Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save basictheprogram/50565b96d435f37fbba17ad75ccb56c3 to your computer and use it in GitHub Desktop.
Save basictheprogram/50565b96d435f37fbba17ad75ccb56c3 to your computer and use it in GitHub Desktop.
10.77.14.251.log
2017/04/21 18:34:10.702072, 3] ../source3/smbd/oplock.c:1310(init_oplocks)
init_oplocks: initializing messages.
[2017/04/21 18:34:10.702120, 5] ../source3/lib/messages.c:446(messaging_register)
Registering messaging pointer for type 774 - private_data=0x55e97dcdf340
[2017/04/21 18:34:10.702135, 5] ../source3/lib/messages.c:446(messaging_register)
Registering messaging pointer for type 778 - private_data=0x55e97dcdf340
[2017/04/21 18:34:10.702146, 5] ../source3/lib/messages.c:446(messaging_register)
Registering messaging pointer for type 770 - private_data=0x55e97dcdf340
[2017/04/21 18:34:10.702157, 5] ../source3/lib/messages.c:446(messaging_register)
Registering messaging pointer for type 787 - private_data=0x55e97dcdf340
[2017/04/21 18:34:10.702168, 5] ../source3/lib/messages.c:446(messaging_register)
Registering messaging pointer for type 779 - private_data=0x55e97dcdf340
[2017/04/21 18:34:10.702180, 5] ../source3/lib/messages.c:446(messaging_register)
Registering messaging pointer for type 15 - private_data=(nil)
[2017/04/21 18:34:10.702191, 5] ../source3/lib/messages.c:461(messaging_register)
Overriding messaging pointer for type 15 - private_data=(nil)
[2017/04/21 18:34:10.702202, 5] ../source3/lib/messages.c:493(messaging_deregister)
Deregistering messaging pointer for type 16 - private_data=(nil)
[2017/04/21 18:34:10.702214, 5] ../source3/lib/messages.c:446(messaging_register)
Registering messaging pointer for type 16 - private_data=0x55e97dcdf340
[2017/04/21 18:34:10.702225, 5] ../source3/lib/messages.c:493(messaging_deregister)
Deregistering messaging pointer for type 33 - private_data=0x55e97dcbb290
[2017/04/21 18:34:10.702236, 5] ../source3/lib/messages.c:446(messaging_register)
Registering messaging pointer for type 33 - private_data=0x55e97dcdf340
[2017/04/21 18:34:10.702247, 5] ../source3/lib/messages.c:493(messaging_deregister)
Deregistering messaging pointer for type 790 - private_data=(nil)
[2017/04/21 18:34:10.702258, 5] ../source3/lib/messages.c:446(messaging_register)
Registering messaging pointer for type 790 - private_data=0x55e97dcdf340
[2017/04/21 18:34:10.702269, 5] ../source3/lib/messages.c:493(messaging_deregister)
Deregistering messaging pointer for type 791 - private_data=(nil)
[2017/04/21 18:34:10.702292, 5] ../source3/lib/messages.c:493(messaging_deregister)
Deregistering messaging pointer for type 1 - private_data=(nil)
[2017/04/21 18:34:10.702302, 5] ../source3/lib/messages.c:446(messaging_register)
Registering messaging pointer for type 1 - private_data=(nil)
[2017/04/21 18:34:10.702378, 3] ../source3/smbd/process.c:1880(process_smb)
Transaction 0 of length 194 (0 toread)
[2017/04/21 18:34:10.702406, 5] ../source3/lib/util.c:169(show_msg)
[2017/04/21 18:34:10.702413, 5] ../source3/lib/util.c:179(show_msg)
size=190
smb_com=0x72
smb_rcls=0
smb_reh=0
smb_err=0
smb_flg=24
smb_flg2=51267
smb_tid=0
smb_pid=65534
smb_uid=0
smb_mid=0
smt_wct=0
smb_bcc=155
[2017/04/21 18:34:10.702476, 3] ../source3/smbd/process.c:1490(switch_message)
switch message SMBnegprot (pid 17656) conn 0x0
[2017/04/21 18:34:10.702509, 4] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2017/04/21 18:34:10.702529, 5] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2017/04/21 18:34:10.702552, 5] ../source3/auth/token_util.c:639(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2017/04/21 18:34:10.702598, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user)
change_to_root_user: now uid=(0,0) gid=(0,0)
[2017/04/21 18:34:10.704884, 3] ../source3/smbd/negprot.c:576(reply_negprot)
Requested protocol [PC NETWORK PROGRAM 1.0]
[2017/04/21 18:34:10.705091, 3] ../source3/smbd/negprot.c:576(reply_negprot)
Requested protocol [MICROSOFT NETWORKS 1.03]
[2017/04/21 18:34:10.705228, 3] ../source3/smbd/negprot.c:576(reply_negprot)
Requested protocol [MICROSOFT NETWORKS 3.0]
[2017/04/21 18:34:10.705317, 3] ../source3/smbd/negprot.c:576(reply_negprot)
Requested protocol [LANMAN1.0]
[2017/04/21 18:34:10.705402, 3] ../source3/smbd/negprot.c:576(reply_negprot)
Requested protocol [LM1.2X002]
[2017/04/21 18:34:10.705485, 3] ../source3/smbd/negprot.c:576(reply_negprot)
Requested protocol [DOS LANMAN2.1]
[2017/04/21 18:34:10.705567, 3] ../source3/smbd/negprot.c:576(reply_negprot)
Requested protocol [LANMAN2.1]
[2017/04/21 18:34:10.705649, 3] ../source3/smbd/negprot.c:576(reply_negprot)
Requested protocol [Samba]
[2017/04/21 18:34:10.705741, 3] ../source3/smbd/negprot.c:576(reply_negprot)
Requested protocol [NT LANMAN 1.0]
[2017/04/21 18:34:10.705879, 3] ../source3/smbd/negprot.c:576(reply_negprot)
Requested protocol [NT LM 0.12]
[2017/04/21 18:34:10.706009, 5] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order)
check lock order 2 for /var/run/samba/serverid.tdb
[2017/04/21 18:34:10.706120, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
release lock order 2 for /var/run/samba/serverid.tdb
[2017/04/21 18:34:10.706299, 5] ../source3/auth/auth.c:477(make_auth_context_subsystem)
Making default auth method list for server role = 'domain member'
[2017/04/21 18:34:10.706427, 5] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend sam
[2017/04/21 18:34:10.706527, 5] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'sam'
[2017/04/21 18:34:10.706618, 5] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend sam_ignoredomain
[2017/04/21 18:34:10.706706, 5] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'sam_ignoredomain'
[2017/04/21 18:34:10.706796, 5] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend unix
[2017/04/21 18:34:10.706890, 5] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'unix'
[2017/04/21 18:34:10.706987, 5] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend winbind
[2017/04/21 18:34:10.707074, 5] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'winbind'
[2017/04/21 18:34:10.707172, 5] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend wbc
[2017/04/21 18:34:10.707261, 5] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'wbc'
[2017/04/21 18:34:10.707345, 5] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend trustdomain
[2017/04/21 18:34:10.707432, 5] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'trustdomain'
[2017/04/21 18:34:10.707517, 5] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend ntdomain
[2017/04/21 18:34:10.707603, 5] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'ntdomain'
[2017/04/21 18:34:10.707687, 5] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend guest
[2017/04/21 18:34:10.707773, 5] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'guest'
[2017/04/21 18:34:10.707859, 5] ../source3/auth/auth.c:378(load_auth_module)
load_auth_module: Attempting to find an auth method to match guest
[2017/04/21 18:34:10.707947, 5] ../source3/auth/auth.c:403(load_auth_module)
load_auth_module: auth method guest has a valid init
[2017/04/21 18:34:10.708036, 5] ../source3/auth/auth.c:378(load_auth_module)
load_auth_module: Attempting to find an auth method to match sam
[2017/04/21 18:34:10.708126, 5] ../source3/auth/auth.c:403(load_auth_module)
load_auth_module: auth method sam has a valid init
[2017/04/21 18:34:10.708213, 5] ../source3/auth/auth.c:378(load_auth_module)
load_auth_module: Attempting to find an auth method to match winbind:ntdomain
[2017/04/21 18:34:10.708301, 5] ../source3/auth/auth.c:378(load_auth_module)
load_auth_module: Attempting to find an auth method to match ntdomain
[2017/04/21 18:34:10.708389, 5] ../source3/auth/auth.c:403(load_auth_module)
load_auth_module: auth method ntdomain has a valid init
[2017/04/21 18:34:10.708475, 5] ../source3/auth/auth.c:403(load_auth_module)
load_auth_module: auth method winbind has a valid init
[2017/04/21 18:34:10.708807, 5] ../auth/gensec/gensec_start.c:680(gensec_start_mech)
Starting GENSEC mechanism spnego
[2017/04/21 18:34:10.708961, 5] ../auth/gensec/gensec_start.c:680(gensec_start_mech)
Starting GENSEC submechanism gse_krb5
[2017/04/21 18:34:10.746310, 3] ../source3/smbd/negprot.c:395(reply_nt1)
using SPNEGO
[2017/04/21 18:34:10.746457, 3] ../source3/smbd/negprot.c:684(reply_negprot)
Selected protocol NT LANMAN 1.0
[2017/04/21 18:34:10.746544, 5] ../source3/smbd/negprot.c:691(reply_negprot)
negprot index=8
[2017/04/21 18:34:10.746628, 5] ../source3/lib/util.c:169(show_msg)
[2017/04/21 18:34:10.746674, 5] ../source3/lib/util.c:179(show_msg)
size=181
smb_com=0x72
smb_rcls=0
smb_reh=0
smb_err=0
smb_flg=136
smb_flg2=51267
smb_tid=0
smb_pid=65534
smb_uid=0
smb_mid=0
smt_wct=17
smb_vwv[ 0]= 8 (0x8)
smb_vwv[ 1]=12803 (0x3203)
smb_vwv[ 2]= 256 (0x100)
smb_vwv[ 3]= 0 (0x0)
smb_vwv[ 4]= 64 (0x40)
smb_vwv[ 5]= 0 (0x0)
smb_vwv[ 6]= 256 (0x100)
smb_vwv[ 7]=63488 (0xF800)
smb_vwv[ 8]= 68 (0x44)
smb_vwv[ 9]=64768 (0xFD00)
smb_vwv[10]=33011 (0x80F3)
smb_vwv[11]=65152 (0xFE80)
smb_vwv[12]= 6025 (0x1789)
smb_vwv[13]=63431 (0xF7C7)
smb_vwv[14]=53946 (0xD2BA)
smb_vwv[15]=11265 (0x2C01)
smb_vwv[16]= 1 (0x1)
smb_bcc=112
[2017/04/21 18:34:10.751989, 3] ../source3/smbd/process.c:1880(process_smb)
Transaction 1 of length 160 (0 toread)
[2017/04/21 18:34:10.752032, 5] ../source3/lib/util.c:169(show_msg)
[2017/04/21 18:34:10.752041, 5] ../source3/lib/util.c:179(show_msg)
size=156
smb_com=0x73
smb_rcls=0
smb_reh=0
smb_err=0
smb_flg=24
smb_flg2=51267
smb_tid=65535
smb_pid=17654
smb_uid=0
smb_mid=1
smt_wct=12
smb_vwv[ 0]= 255 (0xFF)
smb_vwv[ 1]= 0 (0x0)
smb_vwv[ 2]=65535 (0xFFFF)
smb_vwv[ 3]= 2 (0x2)
smb_vwv[ 4]= 1 (0x1)
smb_vwv[ 5]= 0 (0x0)
smb_vwv[ 6]= 0 (0x0)
smb_vwv[ 7]= 74 (0x4A)
smb_vwv[ 8]= 0 (0x0)
smb_vwv[ 9]= 0 (0x0)
smb_vwv[10]=49236 (0xC054)
smb_vwv[11]=32768 (0x8000)
smb_bcc=97
[2017/04/21 18:34:10.752142, 3] ../source3/smbd/process.c:1490(switch_message)
switch message SMBsesssetupX (pid 17656) conn 0x0
[2017/04/21 18:34:10.752156, 4] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2017/04/21 18:34:10.752168, 5] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2017/04/21 18:34:10.752179, 5] ../source3/auth/token_util.c:639(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2017/04/21 18:34:10.752202, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user)
change_to_root_user: now uid=(0,0) gid=(0,0)
[2017/04/21 18:34:10.752224, 3] ../source3/smbd/sesssetup.c:615(reply_sesssetup_and_X)
wct=12 flg2=0xc843
[2017/04/21 18:34:10.752237, 3] ../source3/smbd/sesssetup.c:144(reply_sesssetup_and_X_spnego)
Doing spnego session setup
[2017/04/21 18:34:10.752255, 3] ../source3/smbd/sesssetup.c:185(reply_sesssetup_and_X_spnego)
NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[]
[2017/04/21 18:34:10.752283, 5] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order)
check lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2017/04/21 18:34:10.752499, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
release lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2017/04/21 18:34:10.752527, 5] ../source3/auth/auth.c:477(make_auth_context_subsystem)
Making default auth method list for server role = 'domain member'
[2017/04/21 18:34:10.752544, 5] ../source3/auth/auth.c:378(load_auth_module)
load_auth_module: Attempting to find an auth method to match guest
[2017/04/21 18:34:10.752556, 5] ../source3/auth/auth.c:403(load_auth_module)
load_auth_module: auth method guest has a valid init
[2017/04/21 18:34:10.752567, 5] ../source3/auth/auth.c:378(load_auth_module)
load_auth_module: Attempting to find an auth method to match sam
[2017/04/21 18:34:10.752578, 5] ../source3/auth/auth.c:403(load_auth_module)
load_auth_module: auth method sam has a valid init
[2017/04/21 18:34:10.752588, 5] ../source3/auth/auth.c:378(load_auth_module)
load_auth_module: Attempting to find an auth method to match winbind:ntdomain
[2017/04/21 18:34:10.752599, 5] ../source3/auth/auth.c:378(load_auth_module)
load_auth_module: Attempting to find an auth method to match ntdomain
[2017/04/21 18:34:10.752609, 5] ../source3/auth/auth.c:403(load_auth_module)
load_auth_module: auth method ntdomain has a valid init
[2017/04/21 18:34:10.752619, 5] ../source3/auth/auth.c:403(load_auth_module)
load_auth_module: auth method winbind has a valid init
[2017/04/21 18:34:10.752664, 5] ../auth/gensec/gensec_start.c:680(gensec_start_mech)
Starting GENSEC mechanism spnego
[2017/04/21 18:34:10.752680, 4] ../source3/smbd/sec_ctx.c:217(push_sec_ctx)
push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2017/04/21 18:34:10.752693, 4] ../source3/smbd/uid.c:491(push_conn_ctx)
push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2017/04/21 18:34:10.752704, 4] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2017/04/21 18:34:10.752715, 5] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2017/04/21 18:34:10.752725, 5] ../source3/auth/token_util.c:639(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2017/04/21 18:34:10.752783, 5] ../auth/gensec/gensec_start.c:680(gensec_start_mech)
Starting GENSEC submechanism ntlmssp
[2017/04/21 18:34:10.752809, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
Got NTLMSSP neg_flags=0x62088215
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_SIGN
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_NEGOTIATE_ALWAYS_SIGN
NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
NTLMSSP_NEGOTIATE_VERSION
NTLMSSP_NEGOTIATE_128
NTLMSSP_NEGOTIATE_KEY_EXCH
[2017/04/21 18:34:10.752977, 4] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx)
pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2017/04/21 18:34:10.753010, 5] ../source3/lib/util.c:169(show_msg)
[2017/04/21 18:34:10.753017, 5] ../source3/lib/util.c:179(show_msg)
size=370
smb_com=0x73
smb_rcls=22
smb_reh=0
smb_err=49152
smb_flg=136
smb_flg2=51203
smb_tid=65535
smb_pid=17654
smb_uid=25700
smb_mid=1
smt_wct=4
smb_vwv[ 0]= 255 (0xFF)
smb_vwv[ 1]= 0 (0x0)
smb_vwv[ 2]= 0 (0x0)
smb_vwv[ 3]= 253 (0xFD)
smb_bcc=327
[2017/04/21 18:34:10.754777, 3] ../source3/smbd/process.c:1880(process_smb)
Transaction 2 of length 590 (0 toread)
[2017/04/21 18:34:10.754815, 5] ../source3/lib/util.c:169(show_msg)
[2017/04/21 18:34:10.754824, 5] ../source3/lib/util.c:179(show_msg)
size=586
smb_com=0x73
smb_rcls=0
smb_reh=0
smb_err=0
smb_flg=24
smb_flg2=51267
smb_tid=65535
smb_pid=17654
smb_uid=25700
smb_mid=2
smt_wct=12
smb_vwv[ 0]= 255 (0xFF)
smb_vwv[ 1]= 0 (0x0)
smb_vwv[ 2]=65535 (0xFFFF)
smb_vwv[ 3]= 2 (0x2)
smb_vwv[ 4]= 1 (0x1)
smb_vwv[ 5]= 0 (0x0)
smb_vwv[ 6]= 0 (0x0)
smb_vwv[ 7]= 504 (0x1F8)
smb_vwv[ 8]= 0 (0x0)
smb_vwv[ 9]= 0 (0x0)
smb_vwv[10]=49236 (0xC054)
smb_vwv[11]=32768 (0x8000)
smb_bcc=527
[2017/04/21 18:34:10.754911, 3] ../source3/smbd/process.c:1490(switch_message)
switch message SMBsesssetupX (pid 17656) conn 0x0
[2017/04/21 18:34:10.754924, 4] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2017/04/21 18:34:10.754936, 5] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2017/04/21 18:34:10.754946, 5] ../source3/auth/token_util.c:639(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2017/04/21 18:34:10.754969, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user)
change_to_root_user: now uid=(0,0) gid=(0,0)
[2017/04/21 18:34:10.754982, 3] ../source3/smbd/sesssetup.c:615(reply_sesssetup_and_X)
wct=12 flg2=0xc843
[2017/04/21 18:34:10.754993, 3] ../source3/smbd/sesssetup.c:144(reply_sesssetup_and_X_spnego)
Doing spnego session setup
[2017/04/21 18:34:10.755005, 3] ../source3/smbd/sesssetup.c:185(reply_sesssetup_and_X_spnego)
NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[]
[2017/04/21 18:34:10.755017, 4] ../source3/smbd/sec_ctx.c:217(push_sec_ctx)
push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2017/04/21 18:34:10.755028, 4] ../source3/smbd/uid.c:491(push_conn_ctx)
push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2017/04/21 18:34:10.755039, 4] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2017/04/21 18:34:10.755049, 5] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2017/04/21 18:34:10.755058, 5] ../source3/auth/token_util.c:639(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2017/04/21 18:34:10.755098, 3] ../auth/ntlmssp/ntlmssp_server.c:452(ntlmssp_server_preauth)
Got user=[test] domain=[CORP] workstation=[SAMBA-2] len1=24 len2=310
[2017/04/21 18:34:10.755139, 3] ../source3/param/loadparm.c:3754(lp_load_ex)
lp_load_ex: refreshing parameters
[2017/04/21 18:34:10.755153, 5] ../source3/param/loadparm.c:1325(free_param_opts)
Freeing parametrics:
[2017/04/21 18:34:10.755316, 3] ../source3/param/loadparm.c:548(init_globals)
Initialising global parameters
[2017/04/21 18:34:10.755448, 3] ../source3/param/loadparm.c:2683(lp_do_section)
Processing section "[global]"
doing parameter workgroup = CORP
doing parameter realm = CORP.CELADONSYSTEMS.COM
doing parameter preferred master = no
doing parameter wins server = 10.77.14.249
doing parameter server string = samba-2
doing parameter security = ADS
doing parameter encrypt passwords = true
doing parameter obey pam restrictions = yes
doing parameter kerberos method = secrets and keytab
doing parameter logging = file@5
doing parameter log file = /var/log/samba/%m.log
doing parameter log level = 5
[2017/04/21 18:34:10.755587, 5] ../lib/util/debug.c:638(debug_dump_status)
INFO: Current debug levels:
all: 5
tdb: 5
printdrivers: 5
lanman: 5
smb: 5
rpc_parse: 5
rpc_srv: 5
rpc_cli: 5
passdb: 5
sam: 5
auth: 5
winbind: 5
vfs: 5
idmap: 5
quota: 5
acls: 5
locking: 5
msdfs: 5
dmapi: 5
registry: 5
scavenger: 5
dns: 5
ldb: 5
tevent: 5
doing parameter max xmit = 16384
doing parameter logon path =
doing parameter logon home =
doing parameter logon script = %U.bat
doing parameter idmap config CORP : backend = ad
doing parameter idmap uid = 600-20000
[2017/04/21 18:34:10.755814, 1] ../lib/param/loadparm.c:1629(lpcfg_do_global_parameter)
WARNING: The "idmap uid" option is deprecated
doing parameter idmap gid = 600-20000
[2017/04/21 18:34:10.755852, 1] ../lib/param/loadparm.c:1629(lpcfg_do_global_parameter)
WARNING: The "idmap gid" option is deprecated
doing parameter template shell = /bin/bash
doing parameter template homedir = /var/samba/users/%U
doing parameter client signing = yes
doing parameter client use spnego = yes
doing parameter client ntlmv2 auth = yes
doing parameter restrict anonymous = 2
doing parameter load printers = no
[2017/04/21 18:34:10.755967, 2] ../source3/param/loadparm.c:2700(lp_do_section)
Processing section "[users]"
doing parameter comment = Home Directories
doing parameter path = /var/samba/users
doing parameter public = no
doing parameter printable = no
doing parameter browseable = no
doing parameter writeable = yes
doing parameter hide dot files = yes
doing parameter veto files = .*
doing parameter force create mode = 0664
doing parameter force directory mode = 2775
doing parameter wide links = no
[2017/04/21 18:34:10.756142, 4] ../source3/param/loadparm.c:3795(lp_load_ex)
pm_process() returned Yes
[2017/04/21 18:34:10.756165, 3] ../source3/param/loadparm.c:1600(lp_add_ipc)
adding IPC service
[2017/04/21 18:34:10.756241, 5] ../source3/auth/auth_util.c:117(make_user_info_map)
Mapping user [CORP]\[test] from workstation [SAMBA-2]
[2017/04/21 18:34:10.756343, 5] ../source3/libsmb/trustdom_cache.c:195(trustdom_cache_fetch_timestamp)
no timestamp for trusted domain cache located.
[2017/04/21 18:34:10.756426, 5] ../source3/libads/sitename_cache.c:105(sitename_fetch)
sitename_fetch: Returning sitename for CORP.CELADONSYSTEMS.COM: "Default-First-Site-Name"
[2017/04/21 18:34:10.756448, 4] ../source3/libsmb/namequery_dc.c:77(ads_dc_name)
ads_dc_name: domain=CORP
[2017/04/21 18:34:10.756464, 5] ../source3/libads/sitename_cache.c:105(sitename_fetch)
sitename_fetch: Returning sitename for CORP.CELADONSYSTEMS.COM: "Default-First-Site-Name"
[2017/04/21 18:34:10.756487, 5] ../source3/libsmb/namequery.c:210(saf_fetch)
saf_fetch: failed to find server for "CORP.CELADONSYSTEMS.COM" domain
[2017/04/21 18:34:10.756502, 3] ../source3/libsmb/namequery.c:3151(get_dc_list)
get_dc_list: preferred server list: ", *"
[2017/04/21 18:34:10.756533, 5] ../source3/libsmb/namecache.c:160(namecache_fetch)
no entry for CORP.CELADONSYSTEMS.COM#1C found.
[2017/04/21 18:34:10.756549, 5] ../source3/libsmb/namequery.c:2455(resolve_ads)
resolve_ads: Attempting to resolve DCs for CORP.CELADONSYSTEMS.COM using DNS
[2017/04/21 18:34:10.756899, 4] ../lib/addns/dnsquery.c:435(ads_dns_lookup_srv)
ads_dns_lookup_srv: 1 records returned in the answer section.
[2017/04/21 18:34:10.756941, 5] ../source3/libsmb/namecache.c:78(namecache_store)
namecache_store: storing 1 address for CORP.CELADONSYSTEMS.COM#1c: 10.77.14.249
[2017/04/21 18:34:10.757002, 4] ../source3/libsmb/namequery.c:3296(get_dc_list)
get_dc_list: returning 1 ip addresses in an ordered list
[2017/04/21 18:34:10.757017, 4] ../source3/libsmb/namequery.c:3297(get_dc_list)
get_dc_list: 10.77.14.249:389
[2017/04/21 18:34:10.757036, 5] ../source3/libads/ldap.c:254(ads_try_connect)
ads_try_connect: sending CLDAP request to 10.77.14.249 (realm: CORP.CELADONSYSTEMS.COM)
[2017/04/21 18:34:10.758033, 3] ../source3/libads/ldap.c:618(ads_connect)
Successfully contacted LDAP server 10.77.14.249
[2017/04/21 18:34:10.758077, 5] ../source3/libads/sitename_cache.c:105(sitename_fetch)
sitename_fetch: Returning sitename for CORP.CELADONSYSTEMS.COM: "Default-First-Site-Name"
[2017/04/21 18:34:10.758120, 5] ../source3/libsmb/namequery.c:210(saf_fetch)
saf_fetch: failed to find server for "CORP.CELADONSYSTEMS.COM" domain
[2017/04/21 18:34:10.758135, 3] ../source3/libsmb/namequery.c:3151(get_dc_list)
get_dc_list: preferred server list: ", *"
[2017/04/21 18:34:10.758150, 5] ../source3/libsmb/namequery.c:2464(resolve_ads)
resolve_ads: Attempting to resolve KDCs for CORP.CELADONSYSTEMS.COM using DNS
[2017/04/21 18:34:10.758574, 4] ../lib/addns/dnsquery.c:435(ads_dns_lookup_srv)
ads_dns_lookup_srv: 1 records returned in the answer section.
[2017/04/21 18:34:10.758629, 4] ../source3/libsmb/namequery.c:3296(get_dc_list)
get_dc_list: returning 1 ip addresses in an ordered list
[2017/04/21 18:34:10.758642, 4] ../source3/libsmb/namequery.c:3297(get_dc_list)
get_dc_list: 10.77.14.249:88
[2017/04/21 18:34:10.758663, 5] ../source3/libsmb/namequery.c:210(saf_fetch)
saf_fetch: failed to find server for "CORP.CELADONSYSTEMS.COM" domain
[2017/04/21 18:34:10.758676, 3] ../source3/libsmb/namequery.c:3151(get_dc_list)
get_dc_list: preferred server list: ", *"
[2017/04/21 18:34:10.758689, 5] ../source3/libsmb/namequery.c:2464(resolve_ads)
resolve_ads: Attempting to resolve KDCs for CORP.CELADONSYSTEMS.COM using DNS
[2017/04/21 18:34:10.759040, 4] ../lib/addns/dnsquery.c:435(ads_dns_lookup_srv)
ads_dns_lookup_srv: 1 records returned in the answer section.
[2017/04/21 18:34:10.759092, 4] ../source3/libsmb/namequery.c:3296(get_dc_list)
get_dc_list: returning 1 ip addresses in an ordered list
[2017/04/21 18:34:10.759105, 4] ../source3/libsmb/namequery.c:3297(get_dc_list)
get_dc_list: 10.77.14.249:88
[2017/04/21 18:34:10.759179, 5] ../source3/libads/kerberos.c:966(create_local_private_krb5_conf_for_domain)
create_local_private_krb5_conf_for_domain: wrote file /var/run/samba/smb_krb5/krb5.conf.CORP with realm CORP.CELADONSYSTEMS.COM KDC list = kdc = 10.77.14.249
[2017/04/21 18:34:10.759208, 4] ../source3/libsmb/namequery_dc.c:151(ads_dc_name)
ads_dc_name: using server='DC-1.CORP.CELADONSYSTEMS.COM' IP=10.77.14.249
[2017/04/21 18:34:10.759252, 3] ../source3/lib/util_sock.c:515(open_socket_out_send)
Connecting to 10.77.14.249 at port 445
[2017/04/21 18:34:10.760194, 5] ../lib/util/util_net.c:1055(print_socket_options)
Socket options:
SO_KEEPALIVE = 0
SO_REUSEADDR = 0
SO_BROADCAST = 0
TCP_NODELAY = 1
TCP_KEEPCNT = 9
TCP_KEEPIDLE = 7200
TCP_KEEPINTVL = 75
IPTOS_LOWDELAY = 0
IPTOS_THROUGHPUT = 0
SO_REUSEPORT = 0
SO_SNDBUF = 87040
SO_RCVBUF = 372480
SO_SNDLOWAT = 1
SO_RCVLOWAT = 1
SO_SNDTIMEO = 0
SO_RCVTIMEO = 0
TCP_QUICKACK = 1
TCP_DEFER_ACCEPT = 0
[2017/04/21 18:34:10.760803, 3] ../source3/libsmb/cliconnect.c:1837(cli_session_setup_spnego_send)
Doing spnego session setup (blob length=120)
[2017/04/21 18:34:10.760879, 3] ../source3/libsmb/cliconnect.c:1864(cli_session_setup_spnego_send)
got OID=1.3.6.1.4.1.311.2.2.30
got OID=1.2.840.48018.1.2.2
got OID=1.2.840.113554.1.2.2
got OID=1.2.840.113554.1.2.2.3
got OID=1.3.6.1.4.1.311.2.2.10
[2017/04/21 18:34:10.760905, 3] ../source3/libsmb/cliconnect.c:1874(cli_session_setup_spnego_send)
got principal=not_defined_in_RFC4178@please_ignore
[2017/04/21 18:34:10.761151, 5] ../auth/gensec/gensec_start.c:680(gensec_start_mech)
Starting GENSEC mechanism spnego
[2017/04/21 18:34:10.761196, 5] ../auth/gensec/gensec_start.c:680(gensec_start_mech)
Starting GENSEC submechanism ntlmssp
[2017/04/21 18:34:10.761623, 3] ../auth/ntlmssp/ntlmssp_client.c:270(ntlmssp_client_challenge)
Got challenge flags:
[2017/04/21 18:34:10.761654, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
Got NTLMSSP neg_flags=0x62898215
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_SIGN
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_NEGOTIATE_ALWAYS_SIGN
NTLMSSP_TARGET_TYPE_DOMAIN
NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
NTLMSSP_NEGOTIATE_TARGET_INFO
NTLMSSP_NEGOTIATE_VERSION
NTLMSSP_NEGOTIATE_128
NTLMSSP_NEGOTIATE_KEY_EXCH
[2017/04/21 18:34:10.761741, 3] ../auth/ntlmssp/ntlmssp_client.c:726(ntlmssp_client_challenge)
NTLMSSP: Set final flags:
[2017/04/21 18:34:10.761754, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
Got NTLMSSP neg_flags=0x62008a15
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_SIGN
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_ANONYMOUS
NTLMSSP_NEGOTIATE_ALWAYS_SIGN
NTLMSSP_NEGOTIATE_VERSION
NTLMSSP_NEGOTIATE_128
NTLMSSP_NEGOTIATE_KEY_EXCH
[2017/04/21 18:34:10.761791, 3] ../auth/ntlmssp/ntlmssp_sign.c:509(ntlmssp_sign_reset)
NTLMSSP Sign/Seal - Initialising with flags:
[2017/04/21 18:34:10.761801, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
Got NTLMSSP neg_flags=0x62008a15
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_SIGN
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_ANONYMOUS
NTLMSSP_NEGOTIATE_ALWAYS_SIGN
NTLMSSP_NEGOTIATE_VERSION
NTLMSSP_NEGOTIATE_128
NTLMSSP_NEGOTIATE_KEY_EXCH
[2017/04/21 18:34:10.762178, 5] ../auth/ntlmssp/ntlmssp_sign.c:633(ntlmssp_sign_reset)
NTLMSSP Sign/Seal - using NTLM1
[2017/04/21 18:34:10.762647, 3] ../auth/ntlmssp/ntlmssp_sign.c:509(ntlmssp_sign_reset)
NTLMSSP Sign/Seal - Initialising with flags:
[2017/04/21 18:34:10.762678, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
Got NTLMSSP neg_flags=0x62008a15
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_SIGN
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_ANONYMOUS
NTLMSSP_NEGOTIATE_ALWAYS_SIGN
NTLMSSP_NEGOTIATE_VERSION
NTLMSSP_NEGOTIATE_128
NTLMSSP_NEGOTIATE_KEY_EXCH
[2017/04/21 18:34:10.762714, 5] ../auth/ntlmssp/ntlmssp_sign.c:633(ntlmssp_sign_reset)
NTLMSSP Sign/Seal - using NTLM1
[2017/04/21 18:34:10.763561, 5] ../source3/libsmb/trustdom_cache.c:164(trustdom_cache_fetch)
no entry for trusted domain CORP found.
[2017/04/21 18:34:10.763711, 5] ../source3/auth/user_info.c:62(make_user_info)
attempting to make a user_info for test (test)
[2017/04/21 18:34:10.763735, 5] ../source3/auth/user_info.c:70(make_user_info)
making strings for test's user_info struct
[2017/04/21 18:34:10.763757, 5] ../source3/auth/user_info.c:108(make_user_info)
making blobs for test's user_info struct
[2017/04/21 18:34:10.763777, 3] ../source3/auth/auth.c:178(auth_check_ntlm_password)
check_ntlm_password: Checking password for unmapped user [CORP]\[test]@[SAMBA-2] with the new password interface
[2017/04/21 18:34:10.763797, 3] ../source3/auth/auth.c:181(auth_check_ntlm_password)
check_ntlm_password: mapped user is: [CORP]\[test]@[SAMBA-2]
[2017/04/21 18:34:10.763815, 5] ../lib/util/util.c:559(dump_data)
[0000] DE E2 C0 2B 4A 29 0B 10 ...+J)..
[2017/04/21 18:34:10.763863, 4] ../source3/smbd/sec_ctx.c:217(push_sec_ctx)
push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2017/04/21 18:34:10.763876, 4] ../source3/smbd/uid.c:491(push_conn_ctx)
push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2017/04/21 18:34:10.763887, 4] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2017/04/21 18:34:10.763898, 5] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2017/04/21 18:34:10.763908, 5] ../source3/auth/token_util.c:639(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2017/04/21 18:34:10.763954, 4] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx)
pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2017/04/21 18:34:10.763989, 5] ../source3/libads/sitename_cache.c:105(sitename_fetch)
sitename_fetch: Returning sitename for CORP.CELADONSYSTEMS.COM: "Default-First-Site-Name"
[2017/04/21 18:34:10.764003, 4] ../source3/libsmb/namequery_dc.c:77(ads_dc_name)
ads_dc_name: domain=CORP
[2017/04/21 18:34:10.764029, 5] ../source3/libads/sitename_cache.c:105(sitename_fetch)
sitename_fetch: Returning sitename for CORP.CELADONSYSTEMS.COM: "Default-First-Site-Name"
[2017/04/21 18:34:10.764051, 5] ../source3/libsmb/namequery.c:210(saf_fetch)
saf_fetch: failed to find server for "CORP.CELADONSYSTEMS.COM" domain
[2017/04/21 18:34:10.764065, 3] ../source3/libsmb/namequery.c:3151(get_dc_list)
get_dc_list: preferred server list: ", *"
[2017/04/21 18:34:10.764083, 5] ../source3/libsmb/namecache.c:165(namecache_fetch)
name CORP.CELADONSYSTEMS.COM#1C found.
[2017/04/21 18:34:10.764110, 4] ../source3/libsmb/namequery.c:3296(get_dc_list)
get_dc_list: returning 1 ip addresses in an ordered list
[2017/04/21 18:34:10.764122, 4] ../source3/libsmb/namequery.c:3297(get_dc_list)
get_dc_list: 10.77.14.249:389
[2017/04/21 18:34:10.764141, 5] ../source3/libads/ldap.c:254(ads_try_connect)
ads_try_connect: sending CLDAP request to 10.77.14.249 (realm: CORP.CELADONSYSTEMS.COM)
[2017/04/21 18:34:10.764995, 3] ../source3/libads/ldap.c:618(ads_connect)
Successfully contacted LDAP server 10.77.14.249
[2017/04/21 18:34:10.765133, 5] ../source3/libads/sitename_cache.c:105(sitename_fetch)
sitename_fetch: Returning sitename for CORP.CELADONSYSTEMS.COM: "Default-First-Site-Name"
[2017/04/21 18:34:10.765269, 5] ../source3/libsmb/namequery.c:210(saf_fetch)
saf_fetch: failed to find server for "CORP.CELADONSYSTEMS.COM" domain
[2017/04/21 18:34:10.765374, 3] ../source3/libsmb/namequery.c:3151(get_dc_list)
get_dc_list: preferred server list: ", *"
[2017/04/21 18:34:10.765469, 5] ../source3/libsmb/namequery.c:2464(resolve_ads)
resolve_ads: Attempting to resolve KDCs for CORP.CELADONSYSTEMS.COM using DNS
[2017/04/21 18:34:10.765863, 4] ../lib/addns/dnsquery.c:435(ads_dns_lookup_srv)
ads_dns_lookup_srv: 1 records returned in the answer section.
[2017/04/21 18:34:10.766024, 4] ../source3/libsmb/namequery.c:3296(get_dc_list)
get_dc_list: returning 1 ip addresses in an ordered list
[2017/04/21 18:34:10.766132, 4] ../source3/libsmb/namequery.c:3297(get_dc_list)
get_dc_list: 10.77.14.249:88
[2017/04/21 18:34:10.766238, 5] ../source3/libsmb/namequery.c:210(saf_fetch)
saf_fetch: failed to find server for "CORP.CELADONSYSTEMS.COM" domain
[2017/04/21 18:34:10.766335, 3] ../source3/libsmb/namequery.c:3151(get_dc_list)
get_dc_list: preferred server list: ", *"
[2017/04/21 18:34:10.766428, 5] ../source3/libsmb/namequery.c:2464(resolve_ads)
resolve_ads: Attempting to resolve KDCs for CORP.CELADONSYSTEMS.COM using DNS
[2017/04/21 18:34:10.766738, 4] ../lib/addns/dnsquery.c:435(ads_dns_lookup_srv)
ads_dns_lookup_srv: 1 records returned in the answer section.
[2017/04/21 18:34:10.766888, 4] ../source3/libsmb/namequery.c:3296(get_dc_list)
get_dc_list: returning 1 ip addresses in an ordered list
[2017/04/21 18:34:10.766988, 4] ../source3/libsmb/namequery.c:3297(get_dc_list)
get_dc_list: 10.77.14.249:88
[2017/04/21 18:34:10.767139, 5] ../source3/libads/kerberos.c:966(create_local_private_krb5_conf_for_domain)
create_local_private_krb5_conf_for_domain: wrote file /var/run/samba/smb_krb5/krb5.conf.CORP with realm CORP.CELADONSYSTEMS.COM KDC list = kdc = 10.77.14.249
[2017/04/21 18:34:10.767307, 4] ../source3/libsmb/namequery_dc.c:151(ads_dc_name)
ads_dc_name: using server='DC-1.CORP.CELADONSYSTEMS.COM' IP=10.77.14.249
[2017/04/21 18:34:10.767518, 3] ../source3/lib/util_sock.c:515(open_socket_out_send)
Connecting to 10.77.14.249 at port 445
[2017/04/21 18:34:10.767968, 5] ../lib/util/util_net.c:1055(print_socket_options)
Socket options:
SO_KEEPALIVE = 0
SO_REUSEADDR = 0
SO_BROADCAST = 0
TCP_NODELAY = 1
TCP_KEEPCNT = 9
TCP_KEEPIDLE = 7200
TCP_KEEPINTVL = 75
IPTOS_LOWDELAY = 0
IPTOS_THROUGHPUT = 0
SO_REUSEPORT = 0
SO_SNDBUF = 87040
SO_RCVBUF = 372480
SO_SNDLOWAT = 1
SO_RCVLOWAT = 1
SO_SNDTIMEO = 0
SO_RCVTIMEO = 0
TCP_QUICKACK = 1
TCP_DEFER_ACCEPT = 0
[2017/04/21 18:34:10.769776, 3] ../source3/libsmb/cliconnect.c:1837(cli_session_setup_spnego_send)
Doing spnego session setup (blob length=120)
[2017/04/21 18:34:10.769986, 3] ../source3/libsmb/cliconnect.c:1864(cli_session_setup_spnego_send)
got OID=1.3.6.1.4.1.311.2.2.30
got OID=1.2.840.48018.1.2.2
got OID=1.2.840.113554.1.2.2
got OID=1.2.840.113554.1.2.2.3
got OID=1.3.6.1.4.1.311.2.2.10
[2017/04/21 18:34:10.770241, 3] ../source3/libsmb/cliconnect.c:1874(cli_session_setup_spnego_send)
got principal=not_defined_in_RFC4178@please_ignore
[2017/04/21 18:34:10.770513, 5] ../auth/gensec/gensec_start.c:680(gensec_start_mech)
Starting GENSEC mechanism spnego
[2017/04/21 18:34:10.770663, 5] ../auth/gensec/gensec_start.c:680(gensec_start_mech)
Starting GENSEC submechanism ntlmssp
[2017/04/21 18:34:10.771109, 3] ../auth/ntlmssp/ntlmssp_client.c:270(ntlmssp_client_challenge)
Got challenge flags:
[2017/04/21 18:34:10.771235, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
Got NTLMSSP neg_flags=0x62898215
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_SIGN
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_NEGOTIATE_ALWAYS_SIGN
NTLMSSP_TARGET_TYPE_DOMAIN
NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
NTLMSSP_NEGOTIATE_TARGET_INFO
NTLMSSP_NEGOTIATE_VERSION
NTLMSSP_NEGOTIATE_128
NTLMSSP_NEGOTIATE_KEY_EXCH
[2017/04/21 18:34:10.771765, 3] ../auth/ntlmssp/ntlmssp_client.c:726(ntlmssp_client_challenge)
NTLMSSP: Set final flags:
[2017/04/21 18:34:10.771862, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
Got NTLMSSP neg_flags=0x62008a15
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_SIGN
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_ANONYMOUS
NTLMSSP_NEGOTIATE_ALWAYS_SIGN
NTLMSSP_NEGOTIATE_VERSION
NTLMSSP_NEGOTIATE_128
NTLMSSP_NEGOTIATE_KEY_EXCH
[2017/04/21 18:34:10.772220, 3] ../auth/ntlmssp/ntlmssp_sign.c:509(ntlmssp_sign_reset)
NTLMSSP Sign/Seal - Initialising with flags:
[2017/04/21 18:34:10.772234, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
Got NTLMSSP neg_flags=0x62008a15
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_SIGN
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_ANONYMOUS
NTLMSSP_NEGOTIATE_ALWAYS_SIGN
NTLMSSP_NEGOTIATE_VERSION
NTLMSSP_NEGOTIATE_128
NTLMSSP_NEGOTIATE_KEY_EXCH
[2017/04/21 18:34:10.772269, 5] ../auth/ntlmssp/ntlmssp_sign.c:633(ntlmssp_sign_reset)
NTLMSSP Sign/Seal - using NTLM1
[2017/04/21 18:34:10.772685, 3] ../auth/ntlmssp/ntlmssp_sign.c:509(ntlmssp_sign_reset)
NTLMSSP Sign/Seal - Initialising with flags:
[2017/04/21 18:34:10.772806, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
Got NTLMSSP neg_flags=0x62008a15
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_SIGN
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_ANONYMOUS
NTLMSSP_NEGOTIATE_ALWAYS_SIGN
NTLMSSP_NEGOTIATE_VERSION
NTLMSSP_NEGOTIATE_128
NTLMSSP_NEGOTIATE_KEY_EXCH
[2017/04/21 18:34:10.772990, 5] ../auth/ntlmssp/ntlmssp_sign.c:633(ntlmssp_sign_reset)
NTLMSSP Sign/Seal - using NTLM1
[2017/04/21 18:34:10.817233, 5] ../source4/dsdb/samdb/ldb_modules/tombstone_reanimate.c:436(ldb_init_module)
Module 'tombstone_reanimate' is disabled. Skip registration.ldb_wrap open of secrets.ldb
[2017/04/21 18:34:10.821583, 5] ../source3/rpc_client/cli_netlogon.c:193(rpccli_setup_netlogon_creds)
rpccli_setup_netlogon_creds: failed to open noauth netlogon connection to DC-1.CORP.CELADONSYSTEMS.COM - NT_STATUS_ACCESS_DENIED
[2017/04/21 18:34:10.821773, 0] ../source3/auth/auth_domain.c:121(connect_to_domain_password_server)
connect_to_domain_password_server: unable to open the domain client session to machine DC-1.CORP.CELADONSYSTEMS.COM. Error was : NT_STATUS_ACCESS_DENIED.
[2017/04/21 18:34:10.822085, 3] ../source3/lib/util_sock.c:515(open_socket_out_send)
Connecting to 10.77.14.249 at port 445
[2017/04/21 18:34:10.822582, 5] ../lib/util/util_net.c:1055(print_socket_options)
Socket options:
SO_KEEPALIVE = 0
SO_REUSEADDR = 0
SO_BROADCAST = 0
TCP_NODELAY = 1
TCP_KEEPCNT = 9
TCP_KEEPIDLE = 7200
TCP_KEEPINTVL = 75
IPTOS_LOWDELAY = 0
IPTOS_THROUGHPUT = 0
SO_REUSEPORT = 0
SO_SNDBUF = 87040
SO_RCVBUF = 372480
SO_SNDLOWAT = 1
SO_RCVLOWAT = 1
SO_SNDTIMEO = 0
SO_RCVTIMEO = 0
TCP_QUICKACK = 1
TCP_DEFER_ACCEPT = 0
[2017/04/21 18:34:10.824074, 3] ../source3/libsmb/cliconnect.c:1837(cli_session_setup_spnego_send)
Doing spnego session setup (blob length=120)
[2017/04/21 18:34:10.824241, 3] ../source3/libsmb/cliconnect.c:1864(cli_session_setup_spnego_send)
got OID=1.3.6.1.4.1.311.2.2.30
got OID=1.2.840.48018.1.2.2
got OID=1.2.840.113554.1.2.2
got OID=1.2.840.113554.1.2.2.3
got OID=1.3.6.1.4.1.311.2.2.10
[2017/04/21 18:34:10.824474, 3] ../source3/libsmb/cliconnect.c:1874(cli_session_setup_spnego_send)
got principal=not_defined_in_RFC4178@please_ignore
[2017/04/21 18:34:10.824736, 5] ../auth/gensec/gensec_start.c:680(gensec_start_mech)
Starting GENSEC mechanism spnego
[2017/04/21 18:34:10.824885, 5] ../auth/gensec/gensec_start.c:680(gensec_start_mech)
Starting GENSEC submechanism ntlmssp
[2017/04/21 18:34:10.825324, 3] ../auth/ntlmssp/ntlmssp_client.c:270(ntlmssp_client_challenge)
Got challenge flags:
[2017/04/21 18:34:10.825441, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
Got NTLMSSP neg_flags=0x62898215
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_SIGN
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_NEGOTIATE_ALWAYS_SIGN
NTLMSSP_TARGET_TYPE_DOMAIN
NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
NTLMSSP_NEGOTIATE_TARGET_INFO
NTLMSSP_NEGOTIATE_VERSION
NTLMSSP_NEGOTIATE_128
NTLMSSP_NEGOTIATE_KEY_EXCH
[2017/04/21 18:34:10.825972, 3] ../auth/ntlmssp/ntlmssp_client.c:726(ntlmssp_client_challenge)
NTLMSSP: Set final flags:
[2017/04/21 18:34:10.826068, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
Got NTLMSSP neg_flags=0x62008a15
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_SIGN
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_ANONYMOUS
NTLMSSP_NEGOTIATE_ALWAYS_SIGN
NTLMSSP_NEGOTIATE_VERSION
NTLMSSP_NEGOTIATE_128
NTLMSSP_NEGOTIATE_KEY_EXCH
[2017/04/21 18:34:10.826446, 3] ../auth/ntlmssp/ntlmssp_sign.c:509(ntlmssp_sign_reset)
NTLMSSP Sign/Seal - Initialising with flags:
[2017/04/21 18:34:10.826528, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
Got NTLMSSP neg_flags=0x62008a15
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_SIGN
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_ANONYMOUS
NTLMSSP_NEGOTIATE_ALWAYS_SIGN
NTLMSSP_NEGOTIATE_VERSION
NTLMSSP_NEGOTIATE_128
NTLMSSP_NEGOTIATE_KEY_EXCH
[2017/04/21 18:34:10.826902, 5] ../auth/ntlmssp/ntlmssp_sign.c:633(ntlmssp_sign_reset)
NTLMSSP Sign/Seal - using NTLM1
[2017/04/21 18:34:10.827379, 3] ../auth/ntlmssp/ntlmssp_sign.c:509(ntlmssp_sign_reset)
NTLMSSP Sign/Seal - Initialising with flags:
[2017/04/21 18:34:10.827496, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
Got NTLMSSP neg_flags=0x62008a15
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_SIGN
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_ANONYMOUS
NTLMSSP_NEGOTIATE_ALWAYS_SIGN
NTLMSSP_NEGOTIATE_VERSION
NTLMSSP_NEGOTIATE_128
NTLMSSP_NEGOTIATE_KEY_EXCH
[2017/04/21 18:34:10.827875, 5] ../auth/ntlmssp/ntlmssp_sign.c:633(ntlmssp_sign_reset)
NTLMSSP Sign/Seal - using NTLM1
[2017/04/21 18:34:10.828467, 3] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect)
ldb_wrap open of secrets.ldb
[2017/04/21 18:34:10.829110, 5] ../source3/rpc_client/cli_netlogon.c:193(rpccli_setup_netlogon_creds)
rpccli_setup_netlogon_creds: failed to open noauth netlogon connection to DC-1.CORP.CELADONSYSTEMS.COM - NT_STATUS_ACCESS_DENIED
[2017/04/21 18:34:10.829265, 0] ../source3/auth/auth_domain.c:121(connect_to_domain_password_server)
connect_to_domain_password_server: unable to open the domain client session to machine DC-1.CORP.CELADONSYSTEMS.COM. Error was : NT_STATUS_ACCESS_DENIED.
[2017/04/21 18:34:10.829572, 3] ../source3/lib/util_sock.c:515(open_socket_out_send)
Connecting to 10.77.14.249 at port 445
[2017/04/21 18:34:10.830031, 5] ../lib/util/util_net.c:1055(print_socket_options)
Socket options:
SO_KEEPALIVE = 0
SO_REUSEADDR = 0
SO_BROADCAST = 0
TCP_NODELAY = 1
TCP_KEEPCNT = 9
TCP_KEEPIDLE = 7200
TCP_KEEPINTVL = 75
IPTOS_LOWDELAY = 0
IPTOS_THROUGHPUT = 0
SO_REUSEPORT = 0
SO_SNDBUF = 87040
SO_RCVBUF = 372480
SO_SNDLOWAT = 1
SO_RCVLOWAT = 1
SO_SNDTIMEO = 0
SO_RCVTIMEO = 0
TCP_QUICKACK = 1
TCP_DEFER_ACCEPT = 0
[2017/04/21 18:34:10.831505, 3] ../source3/libsmb/cliconnect.c:1837(cli_session_setup_spnego_send)
Doing spnego session setup (blob length=120)
[2017/04/21 18:34:10.831669, 3] ../source3/libsmb/cliconnect.c:1864(cli_session_setup_spnego_send)
got OID=1.3.6.1.4.1.311.2.2.30
got OID=1.2.840.48018.1.2.2
got OID=1.2.840.113554.1.2.2
got OID=1.2.840.113554.1.2.2.3
got OID=1.3.6.1.4.1.311.2.2.10
[2017/04/21 18:34:10.831904, 3] ../source3/libsmb/cliconnect.c:1874(cli_session_setup_spnego_send)
got principal=not_defined_in_RFC4178@please_ignore
[2017/04/21 18:34:10.832142, 5] ../auth/gensec/gensec_start.c:680(gensec_start_mech)
Starting GENSEC mechanism spnego
[2017/04/21 18:34:10.832277, 5] ../auth/gensec/gensec_start.c:680(gensec_start_mech)
Starting GENSEC submechanism ntlmssp
[2017/04/21 18:34:10.832713, 3] ../auth/ntlmssp/ntlmssp_client.c:270(ntlmssp_client_challenge)
Got challenge flags:
[2017/04/21 18:34:10.832829, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
Got NTLMSSP neg_flags=0x62898215
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_SIGN
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_NEGOTIATE_ALWAYS_SIGN
NTLMSSP_TARGET_TYPE_DOMAIN
NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
NTLMSSP_NEGOTIATE_TARGET_INFO
NTLMSSP_NEGOTIATE_VERSION
NTLMSSP_NEGOTIATE_128
NTLMSSP_NEGOTIATE_KEY_EXCH
[2017/04/21 18:34:10.833318, 3] ../auth/ntlmssp/ntlmssp_client.c:726(ntlmssp_client_challenge)
NTLMSSP: Set final flags:
[2017/04/21 18:34:10.833409, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
Got NTLMSSP neg_flags=0x62008a15
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_SIGN
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_ANONYMOUS
NTLMSSP_NEGOTIATE_ALWAYS_SIGN
NTLMSSP_NEGOTIATE_VERSION
NTLMSSP_NEGOTIATE_128
NTLMSSP_NEGOTIATE_KEY_EXCH
[2017/04/21 18:34:10.833876, 3] ../auth/ntlmssp/ntlmssp_sign.c:509(ntlmssp_sign_reset)
NTLMSSP Sign/Seal - Initialising with flags:
[2017/04/21 18:34:10.833997, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
Got NTLMSSP neg_flags=0x62008a15
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_SIGN
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_ANONYMOUS
NTLMSSP_NEGOTIATE_ALWAYS_SIGN
NTLMSSP_NEGOTIATE_VERSION
NTLMSSP_NEGOTIATE_128
NTLMSSP_NEGOTIATE_KEY_EXCH
[2017/04/21 18:34:10.834405, 5] ../auth/ntlmssp/ntlmssp_sign.c:633(ntlmssp_sign_reset)
NTLMSSP Sign/Seal - using NTLM1
[2017/04/21 18:34:10.834886, 3] ../auth/ntlmssp/ntlmssp_sign.c:509(ntlmssp_sign_reset)
NTLMSSP Sign/Seal - Initialising with flags:
[2017/04/21 18:34:10.835002, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
Got NTLMSSP neg_flags=0x62008a15
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_SIGN
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_ANONYMOUS
NTLMSSP_NEGOTIATE_ALWAYS_SIGN
NTLMSSP_NEGOTIATE_VERSION
NTLMSSP_NEGOTIATE_128
NTLMSSP_NEGOTIATE_KEY_EXCH
[2017/04/21 18:34:10.835383, 5] ../auth/ntlmssp/ntlmssp_sign.c:633(ntlmssp_sign_reset)
NTLMSSP Sign/Seal - using NTLM1
[2017/04/21 18:34:10.835985, 3] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect)
ldb_wrap open of secrets.ldb
[2017/04/21 18:34:10.836626, 5] ../source3/rpc_client/cli_netlogon.c:193(rpccli_setup_netlogon_creds)
rpccli_setup_netlogon_creds: failed to open noauth netlogon connection to DC-1.CORP.CELADONSYSTEMS.COM - NT_STATUS_ACCESS_DENIED
[2017/04/21 18:34:10.836796, 0] ../source3/auth/auth_domain.c:121(connect_to_domain_password_server)
connect_to_domain_password_server: unable to open the domain client session to machine DC-1.CORP.CELADONSYSTEMS.COM. Error was : NT_STATUS_ACCESS_DENIED.
[2017/04/21 18:34:10.836961, 0] ../source3/auth/auth_domain.c:184(domain_client_validate)
domain_client_validate: Domain password server not available.
[2017/04/21 18:34:10.837122, 5] ../source3/auth/auth.c:252(auth_check_ntlm_password)
check_ntlm_password: winbind authentication for user [test] FAILED with error NT_STATUS_NO_LOGON_SERVERS
[2017/04/21 18:34:10.837220, 2] ../source3/auth/auth.c:315(auth_check_ntlm_password)
check_ntlm_password: Authentication for user [test] -> [test] FAILED with error NT_STATUS_NO_LOGON_SERVERS
[2017/04/21 18:34:10.837305, 5] ../source3/auth/auth_ntlmssp.c:188(auth3_check_password)
Checking NTLMSSP password for CORP\test failed: NT_STATUS_NO_LOGON_SERVERS
[2017/04/21 18:34:10.837392, 5] ../auth/ntlmssp/ntlmssp_server.c:737(ntlmssp_server_check_password)
../auth/ntlmssp/ntlmssp_server.c:737: Checking NTLMSSP password for CORP\test failed: NT_STATUS_NO_LOGON_SERVERS
[2017/04/21 18:34:10.837481, 2] ../auth/gensec/spnego.c:716(gensec_spnego_server_negTokenTarg)
SPNEGO login failed: NT_STATUS_NO_LOGON_SERVERS
[2017/04/21 18:34:10.837585, 4] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx)
pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2017/04/21 18:34:10.837679, 5] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order)
check lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2017/04/21 18:34:10.837785, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
release lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2017/04/21 18:34:10.837932, 3] ../source3/smbd/error.c:82(error_packet_set)
NT error packet at ../source3/smbd/sesssetup.c(269) cmd=115 (SMBsesssetupX) NT_STATUS_NO_LOGON_SERVERS
[2017/04/21 18:34:10.838027, 5] ../source3/lib/util.c:169(show_msg)
[2017/04/21 18:34:10.838073, 5] ../source3/lib/util.c:179(show_msg)
size=35
smb_com=0x73
smb_rcls=94
smb_reh=0
smb_err=49152
smb_flg=136
smb_flg2=51203
smb_tid=65535
smb_pid=17654
smb_uid=25700
smb_mid=2
smt_wct=0
smb_bcc=0
[2017/04/21 18:34:10.841313, 5] ../source3/lib/util_sock.c:134(read_fd_with_timeout)
read_fd_with_timeout: blocking read. EOF from client.
[2017/04/21 18:34:10.841350, 5] ../source3/smbd/process.c:554(receive_smb_talloc)
receive_smb_raw_talloc failed for client ipv4:10.77.14.251:60948 read error = NT_STATUS_END_OF_FILE.
[2017/04/21 18:34:10.841372, 4] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2017/04/21 18:34:10.841384, 5] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2017/04/21 18:34:10.841394, 5] ../source3/auth/token_util.c:639(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2017/04/21 18:34:10.841416, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user)
change_to_root_user: now uid=(0,0) gid=(0,0)
[2017/04/21 18:34:10.841429, 4] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2017/04/21 18:34:10.841439, 5] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2017/04/21 18:34:10.841449, 5] ../source3/auth/token_util.c:639(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2017/04/21 18:34:10.841464, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user)
change_to_root_user: now uid=(0,0) gid=(0,0)
[2017/04/21 18:34:10.841475, 4] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2017/04/21 18:34:10.841485, 5] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2017/04/21 18:34:10.841494, 5] ../source3/auth/token_util.c:639(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2017/04/21 18:34:10.841522, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user)
change_to_root_user: now uid=(0,0) gid=(0,0)
[2017/04/21 18:34:10.841535, 4] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2017/04/21 18:34:10.841545, 5] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2017/04/21 18:34:10.841554, 5] ../source3/auth/token_util.c:639(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2017/04/21 18:34:10.841569, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user)
change_to_root_user: now uid=(0,0) gid=(0,0)
[2017/04/21 18:34:10.841714, 3] ../source3/smbd/server_exit.c:252(exit_server_common)
Server exit (failed to receive smb request)
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment