JustPaste.it

[2018/07/24 14:38:04.920439, 6, pid=6253, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2324(lp_file_list_changed)
lp_file_list_changed()
file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 24 13:58:45 2018

[2018/07/24 14:38:04.920527, 3, pid=6253, effective(0, 0), real(0, 0), class=locking] ../source3/smbd/oplock.c:1340(init_oplocks)
init_oplocks: initializing messages.
[2018/07/24 14:38:04.920558, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 774 - private_data=0x562f1346a280
[2018/07/24 14:38:04.920585, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 778 - private_data=0x562f1346a280
[2018/07/24 14:38:04.920611, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 770 - private_data=0x562f1346a280
[2018/07/24 14:38:04.920637, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 787 - private_data=0x562f1346a280
[2018/07/24 14:38:04.920662, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 779 - private_data=0x562f1346a280
[2018/07/24 14:38:04.920688, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 15 - private_data=(nil)
[2018/07/24 14:38:04.920714, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:465(messaging_register)
Overriding messaging pointer for type 15 - private_data=(nil)
[2018/07/24 14:38:04.920740, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:497(messaging_deregister)
Deregistering messaging pointer for type 16 - private_data=(nil)
[2018/07/24 14:38:04.920766, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 16 - private_data=0x562f1346a280
[2018/07/24 14:38:04.920792, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:497(messaging_deregister)
Deregistering messaging pointer for type 33 - private_data=0x562f1343ba50
[2018/07/24 14:38:04.920818, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 33 - private_data=0x562f1346a280
[2018/07/24 14:38:04.920843, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:497(messaging_deregister)
Deregistering messaging pointer for type 790 - private_data=(nil)
[2018/07/24 14:38:04.920869, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 790 - private_data=0x562f1346a280
[2018/07/24 14:38:04.920895, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:497(messaging_deregister)
Deregistering messaging pointer for type 791 - private_data=(nil)
[2018/07/24 14:38:04.920920, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:497(messaging_deregister)
Deregistering messaging pointer for type 1 - private_data=(nil)
[2018/07/24 14:38:04.920946, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 1 - private_data=(nil)
[2018/07/24 14:38:04.920976, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/lib/util_event.c:99(event_add_idle)
event_add_idle: idle_evt(keepalive) 0x562f13468ca0
[2018/07/24 14:38:04.921003, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/lib/util_event.c:99(event_add_idle)
event_add_idle: idle_evt(deadtime) 0x562f13468be0
[2018/07/24 14:38:04.921031, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/lib/util_event.c:99(event_add_idle)
event_add_idle: idle_evt(housekeeping) 0x562f1346c1e0
[2018/07/24 14:38:04.921077, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive)
got smb length of 69
[2018/07/24 14:38:04.921118, 6, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1957(process_smb)
got message type 0x0 of len 0x45
[2018/07/24 14:38:04.921144, 3, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1959(process_smb)
Transaction 0 of length 73 (0 toread)
[2018/07/24 14:38:04.921170, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/lib/util.c:184(show_msg)
[2018/07/24 14:38:04.921188, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/lib/util.c:194(show_msg)
size=69
smb_com=0x72
smb_rcls=0
smb_reh=0
smb_err=0
smb_flg=24
smb_flg2=51283
smb_tid=65535
smb_pid=65279
smb_uid=0
smb_mid=0
smt_wct=0
smb_bcc=34
[2018/07/24 14:38:04.921276, 10, pid=6253, effective(0, 0), real(0, 0)] ../lib/util/util.c:515(dump_data)
[0000] 02 4E 54 20 4C 4D 20 30 2E 31 32 00 02 53 4D 42 .NT LM 0 .12..SMB
[0010] 20 32 2E 30 30 32 00 02 53 4D 42 20 32 2E 3F 3F 2.002.. SMB 2.??
[0020] 3F 00 ?.
[2018/07/24 14:38:04.921351, 3, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1539(switch_message)
switch message SMBnegprot (pid 6253) conn 0x0
[2018/07/24 14:38:04.921388, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2018/07/24 14:38:04.921425, 5, pid=6253, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:04.921460, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:04.921515, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user)
change_to_root_user: now uid=(0,0) gid=(0,0)
[2018/07/24 14:38:04.922637, 3, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:612(reply_negprot)
Requested protocol [NT LM 0.12]
[2018/07/24 14:38:04.922677, 3, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:612(reply_negprot)
Requested protocol [SMB 2.002]
[2018/07/24 14:38:04.922704, 3, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:612(reply_negprot)
Requested protocol [SMB 2.???]
[2018/07/24 14:38:04.922731, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1349(set_remote_arch)
set_remote_arch: Client arch is 'OSX'
[2018/07/24 14:38:04.922781, 6, pid=6253, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2324(lp_file_list_changed)
lp_file_list_changed()
file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 24 13:58:45 2018

[2018/07/24 14:38:04.922840, 5, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:160(dbwrap_check_lock_order)
check lock order 2 for /var/run/samba/serverid.tdb
[2018/07/24 14:38:04.922866, 10, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:115(debug_lock_order)
lock order: 1:<none> 2:/var/run/samba/serverid.tdb 3:<none>
[2018/07/24 14:38:04.922896, 10, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
Locking key 6D18000000000000FFFF
[2018/07/24 14:38:04.922924, 10, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal)
Allocated locked data 0x0x562f13475020
[2018/07/24 14:38:04.922955, 10, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
Unlocking key 6D18000000000000FFFF
[2018/07/24 14:38:04.922981, 5, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:128(dbwrap_lock_order_state_destructor)
release lock order 2 for /var/run/samba/serverid.tdb
[2018/07/24 14:38:04.923006, 10, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:115(debug_lock_order)
lock order: 1:<none> 2:<none> 3:<none>
[2018/07/24 14:38:04.923054, 6, pid=6253, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2324(lp_file_list_changed)
lp_file_list_changed()
file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 24 13:58:45 2018

[2018/07/24 14:38:04.923115, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3505(smbd_smb2_process_negprot)
smbd_smb2_first_negprot: packet length 102
[2018/07/24 14:38:04.923155, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number)
smb2_validate_sequence_number: clearing id 0 (position 0) from bitmap
[2018/07/24 14:38:04.923183, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2298(smbd_smb2_request_dispatch)
smbd_smb2_request_dispatch: opcode[SMB2_OP_NEGPROT] mid = 0
[2018/07/24 14:38:04.923210, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2018/07/24 14:38:04.923235, 5, pid=6253, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:04.923277, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:04.923320, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user)
change_to_root_user: now uid=(0,0) gid=(0,0)
[2018/07/24 14:38:04.923374, 6, pid=6253, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2324(lp_file_list_changed)
lp_file_list_changed()
file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 24 13:58:45 2018

[2018/07/24 14:38:04.923424, 3, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_negprot.c:290(smbd_smb2_request_process_negprot)
Selected protocol SMB2_FF
[2018/07/24 14:38:04.923451, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:537(make_auth3_context_for_ntlm)
Making default auth method list for server role = 'standalone server', encrypt passwords = yes
[2018/07/24 14:38:04.923481, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend trustdomain
[2018/07/24 14:38:04.923514, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'trustdomain'
[2018/07/24 14:38:04.923539, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend ntdomain
[2018/07/24 14:38:04.923564, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'ntdomain'
[2018/07/24 14:38:04.923589, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend guest
[2018/07/24 14:38:04.923614, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'guest'
[2018/07/24 14:38:04.923638, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend sam
[2018/07/24 14:38:04.923663, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'sam'
[2018/07/24 14:38:04.923687, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend sam_ignoredomain
[2018/07/24 14:38:04.923713, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'sam_ignoredomain'
[2018/07/24 14:38:04.923738, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend sam_netlogon3
[2018/07/24 14:38:04.923763, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'sam_netlogon3'
[2018/07/24 14:38:04.923796, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend winbind
[2018/07/24 14:38:04.923822, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'winbind'
[2018/07/24 14:38:04.923846, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend unix
[2018/07/24 14:38:04.923871, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'unix'
[2018/07/24 14:38:04.923895, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module)
load_auth_module: Attempting to find an auth method to match guest
[2018/07/24 14:38:04.923921, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module)
load_auth_module: auth method guest has a valid init
[2018/07/24 14:38:04.923947, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module)
load_auth_module: Attempting to find an auth method to match sam_ignoredomain
[2018/07/24 14:38:04.923973, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module)
load_auth_module: auth method sam_ignoredomain has a valid init
[2018/07/24 14:38:04.926578, 3, pid=6253, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'gssapi_spnego' registered
[2018/07/24 14:38:04.926616, 3, pid=6253, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'gssapi_krb5' registered
[2018/07/24 14:38:04.926643, 3, pid=6253, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'gssapi_krb5_sasl' registered
[2018/07/24 14:38:04.926670, 3, pid=6253, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'spnego' registered
[2018/07/24 14:38:04.926697, 3, pid=6253, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'schannel' registered
[2018/07/24 14:38:04.926724, 3, pid=6253, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'naclrpc_as_system' registered
[2018/07/24 14:38:04.926750, 3, pid=6253, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'sasl-EXTERNAL' registered
[2018/07/24 14:38:04.926777, 3, pid=6253, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'ntlmssp' registered
[2018/07/24 14:38:04.926804, 3, pid=6253, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'ntlmssp_resume_ccache' registered
[2018/07/24 14:38:04.926832, 3, pid=6253, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'http_basic' registered
[2018/07/24 14:38:04.926864, 3, pid=6253, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'http_ntlm' registered
[2018/07/24 14:38:04.926892, 3, pid=6253, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'krb5' registered
[2018/07/24 14:38:04.926918, 3, pid=6253, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'fake_gssapi_krb5' registered
[2018/07/24 14:38:04.927006, 5, pid=6253, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:739(gensec_start_mech)
Starting GENSEC mechanism spnego
[2018/07/24 14:38:04.927056, 5, pid=6253, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:739(gensec_start_mech)
Starting GENSEC submechanism ntlmssp
[2018/07/24 14:38:04.927130, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3030(smbd_smb2_request_done_ex)
smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[64] dyn[yes:74] at ../source3/smbd/smb2_negprot.c:702
[2018/07/24 14:38:04.927179, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit)
smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 512/512, total granted/max/low/range 1/8192/1/1
[2018/07/24 14:38:04.927236, 3, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:753(reply_negprot)
Selected protocol SMB 2.???
[2018/07/24 14:38:04.927279, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:755(reply_negprot)
negprot index=2
[2018/07/24 14:38:04.927876, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3902(smbd_smb2_io_handler)
smbd_smb2_request idx[1] of 5 vectors
[2018/07/24 14:38:04.927903, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number)
smb2_validate_sequence_number: clearing id 1 (position 1) from bitmap
[2018/07/24 14:38:04.927930, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2298(smbd_smb2_request_dispatch)
smbd_smb2_request_dispatch: opcode[SMB2_OP_NEGPROT] mid = 1
[2018/07/24 14:38:04.927957, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2018/07/24 14:38:04.927983, 5, pid=6253, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:04.928008, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:04.928053, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user)
change_to_root_user: now uid=(0,0) gid=(0,0)
[2018/07/24 14:38:04.928090, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2018/07/24 14:38:04.928117, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx)
push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2018/07/24 14:38:04.928142, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2018/07/24 14:38:04.928167, 5, pid=6253, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:04.928191, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:04.928276, 10, pid=6253, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:324(gencache_set_data_blob)
Adding cache entry with key=[RA/c29118b1-8f3b-11e8-b3ac-00155d7d5a17] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1532435884 seconds in the past)
[2018/07/24 14:38:04.928336, 10, pid=6253, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:324(gencache_set_data_blob)
Adding cache entry with key=[RA/c29118b1-8f3b-11e8-b3ac-00155d7d5a17] and timeout=[Tue Jul 31 02:38:04 PM 2018 CEST] (604800 seconds ahead)
[2018/07/24 14:38:04.928385, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx)
pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2018/07/24 14:38:04.928441, 6, pid=6253, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2324(lp_file_list_changed)
lp_file_list_changed()
file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 24 13:58:45 2018

[2018/07/24 14:38:04.928493, 3, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_negprot.c:290(smbd_smb2_request_process_negprot)
Selected protocol SMB3_11
[2018/07/24 14:38:04.928518, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:537(make_auth3_context_for_ntlm)
Making default auth method list for server role = 'standalone server', encrypt passwords = yes
[2018/07/24 14:38:04.928556, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module)
load_auth_module: Attempting to find an auth method to match guest
[2018/07/24 14:38:04.928583, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module)
load_auth_module: auth method guest has a valid init
[2018/07/24 14:38:04.928608, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module)
load_auth_module: Attempting to find an auth method to match sam_ignoredomain
[2018/07/24 14:38:04.928634, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module)
load_auth_module: auth method sam_ignoredomain has a valid init
[2018/07/24 14:38:04.928705, 5, pid=6253, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:739(gensec_start_mech)
Starting GENSEC mechanism spnego
[2018/07/24 14:38:04.928748, 5, pid=6253, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:739(gensec_start_mech)
Starting GENSEC submechanism ntlmssp
[2018/07/24 14:38:04.928814, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3030(smbd_smb2_request_done_ex)
smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[64] dyn[yes:140] at ../source3/smbd/smb2_negprot.c:657
[2018/07/24 14:38:04.928844, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit)
smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 512/512, total granted/max/low/range 1/8192/2/1
[2018/07/24 14:38:04.930354, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3902(smbd_smb2_io_handler)
smbd_smb2_request idx[1] of 5 vectors
[2018/07/24 14:38:04.930382, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number)
smb2_validate_sequence_number: clearing id 2 (position 2) from bitmap
[2018/07/24 14:38:04.930408, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2298(smbd_smb2_request_dispatch)
smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 2
[2018/07/24 14:38:04.930434, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2018/07/24 14:38:04.930460, 5, pid=6253, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:04.930484, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:04.930526, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user)
change_to_root_user: now uid=(0,0) gid=(0,0)
[2018/07/24 14:38:04.930560, 5, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:160(dbwrap_check_lock_order)
check lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2018/07/24 14:38:04.930587, 10, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:115(debug_lock_order)
lock order: 1:/var/run/samba/smbXsrv_session_global.tdb 2:<none> 3:<none>
[2018/07/24 14:38:04.930618, 10, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
Locking key EB83A0A3
[2018/07/24 14:38:04.930652, 10, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal)
Allocated locked data 0x0x562f1346ba30
[2018/07/24 14:38:04.930728, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:944(smbXsrv_session_global_store)
[2018/07/24 14:38:04.930749, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:946(smbXsrv_session_global_store)
smbXsrv_session_global_store: key 'EB83A0A3' stored
[2018/07/24 14:38:04.930785, 1, pid=6253, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
&global_blob: struct smbXsrv_session_globalB
version : SMBXSRV_VERSION_0 (0)
seqnum : 0x00000001 (1)
info : union smbXsrv_session_globalU(case 0)
info0 : *
info0: struct smbXsrv_session_global0
db_rec : *
session_global_id : 0xeb83a0a3 (3951272099)
session_wire_id : 0x00000000eb83a0a3 (3951272099)
creation_time : Tue Jul 24 02:38:05 PM 2018 CEST
expiration_time : Thu Jan 1 01:00:00 AM 1970 CET
auth_time : NTTIME(0)
auth_session_info_seqnum : 0x00000000 (0)
auth_session_info : NULL
connection_dialect : 0x0311 (785)
signing_flags : 0x00 (0)
0: SMBXSRV_SIGNING_REQUIRED
0: SMBXSRV_PROCESSED_SIGNED_PACKET
0: SMBXSRV_PROCESSED_UNSIGNED_PACKET
encryption_flags : 0x00 (0)
0: SMBXSRV_ENCRYPTION_REQUIRED
0: SMBXSRV_ENCRYPTION_DESIRED
0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET
0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET
num_channels : 0x00000001 (1)
channels: ARRAY(1)
channels: struct smbXsrv_channel_global0
server_id: struct server_id
pid : 0x000000000000186d (6253)
task_id : 0x00000000 (0)
vnn : 0xffffffff (4294967295)
unique_id : 0xd2c142660d068be5 (-3260251649166898203)
local_address : 'ipv4:192.168.125.118:445'
remote_address : 'ipv4:192.168.225.3:31432'
remote_name : '192.168.225.3'
auth_session_info_seqnum : 0x00000000 (0)
connection : *
encryption_cipher : 0x0000 (0)
[2018/07/24 14:38:04.931149, 5, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:128(dbwrap_lock_order_state_destructor)
release lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2018/07/24 14:38:04.931176, 10, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:115(debug_lock_order)
lock order: 1:<none> 2:<none> 3:<none>
[2018/07/24 14:38:04.931205, 10, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
Unlocking key EB83A0A3
[2018/07/24 14:38:04.931231, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1311(smbXsrv_session_create)
[2018/07/24 14:38:04.931286, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1319(smbXsrv_session_create)
smbXsrv_session_create: global_id (0xeb83a0a3) stored
[2018/07/24 14:38:04.931315, 1, pid=6253, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
&session_blob: struct smbXsrv_sessionB
version : SMBXSRV_VERSION_0 (0)
reserved : 0x00000000 (0)
info : union smbXsrv_sessionU(case 0)
info0 : *
info0: struct smbXsrv_session
table : *
db_rec : NULL
client : *
local_id : 0xeb83a0a3 (3951272099)
global : *
global: struct smbXsrv_session_global0
db_rec : NULL
session_global_id : 0xeb83a0a3 (3951272099)
session_wire_id : 0x00000000eb83a0a3 (3951272099)
creation_time : Tue Jul 24 02:38:05 PM 2018 CEST
expiration_time : Thu Jan 1 01:00:00 AM 1970 CET
auth_time : NTTIME(0)
auth_session_info_seqnum : 0x00000000 (0)
auth_session_info : NULL
connection_dialect : 0x0311 (785)
signing_flags : 0x00 (0)
0: SMBXSRV_SIGNING_REQUIRED
0: SMBXSRV_PROCESSED_SIGNED_PACKET
0: SMBXSRV_PROCESSED_UNSIGNED_PACKET
encryption_flags : 0x00 (0)
0: SMBXSRV_ENCRYPTION_REQUIRED
0: SMBXSRV_ENCRYPTION_DESIRED
0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET
0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET
num_channels : 0x00000001 (1)
channels: ARRAY(1)
channels: struct smbXsrv_channel_global0
server_id: struct server_id
pid : 0x000000000000186d (6253)
task_id : 0x00000000 (0)
vnn : 0xffffffff (4294967295)
unique_id : 0xd2c142660d068be5 (-3260251649166898203)
local_address : 'ipv4:192.168.125.118:445'
remote_address : 'ipv4:192.168.225.3:31432'
remote_name : '192.168.225.3'
auth_session_info_seqnum : 0x00000000 (0)
connection : *
encryption_cipher : 0x0000 (0)
status : NT_STATUS_MORE_PROCESSING_REQUIRED
idle_time : Tue Jul 24 02:38:05 PM 2018 CEST
nonce_high_random : 0x0000000000000000 (0)
nonce_high_max : 0x0000000000000000 (0)
nonce_high : 0x0000000000000000 (0)
nonce_low : 0x0000000000000000 (0)
compat : NULL
tcon_table : *
pending_auth : NULL
[2018/07/24 14:38:04.931780, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:537(make_auth3_context_for_ntlm)
Making default auth method list for server role = 'standalone server', encrypt passwords = yes
[2018/07/24 14:38:04.931805, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module)
load_auth_module: Attempting to find an auth method to match guest
[2018/07/24 14:38:04.931828, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module)
load_auth_module: auth method guest has a valid init
[2018/07/24 14:38:04.931850, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module)
load_auth_module: Attempting to find an auth method to match sam_ignoredomain
[2018/07/24 14:38:04.931872, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module)
load_auth_module: auth method sam_ignoredomain has a valid init
[2018/07/24 14:38:04.931934, 5, pid=6253, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:739(gensec_start_mech)
Starting GENSEC mechanism spnego
[2018/07/24 14:38:04.931966, 5, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:160(dbwrap_check_lock_order)
check lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2018/07/24 14:38:04.931988, 10, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:115(debug_lock_order)
lock order: 1:/var/run/samba/smbXsrv_session_global.tdb 2:<none> 3:<none>
[2018/07/24 14:38:04.932013, 10, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
Locking key EB83A0A3
[2018/07/24 14:38:04.932036, 10, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal)
Allocated locked data 0x0x562f13483a30
[2018/07/24 14:38:04.932068, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:944(smbXsrv_session_global_store)
[2018/07/24 14:38:04.932085, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:946(smbXsrv_session_global_store)
smbXsrv_session_global_store: key 'EB83A0A3' stored
[2018/07/24 14:38:04.932107, 1, pid=6253, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
&global_blob: struct smbXsrv_session_globalB
version : SMBXSRV_VERSION_0 (0)
seqnum : 0x00000002 (2)
info : union smbXsrv_session_globalU(case 0)
info0 : *
info0: struct smbXsrv_session_global0
db_rec : *
session_global_id : 0xeb83a0a3 (3951272099)
session_wire_id : 0x00000000eb83a0a3 (3951272099)
creation_time : Tue Jul 24 02:38:05 PM 2018 CEST
expiration_time : Thu Jan 1 01:00:00 AM 1970 CET
auth_time : NTTIME(0)
auth_session_info_seqnum : 0x00000000 (0)
auth_session_info : NULL
connection_dialect : 0x0311 (785)
signing_flags : 0x00 (0)
0: SMBXSRV_SIGNING_REQUIRED
0: SMBXSRV_PROCESSED_SIGNED_PACKET
0: SMBXSRV_PROCESSED_UNSIGNED_PACKET
encryption_flags : 0x00 (0)
0: SMBXSRV_ENCRYPTION_REQUIRED
0: SMBXSRV_ENCRYPTION_DESIRED
0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET
0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET
num_channels : 0x00000001 (1)
channels: ARRAY(1)
channels: struct smbXsrv_channel_global0
server_id: struct server_id
pid : 0x000000000000186d (6253)
task_id : 0x00000000 (0)
vnn : 0xffffffff (4294967295)
unique_id : 0xd2c142660d068be5 (-3260251649166898203)
local_address : 'ipv4:192.168.125.118:445'
remote_address : 'ipv4:192.168.225.3:31432'
remote_name : '192.168.225.3'
auth_session_info_seqnum : 0x00000000 (0)
connection : *
encryption_cipher : 0x0000 (0)
[2018/07/24 14:38:04.932405, 5, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:128(dbwrap_lock_order_state_destructor)
release lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2018/07/24 14:38:04.932428, 10, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:115(debug_lock_order)
lock order: 1:<none> 2:<none> 3:<none>
[2018/07/24 14:38:04.932452, 10, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
Unlocking key EB83A0A3
[2018/07/24 14:38:04.932474, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1406(smbXsrv_session_update)
[2018/07/24 14:38:04.932496, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1414(smbXsrv_session_update)
smbXsrv_session_update: global_id (0xeb83a0a3) stored
[2018/07/24 14:38:04.932518, 1, pid=6253, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
&session_blob: struct smbXsrv_sessionB
version : SMBXSRV_VERSION_0 (0)
reserved : 0x00000000 (0)
info : union smbXsrv_sessionU(case 0)
info0 : *
info0: struct smbXsrv_session
table : *
db_rec : NULL
client : *
local_id : 0xeb83a0a3 (3951272099)
global : *
global: struct smbXsrv_session_global0
db_rec : NULL
session_global_id : 0xeb83a0a3 (3951272099)
session_wire_id : 0x00000000eb83a0a3 (3951272099)
creation_time : Tue Jul 24 02:38:05 PM 2018 CEST
expiration_time : Thu Jan 1 01:00:00 AM 1970 CET
auth_time : NTTIME(0)
auth_session_info_seqnum : 0x00000000 (0)
auth_session_info : NULL
connection_dialect : 0x0311 (785)
signing_flags : 0x00 (0)
0: SMBXSRV_SIGNING_REQUIRED
0: SMBXSRV_PROCESSED_SIGNED_PACKET
0: SMBXSRV_PROCESSED_UNSIGNED_PACKET
encryption_flags : 0x00 (0)
0: SMBXSRV_ENCRYPTION_REQUIRED
0: SMBXSRV_ENCRYPTION_DESIRED
0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET
0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET
num_channels : 0x00000001 (1)
channels: ARRAY(1)
channels: struct smbXsrv_channel_global0
server_id: struct server_id
pid : 0x000000000000186d (6253)
task_id : 0x00000000 (0)
vnn : 0xffffffff (4294967295)
unique_id : 0xd2c142660d068be5 (-3260251649166898203)
local_address : 'ipv4:192.168.125.118:445'
remote_address : 'ipv4:192.168.225.3:31432'
remote_name : '192.168.225.3'
auth_session_info_seqnum : 0x00000000 (0)
connection : *
encryption_cipher : 0x0000 (0)
status : NT_STATUS_MORE_PROCESSING_REQUIRED
idle_time : Tue Jul 24 02:38:05 PM 2018 CEST
nonce_high_random : 0x0000000000000000 (0)
nonce_high_max : 0x0000000000000000 (0)
nonce_high : 0x0000000000000000 (0)
nonce_low : 0x0000000000000000 (0)
compat : NULL
tcon_table : *
pending_auth : *
pending_auth: struct smbXsrv_session_auth0
prev : *
next : NULL
session : *
connection : *
gensec : *
preauth : *
in_flags : 0x00 (0)
in_security_mode : 0x01 (1)
creation_time : Tue Jul 24 02:38:05 PM 2018 CEST
idle_time : Tue Jul 24 02:38:05 PM 2018 CEST
[2018/07/24 14:38:04.933028, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2018/07/24 14:38:04.933051, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx)
push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2018/07/24 14:38:04.933073, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2018/07/24 14:38:04.933094, 5, pid=6253, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:04.933115, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:04.933175, 5, pid=6253, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:739(gensec_start_mech)
Starting GENSEC submechanism ntlmssp
[2018/07/24 14:38:04.933205, 3, pid=6253, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
Got NTLMSSP neg_flags=0xe2088297
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_NEGOTIATE_OEM
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_SIGN
NTLMSSP_NEGOTIATE_LM_KEY
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_NEGOTIATE_ALWAYS_SIGN
NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
NTLMSSP_NEGOTIATE_VERSION
NTLMSSP_NEGOTIATE_128
NTLMSSP_NEGOTIATE_KEY_EXCH
NTLMSSP_NEGOTIATE_56
[2018/07/24 14:38:04.933301, 1, pid=6253, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
negotiate: struct NEGOTIATE_MESSAGE
Signature : 'NTLMSSP'
MessageType : NtLmNegotiate (1)
NegotiateFlags : 0xe2088297 (3792208535)
1: NTLMSSP_NEGOTIATE_UNICODE
1: NTLMSSP_NEGOTIATE_OEM
1: NTLMSSP_REQUEST_TARGET
1: NTLMSSP_NEGOTIATE_SIGN
0: NTLMSSP_NEGOTIATE_SEAL
0: NTLMSSP_NEGOTIATE_DATAGRAM
1: NTLMSSP_NEGOTIATE_LM_KEY
0: NTLMSSP_NEGOTIATE_NETWARE
1: NTLMSSP_NEGOTIATE_NTLM
0: NTLMSSP_NEGOTIATE_NT_ONLY
0: NTLMSSP_ANONYMOUS
0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED
0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED
0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL
1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN
0: NTLMSSP_TARGET_TYPE_DOMAIN
0: NTLMSSP_TARGET_TYPE_SERVER
0: NTLMSSP_TARGET_TYPE_SHARE
1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
0: NTLMSSP_NEGOTIATE_IDENTIFY
0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY
0: NTLMSSP_NEGOTIATE_TARGET_INFO
1: NTLMSSP_NEGOTIATE_VERSION
1: NTLMSSP_NEGOTIATE_128
1: NTLMSSP_NEGOTIATE_KEY_EXCH
1: NTLMSSP_NEGOTIATE_56
DomainNameLen : 0x0000 (0)
DomainNameMaxLen : 0x0000 (0)
DomainName : NULL
WorkstationLen : 0x0000 (0)
WorkstationMaxLen : 0x0000 (0)
Workstation : NULL
Version: struct ntlmssp_VERSION
ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_10 (10)
ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_0 (0)
ProductBuild : 0x42ee (17134)
Reserved: ARRAY(3)
[0] : 0x00 (0)
[1] : 0x00 (0)
[2] : 0x00 (0)
NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (15)
[2018/07/24 14:38:04.933665, 6, pid=6253, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr_string.c:171(ndr_pull_string)
short string '', sent with NULL termination despite NOTERM flag in IDL
[2018/07/24 14:38:04.933693, 1, pid=6253, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
challenge: struct CHALLENGE_MESSAGE
Signature : 'NTLMSSP'
MessageType : NtLmChallenge (0x2)
TargetNameLen : 0x000e (14)
TargetNameMaxLen : 0x000e (14)
TargetName : *
TargetName : 'UBUNTU1'
NegotiateFlags : 0xe28a8215 (3800728085)
1: NTLMSSP_NEGOTIATE_UNICODE
0: NTLMSSP_NEGOTIATE_OEM
1: NTLMSSP_REQUEST_TARGET
1: NTLMSSP_NEGOTIATE_SIGN
0: NTLMSSP_NEGOTIATE_SEAL
0: NTLMSSP_NEGOTIATE_DATAGRAM
0: NTLMSSP_NEGOTIATE_LM_KEY
0: NTLMSSP_NEGOTIATE_NETWARE
1: NTLMSSP_NEGOTIATE_NTLM
0: NTLMSSP_NEGOTIATE_NT_ONLY
0: NTLMSSP_ANONYMOUS
0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED
0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED
0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL
1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN
0: NTLMSSP_TARGET_TYPE_DOMAIN
1: NTLMSSP_TARGET_TYPE_SERVER
0: NTLMSSP_TARGET_TYPE_SHARE
1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
0: NTLMSSP_NEGOTIATE_IDENTIFY
0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY
1: NTLMSSP_NEGOTIATE_TARGET_INFO
1: NTLMSSP_NEGOTIATE_VERSION
1: NTLMSSP_NEGOTIATE_128
1: NTLMSSP_NEGOTIATE_KEY_EXCH
1: NTLMSSP_NEGOTIATE_56
ServerChallenge : a29c7299d93f1510
Reserved : 0000000000000000
TargetInfoLen : 0x004c (76)
TargetInfoMaxLen : 0x004c (76)
TargetInfo : *
TargetInfo: struct AV_PAIR_LIST
count : 0x00000006 (6)
pair: ARRAY(6)
pair: struct AV_PAIR
AvId : MsvAvNbDomainName (0x2)
AvLen : 0x000e (14)
Value : union ntlmssp_AvValue(case 0x2)
AvNbDomainName : 'UBUNTU1'
pair: struct AV_PAIR
AvId : MsvAvNbComputerName (0x1)
AvLen : 0x000e (14)
Value : union ntlmssp_AvValue(case 0x1)
AvNbComputerName : 'UBUNTU1'
pair: struct AV_PAIR
AvId : MsvAvDnsDomainName (0x4)
AvLen : 0x0002 (2)
Value : union ntlmssp_AvValue(case 0x4)
AvDnsDomainName : ''
pair: struct AV_PAIR
AvId : MsvAvDnsComputerName (0x3)
AvLen : 0x000e (14)
Value : union ntlmssp_AvValue(case 0x3)
AvDnsComputerName : 'ubuntu1'
pair: struct AV_PAIR
AvId : MsvAvTimestamp (0x7)
AvLen : 0x0008 (8)
Value : union ntlmssp_AvValue(case 0x7)
AvTimestamp : Tue Jul 24 02:38:05 PM 2018 CEST
pair: struct AV_PAIR
AvId : MsvAvEOL (0x0)
AvLen : 0x0000 (0)
Value : union ntlmssp_AvValue(case 0x0)
Version: struct ntlmssp_VERSION
ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_6 (0x6)
ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_1 (0x1)
ProductBuild : 0x0000 (0)
Reserved : 000000
NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (0xF)
[2018/07/24 14:38:04.934277, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx)
pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
smbd_smb2_request_pending_queue: req->current_idx = 1
req->in.vector[0].iov_len = 0
req->in.vector[1].iov_len = 0
req->in.vector[2].iov_len = 64
req->in.vector[3].iov_len = 24
req->in.vector[4].iov_len = 74
req->out.vector[0].iov_len = 4
req->out.vector[1].iov_len = 0
req->out.vector[2].iov_len = 64
req->out.vector[3].iov_len = 8
req->out.vector[4].iov_len = 0
[2018/07/24 14:38:04.934379, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2018/07/24 14:38:04.934403, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx)
push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2018/07/24 14:38:04.934424, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2018/07/24 14:38:04.934446, 5, pid=6253, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:04.934467, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:04.934508, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx)
pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2018/07/24 14:38:04.934534, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3030(smbd_smb2_request_done_ex)
smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_MORE_PROCESSING_REQUIRED] body[8] dyn[yes:177] at ../source3/smbd/smb2_sesssetup.c:171
[2018/07/24 14:38:04.934559, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit)
smb2_set_operation_credit: requested 33, charge 1, granted 1, current possible/max 512/512, total granted/max/low/range 1/8192/3/1
[2018/07/24 14:38:04.937226, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3902(smbd_smb2_io_handler)
smbd_smb2_request idx[1] of 5 vectors
[2018/07/24 14:38:04.937257, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number)
smb2_validate_sequence_number: clearing id 3 (position 3) from bitmap
[2018/07/24 14:38:04.937283, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2298(smbd_smb2_request_dispatch)
smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 3
[2018/07/24 14:38:04.937310, 5, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:160(dbwrap_check_lock_order)
check lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2018/07/24 14:38:04.937336, 10, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:115(debug_lock_order)
lock order: 1:/var/run/samba/smbXsrv_session_global.tdb 2:<none> 3:<none>
[2018/07/24 14:38:04.937365, 10, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
Locking key EB83A0A3
[2018/07/24 14:38:04.937404, 10, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal)
Allocated locked data 0x0x562f13483a30
[2018/07/24 14:38:04.937435, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:944(smbXsrv_session_global_store)
[2018/07/24 14:38:04.937451, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:946(smbXsrv_session_global_store)
smbXsrv_session_global_store: key 'EB83A0A3' stored
[2018/07/24 14:38:04.937474, 1, pid=6253, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
&global_blob: struct smbXsrv_session_globalB
version : SMBXSRV_VERSION_0 (0)
seqnum : 0x00000003 (3)
info : union smbXsrv_session_globalU(case 0)
info0 : *
info0: struct smbXsrv_session_global0
db_rec : *
session_global_id : 0xeb83a0a3 (3951272099)
session_wire_id : 0x00000000eb83a0a3 (3951272099)
creation_time : Tue Jul 24 02:38:05 PM 2018 CEST
expiration_time : Thu Jan 1 01:00:00 AM 1970 CET
auth_time : NTTIME(0)
auth_session_info_seqnum : 0x00000000 (0)
auth_session_info : NULL
connection_dialect : 0x0311 (785)
signing_flags : 0x04 (4)
0: SMBXSRV_SIGNING_REQUIRED
0: SMBXSRV_PROCESSED_SIGNED_PACKET
1: SMBXSRV_PROCESSED_UNSIGNED_PACKET
encryption_flags : 0x08 (8)
0: SMBXSRV_ENCRYPTION_REQUIRED
0: SMBXSRV_ENCRYPTION_DESIRED
0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET
1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET
num_channels : 0x00000001 (1)
channels: ARRAY(1)
channels: struct smbXsrv_channel_global0
server_id: struct server_id
pid : 0x000000000000186d (6253)
task_id : 0x00000000 (0)
vnn : 0xffffffff (4294967295)
unique_id : 0xd2c142660d068be5 (-3260251649166898203)
local_address : 'ipv4:192.168.125.118:445'
remote_address : 'ipv4:192.168.225.3:31432'
remote_name : '192.168.225.3'
auth_session_info_seqnum : 0x00000000 (0)
connection : *
encryption_cipher : 0x0000 (0)
[2018/07/24 14:38:04.937773, 5, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:128(dbwrap_lock_order_state_destructor)
release lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2018/07/24 14:38:04.937795, 10, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:115(debug_lock_order)
lock order: 1:<none> 2:<none> 3:<none>
[2018/07/24 14:38:04.937820, 10, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
Unlocking key EB83A0A3
[2018/07/24 14:38:04.937841, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1406(smbXsrv_session_update)
[2018/07/24 14:38:04.937857, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1414(smbXsrv_session_update)
smbXsrv_session_update: global_id (0xeb83a0a3) stored
[2018/07/24 14:38:04.937878, 1, pid=6253, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
&session_blob: struct smbXsrv_sessionB
version : SMBXSRV_VERSION_0 (0)
reserved : 0x00000000 (0)
info : union smbXsrv_sessionU(case 0)
info0 : *
info0: struct smbXsrv_session
table : *
db_rec : NULL
client : *
local_id : 0xeb83a0a3 (3951272099)
global : *
global: struct smbXsrv_session_global0
db_rec : NULL
session_global_id : 0xeb83a0a3 (3951272099)
session_wire_id : 0x00000000eb83a0a3 (3951272099)
creation_time : Tue Jul 24 02:38:05 PM 2018 CEST
expiration_time : Thu Jan 1 01:00:00 AM 1970 CET
auth_time : NTTIME(0)
auth_session_info_seqnum : 0x00000000 (0)
auth_session_info : NULL
connection_dialect : 0x0311 (785)
signing_flags : 0x04 (4)
0: SMBXSRV_SIGNING_REQUIRED
0: SMBXSRV_PROCESSED_SIGNED_PACKET
1: SMBXSRV_PROCESSED_UNSIGNED_PACKET
encryption_flags : 0x08 (8)
0: SMBXSRV_ENCRYPTION_REQUIRED
0: SMBXSRV_ENCRYPTION_DESIRED
0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET
1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET
num_channels : 0x00000001 (1)
channels: ARRAY(1)
channels: struct smbXsrv_channel_global0
server_id: struct server_id
pid : 0x000000000000186d (6253)
task_id : 0x00000000 (0)
vnn : 0xffffffff (4294967295)
unique_id : 0xd2c142660d068be5 (-3260251649166898203)
local_address : 'ipv4:192.168.125.118:445'
remote_address : 'ipv4:192.168.225.3:31432'
remote_name : '192.168.225.3'
auth_session_info_seqnum : 0x00000000 (0)
connection : *
encryption_cipher : 0x0000 (0)
status : NT_STATUS_MORE_PROCESSING_REQUIRED
idle_time : Tue Jul 24 02:38:05 PM 2018 CEST
nonce_high_random : 0x0000000000000000 (0)
nonce_high_max : 0x0000000000000000 (0)
nonce_high : 0x0000000000000000 (0)
nonce_low : 0x0000000000000000 (0)
compat : NULL
tcon_table : *
pending_auth : *
pending_auth: struct smbXsrv_session_auth0
prev : *
next : NULL
session : *
connection : *
gensec : *
preauth : *
in_flags : 0x00 (0)
in_security_mode : 0x01 (1)
creation_time : Tue Jul 24 02:38:05 PM 2018 CEST
idle_time : Tue Jul 24 02:38:05 PM 2018 CEST
[2018/07/24 14:38:04.938400, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2018/07/24 14:38:04.938423, 5, pid=6253, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:04.938444, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:04.938479, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user)
change_to_root_user: now uid=(0,0) gid=(0,0)
[2018/07/24 14:38:04.938505, 5, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:160(dbwrap_check_lock_order)
check lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2018/07/24 14:38:04.938527, 10, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:115(debug_lock_order)
lock order: 1:/var/run/samba/smbXsrv_session_global.tdb 2:<none> 3:<none>
[2018/07/24 14:38:04.938552, 10, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
Locking key EB83A0A3
[2018/07/24 14:38:04.938575, 10, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal)
Allocated locked data 0x0x562f13483a30
[2018/07/24 14:38:04.938606, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:944(smbXsrv_session_global_store)
[2018/07/24 14:38:04.938622, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:946(smbXsrv_session_global_store)
smbXsrv_session_global_store: key 'EB83A0A3' stored
[2018/07/24 14:38:04.938645, 1, pid=6253, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
&global_blob: struct smbXsrv_session_globalB
version : SMBXSRV_VERSION_0 (0)
seqnum : 0x00000004 (4)
info : union smbXsrv_session_globalU(case 0)
info0 : *
info0: struct smbXsrv_session_global0
db_rec : *
session_global_id : 0xeb83a0a3 (3951272099)
session_wire_id : 0x00000000eb83a0a3 (3951272099)
creation_time : Tue Jul 24 02:38:05 PM 2018 CEST
expiration_time : Thu Jan 1 01:00:00 AM 1970 CET
auth_time : NTTIME(0)
auth_session_info_seqnum : 0x00000000 (0)
auth_session_info : NULL
connection_dialect : 0x0311 (785)
signing_flags : 0x04 (4)
0: SMBXSRV_SIGNING_REQUIRED
0: SMBXSRV_PROCESSED_SIGNED_PACKET
1: SMBXSRV_PROCESSED_UNSIGNED_PACKET
encryption_flags : 0x08 (8)
0: SMBXSRV_ENCRYPTION_REQUIRED
0: SMBXSRV_ENCRYPTION_DESIRED
0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET
1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET
num_channels : 0x00000001 (1)
channels: ARRAY(1)
channels: struct smbXsrv_channel_global0
server_id: struct server_id
pid : 0x000000000000186d (6253)
task_id : 0x00000000 (0)
vnn : 0xffffffff (4294967295)
unique_id : 0xd2c142660d068be5 (-3260251649166898203)
local_address : 'ipv4:192.168.125.118:445'
remote_address : 'ipv4:192.168.225.3:31432'
remote_name : '192.168.225.3'
auth_session_info_seqnum : 0x00000000 (0)
connection : *
encryption_cipher : 0x0000 (0)
[2018/07/24 14:38:04.938948, 5, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:128(dbwrap_lock_order_state_destructor)
release lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2018/07/24 14:38:04.938971, 10, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:115(debug_lock_order)
lock order: 1:<none> 2:<none> 3:<none>
[2018/07/24 14:38:04.938995, 10, pid=6253, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
Unlocking key EB83A0A3
[2018/07/24 14:38:04.939017, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1406(smbXsrv_session_update)
[2018/07/24 14:38:04.939033, 10, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1414(smbXsrv_session_update)
smbXsrv_session_update: global_id (0xeb83a0a3) stored
[2018/07/24 14:38:04.939054, 1, pid=6253, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
&session_blob: struct smbXsrv_sessionB
version : SMBXSRV_VERSION_0 (0)
reserved : 0x00000000 (0)
info : union smbXsrv_sessionU(case 0)
info0 : *
info0: struct smbXsrv_session
table : *
db_rec : NULL
client : *
local_id : 0xeb83a0a3 (3951272099)
global : *
global: struct smbXsrv_session_global0
db_rec : NULL
session_global_id : 0xeb83a0a3 (3951272099)
session_wire_id : 0x00000000eb83a0a3 (3951272099)
creation_time : Tue Jul 24 02:38:05 PM 2018 CEST
expiration_time : Thu Jan 1 01:00:00 AM 1970 CET
auth_time : NTTIME(0)
auth_session_info_seqnum : 0x00000000 (0)
auth_session_info : NULL
connection_dialect : 0x0311 (785)
signing_flags : 0x04 (4)
0: SMBXSRV_SIGNING_REQUIRED
0: SMBXSRV_PROCESSED_SIGNED_PACKET
1: SMBXSRV_PROCESSED_UNSIGNED_PACKET
encryption_flags : 0x08 (8)
0: SMBXSRV_ENCRYPTION_REQUIRED
0: SMBXSRV_ENCRYPTION_DESIRED
0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET
1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET
num_channels : 0x00000001 (1)
channels: ARRAY(1)
channels: struct smbXsrv_channel_global0
server_id: struct server_id
pid : 0x000000000000186d (6253)
task_id : 0x00000000 (0)
vnn : 0xffffffff (4294967295)
unique_id : 0xd2c142660d068be5 (-3260251649166898203)
local_address : 'ipv4:192.168.125.118:445'
remote_address : 'ipv4:192.168.225.3:31432'
remote_name : '192.168.225.3'
auth_session_info_seqnum : 0x00000000 (0)
connection : *
encryption_cipher : 0x0000 (0)
status : NT_STATUS_MORE_PROCESSING_REQUIRED
idle_time : Tue Jul 24 02:38:05 PM 2018 CEST
nonce_high_random : 0x0000000000000000 (0)
nonce_high_max : 0x0000000000000000 (0)
nonce_high : 0x0000000000000000 (0)
nonce_low : 0x0000000000000000 (0)
compat : NULL
tcon_table : *
pending_auth : *
pending_auth: struct smbXsrv_session_auth0
prev : *
next : NULL
session : *
connection : *
gensec : *
preauth : *
in_flags : 0x00 (0)
in_security_mode : 0x01 (1)
creation_time : Tue Jul 24 02:38:05 PM 2018 CEST
idle_time : Tue Jul 24 02:38:05 PM 2018 CEST
[2018/07/24 14:38:04.939585, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2018/07/24 14:38:04.939608, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx)
push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2018/07/24 14:38:04.939630, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2018/07/24 14:38:04.939651, 5, pid=6253, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:04.939672, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:04.939724, 6, pid=6253, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr_string.c:171(ndr_pull_string)
short string '', sent with NULL termination despite NOTERM flag in IDL
[2018/07/24 14:38:04.939761, 1, pid=6253, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
authenticate: struct AUTHENTICATE_MESSAGE
Signature : 'NTLMSSP'
MessageType : NtLmAuthenticate (3)
LmChallengeResponseLen : 0x0018 (24)
LmChallengeResponseMaxLen: 0x0018 (24)
LmChallengeResponse : *
LmChallengeResponse : union ntlmssp_LM_RESPONSE_with_len(case 24)
v1: struct LM_RESPONSE
Response : 000000000000000000000000000000000000000000000000
NtChallengeResponseLen : 0x00fc (252)
NtChallengeResponseMaxLen: 0x00fc (252)
NtChallengeResponse : *
NtChallengeResponse : union ntlmssp_NTLM_RESPONSE_with_len(case 252)
v2: struct NTLMv2_RESPONSE
Response : 38b952990475bdc75fa6d7426b36c493
Challenge: struct NTLMv2_CLIENT_CHALLENGE
RespType : 0x01 (1)
HiRespType : 0x01 (1)
Reserved1 : 0x0000 (0)
Reserved2 : 0x00000000 (0)
TimeStamp : Tue Jul 24 02:38:05 PM 2018 CEST
ChallengeFromClient : c8710fd8f145d8a4
Reserved3 : 0x00000000 (0)
AvPairs: struct AV_PAIR_LIST
count : 0x0000000a (10)
pair: ARRAY(10)
pair: struct AV_PAIR
AvId : MsvAvNbDomainName (0x2)
AvLen : 0x000e (14)
Value : union ntlmssp_AvValue(case 0x2)
AvNbDomainName : 'UBUNTU1'
pair: struct AV_PAIR
AvId : MsvAvNbComputerName (0x1)
AvLen : 0x000e (14)
Value : union ntlmssp_AvValue(case 0x1)
AvNbComputerName : 'UBUNTU1'
pair: struct AV_PAIR
AvId : MsvAvDnsDomainName (0x4)
AvLen : 0x0002 (2)
Value : union ntlmssp_AvValue(case 0x4)
AvDnsDomainName : ''
pair: struct AV_PAIR
AvId : MsvAvDnsComputerName (0x3)
AvLen : 0x000e (14)
Value : union ntlmssp_AvValue(case 0x3)
AvDnsComputerName : 'ubuntu1'
pair: struct AV_PAIR
AvId : MsvAvTimestamp (0x7)
AvLen : 0x0008 (8)
Value : union ntlmssp_AvValue(case 0x7)
AvTimestamp : Tue Jul 24 02:38:05 PM 2018 CEST
pair: struct AV_PAIR
AvId : MsvAvFlags (0x6)
AvLen : 0x0004 (4)
Value : union ntlmssp_AvValue(case 0x6)
AvFlags : 0x00000002 (2)
0: NTLMSSP_AVFLAG_CONSTRAINTED_ACCOUNT
1: NTLMSSP_AVFLAG_MIC_IN_AUTHENTICATE_MESSAGE
0: NTLMSSP_AVFLAG_TARGET_SPN_FROM_UNTRUSTED_SOURCE
pair: struct AV_PAIR
AvId : MsvAvSingleHost (0x8)
AvLen : 0x0030 (48)
Value : union ntlmssp_AvValue(case 0x8)
AvSingleHost: struct ntlmssp_SingleHostData
Size : 0x00000030 (48)
Z4 : 0x00000000 (0)
token_info: struct LSAP_TOKEN_INFO_INTEGRITY
Flags : 0x00000001 (1)
TokenIL : 0x00002000 (8192)
MachineId : 0dfa36355f19552d4a7a9583c4c12963642ab1bf62ab60898637cd8068bd1aca
remaining : DATA_BLOB length=0
pair: struct AV_PAIR
AvId : MsvChannelBindings (0xA)
AvLen : 0x0010 (16)
Value : union ntlmssp_AvValue(case 0xA)
ChannelBindings : 00000000000000000000000000000000
pair: struct AV_PAIR
AvId : MsvAvTargetName (0x9)
AvLen : 0x0028 (40)
Value : union ntlmssp_AvValue(case 0x9)
AvTargetName : 'cifs/192.168.125.118'
pair: struct AV_PAIR
AvId : MsvAvEOL (0x0)
AvLen : 0x0000 (0)
Value : union ntlmssp_AvValue(case 0x0)
DomainNameLen : 0x0008 (8)
DomainNameMaxLen : 0x0008 (8)
DomainName : *
DomainName : 'CLI1'
UserNameLen : 0x0008 (8)
UserNameMaxLen : 0x0008 (8)
UserName : *
UserName : 'USR1'
WorkstationLen : 0x0008 (8)
WorkstationMaxLen : 0x0008 (8)
Workstation : *
Workstation : 'CLI1'
EncryptedRandomSessionKeyLen: 0x0010 (16)
EncryptedRandomSessionKeyMaxLen: 0x0010 (16)
EncryptedRandomSessionKey: *
EncryptedRandomSessionKey: DATA_BLOB length=16
[0000] 11 BE A0 9A 44 59 29 1D 46 F1 2B 10 A9 3E C3 62 ....DY). F.+..>.b
NegotiateFlags : 0xe2888215 (3800597013)
1: NTLMSSP_NEGOTIATE_UNICODE
0: NTLMSSP_NEGOTIATE_OEM
1: NTLMSSP_REQUEST_TARGET
1: NTLMSSP_NEGOTIATE_SIGN
0: NTLMSSP_NEGOTIATE_SEAL
0: NTLMSSP_NEGOTIATE_DATAGRAM
0: NTLMSSP_NEGOTIATE_LM_KEY
0: NTLMSSP_NEGOTIATE_NETWARE
1: NTLMSSP_NEGOTIATE_NTLM
0: NTLMSSP_NEGOTIATE_NT_ONLY
0: NTLMSSP_ANONYMOUS
0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED
0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED
0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL
1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN
0: NTLMSSP_TARGET_TYPE_DOMAIN
0: NTLMSSP_TARGET_TYPE_SERVER
0: NTLMSSP_TARGET_TYPE_SHARE
1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
0: NTLMSSP_NEGOTIATE_IDENTIFY
0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY
1: NTLMSSP_NEGOTIATE_TARGET_INFO
1: NTLMSSP_NEGOTIATE_VERSION
1: NTLMSSP_NEGOTIATE_128
1: NTLMSSP_NEGOTIATE_KEY_EXCH
1: NTLMSSP_NEGOTIATE_56
Version: struct ntlmssp_VERSION
ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_10 (10)
ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_0 (0)
ProductBuild : 0x42ee (17134)
Reserved: ARRAY(3)
[0] : 0x00 (0)
[1] : 0x00 (0)
[2] : 0x00 (0)
NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (15)
[2018/07/24 14:38:04.940814, 3, pid=6253, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:454(ntlmssp_server_preauth)
Got user=[USR1] domain=[CLI1] workstation=[CLI1] len1=24 len2=252
[2018/07/24 14:38:04.940841, 6, pid=6253, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr_string.c:171(ndr_pull_string)
short string '', sent with NULL termination despite NOTERM flag in IDL
[2018/07/24 14:38:04.940869, 10, pid=6253, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:485(ntlmssp_server_preauth)
[2018/07/24 14:38:04.940885, 1, pid=6253, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
&v2_resp: struct NTLMv2_RESPONSE
Response : 38b952990475bdc75fa6d7426b36c493
Challenge: struct NTLMv2_CLIENT_CHALLENGE
RespType : 0x01 (1)
HiRespType : 0x01 (1)
Reserved1 : 0x0000 (0)
Reserved2 : 0x00000000 (0)
TimeStamp : Tue Jul 24 02:38:05 PM 2018 CEST
ChallengeFromClient : c8710fd8f145d8a4
Reserved3 : 0x00000000 (0)
AvPairs: struct AV_PAIR_LIST
count : 0x0000000a (10)
pair: ARRAY(10)
pair: struct AV_PAIR
AvId : MsvAvNbDomainName (0x2)
AvLen : 0x000e (14)
Value : union ntlmssp_AvValue(case 0x2)
AvNbDomainName : 'UBUNTU1'
pair: struct AV_PAIR
AvId : MsvAvNbComputerName (0x1)
AvLen : 0x000e (14)
Value : union ntlmssp_AvValue(case 0x1)
AvNbComputerName : 'UBUNTU1'
pair: struct AV_PAIR
AvId : MsvAvDnsDomainName (0x4)
AvLen : 0x0002 (2)
Value : union ntlmssp_AvValue(case 0x4)
AvDnsDomainName : ''
pair: struct AV_PAIR
AvId : MsvAvDnsComputerName (0x3)
AvLen : 0x000e (14)
Value : union ntlmssp_AvValue(case 0x3)
AvDnsComputerName : 'ubuntu1'
pair: struct AV_PAIR
AvId : MsvAvTimestamp (0x7)
AvLen : 0x0008 (8)
Value : union ntlmssp_AvValue(case 0x7)
AvTimestamp : Tue Jul 24 02:38:05 PM 2018 CEST
pair: struct AV_PAIR
AvId : MsvAvFlags (0x6)
AvLen : 0x0004 (4)
Value : union ntlmssp_AvValue(case 0x6)
AvFlags : 0x00000002 (2)
0: NTLMSSP_AVFLAG_CONSTRAINTED_ACCOUNT
1: NTLMSSP_AVFLAG_MIC_IN_AUTHENTICATE_MESSAGE
0: NTLMSSP_AVFLAG_TARGET_SPN_FROM_UNTRUSTED_SOURCE
pair: struct AV_PAIR
AvId : MsvAvSingleHost (0x8)
AvLen : 0x0030 (48)
Value : union ntlmssp_AvValue(case 0x8)
AvSingleHost: struct ntlmssp_SingleHostData
Size : 0x00000030 (48)
Z4 : 0x00000000 (0)
token_info: struct LSAP_TOKEN_INFO_INTEGRITY
Flags : 0x00000001 (1)
TokenIL : 0x00002000 (8192)
MachineId : 0dfa36355f19552d4a7a9583c4c12963642ab1bf62ab60898637cd8068bd1aca
remaining : DATA_BLOB length=0
pair: struct AV_PAIR
AvId : MsvChannelBindings (0xA)
AvLen : 0x0010 (16)
Value : union ntlmssp_AvValue(case 0xA)
ChannelBindings : 00000000000000000000000000000000
pair: struct AV_PAIR
AvId : MsvAvTargetName (0x9)
AvLen : 0x0028 (40)
Value : union ntlmssp_AvValue(case 0x9)
AvTargetName : 'cifs/192.168.125.118'
pair: struct AV_PAIR
AvId : MsvAvEOL (0x0)
AvLen : 0x0000 (0)
Value : union ntlmssp_AvValue(case 0x0)
[2018/07/24 14:38:04.941473, 3, pid=6253, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3860(lp_load_ex)
lp_load_ex: refreshing parameters
[2018/07/24 14:38:04.941496, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1336(free_param_opts)
Freeing parametrics:
[2018/07/24 14:38:04.941576, 3, pid=6253, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:549(init_globals)
Initialising global parameters
[2018/07/24 14:38:04.941666, 3, pid=6253, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2774(lp_do_section)
Processing section "[global]"
doing parameter workgroup = WORKGROUP
doing parameter server string = %h server (Samba, Ubuntu)
doing parameter dns proxy = no
doing parameter log file = /var/log/samba/log.%m
doing parameter max log size = 1000
doing parameter syslog = 0
[2018/07/24 14:38:04.941783, 1, pid=6253, effective(0, 0), real(0, 0)] ../lib/param/loadparm.c:1823(lpcfg_do_global_parameter)
WARNING: The "syslog" option is deprecated
doing parameter panic action = /usr/share/samba/panic-action %d
doing parameter server role = standalone server
doing parameter passdb backend = tdbsam
doing parameter obey pam restrictions = yes
doing parameter unix password sync = yes
doing parameter passwd program = /usr/bin/passwd %u
doing parameter passwd chat = *Enter\snew\s*\spassword:* %n\n *Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* .
doing parameter pam password change = yes
doing parameter map to guest = bad user
doing parameter usershare allow guests = yes
[2018/07/24 14:38:04.941981, 2, pid=6253, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2791(lp_do_section)
Processing section "[printers]"
doing parameter comment = All Printers
doing parameter browseable = no
doing parameter path = /var/spool/samba
doing parameter printable = yes
doing parameter guest ok = no
doing parameter read only = yes
doing parameter create mask = 0700
[2018/07/24 14:38:04.942097, 2, pid=6253, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2791(lp_do_section)
Processing section "[print$]"
doing parameter comment = Printer Drivers
doing parameter path = /var/lib/samba/printers
doing parameter browseable = yes
doing parameter read only = yes
doing parameter guest ok = no
[2018/07/24 14:38:04.942185, 2, pid=6253, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2791(lp_do_section)
Processing section "[share1]"
doing parameter path = /home/bbahes/share1
doing parameter readonly = no
doing parameter browsable = yes
[2018/07/24 14:38:04.942254, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3902(lp_load_ex)
pm_process() returned Yes
[2018/07/24 14:38:04.942280, 7, pid=6253, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4221(lp_servicenumber)
lp_servicenumber: couldn't find homes
[2018/07/24 14:38:04.942306, 3, pid=6253, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1609(lp_add_ipc)
adding IPC service
[2018/07/24 14:38:04.942348, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:126(make_user_info_map)
Mapping user [CLI1]\[USR1] from workstation [CLI1]
[2018/07/24 14:38:04.942371, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:64(make_user_info)
attempting to make a user_info for USR1 (USR1)
[2018/07/24 14:38:04.942394, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:72(make_user_info)
making strings for USR1's user_info struct
[2018/07/24 14:38:04.942416, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:125(make_user_info)
making blobs for USR1's user_info struct
[2018/07/24 14:38:04.942438, 10, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:176(make_user_info)
made a user_info for USR1 (USR1)
[2018/07/24 14:38:04.942467, 3, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:189(auth_check_ntlm_password)
check_ntlm_password: Checking password for unmapped user [CLI1]\[USR1]@[CLI1] with the new password interface
[2018/07/24 14:38:04.942490, 3, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:192(auth_check_ntlm_password)
check_ntlm_password: mapped user is: [CLI1]\[USR1]@[CLI1]
[2018/07/24 14:38:04.942512, 10, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:202(auth_check_ntlm_password)
check_ntlm_password: auth_context challenge created by random
[2018/07/24 14:38:04.942533, 10, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:204(auth_check_ntlm_password)
challenge is:
[2018/07/24 14:38:04.942554, 5, pid=6253, effective(0, 0), real(0, 0)] ../lib/util/util.c:515(dump_data)
[0000] A2 9C 72 99 D9 3F 15 10 ..r..?..
[2018/07/24 14:38:04.942582, 10, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_builtin.c:41(check_guest_security)
Check auth for: [USR1]
[2018/07/24 14:38:04.942604, 10, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:237(auth_check_ntlm_password)
auth_check_ntlm_password: guest had nothing to say
[2018/07/24 14:38:04.942629, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2018/07/24 14:38:04.942651, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx)
push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2018/07/24 14:38:04.942672, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2018/07/24 14:38:04.942694, 5, pid=6253, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:04.942714, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:04.942774, 5, pid=6253, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:600(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_usr1
[2018/07/24 14:38:04.942810, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx)
pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2018/07/24 14:38:04.942833, 3, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:399(check_sam_security)
check_sam_security: Couldn't find user 'USR1' in passdb.
[2018/07/24 14:38:04.942856, 5, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:251(auth_check_ntlm_password)
auth_check_ntlm_password: sam_ignoredomain authentication for user [USR1] FAILED with error NT_STATUS_NO_SUCH_USER, authoritative=1
[2018/07/24 14:38:04.942880, 2, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:332(auth_check_ntlm_password)
check_ntlm_password: Authentication for user [USR1] -> [USR1] FAILED with error NT_STATUS_NO_SUCH_USER, authoritative=1
[2018/07/24 14:38:04.942916, 2, pid=6253, effective(0, 0), real(0, 0)] ../auth/auth_log.c:760(log_authentication_event_human_readable)
Auth: [SMB2,(null)] user [CLI1]\[USR1] at [Tue, 24 Jul 2018 14:38:04.942905 CEST] with [NTLMv2] status [NT_STATUS_NO_SUCH_USER] workstation [CLI1] remote host [ipv4:192.168.225.3:31432] mapped to [CLI1]\[USR1]. local host [ipv4:192.168.125.118:445]
[2018/07/24 14:38:04.943030, 2, pid=6253, effective(0, 0), real(0, 0)] ../auth/auth_log.c:220(log_json)
JSON Authentication: {"timestamp": "2018-07-24T14:38:04.942966+0200", "type": "Authentication", "Authentication": {"version": {"major": 1, "minor": 0}, "status": "NT_STATUS_NO_SUCH_USER", "localAddress": "ipv4:192.168.125.118:445", "remoteAddress": "ipv4:192.168.225.3:31432", "serviceDescription": "SMB2", "authDescription": null, "clientDomain": "CLI1", "clientAccount": "USR1", "workstation": "CLI1", "becameAccount": null, "becameDomain": null, "becameSid": "(NULL SID)", "mappedAccount": "USR1", "mappedDomain": "CLI1", "netlogonComputer": null, "netlogonTrustAccount": null, "netlogonNegotiateFlags": "0x00000000", "netlogonSecureChannelType": 0, "netlogonTrustAccountSid": "(NULL SID)", "passwordType": "NTLMv2"}}
[2018/07/24 14:38:04.943069, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:199(auth3_check_password)
Checking NTLMSSP password for CLI1\USR1 failed: NT_STATUS_NO_SUCH_USER, authoritative=1
[2018/07/24 14:38:04.943094, 3, pid=6253, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:1626(do_map_to_guest_server_info)
No such user USR1 [CLI1] - using guest account
[2018/07/24 14:38:04.943126, 10, pid=6253, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:890(ntlmssp_server_postauth)
ntlmssp_server_auth: Failed to create unmodified session key.
[2018/07/24 14:38:04.943148, 5, pid=6253, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:907(ntlmssp_server_postauth)
server session key is invalid (len == 0), cannot do KEY_EXCH!
[2018/07/24 14:38:04.943186, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx)
pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
smbd_smb2_request_pending_queue: req->current_idx = 1
req->in.vector[0].iov_len = 0
req->in.vector[1].iov_len = 0
req->in.vector[2].iov_len = 64
req->in.vector[3].iov_len = 24
req->in.vector[4].iov_len = 445
req->out.vector[0].iov_len = 4
req->out.vector[1].iov_len = 0
req->out.vector[2].iov_len = 64
req->out.vector[3].iov_len = 8
req->out.vector[4].iov_len = 0
[2018/07/24 14:38:04.943304, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2018/07/24 14:38:04.943328, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx)
push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2018/07/24 14:38:04.943350, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2018/07/24 14:38:04.943371, 5, pid=6253, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:04.943392, 5, pid=6253, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:04.943434, 4, pid=6253, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx)
pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2018/07/24 14:38:04.943475, 4, pid=6253, effective(0, 0), real(0, 0)] ../auth/auth_log.c:860(log_successful_authz_event_human_readable)
Successful AuthZ: [SMB2,NTLMSSP] user [UBUNTU1]\[nobody] [S-1-5-21-4206541107-2010315100-2108196984-501] at [Tue, 24 Jul 2018 14:38:04.943462 CEST] Remote host [ipv4:192.168.225.3:31432] local host [ipv4:192.168.125.118:445]
[2018/07/24 14:38:04.943530, 4, pid=6253, effective(0, 0), real(0, 0)] ../auth/auth_log.c:220(log_json)
JSON Authorization: {"timestamp": "2018-07-24T14:38:04.943499+0200", "type": "Authorization", "Authorization": {"version": {"major": 1, "minor": 0}, "localAddress": "ipv4:192.168.125.118:445", "remoteAddress": "ipv4:192.168.225.3:31432", "serviceDescription": "SMB2", "authType": "NTLMSSP", "domain": "UBUNTU1", "account": "nobody", "sid": "S-1-5-21-4206541107-2010315100-2108196984-501", "logonServer": null, "transportProtection": "SMB", "accountFlags": "0x00000000"}}
[2018/07/24 14:38:04.952726, 6, pid=6254, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2324(lp_file_list_changed)
lp_file_list_changed()
file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 24 13:58:45 2018

[2018/07/24 14:38:04.952802, 3, pid=6254, effective(0, 0), real(0, 0), class=locking] ../source3/smbd/oplock.c:1340(init_oplocks)
init_oplocks: initializing messages.
[2018/07/24 14:38:04.952829, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 774 - private_data=0x562f1346a280
[2018/07/24 14:38:04.952852, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 778 - private_data=0x562f1346a280
[2018/07/24 14:38:04.952874, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 770 - private_data=0x562f1346a280
[2018/07/24 14:38:04.952896, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 787 - private_data=0x562f1346a280
[2018/07/24 14:38:04.952918, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 779 - private_data=0x562f1346a280
[2018/07/24 14:38:04.952940, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 15 - private_data=(nil)
[2018/07/24 14:38:04.952962, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:465(messaging_register)
Overriding messaging pointer for type 15 - private_data=(nil)
[2018/07/24 14:38:04.952985, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:497(messaging_deregister)
Deregistering messaging pointer for type 16 - private_data=(nil)
[2018/07/24 14:38:04.953007, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 16 - private_data=0x562f1346a280
[2018/07/24 14:38:04.953029, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:497(messaging_deregister)
Deregistering messaging pointer for type 33 - private_data=0x562f1343ba50
[2018/07/24 14:38:04.953052, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 33 - private_data=0x562f1346a280
[2018/07/24 14:38:04.953074, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:497(messaging_deregister)
Deregistering messaging pointer for type 790 - private_data=(nil)
[2018/07/24 14:38:04.953096, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 790 - private_data=0x562f1346a280
[2018/07/24 14:38:04.953118, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:497(messaging_deregister)
Deregistering messaging pointer for type 791 - private_data=(nil)
[2018/07/24 14:38:04.953140, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:497(messaging_deregister)
Deregistering messaging pointer for type 1 - private_data=(nil)
[2018/07/24 14:38:04.953162, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 1 - private_data=(nil)
[2018/07/24 14:38:04.953188, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/lib/util_event.c:99(event_add_idle)
event_add_idle: idle_evt(keepalive) 0x562f13468ca0
[2018/07/24 14:38:04.953211, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/lib/util_event.c:99(event_add_idle)
event_add_idle: idle_evt(deadtime) 0x562f13468be0
[2018/07/24 14:38:04.953235, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/lib/util_event.c:99(event_add_idle)
event_add_idle: idle_evt(housekeeping) 0x562f1346bf90
[2018/07/24 14:38:04.953278, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive)
got smb length of 174
[2018/07/24 14:38:04.953306, 6, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1957(process_smb)
got message type 0x0 of len 0xae
[2018/07/24 14:38:04.953336, 3, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1959(process_smb)
Transaction 0 of length 178 (0 toread)
[2018/07/24 14:38:04.953358, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3505(smbd_smb2_process_negprot)
smbd_smb2_first_negprot: packet length 174
[2018/07/24 14:38:04.953394, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number)
smb2_validate_sequence_number: clearing id 0 (position 0) from bitmap
[2018/07/24 14:38:04.953423, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2298(smbd_smb2_request_dispatch)
smbd_smb2_request_dispatch: opcode[SMB2_OP_NEGPROT] mid = 0
[2018/07/24 14:38:04.953454, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2018/07/24 14:38:04.953487, 5, pid=6254, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:04.953516, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:04.953563, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user)
change_to_root_user: now uid=(0,0) gid=(0,0)
[2018/07/24 14:38:04.953596, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2018/07/24 14:38:04.953619, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx)
push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2018/07/24 14:38:04.953640, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2018/07/24 14:38:04.953662, 5, pid=6254, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:04.953683, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:04.982448, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1398(ra_parser)
ra_parser: Got remote arch [OSX] from cache
[2018/07/24 14:38:04.982489, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1349(set_remote_arch)
set_remote_arch: Client arch is 'OSX'
[2018/07/24 14:38:04.982527, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx)
pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2018/07/24 14:38:04.982582, 6, pid=6254, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2324(lp_file_list_changed)
lp_file_list_changed()
file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 24 13:58:45 2018

[2018/07/24 14:38:04.982627, 3, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_negprot.c:290(smbd_smb2_request_process_negprot)
Selected protocol SMB3_11
[2018/07/24 14:38:04.982660, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:537(make_auth3_context_for_ntlm)
Making default auth method list for server role = 'standalone server', encrypt passwords = yes
[2018/07/24 14:38:04.982687, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend trustdomain
[2018/07/24 14:38:04.982715, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'trustdomain'
[2018/07/24 14:38:04.982737, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend ntdomain
[2018/07/24 14:38:04.982759, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'ntdomain'
[2018/07/24 14:38:04.982788, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend guest
[2018/07/24 14:38:04.982810, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'guest'
[2018/07/24 14:38:04.982830, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend sam
[2018/07/24 14:38:04.982852, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'sam'
[2018/07/24 14:38:04.982873, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend sam_ignoredomain
[2018/07/24 14:38:04.982894, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'sam_ignoredomain'
[2018/07/24 14:38:04.982916, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend sam_netlogon3
[2018/07/24 14:38:04.982938, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'sam_netlogon3'
[2018/07/24 14:38:04.982960, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend winbind
[2018/07/24 14:38:04.982982, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'winbind'
[2018/07/24 14:38:04.983003, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend unix
[2018/07/24 14:38:04.983024, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'unix'
[2018/07/24 14:38:04.983045, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module)
load_auth_module: Attempting to find an auth method to match guest
[2018/07/24 14:38:04.983068, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module)
load_auth_module: auth method guest has a valid init
[2018/07/24 14:38:04.983090, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module)
load_auth_module: Attempting to find an auth method to match sam_ignoredomain
[2018/07/24 14:38:04.983113, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module)
load_auth_module: auth method sam_ignoredomain has a valid init
[2018/07/24 14:38:04.986618, 3, pid=6254, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'gssapi_spnego' registered
[2018/07/24 14:38:04.986650, 3, pid=6254, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'gssapi_krb5' registered
[2018/07/24 14:38:04.986674, 3, pid=6254, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'gssapi_krb5_sasl' registered
[2018/07/24 14:38:04.986697, 3, pid=6254, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'spnego' registered
[2018/07/24 14:38:04.986721, 3, pid=6254, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'schannel' registered
[2018/07/24 14:38:04.986744, 3, pid=6254, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'naclrpc_as_system' registered
[2018/07/24 14:38:04.986768, 3, pid=6254, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'sasl-EXTERNAL' registered
[2018/07/24 14:38:04.986807, 3, pid=6254, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'ntlmssp' registered
[2018/07/24 14:38:04.986831, 3, pid=6254, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'ntlmssp_resume_ccache' registered
[2018/07/24 14:38:04.986855, 3, pid=6254, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'http_basic' registered
[2018/07/24 14:38:04.986884, 3, pid=6254, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'http_ntlm' registered
[2018/07/24 14:38:04.986908, 3, pid=6254, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'krb5' registered
[2018/07/24 14:38:04.986931, 3, pid=6254, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'fake_gssapi_krb5' registered
[2018/07/24 14:38:04.987012, 5, pid=6254, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:739(gensec_start_mech)
Starting GENSEC mechanism spnego
[2018/07/24 14:38:04.987057, 5, pid=6254, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:739(gensec_start_mech)
Starting GENSEC submechanism ntlmssp
[2018/07/24 14:38:04.987136, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3030(smbd_smb2_request_done_ex)
smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[64] dyn[yes:140] at ../source3/smbd/smb2_negprot.c:657
[2018/07/24 14:38:04.987179, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit)
smb2_set_operation_credit: requested 33, charge 1, granted 1, current possible/max 512/512, total granted/max/low/range 1/8192/1/1
[2018/07/24 14:38:04.988382, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3902(smbd_smb2_io_handler)
smbd_smb2_request idx[1] of 5 vectors
[2018/07/24 14:38:04.988414, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number)
smb2_validate_sequence_number: clearing id 1 (position 1) from bitmap
[2018/07/24 14:38:04.988441, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2298(smbd_smb2_request_dispatch)
smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 1
[2018/07/24 14:38:04.988469, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2018/07/24 14:38:04.988496, 5, pid=6254, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:04.988526, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:04.988569, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user)
change_to_root_user: now uid=(0,0) gid=(0,0)
[2018/07/24 14:38:04.988600, 5, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:160(dbwrap_check_lock_order)
check lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2018/07/24 14:38:04.988623, 10, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:115(debug_lock_order)
lock order: 1:/var/run/samba/smbXsrv_session_global.tdb 2:<none> 3:<none>
[2018/07/24 14:38:04.988650, 10, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
Locking key 2D218F8E
[2018/07/24 14:38:04.988680, 10, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal)
Allocated locked data 0x0x562f1346f960
[2018/07/24 14:38:04.988754, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:944(smbXsrv_session_global_store)
[2018/07/24 14:38:04.988772, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:946(smbXsrv_session_global_store)
smbXsrv_session_global_store: key '2D218F8E' stored
[2018/07/24 14:38:04.988804, 1, pid=6254, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
&global_blob: struct smbXsrv_session_globalB
version : SMBXSRV_VERSION_0 (0)
seqnum : 0x00000001 (1)
info : union smbXsrv_session_globalU(case 0)
info0 : *
info0: struct smbXsrv_session_global0
db_rec : *
session_global_id : 0x2d218f8e (757174158)
session_wire_id : 0x000000002d218f8e (757174158)
creation_time : Tue Jul 24 02:38:05 PM 2018 CEST
expiration_time : Thu Jan 1 01:00:00 AM 1970 CET
auth_time : NTTIME(0)
auth_session_info_seqnum : 0x00000000 (0)
auth_session_info : NULL
connection_dialect : 0x0311 (785)
signing_flags : 0x00 (0)
0: SMBXSRV_SIGNING_REQUIRED
0: SMBXSRV_PROCESSED_SIGNED_PACKET
0: SMBXSRV_PROCESSED_UNSIGNED_PACKET
encryption_flags : 0x00 (0)
0: SMBXSRV_ENCRYPTION_REQUIRED
0: SMBXSRV_ENCRYPTION_DESIRED
0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET
0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET
num_channels : 0x00000001 (1)
channels: ARRAY(1)
channels: struct smbXsrv_channel_global0
server_id: struct server_id
pid : 0x000000000000186e (6254)
task_id : 0x00000000 (0)
vnn : 0xffffffff (4294967295)
unique_id : 0x7b4fdae93f65e972 (8885561285151156594)
local_address : 'ipv4:192.168.125.118:445'
remote_address : 'ipv4:192.168.225.3:31433'
remote_name : '192.168.225.3'
auth_session_info_seqnum : 0x00000000 (0)
connection : *
encryption_cipher : 0x0000 (0)
[2018/07/24 14:38:04.989118, 5, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:128(dbwrap_lock_order_state_destructor)
release lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2018/07/24 14:38:04.989141, 10, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:115(debug_lock_order)
lock order: 1:<none> 2:<none> 3:<none>
[2018/07/24 14:38:04.989166, 10, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
Unlocking key 2D218F8E
[2018/07/24 14:38:04.989188, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1311(smbXsrv_session_create)
[2018/07/24 14:38:04.989204, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1319(smbXsrv_session_create)
smbXsrv_session_create: global_id (0x2d218f8e) stored
[2018/07/24 14:38:04.989226, 1, pid=6254, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
&session_blob: struct smbXsrv_sessionB
version : SMBXSRV_VERSION_0 (0)
reserved : 0x00000000 (0)
info : union smbXsrv_sessionU(case 0)
info0 : *
info0: struct smbXsrv_session
table : *
db_rec : NULL
client : *
local_id : 0x2d218f8e (757174158)
global : *
global: struct smbXsrv_session_global0
db_rec : NULL
session_global_id : 0x2d218f8e (757174158)
session_wire_id : 0x000000002d218f8e (757174158)
creation_time : Tue Jul 24 02:38:05 PM 2018 CEST
expiration_time : Thu Jan 1 01:00:00 AM 1970 CET
auth_time : NTTIME(0)
auth_session_info_seqnum : 0x00000000 (0)
auth_session_info : NULL
connection_dialect : 0x0311 (785)
signing_flags : 0x00 (0)
0: SMBXSRV_SIGNING_REQUIRED
0: SMBXSRV_PROCESSED_SIGNED_PACKET
0: SMBXSRV_PROCESSED_UNSIGNED_PACKET
encryption_flags : 0x00 (0)
0: SMBXSRV_ENCRYPTION_REQUIRED
0: SMBXSRV_ENCRYPTION_DESIRED
0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET
0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET
num_channels : 0x00000001 (1)
channels: ARRAY(1)
channels: struct smbXsrv_channel_global0
server_id: struct server_id
pid : 0x000000000000186e (6254)
task_id : 0x00000000 (0)
vnn : 0xffffffff (4294967295)
unique_id : 0x7b4fdae93f65e972 (8885561285151156594)
local_address : 'ipv4:192.168.125.118:445'
remote_address : 'ipv4:192.168.225.3:31433'
remote_name : '192.168.225.3'
auth_session_info_seqnum : 0x00000000 (0)
connection : *
encryption_cipher : 0x0000 (0)
status : NT_STATUS_MORE_PROCESSING_REQUIRED
idle_time : Tue Jul 24 02:38:05 PM 2018 CEST
nonce_high_random : 0x0000000000000000 (0)
nonce_high_max : 0x0000000000000000 (0)
nonce_high : 0x0000000000000000 (0)
nonce_low : 0x0000000000000000 (0)
compat : NULL
tcon_table : *
pending_auth : NULL
[2018/07/24 14:38:04.989667, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:537(make_auth3_context_for_ntlm)
Making default auth method list for server role = 'standalone server', encrypt passwords = yes
[2018/07/24 14:38:04.989694, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module)
load_auth_module: Attempting to find an auth method to match guest
[2018/07/24 14:38:04.989718, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module)
load_auth_module: auth method guest has a valid init
[2018/07/24 14:38:04.989740, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module)
load_auth_module: Attempting to find an auth method to match sam_ignoredomain
[2018/07/24 14:38:04.989763, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module)
load_auth_module: auth method sam_ignoredomain has a valid init
[2018/07/24 14:38:04.989832, 5, pid=6254, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:739(gensec_start_mech)
Starting GENSEC mechanism spnego
[2018/07/24 14:38:04.989864, 5, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:160(dbwrap_check_lock_order)
check lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2018/07/24 14:38:04.989886, 10, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:115(debug_lock_order)
lock order: 1:/var/run/samba/smbXsrv_session_global.tdb 2:<none> 3:<none>
[2018/07/24 14:38:04.989911, 10, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
Locking key 2D218F8E
[2018/07/24 14:38:04.989935, 10, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal)
Allocated locked data 0x0x562f13478500
[2018/07/24 14:38:04.989967, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:944(smbXsrv_session_global_store)
[2018/07/24 14:38:04.989983, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:946(smbXsrv_session_global_store)
smbXsrv_session_global_store: key '2D218F8E' stored
[2018/07/24 14:38:04.990006, 1, pid=6254, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
&global_blob: struct smbXsrv_session_globalB
version : SMBXSRV_VERSION_0 (0)
seqnum : 0x00000002 (2)
info : union smbXsrv_session_globalU(case 0)
info0 : *
info0: struct smbXsrv_session_global0
db_rec : *
session_global_id : 0x2d218f8e (757174158)
session_wire_id : 0x000000002d218f8e (757174158)
creation_time : Tue Jul 24 02:38:05 PM 2018 CEST
expiration_time : Thu Jan 1 01:00:00 AM 1970 CET
auth_time : NTTIME(0)
auth_session_info_seqnum : 0x00000000 (0)
auth_session_info : NULL
connection_dialect : 0x0311 (785)
signing_flags : 0x00 (0)
0: SMBXSRV_SIGNING_REQUIRED
0: SMBXSRV_PROCESSED_SIGNED_PACKET
0: SMBXSRV_PROCESSED_UNSIGNED_PACKET
encryption_flags : 0x00 (0)
0: SMBXSRV_ENCRYPTION_REQUIRED
0: SMBXSRV_ENCRYPTION_DESIRED
0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET
0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET
num_channels : 0x00000001 (1)
channels: ARRAY(1)
channels: struct smbXsrv_channel_global0
server_id: struct server_id
pid : 0x000000000000186e (6254)
task_id : 0x00000000 (0)
vnn : 0xffffffff (4294967295)
unique_id : 0x7b4fdae93f65e972 (8885561285151156594)
local_address : 'ipv4:192.168.125.118:445'
remote_address : 'ipv4:192.168.225.3:31433'
remote_name : '192.168.225.3'
auth_session_info_seqnum : 0x00000000 (0)
connection : *
encryption_cipher : 0x0000 (0)
[2018/07/24 14:38:04.990305, 5, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:128(dbwrap_lock_order_state_destructor)
release lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2018/07/24 14:38:04.990327, 10, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:115(debug_lock_order)
lock order: 1:<none> 2:<none> 3:<none>
[2018/07/24 14:38:04.990351, 10, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
Unlocking key 2D218F8E
[2018/07/24 14:38:04.990374, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1406(smbXsrv_session_update)
[2018/07/24 14:38:04.990396, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1414(smbXsrv_session_update)
smbXsrv_session_update: global_id (0x2d218f8e) stored
[2018/07/24 14:38:04.990418, 1, pid=6254, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
&session_blob: struct smbXsrv_sessionB
version : SMBXSRV_VERSION_0 (0)
reserved : 0x00000000 (0)
info : union smbXsrv_sessionU(case 0)
info0 : *
info0: struct smbXsrv_session
table : *
db_rec : NULL
client : *
local_id : 0x2d218f8e (757174158)
global : *
global: struct smbXsrv_session_global0
db_rec : NULL
session_global_id : 0x2d218f8e (757174158)
session_wire_id : 0x000000002d218f8e (757174158)
creation_time : Tue Jul 24 02:38:05 PM 2018 CEST
expiration_time : Thu Jan 1 01:00:00 AM 1970 CET
auth_time : NTTIME(0)
auth_session_info_seqnum : 0x00000000 (0)
auth_session_info : NULL
connection_dialect : 0x0311 (785)
signing_flags : 0x00 (0)
0: SMBXSRV_SIGNING_REQUIRED
0: SMBXSRV_PROCESSED_SIGNED_PACKET
0: SMBXSRV_PROCESSED_UNSIGNED_PACKET
encryption_flags : 0x00 (0)
0: SMBXSRV_ENCRYPTION_REQUIRED
0: SMBXSRV_ENCRYPTION_DESIRED
0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET
0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET
num_channels : 0x00000001 (1)
channels: ARRAY(1)
channels: struct smbXsrv_channel_global0
server_id: struct server_id
pid : 0x000000000000186e (6254)
task_id : 0x00000000 (0)
vnn : 0xffffffff (4294967295)
unique_id : 0x7b4fdae93f65e972 (8885561285151156594)
local_address : 'ipv4:192.168.125.118:445'
remote_address : 'ipv4:192.168.225.3:31433'
remote_name : '192.168.225.3'
auth_session_info_seqnum : 0x00000000 (0)
connection : *
encryption_cipher : 0x0000 (0)
status : NT_STATUS_MORE_PROCESSING_REQUIRED
idle_time : Tue Jul 24 02:38:05 PM 2018 CEST
nonce_high_random : 0x0000000000000000 (0)
nonce_high_max : 0x0000000000000000 (0)
nonce_high : 0x0000000000000000 (0)
nonce_low : 0x0000000000000000 (0)
compat : NULL
tcon_table : *
pending_auth : *
pending_auth: struct smbXsrv_session_auth0
prev : *
next : NULL
session : *
connection : *
gensec : *
preauth : *
in_flags : 0x00 (0)
in_security_mode : 0x01 (1)
creation_time : Tue Jul 24 02:38:05 PM 2018 CEST
idle_time : Tue Jul 24 02:38:05 PM 2018 CEST
[2018/07/24 14:38:04.990931, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2018/07/24 14:38:04.990954, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx)
push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2018/07/24 14:38:04.990976, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2018/07/24 14:38:04.990997, 5, pid=6254, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:04.991018, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:04.991074, 5, pid=6254, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:739(gensec_start_mech)
Starting GENSEC submechanism ntlmssp
[2018/07/24 14:38:04.991104, 3, pid=6254, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
Got NTLMSSP neg_flags=0xe2088297
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_NEGOTIATE_OEM
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_SIGN
NTLMSSP_NEGOTIATE_LM_KEY
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_NEGOTIATE_ALWAYS_SIGN
NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
NTLMSSP_NEGOTIATE_VERSION
NTLMSSP_NEGOTIATE_128
NTLMSSP_NEGOTIATE_KEY_EXCH
NTLMSSP_NEGOTIATE_56
[2018/07/24 14:38:04.991487, 1, pid=6254, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
negotiate: struct NEGOTIATE_MESSAGE
Signature : 'NTLMSSP'
MessageType : NtLmNegotiate (1)
NegotiateFlags : 0xe2088297 (3792208535)
1: NTLMSSP_NEGOTIATE_UNICODE
1: NTLMSSP_NEGOTIATE_OEM
1: NTLMSSP_REQUEST_TARGET
1: NTLMSSP_NEGOTIATE_SIGN
0: NTLMSSP_NEGOTIATE_SEAL
0: NTLMSSP_NEGOTIATE_DATAGRAM
1: NTLMSSP_NEGOTIATE_LM_KEY
0: NTLMSSP_NEGOTIATE_NETWARE
1: NTLMSSP_NEGOTIATE_NTLM
0: NTLMSSP_NEGOTIATE_NT_ONLY
0: NTLMSSP_ANONYMOUS
0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED
0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED
0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL
1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN
0: NTLMSSP_TARGET_TYPE_DOMAIN
0: NTLMSSP_TARGET_TYPE_SERVER
0: NTLMSSP_TARGET_TYPE_SHARE
1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
0: NTLMSSP_NEGOTIATE_IDENTIFY
0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY
0: NTLMSSP_NEGOTIATE_TARGET_INFO
1: NTLMSSP_NEGOTIATE_VERSION
1: NTLMSSP_NEGOTIATE_128
1: NTLMSSP_NEGOTIATE_KEY_EXCH
1: NTLMSSP_NEGOTIATE_56
DomainNameLen : 0x0000 (0)
DomainNameMaxLen : 0x0000 (0)
DomainName : NULL
WorkstationLen : 0x0000 (0)
WorkstationMaxLen : 0x0000 (0)
Workstation : NULL
Version: struct ntlmssp_VERSION
ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_10 (10)
ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_0 (0)
ProductBuild : 0x42ee (17134)
Reserved: ARRAY(3)
[0] : 0x00 (0)
[1] : 0x00 (0)
[2] : 0x00 (0)
NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (15)
[2018/07/24 14:38:04.991867, 6, pid=6254, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr_string.c:171(ndr_pull_string)
short string '', sent with NULL termination despite NOTERM flag in IDL
[2018/07/24 14:38:04.991896, 1, pid=6254, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
challenge: struct CHALLENGE_MESSAGE
Signature : 'NTLMSSP'
MessageType : NtLmChallenge (0x2)
TargetNameLen : 0x000e (14)
TargetNameMaxLen : 0x000e (14)
TargetName : *
TargetName : 'UBUNTU1'
NegotiateFlags : 0xe28a8215 (3800728085)
1: NTLMSSP_NEGOTIATE_UNICODE
0: NTLMSSP_NEGOTIATE_OEM
1: NTLMSSP_REQUEST_TARGET
1: NTLMSSP_NEGOTIATE_SIGN
0: NTLMSSP_NEGOTIATE_SEAL
0: NTLMSSP_NEGOTIATE_DATAGRAM
0: NTLMSSP_NEGOTIATE_LM_KEY
0: NTLMSSP_NEGOTIATE_NETWARE
1: NTLMSSP_NEGOTIATE_NTLM
0: NTLMSSP_NEGOTIATE_NT_ONLY
0: NTLMSSP_ANONYMOUS
0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED
0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED
0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL
1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN
0: NTLMSSP_TARGET_TYPE_DOMAIN
1: NTLMSSP_TARGET_TYPE_SERVER
0: NTLMSSP_TARGET_TYPE_SHARE
1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
0: NTLMSSP_NEGOTIATE_IDENTIFY
0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY
1: NTLMSSP_NEGOTIATE_TARGET_INFO
1: NTLMSSP_NEGOTIATE_VERSION
1: NTLMSSP_NEGOTIATE_128
1: NTLMSSP_NEGOTIATE_KEY_EXCH
1: NTLMSSP_NEGOTIATE_56
ServerChallenge : 8c3fc99ea989007a
Reserved : 0000000000000000
TargetInfoLen : 0x004c (76)
TargetInfoMaxLen : 0x004c (76)
TargetInfo : *
TargetInfo: struct AV_PAIR_LIST
count : 0x00000006 (6)
pair: ARRAY(6)
pair: struct AV_PAIR
AvId : MsvAvNbDomainName (0x2)
AvLen : 0x000e (14)
Value : union ntlmssp_AvValue(case 0x2)
AvNbDomainName : 'UBUNTU1'
pair: struct AV_PAIR
AvId : MsvAvNbComputerName (0x1)
AvLen : 0x000e (14)
Value : union ntlmssp_AvValue(case 0x1)
AvNbComputerName : 'UBUNTU1'
pair: struct AV_PAIR
AvId : MsvAvDnsDomainName (0x4)
AvLen : 0x0002 (2)
Value : union ntlmssp_AvValue(case 0x4)
AvDnsDomainName : ''
pair: struct AV_PAIR
AvId : MsvAvDnsComputerName (0x3)
AvLen : 0x000e (14)
Value : union ntlmssp_AvValue(case 0x3)
AvDnsComputerName : 'ubuntu1'
pair: struct AV_PAIR
AvId : MsvAvTimestamp (0x7)
AvLen : 0x0008 (8)
Value : union ntlmssp_AvValue(case 0x7)
AvTimestamp : Tue Jul 24 02:38:05 PM 2018 CEST
pair: struct AV_PAIR
AvId : MsvAvEOL (0x0)
AvLen : 0x0000 (0)
Value : union ntlmssp_AvValue(case 0x0)
Version: struct ntlmssp_VERSION
ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_6 (0x6)
ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_1 (0x1)
ProductBuild : 0x0000 (0)
Reserved : 000000
NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (0xF)
[2018/07/24 14:38:04.992478, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx)
pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
smbd_smb2_request_pending_queue: req->current_idx = 1
req->in.vector[0].iov_len = 0
req->in.vector[1].iov_len = 0
req->in.vector[2].iov_len = 64
req->in.vector[3].iov_len = 24
req->in.vector[4].iov_len = 74
req->out.vector[0].iov_len = 4
req->out.vector[1].iov_len = 0
req->out.vector[2].iov_len = 64
req->out.vector[3].iov_len = 8
req->out.vector[4].iov_len = 0
[2018/07/24 14:38:04.992578, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2018/07/24 14:38:04.992602, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx)
push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2018/07/24 14:38:04.992623, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2018/07/24 14:38:04.992645, 5, pid=6254, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:04.992666, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:04.992708, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx)
pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2018/07/24 14:38:04.992734, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3030(smbd_smb2_request_done_ex)
smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_MORE_PROCESSING_REQUIRED] body[8] dyn[yes:177] at ../source3/smbd/smb2_sesssetup.c:171
[2018/07/24 14:38:04.992760, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit)
smb2_set_operation_credit: requested 33, charge 1, granted 1, current possible/max 512/512, total granted/max/low/range 1/8192/2/1
[2018/07/24 14:38:04.993754, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3902(smbd_smb2_io_handler)
smbd_smb2_request idx[1] of 5 vectors
[2018/07/24 14:38:04.993783, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number)
smb2_validate_sequence_number: clearing id 2 (position 2) from bitmap
[2018/07/24 14:38:04.993809, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2298(smbd_smb2_request_dispatch)
smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 2
[2018/07/24 14:38:04.993836, 5, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:160(dbwrap_check_lock_order)
check lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2018/07/24 14:38:04.993863, 10, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:115(debug_lock_order)
lock order: 1:/var/run/samba/smbXsrv_session_global.tdb 2:<none> 3:<none>
[2018/07/24 14:38:04.993892, 10, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
Locking key 2D218F8E
[2018/07/24 14:38:04.993932, 10, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal)
Allocated locked data 0x0x562f13478500
[2018/07/24 14:38:04.993963, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:944(smbXsrv_session_global_store)
[2018/07/24 14:38:04.993980, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:946(smbXsrv_session_global_store)
smbXsrv_session_global_store: key '2D218F8E' stored
[2018/07/24 14:38:04.994003, 1, pid=6254, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
&global_blob: struct smbXsrv_session_globalB
version : SMBXSRV_VERSION_0 (0)
seqnum : 0x00000003 (3)
info : union smbXsrv_session_globalU(case 0)
info0 : *
info0: struct smbXsrv_session_global0
db_rec : *
session_global_id : 0x2d218f8e (757174158)
session_wire_id : 0x000000002d218f8e (757174158)
creation_time : Tue Jul 24 02:38:05 PM 2018 CEST
expiration_time : Thu Jan 1 01:00:00 AM 1970 CET
auth_time : NTTIME(0)
auth_session_info_seqnum : 0x00000000 (0)
auth_session_info : NULL
connection_dialect : 0x0311 (785)
signing_flags : 0x04 (4)
0: SMBXSRV_SIGNING_REQUIRED
0: SMBXSRV_PROCESSED_SIGNED_PACKET
1: SMBXSRV_PROCESSED_UNSIGNED_PACKET
encryption_flags : 0x08 (8)
0: SMBXSRV_ENCRYPTION_REQUIRED
0: SMBXSRV_ENCRYPTION_DESIRED
0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET
1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET
num_channels : 0x00000001 (1)
channels: ARRAY(1)
channels: struct smbXsrv_channel_global0
server_id: struct server_id
pid : 0x000000000000186e (6254)
task_id : 0x00000000 (0)
vnn : 0xffffffff (4294967295)
unique_id : 0x7b4fdae93f65e972 (8885561285151156594)
local_address : 'ipv4:192.168.125.118:445'
remote_address : 'ipv4:192.168.225.3:31433'
remote_name : '192.168.225.3'
auth_session_info_seqnum : 0x00000000 (0)
connection : *
encryption_cipher : 0x0000 (0)
[2018/07/24 14:38:04.994302, 5, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:128(dbwrap_lock_order_state_destructor)
release lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2018/07/24 14:38:04.994324, 10, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:115(debug_lock_order)
lock order: 1:<none> 2:<none> 3:<none>
[2018/07/24 14:38:04.994349, 10, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
Unlocking key 2D218F8E
[2018/07/24 14:38:04.994371, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1406(smbXsrv_session_update)
[2018/07/24 14:38:04.994387, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1414(smbXsrv_session_update)
smbXsrv_session_update: global_id (0x2d218f8e) stored
[2018/07/24 14:38:04.994409, 1, pid=6254, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
&session_blob: struct smbXsrv_sessionB
version : SMBXSRV_VERSION_0 (0)
reserved : 0x00000000 (0)
info : union smbXsrv_sessionU(case 0)
info0 : *
info0: struct smbXsrv_session
table : *
db_rec : NULL
client : *
local_id : 0x2d218f8e (757174158)
global : *
global: struct smbXsrv_session_global0
db_rec : NULL
session_global_id : 0x2d218f8e (757174158)
session_wire_id : 0x000000002d218f8e (757174158)
creation_time : Tue Jul 24 02:38:05 PM 2018 CEST
expiration_time : Thu Jan 1 01:00:00 AM 1970 CET
auth_time : NTTIME(0)
auth_session_info_seqnum : 0x00000000 (0)
auth_session_info : NULL
connection_dialect : 0x0311 (785)
signing_flags : 0x04 (4)
0: SMBXSRV_SIGNING_REQUIRED
0: SMBXSRV_PROCESSED_SIGNED_PACKET
1: SMBXSRV_PROCESSED_UNSIGNED_PACKET
encryption_flags : 0x08 (8)
0: SMBXSRV_ENCRYPTION_REQUIRED
0: SMBXSRV_ENCRYPTION_DESIRED
0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET
1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET
num_channels : 0x00000001 (1)
channels: ARRAY(1)
channels: struct smbXsrv_channel_global0
server_id: struct server_id
pid : 0x000000000000186e (6254)
task_id : 0x00000000 (0)
vnn : 0xffffffff (4294967295)
unique_id : 0x7b4fdae93f65e972 (8885561285151156594)
local_address : 'ipv4:192.168.125.118:445'
remote_address : 'ipv4:192.168.225.3:31433'
remote_name : '192.168.225.3'
auth_session_info_seqnum : 0x00000000 (0)
connection : *
encryption_cipher : 0x0000 (0)
status : NT_STATUS_MORE_PROCESSING_REQUIRED
idle_time : Tue Jul 24 02:38:05 PM 2018 CEST
nonce_high_random : 0x0000000000000000 (0)
nonce_high_max : 0x0000000000000000 (0)
nonce_high : 0x0000000000000000 (0)
nonce_low : 0x0000000000000000 (0)
compat : NULL
tcon_table : *
pending_auth : *
pending_auth: struct smbXsrv_session_auth0
prev : *
next : NULL
session : *
connection : *
gensec : *
preauth : *
in_flags : 0x00 (0)
in_security_mode : 0x01 (1)
creation_time : Tue Jul 24 02:38:05 PM 2018 CEST
idle_time : Tue Jul 24 02:38:05 PM 2018 CEST
[2018/07/24 14:38:04.994929, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2018/07/24 14:38:04.994951, 5, pid=6254, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:04.994973, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:04.995008, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user)
change_to_root_user: now uid=(0,0) gid=(0,0)
[2018/07/24 14:38:04.995034, 5, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:160(dbwrap_check_lock_order)
check lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2018/07/24 14:38:04.995056, 10, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:115(debug_lock_order)
lock order: 1:/var/run/samba/smbXsrv_session_global.tdb 2:<none> 3:<none>
[2018/07/24 14:38:04.995081, 10, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
Locking key 2D218F8E
[2018/07/24 14:38:04.995104, 10, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal)
Allocated locked data 0x0x562f13478500
[2018/07/24 14:38:04.995135, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:944(smbXsrv_session_global_store)
[2018/07/24 14:38:04.995152, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:946(smbXsrv_session_global_store)
smbXsrv_session_global_store: key '2D218F8E' stored
[2018/07/24 14:38:04.995174, 1, pid=6254, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
&global_blob: struct smbXsrv_session_globalB
version : SMBXSRV_VERSION_0 (0)
seqnum : 0x00000004 (4)
info : union smbXsrv_session_globalU(case 0)
info0 : *
info0: struct smbXsrv_session_global0
db_rec : *
session_global_id : 0x2d218f8e (757174158)
session_wire_id : 0x000000002d218f8e (757174158)
creation_time : Tue Jul 24 02:38:05 PM 2018 CEST
expiration_time : Thu Jan 1 01:00:00 AM 1970 CET
auth_time : NTTIME(0)
auth_session_info_seqnum : 0x00000000 (0)
auth_session_info : NULL
connection_dialect : 0x0311 (785)
signing_flags : 0x04 (4)
0: SMBXSRV_SIGNING_REQUIRED
0: SMBXSRV_PROCESSED_SIGNED_PACKET
1: SMBXSRV_PROCESSED_UNSIGNED_PACKET
encryption_flags : 0x08 (8)
0: SMBXSRV_ENCRYPTION_REQUIRED
0: SMBXSRV_ENCRYPTION_DESIRED
0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET
1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET
num_channels : 0x00000001 (1)
channels: ARRAY(1)
channels: struct smbXsrv_channel_global0
server_id: struct server_id
pid : 0x000000000000186e (6254)
task_id : 0x00000000 (0)
vnn : 0xffffffff (4294967295)
unique_id : 0x7b4fdae93f65e972 (8885561285151156594)
local_address : 'ipv4:192.168.125.118:445'
remote_address : 'ipv4:192.168.225.3:31433'
remote_name : '192.168.225.3'
auth_session_info_seqnum : 0x00000000 (0)
connection : *
encryption_cipher : 0x0000 (0)
[2018/07/24 14:38:04.995501, 5, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:128(dbwrap_lock_order_state_destructor)
release lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2018/07/24 14:38:04.995523, 10, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:115(debug_lock_order)
lock order: 1:<none> 2:<none> 3:<none>
[2018/07/24 14:38:04.995548, 10, pid=6254, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
Unlocking key 2D218F8E
[2018/07/24 14:38:04.995570, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1406(smbXsrv_session_update)
[2018/07/24 14:38:04.995586, 10, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1414(smbXsrv_session_update)
smbXsrv_session_update: global_id (0x2d218f8e) stored
[2018/07/24 14:38:04.995608, 1, pid=6254, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
&session_blob: struct smbXsrv_sessionB
version : SMBXSRV_VERSION_0 (0)
reserved : 0x00000000 (0)
info : union smbXsrv_sessionU(case 0)
info0 : *
info0: struct smbXsrv_session
table : *
db_rec : NULL
client : *
local_id : 0x2d218f8e (757174158)
global : *
global: struct smbXsrv_session_global0
db_rec : NULL
session_global_id : 0x2d218f8e (757174158)
session_wire_id : 0x000000002d218f8e (757174158)
creation_time : Tue Jul 24 02:38:05 PM 2018 CEST
expiration_time : Thu Jan 1 01:00:00 AM 1970 CET
auth_time : NTTIME(0)
auth_session_info_seqnum : 0x00000000 (0)
auth_session_info : NULL
connection_dialect : 0x0311 (785)
signing_flags : 0x04 (4)
0: SMBXSRV_SIGNING_REQUIRED
0: SMBXSRV_PROCESSED_SIGNED_PACKET
1: SMBXSRV_PROCESSED_UNSIGNED_PACKET
encryption_flags : 0x08 (8)
0: SMBXSRV_ENCRYPTION_REQUIRED
0: SMBXSRV_ENCRYPTION_DESIRED
0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET
1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET
num_channels : 0x00000001 (1)
channels: ARRAY(1)
channels: struct smbXsrv_channel_global0
server_id: struct server_id
pid : 0x000000000000186e (6254)
task_id : 0x00000000 (0)
vnn : 0xffffffff (4294967295)
unique_id : 0x7b4fdae93f65e972 (8885561285151156594)
local_address : 'ipv4:192.168.125.118:445'
remote_address : 'ipv4:192.168.225.3:31433'
remote_name : '192.168.225.3'
auth_session_info_seqnum : 0x00000000 (0)
connection : *
encryption_cipher : 0x0000 (0)
status : NT_STATUS_MORE_PROCESSING_REQUIRED
idle_time : Tue Jul 24 02:38:05 PM 2018 CEST
nonce_high_random : 0x0000000000000000 (0)
nonce_high_max : 0x0000000000000000 (0)
nonce_high : 0x0000000000000000 (0)
nonce_low : 0x0000000000000000 (0)
compat : NULL
tcon_table : *
pending_auth : *
pending_auth: struct smbXsrv_session_auth0
prev : *
next : NULL
session : *
connection : *
gensec : *
preauth : *
in_flags : 0x00 (0)
in_security_mode : 0x01 (1)
creation_time : Tue Jul 24 02:38:05 PM 2018 CEST
idle_time : Tue Jul 24 02:38:05 PM 2018 CEST
[2018/07/24 14:38:04.996122, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2018/07/24 14:38:04.996145, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx)
push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2018/07/24 14:38:04.996166, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2018/07/24 14:38:04.996188, 5, pid=6254, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:04.996208, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:04.996261, 6, pid=6254, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr_string.c:171(ndr_pull_string)
short string '', sent with NULL termination despite NOTERM flag in IDL
[2018/07/24 14:38:04.996300, 1, pid=6254, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
authenticate: struct AUTHENTICATE_MESSAGE
Signature : 'NTLMSSP'
MessageType : NtLmAuthenticate (3)
LmChallengeResponseLen : 0x0018 (24)
LmChallengeResponseMaxLen: 0x0018 (24)
LmChallengeResponse : *
LmChallengeResponse : union ntlmssp_LM_RESPONSE_with_len(case 24)
v1: struct LM_RESPONSE
Response : 000000000000000000000000000000000000000000000000
NtChallengeResponseLen : 0x00fc (252)
NtChallengeResponseMaxLen: 0x00fc (252)
NtChallengeResponse : *
NtChallengeResponse : union ntlmssp_NTLM_RESPONSE_with_len(case 252)
v2: struct NTLMv2_RESPONSE
Response : cf87354af6f0064e6acf8ac7378dd843
Challenge: struct NTLMv2_CLIENT_CHALLENGE
RespType : 0x01 (1)
HiRespType : 0x01 (1)
Reserved1 : 0x0000 (0)
Reserved2 : 0x00000000 (0)
TimeStamp : Tue Jul 24 02:38:05 PM 2018 CEST
ChallengeFromClient : 1ee5de68780bb537
Reserved3 : 0x00000000 (0)
AvPairs: struct AV_PAIR_LIST
count : 0x0000000a (10)
pair: ARRAY(10)
pair: struct AV_PAIR
AvId : MsvAvNbDomainName (0x2)
AvLen : 0x000e (14)
Value : union ntlmssp_AvValue(case 0x2)
AvNbDomainName : 'UBUNTU1'
pair: struct AV_PAIR
AvId : MsvAvNbComputerName (0x1)
AvLen : 0x000e (14)
Value : union ntlmssp_AvValue(case 0x1)
AvNbComputerName : 'UBUNTU1'
pair: struct AV_PAIR
AvId : MsvAvDnsDomainName (0x4)
AvLen : 0x0002 (2)
Value : union ntlmssp_AvValue(case 0x4)
AvDnsDomainName : ''
pair: struct AV_PAIR
AvId : MsvAvDnsComputerName (0x3)
AvLen : 0x000e (14)
Value : union ntlmssp_AvValue(case 0x3)
AvDnsComputerName : 'ubuntu1'
pair: struct AV_PAIR
AvId : MsvAvTimestamp (0x7)
AvLen : 0x0008 (8)
Value : union ntlmssp_AvValue(case 0x7)
AvTimestamp : Tue Jul 24 02:38:05 PM 2018 CEST
pair: struct AV_PAIR
AvId : MsvAvFlags (0x6)
AvLen : 0x0004 (4)
Value : union ntlmssp_AvValue(case 0x6)
AvFlags : 0x00000002 (2)
0: NTLMSSP_AVFLAG_CONSTRAINTED_ACCOUNT
1: NTLMSSP_AVFLAG_MIC_IN_AUTHENTICATE_MESSAGE
0: NTLMSSP_AVFLAG_TARGET_SPN_FROM_UNTRUSTED_SOURCE
pair: struct AV_PAIR
AvId : MsvAvSingleHost (0x8)
AvLen : 0x0030 (48)
Value : union ntlmssp_AvValue(case 0x8)
AvSingleHost: struct ntlmssp_SingleHostData
Size : 0x00000030 (48)
Z4 : 0x00000000 (0)
token_info: struct LSAP_TOKEN_INFO_INTEGRITY
Flags : 0x00000001 (1)
TokenIL : 0x00002000 (8192)
MachineId : 0dfa36355f19552d4a7a9583c4c12963642ab1bf62ab60898637cd8068bd1aca
remaining : DATA_BLOB length=0
pair: struct AV_PAIR
AvId : MsvChannelBindings (0xA)
AvLen : 0x0010 (16)
Value : union ntlmssp_AvValue(case 0xA)
ChannelBindings : 00000000000000000000000000000000
pair: struct AV_PAIR
AvId : MsvAvTargetName (0x9)
AvLen : 0x0028 (40)
Value : union ntlmssp_AvValue(case 0x9)
AvTargetName : 'cifs/192.168.125.118'
pair: struct AV_PAIR
AvId : MsvAvEOL (0x0)
AvLen : 0x0000 (0)
Value : union ntlmssp_AvValue(case 0x0)
DomainNameLen : 0x0008 (8)
DomainNameMaxLen : 0x0008 (8)
DomainName : *
DomainName : 'CLI1'
UserNameLen : 0x0008 (8)
UserNameMaxLen : 0x0008 (8)
UserName : *
UserName : 'USR1'
WorkstationLen : 0x0008 (8)
WorkstationMaxLen : 0x0008 (8)
Workstation : *
Workstation : 'CLI1'
EncryptedRandomSessionKeyLen: 0x0010 (16)
EncryptedRandomSessionKeyMaxLen: 0x0010 (16)
EncryptedRandomSessionKey: *
EncryptedRandomSessionKey: DATA_BLOB length=16
[0000] 2A BB B1 FF 1B DA C2 DB EB 35 10 7E BE AE 49 3A *....... .5.~..I:
NegotiateFlags : 0xe2888215 (3800597013)
1: NTLMSSP_NEGOTIATE_UNICODE
0: NTLMSSP_NEGOTIATE_OEM
1: NTLMSSP_REQUEST_TARGET
1: NTLMSSP_NEGOTIATE_SIGN
0: NTLMSSP_NEGOTIATE_SEAL
0: NTLMSSP_NEGOTIATE_DATAGRAM
0: NTLMSSP_NEGOTIATE_LM_KEY
0: NTLMSSP_NEGOTIATE_NETWARE
1: NTLMSSP_NEGOTIATE_NTLM
0: NTLMSSP_NEGOTIATE_NT_ONLY
0: NTLMSSP_ANONYMOUS
0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED
0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED
0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL
1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN
0: NTLMSSP_TARGET_TYPE_DOMAIN
0: NTLMSSP_TARGET_TYPE_SERVER
0: NTLMSSP_TARGET_TYPE_SHARE
1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
0: NTLMSSP_NEGOTIATE_IDENTIFY
0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY
1: NTLMSSP_NEGOTIATE_TARGET_INFO
1: NTLMSSP_NEGOTIATE_VERSION
1: NTLMSSP_NEGOTIATE_128
1: NTLMSSP_NEGOTIATE_KEY_EXCH
1: NTLMSSP_NEGOTIATE_56
Version: struct ntlmssp_VERSION
ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_10 (10)
ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_0 (0)
ProductBuild : 0x42ee (17134)
Reserved: ARRAY(3)
[0] : 0x00 (0)
[1] : 0x00 (0)
[2] : 0x00 (0)
NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (15)
[2018/07/24 14:38:04.997360, 3, pid=6254, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:454(ntlmssp_server_preauth)
Got user=[USR1] domain=[CLI1] workstation=[CLI1] len1=24 len2=252
[2018/07/24 14:38:04.997386, 6, pid=6254, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr_string.c:171(ndr_pull_string)
short string '', sent with NULL termination despite NOTERM flag in IDL
[2018/07/24 14:38:04.997414, 10, pid=6254, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:485(ntlmssp_server_preauth)
[2018/07/24 14:38:04.997431, 1, pid=6254, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
&v2_resp: struct NTLMv2_RESPONSE
Response : cf87354af6f0064e6acf8ac7378dd843
Challenge: struct NTLMv2_CLIENT_CHALLENGE
RespType : 0x01 (1)
HiRespType : 0x01 (1)
Reserved1 : 0x0000 (0)
Reserved2 : 0x00000000 (0)
TimeStamp : Tue Jul 24 02:38:05 PM 2018 CEST
ChallengeFromClient : 1ee5de68780bb537
Reserved3 : 0x00000000 (0)
AvPairs: struct AV_PAIR_LIST
count : 0x0000000a (10)
pair: ARRAY(10)
pair: struct AV_PAIR
AvId : MsvAvNbDomainName (0x2)
AvLen : 0x000e (14)
Value : union ntlmssp_AvValue(case 0x2)
AvNbDomainName : 'UBUNTU1'
pair: struct AV_PAIR
AvId : MsvAvNbComputerName (0x1)
AvLen : 0x000e (14)
Value : union ntlmssp_AvValue(case 0x1)
AvNbComputerName : 'UBUNTU1'
pair: struct AV_PAIR
AvId : MsvAvDnsDomainName (0x4)
AvLen : 0x0002 (2)
Value : union ntlmssp_AvValue(case 0x4)
AvDnsDomainName : ''
pair: struct AV_PAIR
AvId : MsvAvDnsComputerName (0x3)
AvLen : 0x000e (14)
Value : union ntlmssp_AvValue(case 0x3)
AvDnsComputerName : 'ubuntu1'
pair: struct AV_PAIR
AvId : MsvAvTimestamp (0x7)
AvLen : 0x0008 (8)
Value : union ntlmssp_AvValue(case 0x7)
AvTimestamp : Tue Jul 24 02:38:05 PM 2018 CEST
pair: struct AV_PAIR
AvId : MsvAvFlags (0x6)
AvLen : 0x0004 (4)
Value : union ntlmssp_AvValue(case 0x6)
AvFlags : 0x00000002 (2)
0: NTLMSSP_AVFLAG_CONSTRAINTED_ACCOUNT
1: NTLMSSP_AVFLAG_MIC_IN_AUTHENTICATE_MESSAGE
0: NTLMSSP_AVFLAG_TARGET_SPN_FROM_UNTRUSTED_SOURCE
pair: struct AV_PAIR
AvId : MsvAvSingleHost (0x8)
AvLen : 0x0030 (48)
Value : union ntlmssp_AvValue(case 0x8)
AvSingleHost: struct ntlmssp_SingleHostData
Size : 0x00000030 (48)
Z4 : 0x00000000 (0)
token_info: struct LSAP_TOKEN_INFO_INTEGRITY
Flags : 0x00000001 (1)
TokenIL : 0x00002000 (8192)
MachineId : 0dfa36355f19552d4a7a9583c4c12963642ab1bf62ab60898637cd8068bd1aca
remaining : DATA_BLOB length=0
pair: struct AV_PAIR
AvId : MsvChannelBindings (0xA)
AvLen : 0x0010 (16)
Value : union ntlmssp_AvValue(case 0xA)
ChannelBindings : 00000000000000000000000000000000
pair: struct AV_PAIR
AvId : MsvAvTargetName (0x9)
AvLen : 0x0028 (40)
Value : union ntlmssp_AvValue(case 0x9)
AvTargetName : 'cifs/192.168.125.118'
pair: struct AV_PAIR
AvId : MsvAvEOL (0x0)
AvLen : 0x0000 (0)
Value : union ntlmssp_AvValue(case 0x0)
[2018/07/24 14:38:04.998022, 3, pid=6254, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3860(lp_load_ex)
lp_load_ex: refreshing parameters
[2018/07/24 14:38:04.998046, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1336(free_param_opts)
Freeing parametrics:
[2018/07/24 14:38:04.998121, 3, pid=6254, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:549(init_globals)
Initialising global parameters
[2018/07/24 14:38:04.998220, 3, pid=6254, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2774(lp_do_section)
Processing section "[global]"
doing parameter workgroup = WORKGROUP
doing parameter server string = %h server (Samba, Ubuntu)
doing parameter dns proxy = no
doing parameter log file = /var/log/samba/log.%m
doing parameter max log size = 1000
doing parameter syslog = 0
[2018/07/24 14:38:04.998338, 1, pid=6254, effective(0, 0), real(0, 0)] ../lib/param/loadparm.c:1823(lpcfg_do_global_parameter)
WARNING: The "syslog" option is deprecated
doing parameter panic action = /usr/share/samba/panic-action %d
doing parameter server role = standalone server
doing parameter passdb backend = tdbsam
doing parameter obey pam restrictions = yes
doing parameter unix password sync = yes
doing parameter passwd program = /usr/bin/passwd %u
doing parameter passwd chat = *Enter\snew\s*\spassword:* %n\n *Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* .
doing parameter pam password change = yes
doing parameter map to guest = bad user
doing parameter usershare allow guests = yes
[2018/07/24 14:38:04.998539, 2, pid=6254, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2791(lp_do_section)
Processing section "[printers]"
doing parameter comment = All Printers
doing parameter browseable = no
doing parameter path = /var/spool/samba
doing parameter printable = yes
doing parameter guest ok = no
doing parameter read only = yes
doing parameter create mask = 0700
[2018/07/24 14:38:04.998656, 2, pid=6254, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2791(lp_do_section)
Processing section "[print$]"
doing parameter comment = Printer Drivers
doing parameter path = /var/lib/samba/printers
doing parameter browseable = yes
doing parameter read only = yes
doing parameter guest ok = no
[2018/07/24 14:38:04.998743, 2, pid=6254, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2791(lp_do_section)
Processing section "[share1]"
doing parameter path = /home/bbahes/share1
doing parameter readonly = no
doing parameter browsable = yes
[2018/07/24 14:38:04.998813, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3902(lp_load_ex)
pm_process() returned Yes
[2018/07/24 14:38:04.998839, 7, pid=6254, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4221(lp_servicenumber)
lp_servicenumber: couldn't find homes
[2018/07/24 14:38:04.998864, 3, pid=6254, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1609(lp_add_ipc)
adding IPC service
[2018/07/24 14:38:04.998902, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:126(make_user_info_map)
Mapping user [CLI1]\[USR1] from workstation [CLI1]
[2018/07/24 14:38:04.998926, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:64(make_user_info)
attempting to make a user_info for USR1 (USR1)
[2018/07/24 14:38:04.998948, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:72(make_user_info)
making strings for USR1's user_info struct
[2018/07/24 14:38:04.998971, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:125(make_user_info)
making blobs for USR1's user_info struct
[2018/07/24 14:38:04.998993, 10, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:176(make_user_info)
made a user_info for USR1 (USR1)
[2018/07/24 14:38:04.999022, 3, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:189(auth_check_ntlm_password)
check_ntlm_password: Checking password for unmapped user [CLI1]\[USR1]@[CLI1] with the new password interface
[2018/07/24 14:38:04.999045, 3, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:192(auth_check_ntlm_password)
check_ntlm_password: mapped user is: [CLI1]\[USR1]@[CLI1]
[2018/07/24 14:38:04.999066, 10, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:202(auth_check_ntlm_password)
check_ntlm_password: auth_context challenge created by random
[2018/07/24 14:38:04.999087, 10, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:204(auth_check_ntlm_password)
challenge is:
[2018/07/24 14:38:04.999108, 5, pid=6254, effective(0, 0), real(0, 0)] ../lib/util/util.c:515(dump_data)
[0000] 8C 3F C9 9E A9 89 00 7A .?.....z
[2018/07/24 14:38:04.999137, 10, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_builtin.c:41(check_guest_security)
Check auth for: [USR1]
[2018/07/24 14:38:04.999159, 10, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:237(auth_check_ntlm_password)
auth_check_ntlm_password: guest had nothing to say
[2018/07/24 14:38:04.999183, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2018/07/24 14:38:04.999207, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx)
push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2018/07/24 14:38:04.999228, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2018/07/24 14:38:04.999257, 5, pid=6254, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:04.999281, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:04.999340, 5, pid=6254, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:600(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_usr1
[2018/07/24 14:38:04.999376, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx)
pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2018/07/24 14:38:04.999400, 3, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:399(check_sam_security)
check_sam_security: Couldn't find user 'USR1' in passdb.
[2018/07/24 14:38:04.999422, 5, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:251(auth_check_ntlm_password)
auth_check_ntlm_password: sam_ignoredomain authentication for user [USR1] FAILED with error NT_STATUS_NO_SUCH_USER, authoritative=1
[2018/07/24 14:38:04.999447, 2, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:332(auth_check_ntlm_password)
check_ntlm_password: Authentication for user [USR1] -> [USR1] FAILED with error NT_STATUS_NO_SUCH_USER, authoritative=1
[2018/07/24 14:38:04.999483, 2, pid=6254, effective(0, 0), real(0, 0)] ../auth/auth_log.c:760(log_authentication_event_human_readable)
Auth: [SMB2,(null)] user [CLI1]\[USR1] at [Tue, 24 Jul 2018 14:38:04.999471 CEST] with [NTLMv2] status [NT_STATUS_NO_SUCH_USER] workstation [CLI1] remote host [ipv4:192.168.225.3:31433] mapped to [CLI1]\[USR1]. local host [ipv4:192.168.125.118:445]
[2018/07/24 14:38:04.999597, 2, pid=6254, effective(0, 0), real(0, 0)] ../auth/auth_log.c:220(log_json)
JSON Authentication: {"timestamp": "2018-07-24T14:38:04.999534+0200", "type": "Authentication", "Authentication": {"version": {"major": 1, "minor": 0}, "status": "NT_STATUS_NO_SUCH_USER", "localAddress": "ipv4:192.168.125.118:445", "remoteAddress": "ipv4:192.168.225.3:31433", "serviceDescription": "SMB2", "authDescription": null, "clientDomain": "CLI1", "clientAccount": "USR1", "workstation": "CLI1", "becameAccount": null, "becameDomain": null, "becameSid": "(NULL SID)", "mappedAccount": "USR1", "mappedDomain": "CLI1", "netlogonComputer": null, "netlogonTrustAccount": null, "netlogonNegotiateFlags": "0x00000000", "netlogonSecureChannelType": 0, "netlogonTrustAccountSid": "(NULL SID)", "passwordType": "NTLMv2"}}
[2018/07/24 14:38:04.999636, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:199(auth3_check_password)
Checking NTLMSSP password for CLI1\USR1 failed: NT_STATUS_NO_SUCH_USER, authoritative=1
[2018/07/24 14:38:04.999661, 3, pid=6254, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:1626(do_map_to_guest_server_info)
No such user USR1 [CLI1] - using guest account
[2018/07/24 14:38:04.999694, 10, pid=6254, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:890(ntlmssp_server_postauth)
ntlmssp_server_auth: Failed to create unmodified session key.
[2018/07/24 14:38:04.999717, 5, pid=6254, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:907(ntlmssp_server_postauth)
server session key is invalid (len == 0), cannot do KEY_EXCH!
[2018/07/24 14:38:04.999754, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx)
pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
smbd_smb2_request_pending_queue: req->current_idx = 1
req->in.vector[0].iov_len = 0
req->in.vector[1].iov_len = 0
req->in.vector[2].iov_len = 64
req->in.vector[3].iov_len = 24
req->in.vector[4].iov_len = 445
req->out.vector[0].iov_len = 4
req->out.vector[1].iov_len = 0
req->out.vector[2].iov_len = 64
req->out.vector[3].iov_len = 8
req->out.vector[4].iov_len = 0
[2018/07/24 14:38:04.999850, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2018/07/24 14:38:04.999873, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx)
push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2018/07/24 14:38:04.999895, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2018/07/24 14:38:04.999916, 5, pid=6254, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:04.999937, 5, pid=6254, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:04.999979, 4, pid=6254, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx)
pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2018/07/24 14:38:05.000019, 4, pid=6254, effective(0, 0), real(0, 0)] ../auth/auth_log.c:860(log_successful_authz_event_human_readable)
Successful AuthZ: [SMB2,NTLMSSP] user [UBUNTU1]\[nobody] [S-1-5-21-4206541107-2010315100-2108196984-501] at [Tue, 24 Jul 2018 14:38:05.000007 CEST] Remote host [ipv4:192.168.225.3:31433] local host [ipv4:192.168.125.118:445]
[2018/07/24 14:38:05.000074, 4, pid=6254, effective(0, 0), real(0, 0)] ../auth/auth_log.c:220(log_json)
JSON Authorization: {"timestamp": "2018-07-24T14:38:05.000043+0200", "type": "Authorization", "Authorization": {"version": {"major": 1, "minor": 0}, "localAddress": "ipv4:192.168.125.118:445", "remoteAddress": "ipv4:192.168.225.3:31433", "serviceDescription": "SMB2", "authType": "NTLMSSP", "domain": "UBUNTU1", "account": "nobody", "sid": "S-1-5-21-4206541107-2010315100-2108196984-501", "logonServer": null, "transportProtection": "SMB", "accountFlags": "0x00000000"}}
[2018/07/24 14:38:06.024785, 6, pid=6255, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2324(lp_file_list_changed)
lp_file_list_changed()
file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 24 13:58:45 2018

[2018/07/24 14:38:06.024871, 3, pid=6255, effective(0, 0), real(0, 0), class=locking] ../source3/smbd/oplock.c:1340(init_oplocks)
init_oplocks: initializing messages.
[2018/07/24 14:38:06.024902, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 774 - private_data=0x562f1346a280
[2018/07/24 14:38:06.024928, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 778 - private_data=0x562f1346a280
[2018/07/24 14:38:06.024954, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 770 - private_data=0x562f1346a280
[2018/07/24 14:38:06.024980, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 787 - private_data=0x562f1346a280
[2018/07/24 14:38:06.025006, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 779 - private_data=0x562f1346a280
[2018/07/24 14:38:06.025032, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 15 - private_data=(nil)
[2018/07/24 14:38:06.025058, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:465(messaging_register)
Overriding messaging pointer for type 15 - private_data=(nil)
[2018/07/24 14:38:06.025083, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:497(messaging_deregister)
Deregistering messaging pointer for type 16 - private_data=(nil)
[2018/07/24 14:38:06.025110, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 16 - private_data=0x562f1346a280
[2018/07/24 14:38:06.025136, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:497(messaging_deregister)
Deregistering messaging pointer for type 33 - private_data=0x562f1343ba50
[2018/07/24 14:38:06.025162, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 33 - private_data=0x562f1346a280
[2018/07/24 14:38:06.025187, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:497(messaging_deregister)
Deregistering messaging pointer for type 790 - private_data=(nil)
[2018/07/24 14:38:06.025213, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 790 - private_data=0x562f1346a280
[2018/07/24 14:38:06.025239, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:497(messaging_deregister)
Deregistering messaging pointer for type 791 - private_data=(nil)
[2018/07/24 14:38:06.025265, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:497(messaging_deregister)
Deregistering messaging pointer for type 1 - private_data=(nil)
[2018/07/24 14:38:06.025290, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:450(messaging_register)
Registering messaging pointer for type 1 - private_data=(nil)
[2018/07/24 14:38:06.025319, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/lib/util_event.c:99(event_add_idle)
event_add_idle: idle_evt(keepalive) 0x562f13468ca0
[2018/07/24 14:38:06.025347, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/lib/util_event.c:99(event_add_idle)
event_add_idle: idle_evt(deadtime) 0x562f13468be0
[2018/07/24 14:38:06.025374, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/lib/util_event.c:99(event_add_idle)
event_add_idle: idle_evt(housekeeping) 0x562f1346e960
[2018/07/24 14:38:06.025423, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive)
got smb length of 174
[2018/07/24 14:38:06.025455, 6, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1957(process_smb)
got message type 0x0 of len 0xae
[2018/07/24 14:38:06.025488, 3, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1959(process_smb)
Transaction 0 of length 178 (0 toread)
[2018/07/24 14:38:06.025514, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3505(smbd_smb2_process_negprot)
smbd_smb2_first_negprot: packet length 174
[2018/07/24 14:38:06.025551, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number)
smb2_validate_sequence_number: clearing id 0 (position 0) from bitmap
[2018/07/24 14:38:06.025583, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2298(smbd_smb2_request_dispatch)
smbd_smb2_request_dispatch: opcode[SMB2_OP_NEGPROT] mid = 0
[2018/07/24 14:38:06.025619, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2018/07/24 14:38:06.025656, 5, pid=6255, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:06.025690, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:06.025745, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user)
change_to_root_user: now uid=(0,0) gid=(0,0)
[2018/07/24 14:38:06.025782, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2018/07/24 14:38:06.025809, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx)
push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2018/07/24 14:38:06.025834, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2018/07/24 14:38:06.025859, 5, pid=6255, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:06.025883, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:06.025962, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1398(ra_parser)
ra_parser: Got remote arch [OSX] from cache
[2018/07/24 14:38:06.025997, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1349(set_remote_arch)
set_remote_arch: Client arch is 'OSX'
[2018/07/24 14:38:06.026031, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx)
pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2018/07/24 14:38:06.026087, 6, pid=6255, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2324(lp_file_list_changed)
lp_file_list_changed()
file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 24 13:58:45 2018

[2018/07/24 14:38:06.026139, 3, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_negprot.c:290(smbd_smb2_request_process_negprot)
Selected protocol SMB3_11
[2018/07/24 14:38:06.026176, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:537(make_auth3_context_for_ntlm)
Making default auth method list for server role = 'standalone server', encrypt passwords = yes
[2018/07/24 14:38:06.026207, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend trustdomain
[2018/07/24 14:38:06.026240, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'trustdomain'
[2018/07/24 14:38:06.026265, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend ntdomain
[2018/07/24 14:38:06.026290, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'ntdomain'
[2018/07/24 14:38:06.026323, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend guest
[2018/07/24 14:38:06.026348, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'guest'
[2018/07/24 14:38:06.026373, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend sam
[2018/07/24 14:38:06.026398, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'sam'
[2018/07/24 14:38:06.026422, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend sam_ignoredomain
[2018/07/24 14:38:06.026447, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'sam_ignoredomain'
[2018/07/24 14:38:06.026471, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend sam_netlogon3
[2018/07/24 14:38:06.026497, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'sam_netlogon3'
[2018/07/24 14:38:06.026522, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend winbind
[2018/07/24 14:38:06.026547, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'winbind'
[2018/07/24 14:38:06.026572, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth)
Attempting to register auth backend unix
[2018/07/24 14:38:06.026596, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth)
Successfully added auth method 'unix'
[2018/07/24 14:38:06.026620, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module)
load_auth_module: Attempting to find an auth method to match guest
[2018/07/24 14:38:06.026646, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module)
load_auth_module: auth method guest has a valid init
[2018/07/24 14:38:06.026672, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module)
load_auth_module: Attempting to find an auth method to match sam_ignoredomain
[2018/07/24 14:38:06.026698, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module)
load_auth_module: auth method sam_ignoredomain has a valid init
[2018/07/24 14:38:06.030154, 3, pid=6255, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'gssapi_spnego' registered
[2018/07/24 14:38:06.030200, 3, pid=6255, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'gssapi_krb5' registered
[2018/07/24 14:38:06.030228, 3, pid=6255, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'gssapi_krb5_sasl' registered
[2018/07/24 14:38:06.030254, 3, pid=6255, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'spnego' registered
[2018/07/24 14:38:06.030281, 3, pid=6255, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'schannel' registered
[2018/07/24 14:38:06.030308, 3, pid=6255, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'naclrpc_as_system' registered
[2018/07/24 14:38:06.030335, 3, pid=6255, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'sasl-EXTERNAL' registered
[2018/07/24 14:38:06.030373, 3, pid=6255, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'ntlmssp' registered
[2018/07/24 14:38:06.030401, 3, pid=6255, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'ntlmssp_resume_ccache' registered
[2018/07/24 14:38:06.030428, 3, pid=6255, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'http_basic' registered
[2018/07/24 14:38:06.030461, 3, pid=6255, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'http_ntlm' registered
[2018/07/24 14:38:06.030488, 3, pid=6255, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'krb5' registered
[2018/07/24 14:38:06.030515, 3, pid=6255, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:977(gensec_register)
GENSEC backend 'fake_gssapi_krb5' registered
[2018/07/24 14:38:06.030604, 5, pid=6255, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:739(gensec_start_mech)
Starting GENSEC mechanism spnego
[2018/07/24 14:38:06.030654, 5, pid=6255, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:739(gensec_start_mech)
Starting GENSEC submechanism ntlmssp
[2018/07/24 14:38:06.030735, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3030(smbd_smb2_request_done_ex)
smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[64] dyn[yes:140] at ../source3/smbd/smb2_negprot.c:657
[2018/07/24 14:38:06.030784, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit)
smb2_set_operation_credit: requested 33, charge 1, granted 1, current possible/max 512/512, total granted/max/low/range 1/8192/1/1
[2018/07/24 14:38:06.031942, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3902(smbd_smb2_io_handler)
smbd_smb2_request idx[1] of 5 vectors
[2018/07/24 14:38:06.031974, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number)
smb2_validate_sequence_number: clearing id 1 (position 1) from bitmap
[2018/07/24 14:38:06.032001, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2298(smbd_smb2_request_dispatch)
smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 1
[2018/07/24 14:38:06.032028, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2018/07/24 14:38:06.032054, 5, pid=6255, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:06.032079, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:06.032124, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user)
change_to_root_user: now uid=(0,0) gid=(0,0)
[2018/07/24 14:38:06.032160, 5, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:160(dbwrap_check_lock_order)
check lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2018/07/24 14:38:06.032186, 10, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:115(debug_lock_order)
lock order: 1:/var/run/samba/smbXsrv_session_global.tdb 2:<none> 3:<none>
[2018/07/24 14:38:06.032218, 10, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
Locking key 9E8B9A4E
[2018/07/24 14:38:06.032255, 10, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal)
Allocated locked data 0x0x562f1346fbd0
[2018/07/24 14:38:06.032333, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:944(smbXsrv_session_global_store)
[2018/07/24 14:38:06.032354, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:946(smbXsrv_session_global_store)
smbXsrv_session_global_store: key '9E8B9A4E' stored
[2018/07/24 14:38:06.032390, 1, pid=6255, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
&global_blob: struct smbXsrv_session_globalB
version : SMBXSRV_VERSION_0 (0)
seqnum : 0x00000001 (1)
info : union smbXsrv_session_globalU(case 0)
info0 : *
info0: struct smbXsrv_session_global0
db_rec : *
session_global_id : 0x9e8b9a4e (2659949134)
session_wire_id : 0x000000009e8b9a4e (2659949134)
creation_time : Tue Jul 24 02:38:06 PM 2018 CEST
expiration_time : Thu Jan 1 01:00:00 AM 1970 CET
auth_time : NTTIME(0)
auth_session_info_seqnum : 0x00000000 (0)
auth_session_info : NULL
connection_dialect : 0x0311 (785)
signing_flags : 0x00 (0)
0: SMBXSRV_SIGNING_REQUIRED
0: SMBXSRV_PROCESSED_SIGNED_PACKET
0: SMBXSRV_PROCESSED_UNSIGNED_PACKET
encryption_flags : 0x00 (0)
0: SMBXSRV_ENCRYPTION_REQUIRED
0: SMBXSRV_ENCRYPTION_DESIRED
0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET
0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET
num_channels : 0x00000001 (1)
channels: ARRAY(1)
channels: struct smbXsrv_channel_global0
server_id: struct server_id
pid : 0x000000000000186f (6255)
task_id : 0x00000000 (0)
vnn : 0xffffffff (4294967295)
unique_id : 0x3675b83ace954d20 (3924245213036760352)
local_address : 'ipv4:192.168.125.118:445'
remote_address : 'ipv4:192.168.225.3:31435'
remote_name : '192.168.225.3'
auth_session_info_seqnum : 0x00000000 (0)
connection : *
encryption_cipher : 0x0000 (0)
[2018/07/24 14:38:06.032756, 5, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:128(dbwrap_lock_order_state_destructor)
release lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2018/07/24 14:38:06.032783, 10, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:115(debug_lock_order)
lock order: 1:<none> 2:<none> 3:<none>
[2018/07/24 14:38:06.032812, 10, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
Unlocking key 9E8B9A4E
[2018/07/24 14:38:06.032838, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1311(smbXsrv_session_create)
[2018/07/24 14:38:06.032857, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1319(smbXsrv_session_create)
smbXsrv_session_create: global_id (0x9e8b9a4e) stored
[2018/07/24 14:38:06.032882, 1, pid=6255, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
&session_blob: struct smbXsrv_sessionB
version : SMBXSRV_VERSION_0 (0)
reserved : 0x00000000 (0)
info : union smbXsrv_sessionU(case 0)
info0 : *
info0: struct smbXsrv_session
table : *
db_rec : NULL
client : *
local_id : 0x9e8b9a4e (2659949134)
global : *
global: struct smbXsrv_session_global0
db_rec : NULL
session_global_id : 0x9e8b9a4e (2659949134)
session_wire_id : 0x000000009e8b9a4e (2659949134)
creation_time : Tue Jul 24 02:38:06 PM 2018 CEST
expiration_time : Thu Jan 1 01:00:00 AM 1970 CET
auth_time : NTTIME(0)
auth_session_info_seqnum : 0x00000000 (0)
auth_session_info : NULL
connection_dialect : 0x0311 (785)
signing_flags : 0x00 (0)
0: SMBXSRV_SIGNING_REQUIRED
0: SMBXSRV_PROCESSED_SIGNED_PACKET
0: SMBXSRV_PROCESSED_UNSIGNED_PACKET
encryption_flags : 0x00 (0)
0: SMBXSRV_ENCRYPTION_REQUIRED
0: SMBXSRV_ENCRYPTION_DESIRED
0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET
0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET
num_channels : 0x00000001 (1)
channels: ARRAY(1)
channels: struct smbXsrv_channel_global0
server_id: struct server_id
pid : 0x000000000000186f (6255)
task_id : 0x00000000 (0)
vnn : 0xffffffff (4294967295)
unique_id : 0x3675b83ace954d20 (3924245213036760352)
local_address : 'ipv4:192.168.125.118:445'
remote_address : 'ipv4:192.168.225.3:31435'
remote_name : '192.168.225.3'
auth_session_info_seqnum : 0x00000000 (0)
connection : *
encryption_cipher : 0x0000 (0)
status : NT_STATUS_MORE_PROCESSING_REQUIRED
idle_time : Tue Jul 24 02:38:06 PM 2018 CEST
nonce_high_random : 0x0000000000000000 (0)
nonce_high_max : 0x0000000000000000 (0)
nonce_high : 0x0000000000000000 (0)
nonce_low : 0x0000000000000000 (0)
compat : NULL
tcon_table : *
pending_auth : NULL
[2018/07/24 14:38:06.033388, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:537(make_auth3_context_for_ntlm)
Making default auth method list for server role = 'standalone server', encrypt passwords = yes
[2018/07/24 14:38:06.033418, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module)
load_auth_module: Attempting to find an auth method to match guest
[2018/07/24 14:38:06.033445, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module)
load_auth_module: auth method guest has a valid init
[2018/07/24 14:38:06.033471, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module)
load_auth_module: Attempting to find an auth method to match sam_ignoredomain
[2018/07/24 14:38:06.033497, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module)
load_auth_module: auth method sam_ignoredomain has a valid init
[2018/07/24 14:38:06.033575, 5, pid=6255, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:739(gensec_start_mech)
Starting GENSEC mechanism spnego
[2018/07/24 14:38:06.033615, 5, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:160(dbwrap_check_lock_order)
check lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2018/07/24 14:38:06.033641, 10, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:115(debug_lock_order)
lock order: 1:/var/run/samba/smbXsrv_session_global.tdb 2:<none> 3:<none>
[2018/07/24 14:38:06.033670, 10, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
Locking key 9E8B9A4E
[2018/07/24 14:38:06.033698, 10, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal)
Allocated locked data 0x0x562f13478740
[2018/07/24 14:38:06.033735, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:944(smbXsrv_session_global_store)
[2018/07/24 14:38:06.033754, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:946(smbXsrv_session_global_store)
smbXsrv_session_global_store: key '9E8B9A4E' stored
[2018/07/24 14:38:06.033781, 1, pid=6255, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
&global_blob: struct smbXsrv_session_globalB
version : SMBXSRV_VERSION_0 (0)
seqnum : 0x00000002 (2)
info : union smbXsrv_session_globalU(case 0)
info0 : *
info0: struct smbXsrv_session_global0
db_rec : *
session_global_id : 0x9e8b9a4e (2659949134)
session_wire_id : 0x000000009e8b9a4e (2659949134)
creation_time : Tue Jul 24 02:38:06 PM 2018 CEST
expiration_time : Thu Jan 1 01:00:00 AM 1970 CET
auth_time : NTTIME(0)
auth_session_info_seqnum : 0x00000000 (0)
auth_session_info : NULL
connection_dialect : 0x0311 (785)
signing_flags : 0x00 (0)
0: SMBXSRV_SIGNING_REQUIRED
0: SMBXSRV_PROCESSED_SIGNED_PACKET
0: SMBXSRV_PROCESSED_UNSIGNED_PACKET
encryption_flags : 0x00 (0)
0: SMBXSRV_ENCRYPTION_REQUIRED
0: SMBXSRV_ENCRYPTION_DESIRED
0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET
0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET
num_channels : 0x00000001 (1)
channels: ARRAY(1)
channels: struct smbXsrv_channel_global0
server_id: struct server_id
pid : 0x000000000000186f (6255)
task_id : 0x00000000 (0)
vnn : 0xffffffff (4294967295)
unique_id : 0x3675b83ace954d20 (3924245213036760352)
local_address : 'ipv4:192.168.125.118:445'
remote_address : 'ipv4:192.168.225.3:31435'
remote_name : '192.168.225.3'
auth_session_info_seqnum : 0x00000000 (0)
connection : *
encryption_cipher : 0x0000 (0)
[2018/07/24 14:38:06.034130, 5, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:128(dbwrap_lock_order_state_destructor)
release lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2018/07/24 14:38:06.034156, 10, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:115(debug_lock_order)
lock order: 1:<none> 2:<none> 3:<none>
[2018/07/24 14:38:06.034185, 10, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
Unlocking key 9E8B9A4E
[2018/07/24 14:38:06.034211, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1406(smbXsrv_session_update)
[2018/07/24 14:38:06.034236, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1414(smbXsrv_session_update)
smbXsrv_session_update: global_id (0x9e8b9a4e) stored
[2018/07/24 14:38:06.034262, 1, pid=6255, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
&session_blob: struct smbXsrv_sessionB
version : SMBXSRV_VERSION_0 (0)
reserved : 0x00000000 (0)
info : union smbXsrv_sessionU(case 0)
info0 : *
info0: struct smbXsrv_session
table : *
db_rec : NULL
client : *
local_id : 0x9e8b9a4e (2659949134)
global : *
global: struct smbXsrv_session_global0
db_rec : NULL
session_global_id : 0x9e8b9a4e (2659949134)
session_wire_id : 0x000000009e8b9a4e (2659949134)
creation_time : Tue Jul 24 02:38:06 PM 2018 CEST
expiration_time : Thu Jan 1 01:00:00 AM 1970 CET
auth_time : NTTIME(0)
auth_session_info_seqnum : 0x00000000 (0)
auth_session_info : NULL
connection_dialect : 0x0311 (785)
signing_flags : 0x00 (0)
0: SMBXSRV_SIGNING_REQUIRED
0: SMBXSRV_PROCESSED_SIGNED_PACKET
0: SMBXSRV_PROCESSED_UNSIGNED_PACKET
encryption_flags : 0x00 (0)
0: SMBXSRV_ENCRYPTION_REQUIRED
0: SMBXSRV_ENCRYPTION_DESIRED
0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET
0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET
num_channels : 0x00000001 (1)
channels: ARRAY(1)
channels: struct smbXsrv_channel_global0
server_id: struct server_id
pid : 0x000000000000186f (6255)
task_id : 0x00000000 (0)
vnn : 0xffffffff (4294967295)
unique_id : 0x3675b83ace954d20 (3924245213036760352)
local_address : 'ipv4:192.168.125.118:445'
remote_address : 'ipv4:192.168.225.3:31435'
remote_name : '192.168.225.3'
auth_session_info_seqnum : 0x00000000 (0)
connection : *
encryption_cipher : 0x0000 (0)
status : NT_STATUS_MORE_PROCESSING_REQUIRED
idle_time : Tue Jul 24 02:38:06 PM 2018 CEST
nonce_high_random : 0x0000000000000000 (0)
nonce_high_max : 0x0000000000000000 (0)
nonce_high : 0x0000000000000000 (0)
nonce_low : 0x0000000000000000 (0)
compat : NULL
tcon_table : *
pending_auth : *
pending_auth: struct smbXsrv_session_auth0
prev : *
next : NULL
session : *
connection : *
gensec : *
preauth : *
in_flags : 0x00 (0)
in_security_mode : 0x01 (1)
creation_time : Tue Jul 24 02:38:06 PM 2018 CEST
idle_time : Tue Jul 24 02:38:06 PM 2018 CEST
[2018/07/24 14:38:06.034860, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2018/07/24 14:38:06.034888, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx)
push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2018/07/24 14:38:06.034913, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2018/07/24 14:38:06.034938, 5, pid=6255, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:06.034963, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:06.035032, 5, pid=6255, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:739(gensec_start_mech)
Starting GENSEC submechanism ntlmssp
[2018/07/24 14:38:06.035067, 3, pid=6255, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
Got NTLMSSP neg_flags=0xe2088297
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_NEGOTIATE_OEM
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_SIGN
NTLMSSP_NEGOTIATE_LM_KEY
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_NEGOTIATE_ALWAYS_SIGN
NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
NTLMSSP_NEGOTIATE_VERSION
NTLMSSP_NEGOTIATE_128
NTLMSSP_NEGOTIATE_KEY_EXCH
NTLMSSP_NEGOTIATE_56
[2018/07/24 14:38:06.035460, 1, pid=6255, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
negotiate: struct NEGOTIATE_MESSAGE
Signature : 'NTLMSSP'
MessageType : NtLmNegotiate (1)
NegotiateFlags : 0xe2088297 (3792208535)
1: NTLMSSP_NEGOTIATE_UNICODE
1: NTLMSSP_NEGOTIATE_OEM
1: NTLMSSP_REQUEST_TARGET
1: NTLMSSP_NEGOTIATE_SIGN
0: NTLMSSP_NEGOTIATE_SEAL
0: NTLMSSP_NEGOTIATE_DATAGRAM
1: NTLMSSP_NEGOTIATE_LM_KEY
0: NTLMSSP_NEGOTIATE_NETWARE
1: NTLMSSP_NEGOTIATE_NTLM
0: NTLMSSP_NEGOTIATE_NT_ONLY
0: NTLMSSP_ANONYMOUS
0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED
0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED
0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL
1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN
0: NTLMSSP_TARGET_TYPE_DOMAIN
0: NTLMSSP_TARGET_TYPE_SERVER
0: NTLMSSP_TARGET_TYPE_SHARE
1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
0: NTLMSSP_NEGOTIATE_IDENTIFY
0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY
0: NTLMSSP_NEGOTIATE_TARGET_INFO
1: NTLMSSP_NEGOTIATE_VERSION
1: NTLMSSP_NEGOTIATE_128
1: NTLMSSP_NEGOTIATE_KEY_EXCH
1: NTLMSSP_NEGOTIATE_56
DomainNameLen : 0x0000 (0)
DomainNameMaxLen : 0x0000 (0)
DomainName : NULL
WorkstationLen : 0x0000 (0)
WorkstationMaxLen : 0x0000 (0)
Workstation : NULL
Version: struct ntlmssp_VERSION
ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_10 (10)
ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_0 (0)
ProductBuild : 0x42ee (17134)
Reserved: ARRAY(3)
[0] : 0x00 (0)
[1] : 0x00 (0)
[2] : 0x00 (0)
NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (15)
[2018/07/24 14:38:06.035900, 6, pid=6255, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr_string.c:171(ndr_pull_string)
short string '', sent with NULL termination despite NOTERM flag in IDL
[2018/07/24 14:38:06.035933, 1, pid=6255, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
challenge: struct CHALLENGE_MESSAGE
Signature : 'NTLMSSP'
MessageType : NtLmChallenge (0x2)
TargetNameLen : 0x000e (14)
TargetNameMaxLen : 0x000e (14)
TargetName : *
TargetName : 'UBUNTU1'
NegotiateFlags : 0xe28a8215 (3800728085)
1: NTLMSSP_NEGOTIATE_UNICODE
0: NTLMSSP_NEGOTIATE_OEM
1: NTLMSSP_REQUEST_TARGET
1: NTLMSSP_NEGOTIATE_SIGN
0: NTLMSSP_NEGOTIATE_SEAL
0: NTLMSSP_NEGOTIATE_DATAGRAM
0: NTLMSSP_NEGOTIATE_LM_KEY
0: NTLMSSP_NEGOTIATE_NETWARE
1: NTLMSSP_NEGOTIATE_NTLM
0: NTLMSSP_NEGOTIATE_NT_ONLY
0: NTLMSSP_ANONYMOUS
0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED
0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED
0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL
1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN
0: NTLMSSP_TARGET_TYPE_DOMAIN
1: NTLMSSP_TARGET_TYPE_SERVER
0: NTLMSSP_TARGET_TYPE_SHARE
1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
0: NTLMSSP_NEGOTIATE_IDENTIFY
0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY
1: NTLMSSP_NEGOTIATE_TARGET_INFO
1: NTLMSSP_NEGOTIATE_VERSION
1: NTLMSSP_NEGOTIATE_128
1: NTLMSSP_NEGOTIATE_KEY_EXCH
1: NTLMSSP_NEGOTIATE_56
ServerChallenge : d48fad1b3e25aa05
Reserved : 0000000000000000
TargetInfoLen : 0x004c (76)
TargetInfoMaxLen : 0x004c (76)
TargetInfo : *
TargetInfo: struct AV_PAIR_LIST
count : 0x00000006 (6)
pair: ARRAY(6)
pair: struct AV_PAIR
AvId : MsvAvNbDomainName (0x2)
AvLen : 0x000e (14)
Value : union ntlmssp_AvValue(case 0x2)
AvNbDomainName : 'UBUNTU1'
pair: struct AV_PAIR
AvId : MsvAvNbComputerName (0x1)
AvLen : 0x000e (14)
Value : union ntlmssp_AvValue(case 0x1)
AvNbComputerName : 'UBUNTU1'
pair: struct AV_PAIR
AvId : MsvAvDnsDomainName (0x4)
AvLen : 0x0002 (2)
Value : union ntlmssp_AvValue(case 0x4)
AvDnsDomainName : ''
pair: struct AV_PAIR
AvId : MsvAvDnsComputerName (0x3)
AvLen : 0x000e (14)
Value : union ntlmssp_AvValue(case 0x3)
AvDnsComputerName : 'ubuntu1'
pair: struct AV_PAIR
AvId : MsvAvTimestamp (0x7)
AvLen : 0x0008 (8)
Value : union ntlmssp_AvValue(case 0x7)
AvTimestamp : Tue Jul 24 02:38:06 PM 2018 CEST
pair: struct AV_PAIR
AvId : MsvAvEOL (0x0)
AvLen : 0x0000 (0)
Value : union ntlmssp_AvValue(case 0x0)
Version: struct ntlmssp_VERSION
ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_6 (0x6)
ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_1 (0x1)
ProductBuild : 0x0000 (0)
Reserved : 000000
NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (0xF)
[2018/07/24 14:38:06.036611, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx)
pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
smbd_smb2_request_pending_queue: req->current_idx = 1
req->in.vector[0].iov_len = 0
req->in.vector[1].iov_len = 0
req->in.vector[2].iov_len = 64
req->in.vector[3].iov_len = 24
req->in.vector[4].iov_len = 74
req->out.vector[0].iov_len = 4
req->out.vector[1].iov_len = 0
req->out.vector[2].iov_len = 64
req->out.vector[3].iov_len = 8
req->out.vector[4].iov_len = 0
[2018/07/24 14:38:06.036726, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2018/07/24 14:38:06.036754, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx)
push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2018/07/24 14:38:06.036779, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2018/07/24 14:38:06.036803, 5, pid=6255, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:06.036828, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:06.036877, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx)
pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2018/07/24 14:38:06.036906, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3030(smbd_smb2_request_done_ex)
smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_MORE_PROCESSING_REQUIRED] body[8] dyn[yes:177] at ../source3/smbd/smb2_sesssetup.c:171
[2018/07/24 14:38:06.036936, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit)
smb2_set_operation_credit: requested 33, charge 1, granted 1, current possible/max 512/512, total granted/max/low/range 1/8192/2/1
[2018/07/24 14:38:06.037986, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3902(smbd_smb2_io_handler)
smbd_smb2_request idx[1] of 5 vectors
[2018/07/24 14:38:06.038014, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number)
smb2_validate_sequence_number: clearing id 2 (position 2) from bitmap
[2018/07/24 14:38:06.038041, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2298(smbd_smb2_request_dispatch)
smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 2
[2018/07/24 14:38:06.038068, 5, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:160(dbwrap_check_lock_order)
check lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2018/07/24 14:38:06.038094, 10, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:115(debug_lock_order)
lock order: 1:/var/run/samba/smbXsrv_session_global.tdb 2:<none> 3:<none>
[2018/07/24 14:38:06.038123, 10, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
Locking key 9E8B9A4E
[2018/07/24 14:38:06.038159, 10, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal)
Allocated locked data 0x0x562f13478740
[2018/07/24 14:38:06.038195, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:944(smbXsrv_session_global_store)
[2018/07/24 14:38:06.038214, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:946(smbXsrv_session_global_store)
smbXsrv_session_global_store: key '9E8B9A4E' stored
[2018/07/24 14:38:06.038241, 1, pid=6255, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
&global_blob: struct smbXsrv_session_globalB
version : SMBXSRV_VERSION_0 (0)
seqnum : 0x00000003 (3)
info : union smbXsrv_session_globalU(case 0)
info0 : *
info0: struct smbXsrv_session_global0
db_rec : *
session_global_id : 0x9e8b9a4e (2659949134)
session_wire_id : 0x000000009e8b9a4e (2659949134)
creation_time : Tue Jul 24 02:38:06 PM 2018 CEST
expiration_time : Thu Jan 1 01:00:00 AM 1970 CET
auth_time : NTTIME(0)
auth_session_info_seqnum : 0x00000000 (0)
auth_session_info : NULL
connection_dialect : 0x0311 (785)
signing_flags : 0x04 (4)
0: SMBXSRV_SIGNING_REQUIRED
0: SMBXSRV_PROCESSED_SIGNED_PACKET
1: SMBXSRV_PROCESSED_UNSIGNED_PACKET
encryption_flags : 0x08 (8)
0: SMBXSRV_ENCRYPTION_REQUIRED
0: SMBXSRV_ENCRYPTION_DESIRED
0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET
1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET
num_channels : 0x00000001 (1)
channels: ARRAY(1)
channels: struct smbXsrv_channel_global0
server_id: struct server_id
pid : 0x000000000000186f (6255)
task_id : 0x00000000 (0)
vnn : 0xffffffff (4294967295)
unique_id : 0x3675b83ace954d20 (3924245213036760352)
local_address : 'ipv4:192.168.125.118:445'
remote_address : 'ipv4:192.168.225.3:31435'
remote_name : '192.168.225.3'
auth_session_info_seqnum : 0x00000000 (0)
connection : *
encryption_cipher : 0x0000 (0)
[2018/07/24 14:38:06.038589, 5, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:128(dbwrap_lock_order_state_destructor)
release lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2018/07/24 14:38:06.038615, 10, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:115(debug_lock_order)
lock order: 1:<none> 2:<none> 3:<none>
[2018/07/24 14:38:06.038645, 10, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
Unlocking key 9E8B9A4E
[2018/07/24 14:38:06.038670, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1406(smbXsrv_session_update)
[2018/07/24 14:38:06.038689, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1414(smbXsrv_session_update)
smbXsrv_session_update: global_id (0x9e8b9a4e) stored
[2018/07/24 14:38:06.038714, 1, pid=6255, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
&session_blob: struct smbXsrv_sessionB
version : SMBXSRV_VERSION_0 (0)
reserved : 0x00000000 (0)
info : union smbXsrv_sessionU(case 0)
info0 : *
info0: struct smbXsrv_session
table : *
db_rec : NULL
client : *
local_id : 0x9e8b9a4e (2659949134)
global : *
global: struct smbXsrv_session_global0
db_rec : NULL
session_global_id : 0x9e8b9a4e (2659949134)
session_wire_id : 0x000000009e8b9a4e (2659949134)
creation_time : Tue Jul 24 02:38:06 PM 2018 CEST
expiration_time : Thu Jan 1 01:00:00 AM 1970 CET
auth_time : NTTIME(0)
auth_session_info_seqnum : 0x00000000 (0)
auth_session_info : NULL
connection_dialect : 0x0311 (785)
signing_flags : 0x04 (4)
0: SMBXSRV_SIGNING_REQUIRED
0: SMBXSRV_PROCESSED_SIGNED_PACKET
1: SMBXSRV_PROCESSED_UNSIGNED_PACKET
encryption_flags : 0x08 (8)
0: SMBXSRV_ENCRYPTION_REQUIRED
0: SMBXSRV_ENCRYPTION_DESIRED
0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET
1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET
num_channels : 0x00000001 (1)
channels: ARRAY(1)
channels: struct smbXsrv_channel_global0
server_id: struct server_id
pid : 0x000000000000186f (6255)
task_id : 0x00000000 (0)
vnn : 0xffffffff (4294967295)
unique_id : 0x3675b83ace954d20 (3924245213036760352)
local_address : 'ipv4:192.168.125.118:445'
remote_address : 'ipv4:192.168.225.3:31435'
remote_name : '192.168.225.3'
auth_session_info_seqnum : 0x00000000 (0)
connection : *
encryption_cipher : 0x0000 (0)
status : NT_STATUS_MORE_PROCESSING_REQUIRED
idle_time : Tue Jul 24 02:38:06 PM 2018 CEST
nonce_high_random : 0x0000000000000000 (0)
nonce_high_max : 0x0000000000000000 (0)
nonce_high : 0x0000000000000000 (0)
nonce_low : 0x0000000000000000 (0)
compat : NULL
tcon_table : *
pending_auth : *
pending_auth: struct smbXsrv_session_auth0
prev : *
next : NULL
session : *
connection : *
gensec : *
preauth : *
in_flags : 0x00 (0)
in_security_mode : 0x01 (1)
creation_time : Tue Jul 24 02:38:06 PM 2018 CEST
idle_time : Tue Jul 24 02:38:06 PM 2018 CEST
[2018/07/24 14:38:06.039345, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2018/07/24 14:38:06.039372, 5, pid=6255, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:06.039396, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:06.039437, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user)
change_to_root_user: now uid=(0,0) gid=(0,0)
[2018/07/24 14:38:06.039470, 5, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:160(dbwrap_check_lock_order)
check lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2018/07/24 14:38:06.039493, 10, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:115(debug_lock_order)
lock order: 1:/var/run/samba/smbXsrv_session_global.tdb 2:<none> 3:<none>
[2018/07/24 14:38:06.039518, 10, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
Locking key 9E8B9A4E
[2018/07/24 14:38:06.039541, 10, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal)
Allocated locked data 0x0x562f13478740
[2018/07/24 14:38:06.039572, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:944(smbXsrv_session_global_store)
[2018/07/24 14:38:06.039589, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:946(smbXsrv_session_global_store)
smbXsrv_session_global_store: key '9E8B9A4E' stored
[2018/07/24 14:38:06.039612, 1, pid=6255, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
&global_blob: struct smbXsrv_session_globalB
version : SMBXSRV_VERSION_0 (0)
seqnum : 0x00000004 (4)
info : union smbXsrv_session_globalU(case 0)
info0 : *
info0: struct smbXsrv_session_global0
db_rec : *
session_global_id : 0x9e8b9a4e (2659949134)
session_wire_id : 0x000000009e8b9a4e (2659949134)
creation_time : Tue Jul 24 02:38:06 PM 2018 CEST
expiration_time : Thu Jan 1 01:00:00 AM 1970 CET
auth_time : NTTIME(0)
auth_session_info_seqnum : 0x00000000 (0)
auth_session_info : NULL
connection_dialect : 0x0311 (785)
signing_flags : 0x04 (4)
0: SMBXSRV_SIGNING_REQUIRED
0: SMBXSRV_PROCESSED_SIGNED_PACKET
1: SMBXSRV_PROCESSED_UNSIGNED_PACKET
encryption_flags : 0x08 (8)
0: SMBXSRV_ENCRYPTION_REQUIRED
0: SMBXSRV_ENCRYPTION_DESIRED
0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET
1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET
num_channels : 0x00000001 (1)
channels: ARRAY(1)
channels: struct smbXsrv_channel_global0
server_id: struct server_id
pid : 0x000000000000186f (6255)
task_id : 0x00000000 (0)
vnn : 0xffffffff (4294967295)
unique_id : 0x3675b83ace954d20 (3924245213036760352)
local_address : 'ipv4:192.168.125.118:445'
remote_address : 'ipv4:192.168.225.3:31435'
remote_name : '192.168.225.3'
auth_session_info_seqnum : 0x00000000 (0)
connection : *
encryption_cipher : 0x0000 (0)
[2018/07/24 14:38:06.039916, 5, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:128(dbwrap_lock_order_state_destructor)
release lock order 1 for /var/run/samba/smbXsrv_session_global.tdb
[2018/07/24 14:38:06.039939, 10, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:115(debug_lock_order)
lock order: 1:<none> 2:<none> 3:<none>
[2018/07/24 14:38:06.039964, 10, pid=6255, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
Unlocking key 9E8B9A4E
[2018/07/24 14:38:06.039986, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1406(smbXsrv_session_update)
[2018/07/24 14:38:06.040001, 10, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1414(smbXsrv_session_update)
smbXsrv_session_update: global_id (0x9e8b9a4e) stored
[2018/07/24 14:38:06.040023, 1, pid=6255, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
&session_blob: struct smbXsrv_sessionB
version : SMBXSRV_VERSION_0 (0)
reserved : 0x00000000 (0)
info : union smbXsrv_sessionU(case 0)
info0 : *
info0: struct smbXsrv_session
table : *
db_rec : NULL
client : *
local_id : 0x9e8b9a4e (2659949134)
global : *
global: struct smbXsrv_session_global0
db_rec : NULL
session_global_id : 0x9e8b9a4e (2659949134)
session_wire_id : 0x000000009e8b9a4e (2659949134)
creation_time : Tue Jul 24 02:38:06 PM 2018 CEST
expiration_time : Thu Jan 1 01:00:00 AM 1970 CET
auth_time : NTTIME(0)
auth_session_info_seqnum : 0x00000000 (0)
auth_session_info : NULL
connection_dialect : 0x0311 (785)
signing_flags : 0x04 (4)
0: SMBXSRV_SIGNING_REQUIRED
0: SMBXSRV_PROCESSED_SIGNED_PACKET
1: SMBXSRV_PROCESSED_UNSIGNED_PACKET
encryption_flags : 0x08 (8)
0: SMBXSRV_ENCRYPTION_REQUIRED
0: SMBXSRV_ENCRYPTION_DESIRED
0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET
1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET
num_channels : 0x00000001 (1)
channels: ARRAY(1)
channels: struct smbXsrv_channel_global0
server_id: struct server_id
pid : 0x000000000000186f (6255)
task_id : 0x00000000 (0)
vnn : 0xffffffff (4294967295)
unique_id : 0x3675b83ace954d20 (3924245213036760352)
local_address : 'ipv4:192.168.125.118:445'
remote_address : 'ipv4:192.168.225.3:31435'
remote_name : '192.168.225.3'
auth_session_info_seqnum : 0x00000000 (0)
connection : *
encryption_cipher : 0x0000 (0)
status : NT_STATUS_MORE_PROCESSING_REQUIRED
idle_time : Tue Jul 24 02:38:06 PM 2018 CEST
nonce_high_random : 0x0000000000000000 (0)
nonce_high_max : 0x0000000000000000 (0)
nonce_high : 0x0000000000000000 (0)
nonce_low : 0x0000000000000000 (0)
compat : NULL
tcon_table : *
pending_auth : *
pending_auth: struct smbXsrv_session_auth0
prev : *
next : NULL
session : *
connection : *
gensec : *
preauth : *
in_flags : 0x00 (0)
in_security_mode : 0x01 (1)
creation_time : Tue Jul 24 02:38:06 PM 2018 CEST
idle_time : Tue Jul 24 02:38:06 PM 2018 CEST
[2018/07/24 14:38:06.040532, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2018/07/24 14:38:06.040555, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx)
push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2018/07/24 14:38:06.040576, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2018/07/24 14:38:06.040598, 5, pid=6255, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:06.040618, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:06.040671, 6, pid=6255, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr_string.c:171(ndr_pull_string)
short string '', sent with NULL termination despite NOTERM flag in IDL
[2018/07/24 14:38:06.040712, 1, pid=6255, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
authenticate: struct AUTHENTICATE_MESSAGE
Signature : 'NTLMSSP'
MessageType : NtLmAuthenticate (3)
LmChallengeResponseLen : 0x0018 (24)
LmChallengeResponseMaxLen: 0x0018 (24)
LmChallengeResponse : *
LmChallengeResponse : union ntlmssp_LM_RESPONSE_with_len(case 24)
v1: struct LM_RESPONSE
Response : 000000000000000000000000000000000000000000000000
NtChallengeResponseLen : 0x00fc (252)
NtChallengeResponseMaxLen: 0x00fc (252)
NtChallengeResponse : *
NtChallengeResponse : union ntlmssp_NTLM_RESPONSE_with_len(case 252)
v2: struct NTLMv2_RESPONSE
Response : 810b010243b8e4b065f7de3716299290
Challenge: struct NTLMv2_CLIENT_CHALLENGE
RespType : 0x01 (1)
HiRespType : 0x01 (1)
Reserved1 : 0x0000 (0)
Reserved2 : 0x00000000 (0)
TimeStamp : Tue Jul 24 02:38:06 PM 2018 CEST
ChallengeFromClient : 00d762481fea5318
Reserved3 : 0x00000000 (0)
AvPairs: struct AV_PAIR_LIST
count : 0x0000000a (10)
pair: ARRAY(10)
pair: struct AV_PAIR
AvId : MsvAvNbDomainName (0x2)
AvLen : 0x000e (14)
Value : union ntlmssp_AvValue(case 0x2)
AvNbDomainName : 'UBUNTU1'
pair: struct AV_PAIR
AvId : MsvAvNbComputerName (0x1)
AvLen : 0x000e (14)
Value : union ntlmssp_AvValue(case 0x1)
AvNbComputerName : 'UBUNTU1'
pair: struct AV_PAIR
AvId : MsvAvDnsDomainName (0x4)
AvLen : 0x0002 (2)
Value : union ntlmssp_AvValue(case 0x4)
AvDnsDomainName : ''
pair: struct AV_PAIR
AvId : MsvAvDnsComputerName (0x3)
AvLen : 0x000e (14)
Value : union ntlmssp_AvValue(case 0x3)
AvDnsComputerName : 'ubuntu1'
pair: struct AV_PAIR
AvId : MsvAvTimestamp (0x7)
AvLen : 0x0008 (8)
Value : union ntlmssp_AvValue(case 0x7)
AvTimestamp : Tue Jul 24 02:38:06 PM 2018 CEST
pair: struct AV_PAIR
AvId : MsvAvFlags (0x6)
AvLen : 0x0004 (4)
Value : union ntlmssp_AvValue(case 0x6)
AvFlags : 0x00000002 (2)
0: NTLMSSP_AVFLAG_CONSTRAINTED_ACCOUNT
1: NTLMSSP_AVFLAG_MIC_IN_AUTHENTICATE_MESSAGE
0: NTLMSSP_AVFLAG_TARGET_SPN_FROM_UNTRUSTED_SOURCE
pair: struct AV_PAIR
AvId : MsvAvSingleHost (0x8)
AvLen : 0x0030 (48)
Value : union ntlmssp_AvValue(case 0x8)
AvSingleHost: struct ntlmssp_SingleHostData
Size : 0x00000030 (48)
Z4 : 0x00000000 (0)
token_info: struct LSAP_TOKEN_INFO_INTEGRITY
Flags : 0x00000001 (1)
TokenIL : 0x00002000 (8192)
MachineId : 0dfa36355f19552d4a7a9583c4c12963642ab1bf62ab60898637cd8068bd1aca
remaining : DATA_BLOB length=0
pair: struct AV_PAIR
AvId : MsvChannelBindings (0xA)
AvLen : 0x0010 (16)
Value : union ntlmssp_AvValue(case 0xA)
ChannelBindings : 00000000000000000000000000000000
pair: struct AV_PAIR
AvId : MsvAvTargetName (0x9)
AvLen : 0x0028 (40)
Value : union ntlmssp_AvValue(case 0x9)
AvTargetName : 'cifs/192.168.125.118'
pair: struct AV_PAIR
AvId : MsvAvEOL (0x0)
AvLen : 0x0000 (0)
Value : union ntlmssp_AvValue(case 0x0)
DomainNameLen : 0x0008 (8)
DomainNameMaxLen : 0x0008 (8)
DomainName : *
DomainName : 'CLI1'
UserNameLen : 0x0008 (8)
UserNameMaxLen : 0x0008 (8)
UserName : *
UserName : 'USR1'
WorkstationLen : 0x0008 (8)
WorkstationMaxLen : 0x0008 (8)
Workstation : *
Workstation : 'CLI1'
EncryptedRandomSessionKeyLen: 0x0010 (16)
EncryptedRandomSessionKeyMaxLen: 0x0010 (16)
EncryptedRandomSessionKey: *
EncryptedRandomSessionKey: DATA_BLOB length=16
[0000] E5 84 94 0F 22 57 5D 88 1F A9 5E 24 56 29 E3 8B ...."W]. ..^$V)..
NegotiateFlags : 0xe2888215 (3800597013)
1: NTLMSSP_NEGOTIATE_UNICODE
0: NTLMSSP_NEGOTIATE_OEM
1: NTLMSSP_REQUEST_TARGET
1: NTLMSSP_NEGOTIATE_SIGN
0: NTLMSSP_NEGOTIATE_SEAL
0: NTLMSSP_NEGOTIATE_DATAGRAM
0: NTLMSSP_NEGOTIATE_LM_KEY
0: NTLMSSP_NEGOTIATE_NETWARE
1: NTLMSSP_NEGOTIATE_NTLM
0: NTLMSSP_NEGOTIATE_NT_ONLY
0: NTLMSSP_ANONYMOUS
0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED
0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED
0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL
1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN
0: NTLMSSP_TARGET_TYPE_DOMAIN
0: NTLMSSP_TARGET_TYPE_SERVER
0: NTLMSSP_TARGET_TYPE_SHARE
1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
0: NTLMSSP_NEGOTIATE_IDENTIFY
0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY
1: NTLMSSP_NEGOTIATE_TARGET_INFO
1: NTLMSSP_NEGOTIATE_VERSION
1: NTLMSSP_NEGOTIATE_128
1: NTLMSSP_NEGOTIATE_KEY_EXCH
1: NTLMSSP_NEGOTIATE_56
Version: struct ntlmssp_VERSION
ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_10 (10)
ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_0 (0)
ProductBuild : 0x42ee (17134)
Reserved: ARRAY(3)
[0] : 0x00 (0)
[1] : 0x00 (0)
[2] : 0x00 (0)
NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (15)
[2018/07/24 14:38:06.041766, 3, pid=6255, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:454(ntlmssp_server_preauth)
Got user=[USR1] domain=[CLI1] workstation=[CLI1] len1=24 len2=252
[2018/07/24 14:38:06.041793, 6, pid=6255, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr_string.c:171(ndr_pull_string)
short string '', sent with NULL termination despite NOTERM flag in IDL
[2018/07/24 14:38:06.041825, 10, pid=6255, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:485(ntlmssp_server_preauth)
[2018/07/24 14:38:06.041842, 1, pid=6255, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug)
&v2_resp: struct NTLMv2_RESPONSE
Response : 810b010243b8e4b065f7de3716299290
Challenge: struct NTLMv2_CLIENT_CHALLENGE
RespType : 0x01 (1)
HiRespType : 0x01 (1)
Reserved1 : 0x0000 (0)
Reserved2 : 0x00000000 (0)
TimeStamp : Tue Jul 24 02:38:06 PM 2018 CEST
ChallengeFromClient : 00d762481fea5318
Reserved3 : 0x00000000 (0)
AvPairs: struct AV_PAIR_LIST
count : 0x0000000a (10)
pair: ARRAY(10)
pair: struct AV_PAIR
AvId : MsvAvNbDomainName (0x2)
AvLen : 0x000e (14)
Value : union ntlmssp_AvValue(case 0x2)
AvNbDomainName : 'UBUNTU1'
pair: struct AV_PAIR
AvId : MsvAvNbComputerName (0x1)
AvLen : 0x000e (14)
Value : union ntlmssp_AvValue(case 0x1)
AvNbComputerName : 'UBUNTU1'
pair: struct AV_PAIR
AvId : MsvAvDnsDomainName (0x4)
AvLen : 0x0002 (2)
Value : union ntlmssp_AvValue(case 0x4)
AvDnsDomainName : ''
pair: struct AV_PAIR
AvId : MsvAvDnsComputerName (0x3)
AvLen : 0x000e (14)
Value : union ntlmssp_AvValue(case 0x3)
AvDnsComputerName : 'ubuntu1'
pair: struct AV_PAIR
AvId : MsvAvTimestamp (0x7)
AvLen : 0x0008 (8)
Value : union ntlmssp_AvValue(case 0x7)
AvTimestamp : Tue Jul 24 02:38:06 PM 2018 CEST
pair: struct AV_PAIR
AvId : MsvAvFlags (0x6)
AvLen : 0x0004 (4)
Value : union ntlmssp_AvValue(case 0x6)
AvFlags : 0x00000002 (2)
0: NTLMSSP_AVFLAG_CONSTRAINTED_ACCOUNT
1: NTLMSSP_AVFLAG_MIC_IN_AUTHENTICATE_MESSAGE
0: NTLMSSP_AVFLAG_TARGET_SPN_FROM_UNTRUSTED_SOURCE
pair: struct AV_PAIR
AvId : MsvAvSingleHost (0x8)
AvLen : 0x0030 (48)
Value : union ntlmssp_AvValue(case 0x8)
AvSingleHost: struct ntlmssp_SingleHostData
Size : 0x00000030 (48)
Z4 : 0x00000000 (0)
token_info: struct LSAP_TOKEN_INFO_INTEGRITY
Flags : 0x00000001 (1)
TokenIL : 0x00002000 (8192)
MachineId : 0dfa36355f19552d4a7a9583c4c12963642ab1bf62ab60898637cd8068bd1aca
remaining : DATA_BLOB length=0
pair: struct AV_PAIR
AvId : MsvChannelBindings (0xA)
AvLen : 0x0010 (16)
Value : union ntlmssp_AvValue(case 0xA)
ChannelBindings : 00000000000000000000000000000000
pair: struct AV_PAIR
AvId : MsvAvTargetName (0x9)
AvLen : 0x0028 (40)
Value : union ntlmssp_AvValue(case 0x9)
AvTargetName : 'cifs/192.168.125.118'
pair: struct AV_PAIR
AvId : MsvAvEOL (0x0)
AvLen : 0x0000 (0)
Value : union ntlmssp_AvValue(case 0x0)
[2018/07/24 14:38:06.042428, 3, pid=6255, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3860(lp_load_ex)
lp_load_ex: refreshing parameters
[2018/07/24 14:38:06.042451, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1336(free_param_opts)
Freeing parametrics:
[2018/07/24 14:38:06.042529, 3, pid=6255, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:549(init_globals)
Initialising global parameters
[2018/07/24 14:38:06.042631, 3, pid=6255, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2774(lp_do_section)
Processing section "[global]"
doing parameter workgroup = WORKGROUP
doing parameter server string = %h server (Samba, Ubuntu)
doing parameter dns proxy = no
doing parameter log file = /var/log/samba/log.%m
doing parameter max log size = 1000
doing parameter syslog = 0
[2018/07/24 14:38:06.042749, 1, pid=6255, effective(0, 0), real(0, 0)] ../lib/param/loadparm.c:1823(lpcfg_do_global_parameter)
WARNING: The "syslog" option is deprecated
doing parameter panic action = /usr/share/samba/panic-action %d
doing parameter server role = standalone server
doing parameter passdb backend = tdbsam
doing parameter obey pam restrictions = yes
doing parameter unix password sync = yes
doing parameter passwd program = /usr/bin/passwd %u
doing parameter passwd chat = *Enter\snew\s*\spassword:* %n\n *Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* .
doing parameter pam password change = yes
doing parameter map to guest = bad user
doing parameter usershare allow guests = yes
[2018/07/24 14:38:06.042948, 2, pid=6255, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2791(lp_do_section)
Processing section "[printers]"
doing parameter comment = All Printers
doing parameter browseable = no
doing parameter path = /var/spool/samba
doing parameter printable = yes
doing parameter guest ok = no
doing parameter read only = yes
doing parameter create mask = 0700
[2018/07/24 14:38:06.043064, 2, pid=6255, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2791(lp_do_section)
Processing section "[print$]"
doing parameter comment = Printer Drivers
doing parameter path = /var/lib/samba/printers
doing parameter browseable = yes
doing parameter read only = yes
doing parameter guest ok = no
[2018/07/24 14:38:06.043151, 2, pid=6255, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2791(lp_do_section)
Processing section "[share1]"
doing parameter path = /home/bbahes/share1
doing parameter readonly = no
doing parameter browsable = yes
[2018/07/24 14:38:06.043220, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3902(lp_load_ex)
pm_process() returned Yes
[2018/07/24 14:38:06.043246, 7, pid=6255, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4221(lp_servicenumber)
lp_servicenumber: couldn't find homes
[2018/07/24 14:38:06.043295, 3, pid=6255, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1609(lp_add_ipc)
adding IPC service
[2018/07/24 14:38:06.043335, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:126(make_user_info_map)
Mapping user [CLI1]\[USR1] from workstation [CLI1]
[2018/07/24 14:38:06.043358, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:64(make_user_info)
attempting to make a user_info for USR1 (USR1)
[2018/07/24 14:38:06.043381, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:72(make_user_info)
making strings for USR1's user_info struct
[2018/07/24 14:38:06.043404, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:125(make_user_info)
making blobs for USR1's user_info struct
[2018/07/24 14:38:06.043426, 10, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:176(make_user_info)
made a user_info for USR1 (USR1)
[2018/07/24 14:38:06.043457, 3, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:189(auth_check_ntlm_password)
check_ntlm_password: Checking password for unmapped user [CLI1]\[USR1]@[CLI1] with the new password interface
[2018/07/24 14:38:06.043480, 3, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:192(auth_check_ntlm_password)
check_ntlm_password: mapped user is: [CLI1]\[USR1]@[CLI1]
[2018/07/24 14:38:06.043502, 10, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:202(auth_check_ntlm_password)
check_ntlm_password: auth_context challenge created by random
[2018/07/24 14:38:06.043523, 10, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:204(auth_check_ntlm_password)
challenge is:
[2018/07/24 14:38:06.043544, 5, pid=6255, effective(0, 0), real(0, 0)] ../lib/util/util.c:515(dump_data)
[0000] D4 8F AD 1B 3E 25 AA 05 ....>%..
[2018/07/24 14:38:06.043573, 10, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_builtin.c:41(check_guest_security)
Check auth for: [USR1]
[2018/07/24 14:38:06.043594, 10, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:237(auth_check_ntlm_password)
auth_check_ntlm_password: guest had nothing to say
[2018/07/24 14:38:06.043619, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2018/07/24 14:38:06.043643, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx)
push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2018/07/24 14:38:06.043664, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2018/07/24 14:38:06.043686, 5, pid=6255, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:06.043706, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:06.043766, 5, pid=6255, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:600(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_usr1
[2018/07/24 14:38:06.043802, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx)
pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2018/07/24 14:38:06.043826, 3, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:399(check_sam_security)
check_sam_security: Couldn't find user 'USR1' in passdb.
[2018/07/24 14:38:06.043848, 5, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:251(auth_check_ntlm_password)
auth_check_ntlm_password: sam_ignoredomain authentication for user [USR1] FAILED with error NT_STATUS_NO_SUCH_USER, authoritative=1
[2018/07/24 14:38:06.043873, 2, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:332(auth_check_ntlm_password)
check_ntlm_password: Authentication for user [USR1] -> [USR1] FAILED with error NT_STATUS_NO_SUCH_USER, authoritative=1
[2018/07/24 14:38:06.043909, 2, pid=6255, effective(0, 0), real(0, 0)] ../auth/auth_log.c:760(log_authentication_event_human_readable)
Auth: [SMB2,(null)] user [CLI1]\[USR1] at [Tue, 24 Jul 2018 14:38:06.043898 CEST] with [NTLMv2] status [NT_STATUS_NO_SUCH_USER] workstation [CLI1] remote host [ipv4:192.168.225.3:31435] mapped to [CLI1]\[USR1]. local host [ipv4:192.168.125.118:445]
[2018/07/24 14:38:06.044022, 2, pid=6255, effective(0, 0), real(0, 0)] ../auth/auth_log.c:220(log_json)
JSON Authentication: {"timestamp": "2018-07-24T14:38:06.043959+0200", "type": "Authentication", "Authentication": {"version": {"major": 1, "minor": 0}, "status": "NT_STATUS_NO_SUCH_USER", "localAddress": "ipv4:192.168.125.118:445", "remoteAddress": "ipv4:192.168.225.3:31435", "serviceDescription": "SMB2", "authDescription": null, "clientDomain": "CLI1", "clientAccount": "USR1", "workstation": "CLI1", "becameAccount": null, "becameDomain": null, "becameSid": "(NULL SID)", "mappedAccount": "USR1", "mappedDomain": "CLI1", "netlogonComputer": null, "netlogonTrustAccount": null, "netlogonNegotiateFlags": "0x00000000", "netlogonSecureChannelType": 0, "netlogonTrustAccountSid": "(NULL SID)", "passwordType": "NTLMv2"}}
[2018/07/24 14:38:06.044061, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:199(auth3_check_password)
Checking NTLMSSP password for CLI1\USR1 failed: NT_STATUS_NO_SUCH_USER, authoritative=1
[2018/07/24 14:38:06.044086, 3, pid=6255, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:1626(do_map_to_guest_server_info)
No such user USR1 [CLI1] - using guest account
[2018/07/24 14:38:06.044118, 10, pid=6255, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:890(ntlmssp_server_postauth)
ntlmssp_server_auth: Failed to create unmodified session key.
[2018/07/24 14:38:06.044141, 5, pid=6255, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:907(ntlmssp_server_postauth)
server session key is invalid (len == 0), cannot do KEY_EXCH!
[2018/07/24 14:38:06.044178, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx)
pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
smbd_smb2_request_pending_queue: req->current_idx = 1
req->in.vector[0].iov_len = 0
req->in.vector[1].iov_len = 0
req->in.vector[2].iov_len = 64
req->in.vector[3].iov_len = 24
req->in.vector[4].iov_len = 445
req->out.vector[0].iov_len = 4
req->out.vector[1].iov_len = 0
req->out.vector[2].iov_len = 64
req->out.vector[3].iov_len = 8
req->out.vector[4].iov_len = 0
[2018/07/24 14:38:06.044274, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2018/07/24 14:38:06.044297, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx)
push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2018/07/24 14:38:06.044319, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2018/07/24 14:38:06.044340, 5, pid=6255, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug)
Security token: (NULL)
[2018/07/24 14:38:06.044361, 5, pid=6255, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token)
UNIX token of user 0
Primary group is 0 and contains 0 supplementary groups
[2018/07/24 14:38:06.044402, 4, pid=6255, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx)
pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2018/07/24 14:38:06.044441, 4, pid=6255, effective(0, 0), real(0, 0)] ../auth/auth_log.c:860(log_successful_authz_event_human_readable)
Successful AuthZ: [SMB2,NTLMSSP] user [UBUNTU1]\[nobody] [S-1-5-21-4206541107-2010315100-2108196984-501] at [Tue, 24 Jul 2018 14:38:06.044429 CEST] Remote host [ipv4:192.168.225.3:31435] local host [ipv4:192.168.125.118:445]
[2018/07/24 14:38:06.044497, 4, pid=6255, effective(0, 0), real(0, 0)] ../auth/auth_log.c:220(log_json)
JSON Authorization: {"timestamp": "2018-07-24T14:38:06.044467+0200", "type": "Authorization", "Authorization": {"version": {"major": 1, "minor": 0}, "localAddress": "ipv4:192.168.125.118:445", "remoteAddress": "ipv4:192.168.225.3:31435", "serviceDescription": "SMB2", "authType": "NTLMSSP", "domain": "UBUNTU1", "account": "nobody", "sid": "S-1-5-21-4206541107-2010315100-2108196984-501", "logonServer": null, "transportProtection": "SMB", "accountFlags": "0x00000000"}}