Received winbind TCP packet of length 2096 from unix: Got winbind samba3 request 0 Received winbind TCP packet of length 2096 from unix: Got winbind samba3 request 47 Received winbind TCP packet of length 2096 from unix: Got winbind samba3 request 13 wbsrv_samba3_pam_auth called wb_sid2domain_send called wb_sid2domain_send called wb_get_dom_info_send called added interface eth0 ip=fe80::a00:27ff:fe52:f2%eth0 bcast=fe80::ffff:ffff:ffff:ffff%eth0 netmask=ffff:ffff:ffff:ffff:: added interface eth0 ip=192.168.1.50 bcast=192.168.1.255 netmask=255.255.255.0 added interface eth0 ip=fe80::a00:27ff:fe52:f2%eth0 bcast=fe80::ffff:ffff:ffff:ffff%eth0 netmask=ffff:ffff:ffff:ffff:: added interface eth0 ip=192.168.1.50 bcast=192.168.1.255 netmask=255.255.255.0 finddcs: searching for a DC by DNS domain OPENCHANGE.LOCAL finddcs: looking for SRV records for _ldap._tcp.OPENCHANGE.LOCAL Terminating connection - 'wbsrv_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED' imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.0.42 single_terminate: reason[wbsrv_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED] ads_dns_lookup_srv: 1 records returned in the answer section. ads_dns_parse_rr_srv: Parsed yvon-ad.openchange.local [0, 100, 389] finddcs: DNS SRV response 0 at '10.0.0.22' finddcs: performing CLDAP query on 10.0.0.22 &response->data.nt5_ex: struct NETLOGON_SAM_LOGON_RESPONSE_EX command : LOGON_SAM_LOGON_RESPONSE_EX (23) sbz : 0x0000 (0) server_type : 0x000003fd (1021) 1: NBT_SERVER_PDC 1: NBT_SERVER_GC 1: NBT_SERVER_LDAP 1: NBT_SERVER_DS 1: NBT_SERVER_KDC 1: NBT_SERVER_TIMESERV 1: NBT_SERVER_CLOSEST 1: NBT_SERVER_WRITABLE 1: NBT_SERVER_GOOD_TIMESERV 0: NBT_SERVER_NDNC 0: NBT_SERVER_SELECT_SECRET_DOMAIN_6 0: NBT_SERVER_FULL_SECRET_DOMAIN_6 0: NBT_SERVER_ADS_WEB_SERVICE 0: NBT_SERVER_HAS_DNS_NAME 0: NBT_SERVER_IS_DEFAULT_NC 0: NBT_SERVER_FOREST_ROOT domain_uuid : 0b23b958-8c0e-4bc2-98ef-870d7d7902f6 forest : 'openchange.local' dns_domain : 'openchange.local' pdc_dns_name : 'yvon-ad.openchange.local' domain_name : 'OPENCHANGE' pdc_name : 'YVON-AD' user_name : '' server_site : 'Default-First-Site-Name' client_site : 'Default-First-Site-Name' sockaddr_size : 0x00 (0) sockaddr: struct nbt_sockaddr sockaddr_family : 0x00000000 (0) pdc_ip : (null) remaining : DATA_BLOB length=0 next_closest_site : NULL nt_version : 0x00000005 (5) 1: NETLOGON_NT_VERSION_1 0: NETLOGON_NT_VERSION_5 1: NETLOGON_NT_VERSION_5EX 0: NETLOGON_NT_VERSION_5EX_WITH_IP 0: NETLOGON_NT_VERSION_WITH_CLOSEST_SITE 0: NETLOGON_NT_VERSION_AVOID_NT4EMUL 0: NETLOGON_NT_VERSION_PDC 0: NETLOGON_NT_VERSION_IP 0: NETLOGON_NT_VERSION_LOCAL 0: NETLOGON_NT_VERSION_GC lmnt_token : 0xffff (65535) lm20_token : 0xffff (65535) finddcs: Found matching DC 10.0.0.22 with server_type=0x000003fd added interface eth0 ip=fe80::a00:27ff:fe52:f2%eth0 bcast=fe80::ffff:ffff:ffff:ffff%eth0 netmask=ffff:ffff:ffff:ffff:: added interface eth0 ip=192.168.1.50 bcast=192.168.1.255 netmask=255.255.255.0 added interface eth0 ip=fe80::a00:27ff:fe52:f2%eth0 bcast=fe80::ffff:ffff:ffff:ffff%eth0 netmask=ffff:ffff:ffff:ffff:: added interface eth0 ip=192.168.1.50 bcast=192.168.1.255 netmask=255.255.255.0 ldb: ldb_trace_request: SEARCH dn: cn=Primary Domains scope: sub expr: (&(flatname=OPENCHANGE)(objectclass=primaryDomain)) attr: control: ldb: ldb_trace_request: (rdn_name)->search ldb: ldb_trace_next_request: (tdb)->search ldb: Added timed event "ltdb_callback": 0x1112b30 ldb: Added timed event "ltdb_timeout": 0x112b160 ldb: ldb_trace_response: ENTRY dn: flatname=OPENCHANGE,cn=Primary Domains msDS-KeyVersionNumber: 5 objectClass: top objectClass: primaryDomain objectClass: kerberosSecret objectSid: S-1-5-21-922290279-342772473-2598553093 privateKeytab: secrets.keytab realm: openchange.local saltPrincipal: host/sogo.openchange.local@OPENCHANGE.LOCAL samAccountName: SOGO$ secret: ei>XYNMpBzbeR8soKy?gRR,H;B.cYcbn3XQKPg xMLV0TZW4)+6]VF!tgMPR,b>7(bJ-8I09ZFk(O?;hJmn8RU>5hEq7IBrbc=p@AlO+TqWP#&;e.mQB 8;);VW secureChannelType: 2 servicePrincipalName: HOST/sogo objectGUID: fe62b8fd-fb8a-4dfd-8547-55771dafbd66 whenCreated: 20120907142214.0Z whenChanged: 20120907142214.0Z uSNCreated: 7 uSNChanged: 7 name: OPENCHANGE flatname: OPENCHANGE distinguishedName: flatname=OPENCHANGE,cn=Primary Domains ldb: Destroying timer event 0x112b160 "ltdb_timeout" ldb: Ending timer event 0x1112b30 "ltdb_callback" added interface eth0 ip=fe80::a00:27ff:fe52:f2%eth0 bcast=fe80::ffff:ffff:ffff:ffff%eth0 netmask=ffff:ffff:ffff:ffff:: added interface eth0 ip=192.168.1.50 bcast=192.168.1.255 netmask=255.255.255.0 added interface eth0 ip=fe80::a00:27ff:fe52:f2%eth0 bcast=fe80::ffff:ffff:ffff:ffff%eth0 netmask=ffff:ffff:ffff:ffff:: added interface eth0 ip=192.168.1.50 bcast=192.168.1.255 netmask=255.255.255.0 Socket options: SO_KEEPALIVE = 0 SO_REUSEADDR = 0 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 24040 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 Starting GENSEC mechanism spnego Server claims it's principal name is yvon-ad$@OPENCHANGE.LOCAL Starting GENSEC submechanism gssapi_krb5 Received smb_krb5 packet of length 158 Received smb_krb5 packet of length 1228 Received smb_krb5 packet of length 1214 Received smb_krb5 packet of length 1202 smb_signing_sign_pdu: sent SMB signature of [0000] 42 53 52 53 50 59 4C 20 BSRSPYL gensec_gssapi: credentials were delegated GSSAPI Connection will have no cryptographic protection smb_signing_activate: user_session_key [0000] 9F 99 16 D6 51 1D 8F 1E 0A 60 87 C7 EC 1D 5E A6 ....Q... .`....^. smb_signing_activate: NULL response_data smb_signing_md5: sequence number 1 smb_signing_check_pdu: seq 1: got good SMB signature of [0000] B5 08 1F B6 82 0B E3 EE ........ smb_signing_md5: sequence number 2 smb_signing_sign_pdu: sent SMB signature of [0000] A8 A4 65 CC 66 13 B4 40 ..e.f..@ smb_signing_md5: sequence number 3 smb_signing_check_pdu: seq 3: got good SMB signature of [0000] 58 12 75 6B F6 68 2B CE X.uk.h+. smb_signing_md5: sequence number 4 smb_signing_sign_pdu: sent SMB signature of [0000] BC 1A 00 D9 18 81 90 DE ........ smb_signing_md5: sequence number 5 smb_signing_check_pdu: seq 5: got good SMB signature of [0000] A3 CB 24 D5 5B 2B 9A D1 ..$.[+.. smb_signing_md5: sequence number 6 smb_signing_sign_pdu: sent SMB signature of [0000] 22 7F B3 19 31 F1 F9 66 "...1..f smb_signing_md5: sequence number 7 smb_signing_check_pdu: seq 7: got good SMB signature of [0000] 46 CB 0D D9 3C AD FA 55 F...<..U num_setup=2, max_setup=0, param_total=0, this_param=0, max_param=0, data_total=72, this_data=72, max_data=65535, param_offset=84, param_pad=2, param_disp=0, data_offset=84, data_pad=0, data_disp=0 smb_signing_md5: sequence number 8 smb_signing_sign_pdu: sent SMB signature of [0000] 01 7D A8 E8 65 26 24 36 .}..e&$6 smb_signing_md5: sequence number 9 smb_signing_check_pdu: seq 9: got good SMB signature of [0000] 12 B9 4C 70 F2 68 DE 18 ..Lp.h.. rpc request data: [0000] 00 00 02 00 1B 00 00 00 00 00 00 00 1B 00 00 00 ........ ........ [0010] 5C 00 5C 00 79 00 76 00 6F 00 6E 00 2D 00 61 00 \.\.y.v. o.n.-.a. [0020] 64 00 2E 00 6F 00 70 00 65 00 6E 00 63 00 68 00 d...o.p. e.n.c.h. [0030] 61 00 6E 00 67 00 65 00 2E 00 6C 00 6F 00 63 00 a.n.g.e. ..l.o.c. [0040] 61 00 6C 00 00 00 00 00 05 00 00 00 00 00 00 00 a.l..... ........ [0050] 05 00 00 00 53 00 4F 00 47 00 4F 00 00 00 8C 5A ....S.O. G.O....Z [0060] 1A 95 F2 1A C3 F3 ...... num_setup=2, max_setup=0, param_total=0, this_param=0, max_param=0, data_total=126, this_data=126, max_data=4280, param_offset=84, param_pad=2, param_disp=0, data_offset=84, data_pad=0, data_disp=0 smb_signing_md5: sequence number 10 smb_signing_sign_pdu: sent SMB signature of [0000] 14 46 98 C8 9B 89 9D 79 .F.....y smb_signing_md5: sequence number 11 smb_signing_check_pdu: seq 11: got good SMB signature of [0000] 4D FA 7A 76 E8 17 9D D6 M.zv.... rpc reply data: [0000] 5B 85 84 04 37 18 C5 05 00 00 00 00 [...7... .... rpc request data: [0000] 00 00 02 00 1B 00 00 00 00 00 00 00 1B 00 00 00 ........ ........ [0010] 5C 00 5C 00 79 00 76 00 6F 00 6E 00 2D 00 61 00 \.\.y.v. o.n.-.a. [0020] 64 00 2E 00 6F 00 70 00 65 00 6E 00 63 00 68 00 d...o.p. e.n.c.h. [0030] 61 00 6E 00 67 00 65 00 2E 00 6C 00 6F 00 63 00 a.n.g.e. ..l.o.c. [0040] 61 00 6C 00 00 00 00 00 06 00 00 00 00 00 00 00 a.l..... ........ [0050] 06 00 00 00 53 00 4F 00 47 00 4F 00 24 00 00 00 ....S.O. G.O.$... [0060] 02 00 00 00 05 00 00 00 00 00 00 00 05 00 00 00 ........ ........ [0070] 53 00 4F 00 47 00 4F 00 00 00 F2 C2 D6 78 B5 9B S.O.G.O. .....x.. [0080] AB 20 00 00 FF FF 0F 61 . .....a num_setup=2, max_setup=0, param_total=0, this_param=0, max_param=0, data_total=160, this_data=160, max_data=4280, param_offset=84, param_pad=2, param_disp=0, data_offset=84, data_pad=0, data_disp=0 smb_signing_md5: sequence number 12 smb_signing_sign_pdu: sent SMB signature of [0000] F8 BE 3F 47 5A 0E 33 F5 ..?GZ.3. smb_signing_md5: sequence number 13 smb_signing_check_pdu: seq 13: got good SMB signature of [0000] 91 54 57 E6 AB 51 A1 D7 .TW..Q.. rpc reply data: [0000] 00 00 00 00 00 00 00 00 FF FF 0F 60 22 00 00 C0 ........ ...`"... Server doesn't support aes keys, downgrade to strongand retry! local[0x610FFFFF] remote[0x600FFFFF] rpc request data: [0000] 00 00 02 00 1B 00 00 00 00 00 00 00 1B 00 00 00 ........ ........ [0010] 5C 00 5C 00 79 00 76 00 6F 00 6E 00 2D 00 61 00 \.\.y.v. o.n.-.a. [0020] 64 00 2E 00 6F 00 70 00 65 00 6E 00 63 00 68 00 d...o.p. e.n.c.h. [0030] 61 00 6E 00 67 00 65 00 2E 00 6C 00 6F 00 63 00 a.n.g.e. ..l.o.c. [0040] 61 00 6C 00 00 00 00 00 05 00 00 00 00 00 00 00 a.l..... ........ [0050] 05 00 00 00 53 00 4F 00 47 00 4F 00 00 00 57 A9 ....S.O. G.O...W. [0060] A4 25 92 87 28 87 .%..(. num_setup=2, max_setup=0, param_total=0, this_param=0, max_param=0, data_total=126, this_data=126, max_data=4280, param_offset=84, param_pad=2, param_disp=0, data_offset=84, data_pad=0, data_disp=0 smb_signing_md5: sequence number 14 smb_signing_sign_pdu: sent SMB signature of [0000] CE 64 35 6F 03 6E C5 1A .d5o.n.. smb_signing_md5: sequence number 15 smb_signing_check_pdu: seq 15: got good SMB signature of [0000] 3E 07 C4 AE 07 58 FE F7 >....X.. rpc reply data: [0000] 52 EE 87 4B 1D E0 4F B6 00 00 00 00 R..K..O. .... rpc request data: [0000] 00 00 02 00 1B 00 00 00 00 00 00 00 1B 00 00 00 ........ ........ [0010] 5C 00 5C 00 79 00 76 00 6F 00 6E 00 2D 00 61 00 \.\.y.v. o.n.-.a. [0020] 64 00 2E 00 6F 00 70 00 65 00 6E 00 63 00 68 00 d...o.p. e.n.c.h. [0030] 61 00 6E 00 67 00 65 00 2E 00 6C 00 6F 00 63 00 a.n.g.e. ..l.o.c. [0040] 61 00 6C 00 00 00 00 00 06 00 00 00 00 00 00 00 a.l..... ........ [0050] 06 00 00 00 53 00 4F 00 47 00 4F 00 24 00 00 00 ....S.O. G.O.$... [0060] 02 00 00 00 05 00 00 00 00 00 00 00 05 00 00 00 ........ ........ [0070] 53 00 4F 00 47 00 4F 00 00 00 24 63 92 24 97 14 S.O.G.O. ..$c.$.. [0080] 24 2D 00 00 FF FF 0F 60 $-.....` num_setup=2, max_setup=0, param_total=0, this_param=0, max_param=0, data_total=160, this_data=160, max_data=4280, param_offset=84, param_pad=2, param_disp=0, data_offset=84, data_pad=0, data_disp=0 smb_signing_md5: sequence number 16 smb_signing_sign_pdu: sent SMB signature of [0000] 4C 97 A5 96 E0 3E 41 97 L....>A. smb_signing_md5: sequence number 17 smb_signing_check_pdu: seq 17: got good SMB signature of [0000] D9 41 F6 84 D6 92 9A B1 .A...... rpc reply data: [0000] F3 D7 57 6A 04 67 34 BD FF FF 0F 60 00 00 00 00 ..Wj.g4. ...`.... smb_signing_md5: sequence number 18 smb_signing_sign_pdu: sent SMB signature of [0000] 3A AD 0C 85 23 51 9F 21 :...#Q.! Starting GENSEC mechanism schannel num_setup=2, max_setup=0, param_total=0, this_param=0, max_param=0, data_total=104, this_data=104, max_data=65535, param_offset=84, param_pad=2, param_disp=0, data_offset=84, data_pad=0, data_disp=0 smb_signing_md5: sequence number 20 smb_signing_sign_pdu: sent SMB signature of [0000] 91 23 FE 16 BD 12 7A F5 .#....z. smb_signing_md5: sequence number 19 smb_signing_check_pdu: seq 19: got good SMB signature of [0000] 0A F5 BE 84 EC 93 02 9B ........ smb_signing_md5: sequence number 21 smb_signing_check_pdu: seq 21: got good SMB signature of [0000] 95 37 D9 43 DD AF 18 1E .7.C.... ../librpc/rpc/dcerpc_util.c:140: auth_pad_length 0 seed 24926324:2d241497 seed+time 74dc81ec:2d241497 CLIENT 787482f0:88a901a8 seed+time+1 74dc81ed:2d241497 SERVER 61748bf0:86a4a0a0 We established a AES connection, verifying logon capabilities rpc request data: [0000] 1B 00 00 00 00 00 00 00 1B 00 00 00 5C 00 5C 00 ........ ....\.\. [0010] 79 00 76 00 6F 00 6E 00 2D 00 61 00 64 00 2E 00 y.v.o.n. -.a.d... [0020] 6F 00 70 00 65 00 6E 00 63 00 68 00 61 00 6E 00 o.p.e.n. c.h.a.n. [0030] 67 00 65 00 2E 00 6C 00 6F 00 63 00 61 00 6C 00 g.e...l. o.c.a.l. [0040] 00 00 00 00 00 00 02 00 05 00 00 00 00 00 00 00 ........ ........ [0050] 05 00 00 00 53 00 4F 00 47 00 4F 00 00 00 00 00 ....S.O. G.O..... [0060] F0 82 74 78 A8 01 A9 88 C8 1E 4A 50 00 00 00 00 ..tx.... ..JP.... [0070] 00 00 00 00 00 00 00 00 01 00 00 00 ........ .... num_setup=2, max_setup=0, param_total=0, this_param=0, max_param=0, data_total=192, this_data=192, max_data=4280, param_offset=84, param_pad=2, param_disp=0, data_offset=84, data_pad=0, data_disp=0 smb_signing_md5: sequence number 22 smb_signing_sign_pdu: sent SMB signature of [0000] EE 80 F1 55 81 D1 9A 03 ...U.... smb_signing_md5: sequence number 23 smb_signing_check_pdu: seq 23: got good SMB signature of [0000] DC 5F DF 7F 2A 84 04 3C ._..*..< ../librpc/rpc/dcerpc_util.c:140: auth_pad_length 8 rpc reply data: [0000] 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ........ ........ [0010] 00 00 00 00 02 00 00 C0 ........ smb_signing_md5: sequence number 24 smb_signing_sign_pdu: sent SMB signature of [0000] CD 09 E9 5F 1B A4 62 76 ..._..bv smb_signing_md5: sequence number 25 smb_signing_check_pdu: seq 25: got good SMB signature of [0000] 26 5B A7 6D BF F8 B4 F4 &[.m.... Starting GENSEC mechanism spnego Starting GENSEC submechanism gssapi_krb5 GSSAPI credentials for SOGO$@OPENCHANGE.LOCAL will expire in 36002 secs Received smb_krb5 packet of length 1214 Received smb_krb5 packet of length 1202 num_setup=2, max_setup=0, param_total=0, this_param=0, max_param=0, data_total=2548, this_data=2548, max_data=65535, param_offset=84, param_pad=2, param_disp=0, data_offset=84, data_pad=0, data_disp=0 smb_signing_md5: sequence number 26 smb_signing_sign_pdu: sent SMB signature of [0000] 65 44 9B A0 6E D0 F4 C7 eD..n... smb_signing_md5: sequence number 27 smb_signing_check_pdu: seq 27: got good SMB signature of [0000] 27 1D 4B D6 B4 36 AA CA '.K..6.. ../librpc/rpc/dcerpc_util.c:140: auth_pad_length 0 gensec_gssapi: credentials were delegated GSSAPI Connection will be cryptographically sealed num_setup=2, max_setup=0, param_total=0, this_param=0, max_param=0, data_total=177, this_data=177, max_data=4280, param_offset=84, param_pad=2, param_disp=0, data_offset=84, data_pad=0, data_disp=0 smb_signing_md5: sequence number 28 smb_signing_sign_pdu: sent SMB signature of [0000] 59 9D 13 BB BC F3 C5 7F Y....... smb_signing_md5: sequence number 29 smb_signing_check_pdu: seq 29: got good SMB signature of [0000] 76 FB 91 4A AA EB CB 1F v..J.... ../librpc/rpc/dcerpc_util.c:140: auth_pad_length 0 rpc request data: [0000] 00 00 02 00 1B 00 00 00 00 00 00 00 1B 00 00 00 ........ ........ [0010] 5C 00 5C 00 79 00 76 00 6F 00 6E 00 2D 00 61 00 \.\.y.v. o.n.-.a. [0020] 64 00 2E 00 6F 00 70 00 65 00 6E 00 63 00 68 00 d...o.p. e.n.c.h. [0030] 61 00 6E 00 67 00 65 00 2E 00 6C 00 6F 00 63 00 a.n.g.e. ..l.o.c. [0040] 61 00 6C 00 00 00 00 00 00 00 00 00 00 00 00 00 a.l..... ........ [0050] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0060] 00 00 00 02 .... num_setup=2, max_setup=0, param_total=0, this_param=0, max_param=0, data_total=189, this_data=189, max_data=4280, param_offset=84, param_pad=2, param_disp=0, data_offset=84, data_pad=0, data_disp=0 smb_signing_md5: sequence number 30 smb_signing_sign_pdu: sent SMB signature of [0000] DE AC 48 F3 C4 40 64 CA ..H..@d. smb_signing_md5: sequence number 31 smb_signing_check_pdu: seq 31: got good SMB signature of [0000] 0A 8E F9 8E 44 FA 99 B6 ....D... ../librpc/rpc/dcerpc_util.c:140: auth_pad_length 8 rpc reply data: [0000] 00 00 00 00 EF C8 8D 44 F6 78 06 4E BD B2 22 AD .......D .x.N..". [0010] 4A 10 D4 51 00 00 00 00 J..Q.... rpc request data: [0000] 00 00 00 00 EF C8 8D 44 F6 78 06 4E BD B2 22 AD .......D .x.N..". [0010] 4A 10 D4 51 05 00 J..Q.. num_setup=2, max_setup=0, param_total=0, this_param=0, max_param=0, data_total=109, this_data=109, max_data=4280, param_offset=84, param_pad=2, param_disp=0, data_offset=84, data_pad=0, data_disp=0 smb_signing_md5: sequence number 32 smb_signing_sign_pdu: sent SMB signature of [0000] C6 5E 11 38 79 24 0D 54 .^.8y$.T smb_signing_md5: sequence number 33 smb_signing_check_pdu: seq 33: got good SMB signature of [0000] 57 9B 5B 38 5C 13 0B AB W.[8\... ../librpc/rpc/dcerpc_util.c:140: auth_pad_length 12 rpc reply data: [0000] 00 00 02 00 05 00 00 00 14 00 16 00 04 00 02 00 ........ ........ [0010] 08 00 02 00 0B 00 00 00 00 00 00 00 0A 00 00 00 ........ ........ [0020] 4F 00 50 00 45 00 4E 00 43 00 48 00 41 00 4E 00 O.P.E.N. C.H.A.N. [0030] 47 00 45 00 04 00 00 00 01 04 00 00 00 00 00 05 G.E..... ........ [0040] 15 00 00 00 67 08 F9 36 F9 4A 6E 14 05 C6 E2 9A ....g..6 .Jn..... [0050] 00 00 00 00 .... smb_signing_md5: sequence number 34 smb_signing_sign_pdu: sent SMB signature of [0000] 0D 92 F7 03 E0 CB CA C2 ........ smb_signing_md5: sequence number 35 smb_signing_check_pdu: seq 35: got good SMB signature of [0000] 7D 8A E8 72 C7 D6 D3 A1 }..r.... Starting GENSEC mechanism spnego Starting GENSEC submechanism gssapi_krb5 GSSAPI credentials for SOGO$@OPENCHANGE.LOCAL will expire in 36002 secs Received smb_krb5 packet of length 1202 num_setup=2, max_setup=0, param_total=0, this_param=0, max_param=0, data_total=2548, this_data=2548, max_data=65535, param_offset=84, param_pad=2, param_disp=0, data_offset=84, data_pad=0, data_disp=0 smb_signing_md5: sequence number 36 smb_signing_sign_pdu: sent SMB signature of [0000] B4 1B 8D 6A 8E 40 02 7D ...j.@.} smb_signing_md5: sequence number 37 smb_signing_check_pdu: seq 37: got good SMB signature of [0000] 88 EC D0 A6 80 06 31 24 ......1$ ../librpc/rpc/dcerpc_util.c:140: auth_pad_length 0 gensec_gssapi: credentials were delegated GSSAPI Connection will be cryptographically sealed num_setup=2, max_setup=0, param_total=0, this_param=0, max_param=0, data_total=177, this_data=177, max_data=4280, param_offset=84, param_pad=2, param_disp=0, data_offset=84, data_pad=0, data_disp=0 smb_signing_md5: sequence number 38 smb_signing_sign_pdu: sent SMB signature of [0000] D6 5B E7 7E EE 13 C1 8E .[.~.... smb_signing_md5: sequence number 39 smb_signing_check_pdu: seq 39: got good SMB signature of [0000] 62 02 14 D0 4A DD 2C 94 b...J.,. ../librpc/rpc/dcerpc_util.c:140: auth_pad_length 0 rpc request data: [0000] 00 00 02 00 1B 00 00 00 00 00 00 00 1B 00 00 00 ........ ........ [0010] 5C 00 5C 00 79 00 76 00 6F 00 6E 00 2D 00 61 00 \.\.y.v. o.n.-.a. [0020] 64 00 2E 00 6F 00 70 00 65 00 6E 00 63 00 68 00 d...o.p. e.n.c.h. [0030] 61 00 6E 00 67 00 65 00 2E 00 6C 00 6F 00 63 00 a.n.g.e. ..l.o.c. [0040] 61 00 6C 00 00 00 00 00 00 00 00 02 a.l..... .... num_setup=2, max_setup=0, param_total=0, this_param=0, max_param=0, data_total=157, this_data=157, max_data=4280, param_offset=84, param_pad=2, param_disp=0, data_offset=84, data_pad=0, data_disp=0 smb_signing_md5: sequence number 40 smb_signing_sign_pdu: sent SMB signature of [0000] 1A F0 D2 51 A5 1E 18 30 ...Q...0 smb_signing_md5: sequence number 41 smb_signing_check_pdu: seq 41: got good SMB signature of [0000] 90 81 90 45 8A 1E 88 ED ...E.... ../librpc/rpc/dcerpc_util.c:140: auth_pad_length 8 rpc reply data: [0000] 00 00 00 00 3F 4C 0E E7 B2 D2 B2 4E 9B ED 0E BA ....?L.. ...N.... [0010] 12 56 CA C8 00 00 00 00 .V...... rpc request data: [0000] 00 00 00 00 3F 4C 0E E7 B2 D2 B2 4E 9B ED 0E BA ....?L.. ...N.... [0010] 12 56 CA C8 00 00 00 02 04 00 00 00 01 04 00 00 .V...... ........ [0020] 00 00 00 05 15 00 00 00 67 08 F9 36 F9 4A 6E 14 ........ g..6.Jn. [0030] 05 C6 E2 9A .... num_setup=2, max_setup=0, param_total=0, this_param=0, max_param=0, data_total=141, this_data=141, max_data=4280, param_offset=84, param_pad=2, param_disp=0, data_offset=84, data_pad=0, data_disp=0 smb_signing_md5: sequence number 42 smb_signing_sign_pdu: sent SMB signature of [0000] 3D 44 C2 4C A6 9E E1 1A =D.L.... smb_signing_md5: sequence number 43 smb_signing_check_pdu: seq 43: got good SMB signature of [0000] DB 35 D3 22 63 41 4B ED .5."cAK. ../librpc/rpc/dcerpc_util.c:140: auth_pad_length 8 rpc reply data: [0000] 00 00 00 00 DD 5E 46 01 97 0B 8C 4F AF 83 30 04 .....^F. ...O..0. [0010] 7A E7 A7 7C 00 00 00 00 z..|.... seed 74dc81ed:2d241497 seed+time c526a0b7:2d241497 CLIENT 11fc13ae:0d77495e seed+time+1 c526a0b8:2d241497 SERVER 7ed98a3d:598bd39a rpc request data: [0000] 00 00 02 00 1B 00 00 00 00 00 00 00 1B 00 00 00 ........ ........ [0010] 5C 00 5C 00 79 00 76 00 6F 00 6E 00 2D 00 61 00 \.\.y.v. o.n.-.a. [0020] 64 00 2E 00 6F 00 70 00 65 00 6E 00 63 00 68 00 d...o.p. e.n.c.h. [0030] 61 00 6E 00 67 00 65 00 2E 00 6C 00 6F 00 63 00 a.n.g.e. ..l.o.c. [0040] 61 00 6C 00 00 00 00 00 04 00 02 00 05 00 00 00 a.l..... ........ [0050] 00 00 00 00 05 00 00 00 53 00 4F 00 47 00 4F 00 ........ S.O.G.O. [0060] 00 00 00 00 08 00 02 00 AE 13 FC 11 5E 49 77 0D ........ ....^Iw. [0070] CA 1E 4A 50 0C 00 02 00 00 00 00 00 00 00 00 00 ..JP.... ........ [0080] 00 00 00 00 02 00 02 00 10 00 02 00 14 00 14 00 ........ ........ [0090] 14 00 02 00 20 08 00 00 00 00 00 00 00 00 00 00 .... ... ........ [00A0] 0A 00 0A 00 18 00 02 00 08 00 08 00 1C 00 02 00 ........ ........ [00B0] 5F 3B 15 BF EC DA 52 48 54 00 54 00 20 00 02 00 _;....RH T.T. ... [00C0] 18 00 18 00 24 00 02 00 0A 00 00 00 00 00 00 00 ....$... ........ [00D0] 0A 00 00 00 4F 00 50 00 45 00 4E 00 43 00 48 00 ....O.P. E.N.C.H. [00E0] 41 00 4E 00 47 00 45 00 05 00 00 00 00 00 00 00 A.N.G.E. ........ [00F0] 05 00 00 00 73 00 6F 00 67 00 6F 00 31 00 00 00 ....s.o. g.o.1... [0100] 04 00 00 00 00 00 00 00 04 00 00 00 53 00 4F 00 ........ ....S.O. [0110] 47 00 4F 00 54 00 00 00 00 00 00 00 54 00 00 00 G.O.T... ....T... [0120] 9F FD 71 6A 6F 18 2C D4 72 48 37 24 B9 DC 06 C5 ..qjo.,. rH7$.... [0130] 01 01 00 00 00 00 00 00 00 E7 E5 AD 14 8D CD 01 ........ ........ [0140] 73 EA B3 AB 1E 8D B9 32 00 00 00 00 02 00 14 00 s......2 ........ [0150] 4F 00 50 00 45 00 4E 00 43 00 48 00 41 00 4E 00 O.P.E.N. C.H.A.N. [0160] 47 00 45 00 01 00 08 00 53 00 4F 00 47 00 4F 00 G.E..... S.O.G.O. [0170] 00 00 00 00 18 00 00 00 00 00 00 00 18 00 00 00 ........ ........ [0180] 1C DE D1 49 69 DD 9C 78 46 8C DA BB 9C 83 2C 71 ...Ii..x F.....,q [0190] 78 C4 D7 80 D9 3A D9 6D 03 00 x....:.m .. num_setup=2, max_setup=0, param_total=0, this_param=0, max_param=0, data_total=480, this_data=480, max_data=4280, param_offset=84, param_pad=2, param_disp=0, data_offset=84, data_pad=0, data_disp=0 smb_signing_md5: sequence number 44 smb_signing_sign_pdu: sent SMB signature of [0000] 3C F6 CF 9F 62 01 E2 7B <...b..{ smb_signing_md5: sequence number 45 smb_signing_check_pdu: seq 45: got good SMB signature of [0000] 97 16 AA E4 08 1D 5A C4 ......Z. ../librpc/rpc/dcerpc_util.c:140: auth_pad_length 0 rpc reply data: [0000] 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 03 00 00 00 00 00 00 00 00 00 00 00 22 00 00 C0 ........ ...."...