[Samba] 4.0 stopped working after updating xubuntu 13.04

Peter Osterberg j at vel.nu
Fri Apr 11 03:29:40 MDT 2014


Nevermind, mystery solved. Had nothing to to with the OS update.

I was me stopping the TCP Netbios helper service on the windows box.

All the shares also started working fine on the linux box after
reverting to my old 4.0.1

Thanks!

Peter Osterberg skrev 2014-04-11 09:17:
> Hi
>
> I got some strange issues on my samba4.0.1 install yesterday. It
> happened a while after updating my xubuntu server 13.04 not 13.10.
>
> Everything seems to be working fine except shares. Kerberos
> authentication seem to function properly, also DNS works fine but shares
> seem semi-broken.
>
> I can't mount any shares on my Windows box, including netlogon,
> profiles. I have one share that is passwordless, I can mount this one
> from another Xubuntu box, none of the passworded shares.
>
> I got an idea that maybe this was related to me updating the OS and some
> soft lib that might have gotten screwed up so I decided to re-compile
> samba and update it to 4.0.16. But the exact same problem is still
> there. (I kept a copy of /usr/local/samba before make install so it is
> possible to go back)
>
> The weird thing is that I've had this install for about a year without
> touching it and it just stopped working after the OS upgrade. Didn't
> touch anything in /usr/local/samba/*
>
> I am not 100% certain that it is related to the OS update but it's the
> only connection I can see right now.
>
> I have also noticed that User and Computer etc have stopped working.
> They prompt me with a RPC server not available when I try to start them.
>
> I can see some errors in the logs but I don't know what might be related
> to this. I've attached a log containing starting the windows box and
> trying to log in.
>
> Any help would be appreciated! I have tried googling for most of the
> things I could find myself in the log output that seems to be errors,
> such as CONNECTION_DISCONNECT, the error about protocol TCP 445 is
> already in use (I managed to solve this problem by adding server
> services and cderpcendpoint servers in the smbd.conf but the original
> problem was still there so I decided to remove those two lines again
> before sending this mail).
>
> Regards,
> Peter
>
>
> SMBD.CONF
> ===========
> # Global parameters
> [global]
>     workgroup = SOMEDOMAIN
>     realm = STH.SOMEDOMAIN.SE
>     netbios name = STOCKHOLM
>     server role = active directory domain controller
>     dns forwarder = 83.255.245.11
>         eventlog list = Application System Security SyslogLinux
>
> [netlogon]
>     path = /usr/local/samba/var/locks/sysvol/sth.somedomain.se/scripts
>     read only = No
>
> [sysvol]
>     path = /usr/local/samba/var/locks/sysvol
>     read only = No
>
> [home]
>         path = /storage/samba/home
>         read only = No
>
> [profiles]
>         path = /storage/samba/profiles
>         read only = No
>
> [media]
>         path = /storage/samba/media
>         read only = No
>         force user = xbmc
>         force group = xbmc
>         browseable = yes
>
> [gemensam]
>     path = /storage/samba/gemensam
>     read only = No
>
>
>
> LOG OUTPUT
> ===========
> root at stockholm:/usr/local/samba/sbin# ./samba -i -d 3
> lpcfg_load: refreshing parameters from /usr/local/samba/etc/smb.conf
> params.c:pm_process() - Processing configuration file
> "/usr/local/samba/etc/smb.conf"
> samba version 4.0.16 started.
> Copyright Andrew Tridgell and the Samba Team 1992-2012
> GENSEC backend 'gssapi_spnego' registered
> GENSEC backend 'gssapi_krb5' registered
> GENSEC backend 'gssapi_krb5_sasl' registered
> GENSEC backend 'schannel' registered
> GENSEC backend 'spnego' registered
> GENSEC backend 'ntlmssp' registered
> GENSEC backend 'krb5' registered
> GENSEC backend 'fake_gssapi_krb5' registered
> NTPTR backend 'simple_ldb'
> NTVFS backend 'default' for type 1 registered
> NTVFS backend 'posix' for type 1 registered
> NTVFS backend 'unixuid' for type 1 registered
> NTVFS backend 'unixuid' for type 3 registered
> NTVFS backend 'unixuid' for type 2 registered
> NTVFS backend 'cifs' for type 1 registered
> NTVFS backend 'smb2' for type 1 registered
> NTVFS backend 'simple' for type 1 registered
> NTVFS backend 'cifsposix' for type 1 registered
> NTVFS backend 'default' for type 3 registered
> NTVFS backend 'default' for type 2 registered
> NTVFS backend 'nbench' for type 1 registered
> PROCESS_MODEL 'single' registered
> PROCESS_MODEL 'prefork' registered
> PROCESS_MODEL 'standard' registered
> PROCESS_MODEL 'onefork' registered
> AUTH backend 'sam' registered
> AUTH backend 'sam_ignoredomain' registered
> AUTH backend 'anonymous' registered
> AUTH backend 'winbind' registered
> AUTH backend 'winbind_wbclient' registered
> AUTH backend 'name_to_ntstatus' registered
> AUTH backend 'unix' registered
> SHARE backend [classic] registered.
> SHARE backend [ldb] registered.
> ldb_wrap open of privilege.ldb
> samba: using 'standard' process model
> DCERPC endpoint server 'rpcecho' registered
> DCERPC endpoint server 'epmapper' registered
> DCERPC endpoint server 'remote' registered
> DCERPC endpoint server 'srvsvc' registered
> DCERPC endpoint server 'wkssvc' registered
> DCERPC endpoint server 'unixinfo' registered
> DCERPC endpoint server 'samr' registered
> DCERPC endpoint server 'winreg' registered
> DCERPC endpoint server 'netlogon' registered
> DCERPC endpoint server 'dssetup' registered
> DCERPC endpoint server 'lsarpc' registered
> DCERPC endpoint server 'backupkey' registered
> DCERPC endpoint server 'spoolss' registered
> DCERPC endpoint server 'drsuapi' registered
> DCERPC endpoint server 'browser' registered
> DCERPC endpoint server 'eventlog6' registered
> DCERPC endpoint server 'dnsserver' registered
> ldb_wrap open of secrets.ldb
> /usr/local/samba/sbin/smbd: smbd version 4.0.16 started.
> ldb_wrap open of idmap.ldb
> dreplsrv_partition[CN=Configuration,DC=sth,DC=somedomain,DC=se] loaded
> dreplsrv_partition[CN=Schema,CN=Configuration,DC=sth,DC=somedomain,DC=se] loaded
> dreplsrv_partition[DC=sth,DC=somedomain,DC=se] loaded
> dreplsrv_partition[DC=ForestDnsZones,DC=sth,DC=somedomain,DC=se] loaded
> dreplsrv_partition[DC=DomainDnsZones,DC=sth,DC=somedomain,DC=se] loaded
> /usr/local/samba/sbin/smbd: Copyright Andrew Tridgell and the Samba Team
> 1992-2012
> kccsrv_partition[DC=sth,DC=somedomain,DC=se] loaded
> kccsrv_partition[CN=Configuration,DC=sth,DC=somedomain,DC=se] loaded
> kccsrv_partition[CN=Schema,CN=Configuration,DC=sth,DC=somedomain,DC=se]
> loaded
> kccsrv_partition[DC=DomainDnsZones,DC=sth,DC=somedomain,DC=se] loaded
> kccsrv_partition[DC=ForestDnsZones,DC=sth,DC=somedomain,DC=se] loaded
> /usr/local/samba/sbin/smbd: standard input is not a socket, assuming -D
> option
> Calling DNS name update script
> ldb_wrap open of secrets.ldb
> Calling SPN name update script
> Terminating connection - 'wbsrv: wbsrv_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[wbsrv: wbsrv_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED]
> /usr/local/samba/sbin/smbd: open_socket_in(): setsockopt: SO_REUSEPORT =
> true on port 445 failed with error = Protokollet inte tillgängligt
> Completed SPN update check OK
> Completed DNS update check OK
> Not authoritative for 'start.ubuntu.com', forwarding
> Not authoritative for 'start.ubuntu.com', forwarding
> Not authoritative for 'help.ubuntu.com', forwarding
> Not authoritative for 'help.ubuntu.com', forwarding
> Registered STOCKHOLM<00> with 83.250.139.215 on interface 83.250.143.255
> Registered STOCKHOLM<00> with 10.101.3.254 on interface 10.101.3.255
> Registered STOCKHOLM<00> with 10.101.2.254 on interface 10.101.2.255
> Registered STOCKHOLM<00> with 10.101.1.254 on interface 10.101.1.255
> Registered STOCKHOLM<03> with 83.250.139.215 on interface 83.250.143.255
> Registered STOCKHOLM<03> with 10.101.3.254 on interface 10.101.3.255
> Registered STOCKHOLM<03> with 10.101.2.254 on interface 10.101.2.255
> Registered STOCKHOLM<03> with 10.101.1.254 on interface 10.101.1.255
> Registered STOCKHOLM<20> with 83.250.139.215 on interface 83.250.143.255
> Registered STOCKHOLM<20> with 10.101.3.254 on interface 10.101.3.255
> Registered STOCKHOLM<20> with 10.101.2.254 on interface 10.101.2.255
> Registered STOCKHOLM<20> with 10.101.1.254 on interface 10.101.1.255
> Registered SOMEDOMAIN<1b> with 83.250.139.215 on interface 83.250.143.255
> Registered SOMEDOMAIN<1b> with 10.101.3.254 on interface 10.101.3.255
> Registered SOMEDOMAIN<1b> with 10.101.2.254 on interface 10.101.2.255
> Registered SOMEDOMAIN<1b> with 10.101.1.254 on interface 10.101.1.255
> Registered SOMEDOMAIN<1c> with 83.250.139.215 on interface 83.250.143.255
> Registered SOMEDOMAIN<1c> with 10.101.3.254 on interface 10.101.3.255
> Registered SOMEDOMAIN<1c> with 10.101.2.254 on interface 10.101.2.255
> Registered SOMEDOMAIN<1c> with 10.101.1.254 on interface 10.101.1.255
> Registered SOMEDOMAIN<00> with 83.250.139.215 on interface 83.250.143.255
> Registered SOMEDOMAIN<00> with 10.101.3.254 on interface 10.101.3.255
> Registered SOMEDOMAIN<00> with 10.101.2.254 on interface 10.101.2.255
> Registered SOMEDOMAIN<00> with 10.101.1.254 on interface 10.101.1.255
> Not authoritative for 'followshows.com', forwarding
> Not authoritative for 'followshows.com', forwarding
> Not authoritative for 'www.google.com', forwarding
> Not authoritative for 'www.google.com', forwarding
> Not authoritative for 'mail.somedomain.se', forwarding
> Not authoritative for 'mail.somedomain.se', forwarding
> Not authoritative for 'accounts.google.com', forwarding
> Not authoritative for 'accounts.google.com', forwarding
> Not authoritative for 'live.mozillamessaging.com', forwarding
> Not authoritative for 'live.mozillamessaging.com', forwarding
> Not authoritative for 'api.twitter.com', forwarding
> Not authoritative for 'api.twitter.com', forwarding
> Not authoritative for 'clients1.google.com', forwarding
> Not authoritative for 'clients1.google.com', forwarding
> Not authoritative for 'rapidssl-ocsp.geotrust.com', forwarding
> Not authoritative for 'rapidssl-ocsp.geotrust.com', forwarding
> Not authoritative for 'gtglobal-ocsp.geotrust.com', forwarding
> Not authoritative for 'gtglobal-ocsp.geotrust.com', forwarding
> Not authoritative for 'ocsp.verisign.com', forwarding
> Not authoritative for 'ocsp.verisign.com', forwarding
> Not authoritative for 'ocsp.digicert.com', forwarding
> Not authoritative for 'ocsp.digicert.com', forwarding
> Not authoritative for 'api.twitter.com', forwarding
> Not authoritative for 'www.googleapis.com', forwarding
> Not authoritative for 'www.googleapis.com', forwarding
> Not authoritative for 'userstream.twitter.com', forwarding
> Not authoritative for 'userstream.twitter.com', forwarding
> Kerberos: AS-REQ kontor$@STH.SOMEDOMAIN.SE from ipv4:10.101.1.98:49159
> for krbtgt/STH.SOMEDOMAIN.SE at STH.SOMEDOMAIN.SE
> Kerberos: Client sent patypes: 128
> Kerberos: Looking for PKINIT pa-data -- kontor$@STH.SOMEDOMAIN.SE
> Kerberos: Looking for ENC-TS pa-data -- kontor$@STH.SOMEDOMAIN.SE
> Kerberos: No preauth found, returning PREAUTH-REQUIRED --
> kontor$@STH.SOMEDOMAIN.SE
> Terminating connection - 'kdc_tcp_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> Kerberos: AS-REQ kontor$@STH.SOMEDOMAIN.SE from ipv4:10.101.1.98:49160
> for krbtgt/STH.SOMEDOMAIN.SE at STH.SOMEDOMAIN.SE
> Kerberos: Client sent patypes: encrypted-timestamp, 128
> Kerberos: Looking for PKINIT pa-data -- kontor$@STH.SOMEDOMAIN.SE
> Kerberos: Looking for ENC-TS pa-data -- kontor$@STH.SOMEDOMAIN.SE
> Kerberos: ENC-TS Pre-authentication succeeded --
> kontor$@STH.SOMEDOMAIN.SE using arcfour-hmac-md5
> Kerberos: AS-REQ authtime: 2014-04-11T09:02:21 starttime: unset endtime:
> 2014-04-11T19:02:21 renew till: 2014-04-18T09:02:21
> Kerberos: Client supported enctypes: aes256-cts-hmac-sha1-96,
> aes128-cts-hmac-sha1-96, arcfour-hmac-md5, 24, -135, des-cbc-md5, using
> arcfour-hmac-md5/arcfour-hmac-md5
> Kerberos: Requested flags: renewable-ok, canonicalize, renewable,
> forwardable
> Terminating connection - 'kdc_tcp_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> Kerberos: AS-REQ poe at SOMEDOMAIN from ipv4:10.101.1.98:49161 for
> krbtgt/SOMEDOMAIN at SOMEDOMAIN
> Kerberos: Client sent patypes: 128
> Kerberos: Looking for PKINIT pa-data -- poe at SOMEDOMAIN
> Kerberos: Looking for ENC-TS pa-data -- poe at SOMEDOMAIN
> Kerberos: No preauth found, returning PREAUTH-REQUIRED -- poe at SOMEDOMAIN
> Terminating connection - 'kdc_tcp_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> Kerberos: AS-REQ poe at SOMEDOMAIN from ipv4:10.101.1.98:49162 for
> krbtgt/SOMEDOMAIN at SOMEDOMAIN
> Kerberos: Client sent patypes: encrypted-timestamp, 128
> Kerberos: Looking for PKINIT pa-data -- poe at SOMEDOMAIN
> Kerberos: Looking for ENC-TS pa-data -- poe at SOMEDOMAIN
> Kerberos: ENC-TS Pre-authentication succeeded -- poe at SOMEDOMAIN using
> arcfour-hmac-md5
> Kerberos: AS-REQ authtime: 2014-04-11T09:02:21 starttime: unset endtime:
> 2014-04-11T19:02:21 renew till: 2014-04-18T09:02:21
> Kerberos: Client supported enctypes: aes256-cts-hmac-sha1-96,
> aes128-cts-hmac-sha1-96, arcfour-hmac-md5, 24, -135, des-cbc-md5, using
> arcfour-hmac-md5/arcfour-hmac-md5
> Kerberos: Requested flags: renewable-ok, canonicalize, renewable,
> forwardable
> Terminating connection - 'kdc_tcp_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> Kerberos: TGS-REQ poe at STH.SOMEDOMAIN.SE from ipv4:10.101.1.98:49163 for
> LDAP/stockholm.sth.somedomain.se/sth.somedomain.se at STH.SOMEDOMAIN.SE
> [renewable, forwardable]
> Kerberos: TGS-REQ authtime: 2014-04-11T09:02:21 starttime:
> 2014-04-11T09:02:21 endtime: 2014-04-11T19:02:21 renew till:
> 2014-04-18T09:02:21
> Terminating connection - 'kdc_tcp_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> ldb_wrap open of secrets.ldb
> Warning: 60 extra bytes in incoming RPC request
> ldb_wrap open of secrets.ldb
> Kerberos: AS-REQ kontor$@sth.somedomain.se from ipv4:10.101.1.98:49165
> for krbtgt/sth.somedomain.se at sth.somedomain.se
> Kerberos: Client sent patypes: 128
> Kerberos: Looking for PKINIT pa-data -- kontor$@sth.somedomain.se
> Kerberos: Looking for ENC-TS pa-data -- kontor$@sth.somedomain.se
> Kerberos: No preauth found, returning PREAUTH-REQUIRED --
> kontor$@sth.somedomain.se
> Terminating connection - 'kdc_tcp_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> Kerberos: AS-REQ kontor$@sth.somedomain.se from ipv4:10.101.1.98:49166
> for krbtgt/sth.somedomain.se at sth.somedomain.se
> Kerberos: Client sent patypes: encrypted-timestamp, 128
> Kerberos: Looking for PKINIT pa-data -- kontor$@sth.somedomain.se
> Kerberos: Looking for ENC-TS pa-data -- kontor$@sth.somedomain.se
> Kerberos: ENC-TS Pre-authentication succeeded --
> kontor$@sth.somedomain.se using arcfour-hmac-md5
> Kerberos: AS-REQ authtime: 2014-04-11T09:02:21 starttime: unset endtime:
> 2014-04-11T19:02:21 renew till: 2014-04-18T09:02:21
> Kerberos: Client supported enctypes: aes256-cts-hmac-sha1-96,
> aes128-cts-hmac-sha1-96, arcfour-hmac-md5, 24, -135, des-cbc-md5, using
> arcfour-hmac-md5/arcfour-hmac-md5
> Kerberos: Requested flags: renewable-ok, canonicalize, renewable,
> forwardable
> Terminating connection - 'kdc_tcp_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> Kerberos: TGS-REQ kontor$@STH.SOMEDOMAIN.SE from ipv4:10.101.1.98:49167
> for ldap/stockholm.sth.somedomain.se/sth.somedomain.se at STH.SOMEDOMAIN.SE
> [renewable, forwardable]
> Kerberos: TGS-REQ authtime: 2014-04-11T09:02:21 starttime:
> 2014-04-11T09:02:21 endtime: 2014-04-11T19:02:21 renew till:
> 2014-04-18T09:02:21
> Terminating connection - 'kdc_tcp_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> Terminating connection - 'ldapsrv_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[ldapsrv_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> ldb_wrap open of secrets.ldb
> Kerberos: TGS-REQ kontor$@STH.SOMEDOMAIN.SE from ipv4:10.101.1.98:49171
> for KONTOR$@STH.SOMEDOMAIN.SE [canonicalize, renewable, forwardable]
> Kerberos: TGS-REQ authtime: 2014-04-11T09:02:21 starttime:
> 2014-04-11T09:02:21 endtime: 2014-04-11T19:02:21 renew till:
> 2014-04-18T09:02:21
> Terminating connection - 'kdc_tcp_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> ldb_wrap open of secrets.ldb
> Kerberos: TGS-REQ kontor$@STH.SOMEDOMAIN.SE from ipv4:10.101.1.98:49173
> for kontor$\@STH.SOMEDOMAIN.SE at STH.SOMEDOMAIN.SE [canonicalize,
> renewable, forwardable]
> Kerberos: TGS-REQ authtime: 2014-04-11T09:02:21 starttime:
> 2014-04-11T09:02:21 endtime: 2014-04-11T19:02:21 renew till:
> 2014-04-18T09:02:21
> Terminating connection - 'kdc_tcp_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> Kerberos: TGS-REQ kontor$@STH.SOMEDOMAIN.SE from ipv4:10.101.1.98:49174
> for kontor$\@STH.SOMEDOMAIN.SE at STH.SOMEDOMAIN.SE [canonicalize,
> request-anonymous, renewable, forwardable]
> Kerberos: Bad request for constrained delegation
> Kerberos: constrained delegation from kontor$@STH.SOMEDOMAIN.SE
> (kontor$@STH.SOMEDOMAIN.SE) as kontor$@STH.SOMEDOMAIN.SE to
> kontor$\@STH.SOMEDOMAIN.SE at STH.SOMEDOMAIN.SE not allowed
> Kerberos: Failed building TGS-REP to ipv4:10.101.1.98:49174
> Terminating connection - 'kdc_tcp_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> Terminating connection - 'ldapsrv_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[ldapsrv_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> Terminating connection - 'ldapsrv_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[ldapsrv_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> Kerberos: TGS-REQ poe at STH.SOMEDOMAIN.SE from ipv4:10.101.1.98:49207 for
> LDAP/stockholm.sth.somedomain.se at STH.SOMEDOMAIN.SE [canonicalize,
> renewable, forwardable]
> Kerberos: TGS-REQ authtime: 2014-04-11T09:02:21 starttime:
> 2014-04-11T09:02:22 endtime: 2014-04-11T19:02:21 renew till:
> 2014-04-18T09:02:21
> Terminating connection - 'kdc_tcp_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> ldb_wrap open of secrets.ldb
> Warning: 60 extra bytes in incoming RPC request
> Failed to modify SPNs on
> CN=KONTOR,CN=Computers,DC=sth,DC=somedomain,DC=se: error in module acl:
> insufficient access rights (50)
> Failed to modify SPNs on
> CN=KONTOR,CN=Computers,DC=sth,DC=somedomain,DC=se: error in module acl:
> insufficient access rights (50)
> Not authoritative for 'clients1.google.com', forwarding
> Not authoritative for 'ocsp.verisign.com', forwarding
> Not authoritative for 'www.msftncsi.com', forwarding
> Not authoritative for 'ipv6.msftncsi.com', forwarding
> Not authoritative for 'live.mozillamessaging.com', forwarding
> Not authoritative for 'userstream.twitter.com', forwarding
> Not authoritative for 'www.mozilla.org', forwarding
> Not authoritative for 'www.mozilla.org', forwarding
> Not authoritative for 'ocsp.digicert.com', forwarding
> Got a dns update request.
> Update not allowed for unsigned packet.
> Kerberos: TGS-REQ kontor$@STH.SOMEDOMAIN.SE from ipv4:10.101.1.98:49329
> for DNS/stockholm.sth.somedomain.se at STH.SOMEDOMAIN.SE [canonicalize,
> renewable, forwardable]
> Kerberos: TGS-REQ authtime: 2014-04-11T09:02:21 starttime:
> 2014-04-11T09:02:29 endtime: 2014-04-11T19:02:21 renew till:
> 2014-04-18T09:02:21
> Terminating connection - 'kdc_tcp_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> Kerberos: TGS-REQ kontor$@STH.SOMEDOMAIN.SE from ipv4:10.101.1.98:49330
> for krbtgt/STH.SOMEDOMAIN.SE at STH.SOMEDOMAIN.SE [renewable-ok,
> canonicalize, renewable, forwarded, forwardable]
> Kerberos: TGS-REQ authtime: 2014-04-11T09:02:21 starttime:
> 2014-04-11T09:02:29 endtime: 2014-04-11T19:02:21 renew till:
> 2014-04-18T09:02:21
> Terminating connection - 'kdc_tcp_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> Tkey handshake completed
> Terminating connection - 'dns_tcp_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[dns_tcp_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> Got a dns update request.
> update count is 3
> Looking at record:
>      discard_const(update): struct dns_res_rec
>         name                     : 'kontor.sth.somedomain.se'
>         rr_type                  : DNS_QTYPE_AAAA (0x1C)
>         rr_class                 : DNS_QCLASS_ANY (0xFF)
>         ttl                      : 0x00000000 (0)
>         length                   : 0x0000 (0)
>         rdata                    : union dns_rdata(case 0x1C)
>         ipv6_record              : (null)
>         unexpected               : DATA_BLOB length=0
> Looking at record:
>      discard_const(update): struct dns_res_rec
>         name                     : 'kontor.sth.somedomain.se'
>         rr_type                  : DNS_QTYPE_A (0x1)
>         rr_class                 : DNS_QCLASS_ANY (0xFF)
>         ttl                      : 0x00000000 (0)
>         length                   : 0x0000 (0)
>         rdata                    : union dns_rdata(case 0x1)
>         ipv4_record              : (null)
>         unexpected               : DATA_BLOB length=0
> Looking at record:
>      discard_const(update): struct dns_res_rec
>         name                     : 'kontor.sth.somedomain.se'
>         rr_type                  : DNS_QTYPE_A (0x1)
>         rr_class                 : DNS_QCLASS_IN (0x1)
>         ttl                      : 0x000004b0 (1200)
>         length                   : 0x0004 (4)
>         rdata                    : union dns_rdata(case 0x1)
>         ipv4_record              : 10.101.1.98
>         unexpected               : DATA_BLOB length=0
> Not authoritative for 'www.mozilla.org', forwarding
> ldb_wrap open of secrets.ldb
> ldb_wrap open of secrets.ldb
> Kerberos: AS-REQ KONTOR$@STH.SOMEDOMAIN.SE from ipv4:10.101.1.98:49341
> for krbtgt/STH.SOMEDOMAIN.SE at STH.SOMEDOMAIN.SE
> Kerberos: Client sent patypes: encrypted-timestamp, 128
> Kerberos: Looking for PKINIT pa-data -- KONTOR$@STH.SOMEDOMAIN.SE
> Kerberos: Looking for ENC-TS pa-data -- KONTOR$@STH.SOMEDOMAIN.SE
> Kerberos: ENC-TS Pre-authentication succeeded --
> KONTOR$@STH.SOMEDOMAIN.SE using arcfour-hmac-md5
> Kerberos: AS-REQ authtime: 2014-04-11T09:02:31 starttime: unset endtime:
> 2014-04-11T19:02:31 renew till: 2014-04-18T09:02:31
> Kerberos: Client supported enctypes: aes256-cts-hmac-sha1-96,
> aes128-cts-hmac-sha1-96, arcfour-hmac-md5, 24, -135, des-cbc-md5, using
> arcfour-hmac-md5/arcfour-hmac-md5
> Kerberos: Requested flags: renewable-ok, canonicalize, renewable,
> forwardable
> Terminating connection - 'kdc_tcp_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> Kerberos: TGS-REQ KONTOR$@STH.SOMEDOMAIN.SE from ipv4:10.101.1.98:49342
> for kontor$@STH.SOMEDOMAIN.SE [canonicalize, renewable, forwardable]
> Kerberos: TGS-REQ authtime: 2014-04-11T09:02:31 starttime:
> 2014-04-11T09:02:31 endtime: 2014-04-11T19:02:31 renew till:
> 2014-04-18T09:02:31
> Terminating connection - 'kdc_tcp_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> Terminating connection - 'ldapsrv_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[ldapsrv_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> Terminating connection - 'ldapsrv_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[ldapsrv_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> Not authoritative for 'ksn-ipm-geo.kaspersky-labs.com', forwarding
> Not authoritative for 'ksn-file-geo.kaspersky-labs.com', forwarding
> Not authoritative for 'ksn-kas-geo.kaspersky-labs.com', forwarding
> Not authoritative for 'ksn-info-geo.kaspersky-labs.com', forwarding
> Not authoritative for 'ksn-ipm-geo.kaspersky-labs.com', forwarding
> Not authoritative for 'ksn-file-geo.kaspersky-labs.com', forwarding
> Not authoritative for 'ksn-kas-geo.kaspersky-labs.com', forwarding
> Not authoritative for 'ksn-info-geo.kaspersky-labs.com', forwarding
> Not authoritative for 'ksn-kddi.kaspersky-labs.com', forwarding
> Not authoritative for 'ksn-pbs-geo.kaspersky-labs.com', forwarding
> Not authoritative for 'ksn-stat-geo.kaspersky-labs.com', forwarding
> Not authoritative for 'ksn-kddi.kaspersky-labs.com', forwarding
> Not authoritative for 'ksn-tboot-1.kaspersky-labs.com', forwarding
> Not authoritative for 'ksn-pbs-geo.kaspersky-labs.com', forwarding
> Not authoritative for 'ksn-stat-geo.kaspersky-labs.com', forwarding
> Not authoritative for 'ksn-tcert-geo.kaspersky-labs.com', forwarding
> Not authoritative for 'ksn-tboot-1.kaspersky-labs.com', forwarding
> Not authoritative for 'ksn-url-geo.kaspersky-labs.com', forwarding
> Not authoritative for 'ksn-verdict-geo.kaspersky-labs.com', forwarding
> Not authoritative for 'ksn-tcert-geo.kaspersky-labs.com', forwarding
> Not authoritative for 'ksn4-12.kaspersky-labs.com', forwarding
> Not authoritative for 'ksn-url-geo.kaspersky-labs.com', forwarding
> Not authoritative for 'ksn-verdict-geo.kaspersky-labs.com', forwarding
> Not authoritative for 'ksn4-12.kaspersky-labs.com', forwarding
> Kerberos: AS-REQ poe at SOMEDOMAIN from ipv4:10.101.1.98:49439 for
> krbtgt/SOMEDOMAIN at SOMEDOMAIN
> Kerberos: Client sent patypes: 128
> Kerberos: Looking for PKINIT pa-data -- poe at SOMEDOMAIN
> Kerberos: Looking for ENC-TS pa-data -- poe at SOMEDOMAIN
> Kerberos: No preauth found, returning PREAUTH-REQUIRED -- poe at SOMEDOMAIN
> Terminating connection - 'kdc_tcp_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> Kerberos: AS-REQ poe at SOMEDOMAIN from ipv4:10.101.1.98:49440 for
> krbtgt/SOMEDOMAIN at SOMEDOMAIN
> Kerberos: Client sent patypes: encrypted-timestamp, 128
> Kerberos: Looking for PKINIT pa-data -- poe at SOMEDOMAIN
> Kerberos: Looking for ENC-TS pa-data -- poe at SOMEDOMAIN
> Kerberos: ENC-TS Pre-authentication succeeded -- poe at SOMEDOMAIN using
> arcfour-hmac-md5
> Kerberos: AS-REQ authtime: 2014-04-11T09:02:47 starttime: unset endtime:
> 2014-04-11T19:02:47 renew till: 2014-04-18T09:02:47
> Kerberos: Client supported enctypes: aes256-cts-hmac-sha1-96,
> aes128-cts-hmac-sha1-96, arcfour-hmac-md5, 24, -135, des-cbc-md5, using
> arcfour-hmac-md5/arcfour-hmac-md5
> Kerberos: Requested flags: renewable-ok, canonicalize, renewable,
> forwardable
> Terminating connection - 'kdc_tcp_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> Kerberos: TGS-REQ poe at STH.SOMEDOMAIN.SE from ipv4:10.101.1.98:49441 for
> host/kontor.sth.somedomain.se at STH.SOMEDOMAIN.SE [canonicalize,
> renewable, forwardable]
> Kerberos: TGS-REQ authtime: 2014-04-11T09:02:47 starttime:
> 2014-04-11T09:02:47 endtime: 2014-04-11T19:02:47 renew till:
> 2014-04-18T09:02:47
> Terminating connection - 'kdc_tcp_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> Terminating connection - 'dcesrv: NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[dcesrv: NT_STATUS_CONNECTION_DISCONNECTED]
> Terminating connection - 'dcesrv: NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[dcesrv: NT_STATUS_CONNECTION_DISCONNECTED]
> Terminating connection - 'dcesrv: NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[dcesrv: NT_STATUS_CONNECTION_DISCONNECTED]
> Terminating connection - 'dcesrv: NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[dcesrv: NT_STATUS_CONNECTION_DISCONNECTED]
> Kerberos: TGS-REQ poe at STH.SOMEDOMAIN.SE from ipv4:10.101.1.98:49520 for
> LDAP/stockholm.sth.somedomain.se/sth.somedomain.se at STH.SOMEDOMAIN.SE
> [renewable, forwardable]
> Kerberos: TGS-REQ authtime: 2014-04-11T09:02:47 starttime:
> 2014-04-11T09:03:24 endtime: 2014-04-11T19:02:47 renew till:
> 2014-04-18T09:02:47
> Terminating connection - 'kdc_tcp_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> ldb_wrap open of secrets.ldb
> Warning: 60 extra bytes in incoming RPC request
> schannel_store_session_key_tdb: stored schannel info with key
> SECRETS/SCHANNEL/KONTOR
> ldb_wrap open of secrets.ldb
> schannel_fetch_session_key_tdb: restored schannel info key
> SECRETS/SCHANNEL/KONTOR
> Warning: 16 extra bytes in incoming RPC request
> schannel_fetch_session_key_tdb: restored schannel info key
> SECRETS/SCHANNEL/KONTOR
> schannel_store_session_key_tdb: stored schannel info with key
> SECRETS/SCHANNEL/KONTOR
> schannel_fetch_session_key_tdb: restored schannel info key
> SECRETS/SCHANNEL/KONTOR
> schannel_store_session_key_tdb: stored schannel info with key
> SECRETS/SCHANNEL/KONTOR
> ldb_wrap open of secrets.ldb
> Kerberos: TGS-REQ poe at STH.SOMEDOMAIN.SE from ipv4:10.101.1.98:49524 for
> ldap/stockholm.sth.somedomain.se at STH.SOMEDOMAIN.SE [canonicalize,
> renewable, forwardable]
> Kerberos: TGS-REQ authtime: 2014-04-11T09:02:47 starttime:
> 2014-04-11T09:03:24 endtime: 2014-04-11T19:02:47 renew till:
> 2014-04-18T09:02:47
> Terminating connection - 'kdc_tcp_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> ldb_wrap open of secrets.ldb
> Terminating connection - 'ldapsrv_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[ldapsrv_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
> Terminating connection - 'ldapsrv_call_loop:
> tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
> single_terminate: reason[ldapsrv_call_loop: tstream_read_pdu_blob_recv()
> - NT_STATUS_CONNECTION_DISCONNECTED]
>



More information about the samba mailing list