to receive smb request)
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement