[2016/04/28 07:33:01.083290, 6, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2224(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu Apr 28 07:32:20 2016 [2016/04/28 07:33:01.083394, 3, pid=53401, effective(0, 0), real(0, 0), class=locking] ../source3/smbd/oplock.c:1309(init_oplocks) init_oplocks: initializing messages. [2016/04/28 07:33:01.083416, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 774 - private_data=0x7f7bfc4ffb50 [2016/04/28 07:33:01.083433, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 778 - private_data=0x7f7bfc4ffb50 [2016/04/28 07:33:01.083446, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 770 - private_data=0x7f7bfc4ffb50 [2016/04/28 07:33:01.083458, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 787 - private_data=0x7f7bfc4ffb50 [2016/04/28 07:33:01.083470, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 779 - private_data=0x7f7bfc4ffb50 [2016/04/28 07:33:01.083483, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 15 - private_data=(nil) [2016/04/28 07:33:01.083496, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:461(messaging_register) Overriding messaging pointer for type 15 - private_data=(nil) [2016/04/28 07:33:01.083518, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:493(messaging_deregister) Deregistering messaging pointer for type 16 - private_data=(nil) [2016/04/28 07:33:01.083537, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 16 - private_data=0x7f7bfc4ffb50 [2016/04/28 07:33:01.083550, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:493(messaging_deregister) Deregistering messaging pointer for type 33 - private_data=0x7f7bfc4f16f0 [2016/04/28 07:33:01.083563, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 33 - private_data=0x7f7bfc4ffb50 [2016/04/28 07:33:01.083575, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:493(messaging_deregister) Deregistering messaging pointer for type 790 - private_data=(nil) [2016/04/28 07:33:01.083587, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 790 - private_data=0x7f7bfc4ffb50 [2016/04/28 07:33:01.083600, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:493(messaging_deregister) Deregistering messaging pointer for type 791 - private_data=(nil) [2016/04/28 07:33:01.083612, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:493(messaging_deregister) Deregistering messaging pointer for type 1 - private_data=(nil) [2016/04/28 07:33:01.083624, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 1 - private_data=(nil) [2016/04/28 07:33:01.083648, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/events.c:483(event_add_idle) event_add_idle: idle_evt(keepalive) 0x7f7bfc51f7e0 [2016/04/28 07:33:01.083662, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/events.c:483(event_add_idle) event_add_idle: idle_evt(deadtime) 0x7f7bfc51f9c0 [2016/04/28 07:33:01.083677, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/events.c:483(event_add_idle) event_add_idle: idle_evt(housekeeping) 0x7f7bfc51fba0 [2016/04/28 07:33:01.137658, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 133 [2016/04/28 07:33:01.137714, 6, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1878(process_smb) got message type 0x0 of len 0x85 [2016/04/28 07:33:01.137730, 3, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1880(process_smb) Transaction 0 of length 137 (0 toread) [2016/04/28 07:33:01.137745, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/04/28 07:33:01.137753, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=133 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=0 smb_pid=65279 smb_uid=0 smb_mid=0 smt_wct=0 smb_bcc=98 [2016/04/28 07:33:01.137806, 10, pid=53401, effective(0, 0), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 02 50 43 20 4E 45 54 57 4F 52 4B 20 50 52 4F 47 .PC NETW ORK PROG [0010] 52 41 4D 20 31 2E 30 00 02 4C 41 4E 4D 41 4E 31 RAM 1.0. .LANMAN1 [0020] 2E 30 00 02 57 69 6E 64 6F 77 73 20 66 6F 72 20 .0..Wind ows for [0030] 57 6F 72 6B 67 72 6F 75 70 73 20 33 2E 31 61 00 Workgrou ps 3.1a. [0040] 02 4C 4D 31 2E 32 58 30 30 32 00 02 4C 41 4E 4D .LM1.2X0 02..LANM [0050] 41 4E 32 2E 31 00 02 4E 54 20 4C 4D 20 30 2E 31 AN2.1..N T LM 0.1 [0060] 32 00 2. [2016/04/28 07:33:01.137968, 3, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1490(switch_message) switch message SMBnegprot (pid 53401) conn 0x0 [2016/04/28 07:33:01.137994, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/04/28 07:33:01.138015, 5, pid=53401, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/04/28 07:33:01.138033, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/04/28 07:33:01.138074, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/04/28 07:33:01.139011, 3, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:576(reply_negprot) Requested protocol [PC NETWORK PROGRAM 1.0] [2016/04/28 07:33:01.139036, 3, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:576(reply_negprot) Requested protocol [LANMAN1.0] [2016/04/28 07:33:01.139050, 3, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:576(reply_negprot) Requested protocol [Windows for Workgroups 3.1a] [2016/04/28 07:33:01.139063, 3, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:576(reply_negprot) Requested protocol [LM1.2X002] [2016/04/28 07:33:01.139075, 3, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:576(reply_negprot) Requested protocol [LANMAN2.1] [2016/04/28 07:33:01.139087, 3, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:576(reply_negprot) Requested protocol [NT LM 0.12] [2016/04/28 07:33:01.139129, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1292(set_remote_arch) set_remote_arch: Client arch is 'Win2K' [2016/04/28 07:33:01.139169, 6, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2224(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu Apr 28 07:32:20 2016 [2016/04/28 07:33:01.139200, 5, pid=53401, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 2 for /var/run/samba/serverid.tdb [2016/04/28 07:33:01.139214, 10, pid=53401, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/var/run/samba/serverid.tdb 3: [2016/04/28 07:33:01.139233, 10, pid=53401, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 99D0000000000000FFFF [2016/04/28 07:33:01.139260, 10, pid=53401, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7bfc520820 [2016/04/28 07:33:01.139281, 10, pid=53401, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 99D0000000000000FFFF [2016/04/28 07:33:01.139295, 5, pid=53401, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /var/run/samba/serverid.tdb [2016/04/28 07:33:01.139307, 10, pid=53401, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/04/28 07:33:01.139339, 6, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2224(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu Apr 28 07:32:20 2016 [2016/04/28 07:33:01.139369, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1292(set_remote_arch) set_remote_arch: Client arch is 'Vista' [2016/04/28 07:33:01.139429, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:484(make_auth_context_subsystem) Making default auth method list for DC [2016/04/28 07:33:01.139454, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam [2016/04/28 07:33:01.139472, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam' [2016/04/28 07:33:01.139484, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam_ignoredomain [2016/04/28 07:33:01.139499, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam_ignoredomain' [2016/04/28 07:33:01.139513, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend unix [2016/04/28 07:33:01.139526, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'unix' [2016/04/28 07:33:01.139539, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend winbind [2016/04/28 07:33:01.139552, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'winbind' [2016/04/28 07:33:01.139564, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend wbc [2016/04/28 07:33:01.139577, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'wbc' [2016/04/28 07:33:01.139589, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend trustdomain [2016/04/28 07:33:01.139601, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'trustdomain' [2016/04/28 07:33:01.139613, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend ntdomain [2016/04/28 07:33:01.139626, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'ntdomain' [2016/04/28 07:33:01.139638, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend guest [2016/04/28 07:33:01.139650, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'guest' [2016/04/28 07:33:01.139668, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2016/04/28 07:33:01.139682, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method guest has a valid init [2016/04/28 07:33:01.139695, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2016/04/28 07:33:01.139707, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method sam has a valid init [2016/04/28 07:33:01.139720, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match winbind:trustdomain [2016/04/28 07:33:01.139732, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match trustdomain [2016/04/28 07:33:01.139745, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method trustdomain has a valid init [2016/04/28 07:33:01.139757, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method winbind has a valid init [2016/04/28 07:33:01.141665, 3, pid=53401, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:907(gensec_register) GENSEC backend 'gssapi_spnego' registered [2016/04/28 07:33:01.141700, 3, pid=53401, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:907(gensec_register) GENSEC backend 'gssapi_krb5' registered [2016/04/28 07:33:01.141715, 3, pid=53401, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:907(gensec_register) GENSEC backend 'gssapi_krb5_sasl' registered [2016/04/28 07:33:01.141731, 3, pid=53401, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:907(gensec_register) GENSEC backend 'spnego' registered [2016/04/28 07:33:01.141748, 3, pid=53401, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:907(gensec_register) GENSEC backend 'schannel' registered [2016/04/28 07:33:01.141762, 3, pid=53401, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:907(gensec_register) GENSEC backend 'naclrpc_as_system' registered [2016/04/28 07:33:01.141775, 3, pid=53401, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:907(gensec_register) GENSEC backend 'sasl-EXTERNAL' registered [2016/04/28 07:33:01.141789, 3, pid=53401, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:907(gensec_register) GENSEC backend 'ntlmssp' registered [2016/04/28 07:33:01.141802, 3, pid=53401, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:907(gensec_register) GENSEC backend 'ntlmssp_resume_ccache' registered [2016/04/28 07:33:01.141816, 3, pid=53401, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:907(gensec_register) GENSEC backend 'http_basic' registered [2016/04/28 07:33:01.141832, 3, pid=53401, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:907(gensec_register) GENSEC backend 'http_ntlm' registered [2016/04/28 07:33:01.141850, 3, pid=53401, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:907(gensec_register) GENSEC backend 'krb5' registered [2016/04/28 07:33:01.141863, 3, pid=53401, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:907(gensec_register) GENSEC backend 'fake_gssapi_krb5' registered [2016/04/28 07:33:01.141925, 5, pid=53401, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:680(gensec_start_mech) Starting GENSEC mechanism spnego [2016/04/28 07:33:01.141964, 5, pid=53401, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:680(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2016/04/28 07:33:01.142033, 3, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:395(reply_nt1) using SPNEGO [2016/04/28 07:33:01.142048, 3, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:684(reply_negprot) Selected protocol NT LM 0.12 [2016/04/28 07:33:01.142061, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:691(reply_negprot) negprot index=5 [2016/04/28 07:33:01.142074, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/04/28 07:33:01.142082, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=159 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51267 smb_tid=0 smb_pid=65279 smb_uid=0 smb_mid=0 smt_wct=17 smb_vwv[ 0]= 5 (0x5) smb_vwv[ 1]=12803 (0x3203) smb_vwv[ 2]= 256 (0x100) smb_vwv[ 3]= 1024 (0x400) smb_vwv[ 4]= 65 (0x41) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 256 (0x100) smb_vwv[ 7]=39168 (0x9900) smb_vwv[ 8]= 208 (0xD0) smb_vwv[ 9]=64768 (0xFD00) smb_vwv[10]=33011 (0x80F3) smb_vwv[11]=27264 (0x6A80) smb_vwv[12]=61098 (0xEEAA) smb_vwv[13]= 3949 (0xF6D) smb_vwv[14]=53665 (0xD1A1) smb_vwv[15]=34817 (0x8801) smb_vwv[16]= 255 (0xFF) smb_bcc=90 [2016/04/28 07:33:01.142201, 10, pid=53401, effective(0, 0), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 73 65 72 77 65 72 32 00 00 00 00 00 00 00 00 00 serwer2. ........ [0010] 60 48 06 06 2B 06 01 05 05 02 A0 3E 30 3C A0 0E `H..+... ...>0<.. [0020] 30 0C 06 0A 2B 06 01 04 01 82 37 02 02 0A A3 2A 0...+... ..7....* [0030] 30 28 A0 26 1B 24 6E 6F 74 5F 64 65 66 69 6E 65 0(.&.$no t_define [0040] 64 5F 69 6E 5F 52 46 43 34 31 37 38 40 70 6C 65 d_in_RFC 4178@ple [0050] 61 73 65 5F 69 67 6E 6F 72 65 ase_igno re [2016/04/28 07:33:01.143991, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 160 [2016/04/28 07:33:01.144020, 6, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1878(process_smb) got message type 0x0 of len 0xa0 [2016/04/28 07:33:01.144032, 3, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1880(process_smb) Transaction 1 of length 164 (0 toread) [2016/04/28 07:33:01.144042, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/04/28 07:33:01.144049, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=160 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=65535 smb_pid=65279 smb_uid=0 smb_mid=28992 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=16644 (0x4104) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 96 (0x60) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 212 (0xD4) smb_vwv[11]=40960 (0xA000) smb_bcc=101 [2016/04/28 07:33:01.144123, 10, pid=53401, effective(0, 0), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 60 5E 06 06 2B 06 01 05 05 02 A0 54 30 52 A0 24 `^..+... ...T0R.$ [0010] 30 22 06 0A 2B 06 01 04 01 82 37 02 02 0A 06 09 0"..+... ..7..... [0020] 2A 86 48 82 F7 12 01 02 02 06 09 2A 86 48 86 F7 *.H..... ...*.H.. [0030] 12 01 02 02 A2 2A 04 28 4E 54 4C 4D 53 53 50 00 .....*.( NTLMSSP. [0040] 01 00 00 00 97 82 08 E2 00 00 00 00 00 00 00 00 ........ ........ [0050] 00 00 00 00 00 00 00 00 06 00 72 17 00 00 00 0F ........ ..r..... [0060] 00 00 00 00 00 ..... [2016/04/28 07:33:01.144238, 3, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1490(switch_message) switch message SMBsesssetupX (pid 53401) conn 0x0 [2016/04/28 07:33:01.144249, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/04/28 07:33:01.144259, 5, pid=53401, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/04/28 07:33:01.144276, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/04/28 07:33:01.144294, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/04/28 07:33:01.144310, 3, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:612(reply_sesssetup_and_X) wct=12 flg2=0xc807 [2016/04/28 07:33:01.144322, 3, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:143(reply_sesssetup_and_X_spnego) Doing spnego session setup [2016/04/28 07:33:01.144340, 3, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:184(reply_sesssetup_and_X_spnego) NativeOS=[] NativeLanMan=[] PrimaryDomain=[] [2016/04/28 07:33:01.144360, 5, pid=53401, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_session_global.tdb [2016/04/28 07:33:01.144371, 10, pid=53401, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_session_global.tdb 2: 3: [2016/04/28 07:33:01.144384, 10, pid=53401, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key F14F6244 [2016/04/28 07:33:01.144401, 10, pid=53401, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7bfc52bc20 [2016/04/28 07:33:01.144535, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:888(smbXsrv_session_global_store) [2016/04/28 07:33:01.144550, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:890(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'F14F6244' stored [2016/04/28 07:33:01.144562, 1, pid=53401, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xf14f6244 (4048511556) session_wire_id : 0x000000000000c5cc (50636) creation_time : Thu Apr 28 07:33:01 2016 CEST expiration_time : Thu Jan 1 01:00:00 1970 CET auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x000000000000d099 (53401) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x81b936c371aff3f6 (-9099181359071497226) local_address : 'ipv4:10.10.10.4:445' remote_address : 'ipv4:10.10.10.78:49971' remote_name : '10.10.10.78' auth_session_info_seqnum : 0x00000000 (0) connection : * [2016/04/28 07:33:01.144739, 10, pid=53401, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key F14F6244 [2016/04/28 07:33:01.144756, 5, pid=53401, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_session_global.tdb [2016/04/28 07:33:01.144766, 10, pid=53401, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/04/28 07:33:01.144777, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1292(smbXsrv_session_create) [2016/04/28 07:33:01.144792, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1300(smbXsrv_session_create) smbXsrv_session_create: global_id (0xf14f6244) stored [2016/04/28 07:33:01.144801, 1, pid=53401, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x0000c5cc (50636) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xf14f6244 (4048511556) session_wire_id : 0x000000000000c5cc (50636) creation_time : Thu Apr 28 07:33:01 2016 CEST expiration_time : Thu Jan 1 01:00:00 1970 CET auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x000000000000d099 (53401) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x81b936c371aff3f6 (-9099181359071497226) local_address : 'ipv4:10.10.10.4:445' remote_address : 'ipv4:10.10.10.78:49971' remote_name : '10.10.10.78' auth_session_info_seqnum : 0x00000000 (0) connection : * status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Thu Apr 28 07:33:01 2016 CEST nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : NULL compat : NULL tcon_table : NULL preauth : NULL encryption_desired : 0x00 (0) [2016/04/28 07:33:01.145043, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:484(make_auth_context_subsystem) Making default auth method list for DC [2016/04/28 07:33:01.145061, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2016/04/28 07:33:01.145072, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method guest has a valid init [2016/04/28 07:33:01.145082, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2016/04/28 07:33:01.145092, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method sam has a valid init [2016/04/28 07:33:01.145101, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match winbind:trustdomain [2016/04/28 07:33:01.145110, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match trustdomain [2016/04/28 07:33:01.145120, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method trustdomain has a valid init [2016/04/28 07:33:01.145129, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method winbind has a valid init [2016/04/28 07:33:01.145165, 5, pid=53401, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:680(gensec_start_mech) Starting GENSEC mechanism spnego [2016/04/28 07:33:01.145178, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2016/04/28 07:33:01.145191, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2016/04/28 07:33:01.145201, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/04/28 07:33:01.145210, 5, pid=53401, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/04/28 07:33:01.145219, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/04/28 07:33:01.145276, 5, pid=53401, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:680(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2016/04/28 07:33:01.145306, 3, pid=53401, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0xe2088297 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_NEGOTIATE_OEM NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_LM_KEY NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY NTLMSSP_NEGOTIATE_VERSION NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH NTLMSSP_NEGOTIATE_56 [2016/04/28 07:33:01.145359, 1, pid=53401, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) negotiate: struct NEGOTIATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmNegotiate (1) NegotiateFlags : 0xe2088297 (3792208535) 1: NTLMSSP_NEGOTIATE_UNICODE 1: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 1: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 1: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 1: NTLMSSP_NEGOTIATE_56 DomainNameLen : 0x0000 (0) DomainNameMaxLen : 0x0000 (0) DomainName : NULL WorkstationLen : 0x0000 (0) WorkstationMaxLen : 0x0000 (0) Workstation : NULL Version: struct ntlmssp_VERSION ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_6 (6) ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_0 (0) ProductBuild : 0x1772 (6002) Reserved: ARRAY(3) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (15) [2016/04/28 07:33:01.145615, 1, pid=53401, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) challenge: struct CHALLENGE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmChallenge (0x2) TargetNameLen : 0x0014 (20) TargetNameMaxLen : 0x0014 (20) TargetName : * TargetName : 'TRASKOSTAL' NegotiateFlags : 0xe2898215 (3800662549) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 1: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 1: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 1: NTLMSSP_NEGOTIATE_56 ServerChallenge : ba70b5959a7be15a Reserved : 0000000000000000 TargetInfoLen : 0x008e (142) TargetInfoMaxLen : 0x008e (142) TargetInfo : * TargetInfo: struct AV_PAIR_LIST count : 0x00000006 (6) pair: ARRAY(6) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0014 (20) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'TRASKOSTAL' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x000e (14) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'SERWER2' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : 'trasko.intranet' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x002e (46) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'serwer2.trasko.intranet' pair: struct AV_PAIR AvId : MsvAvTimestamp (0x7) AvLen : 0x0008 (8) Value : union ntlmssp_AvValue(case 0x7) AvTimestamp : Thu Apr 28 07:33:01 2016 CEST pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) Version: struct ntlmssp_VERSION ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_6 (0x6) ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_1 (0x1) ProductBuild : 0x0000 (0) Reserved : 000000 NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (0xF) [2016/04/28 07:33:01.145993, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/04/28 07:33:01.146011, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/04/28 07:33:01.146017, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=376 smb_com=0x73 smb_rcls=22 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51207 smb_tid=65535 smb_pid=65279 smb_uid=50636 smb_mid=28992 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 249 (0xF9) smb_bcc=333 [2016/04/28 07:33:01.146069, 10, pid=53401, effective(0, 0), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] A1 81 F6 30 81 F3 A0 03 0A 01 01 A1 0C 06 0A 2B ...0.... .......+ [0010] 06 01 04 01 82 37 02 02 0A A2 81 DD 04 81 DA 4E .....7.. .......N [0020] 54 4C 4D 53 53 50 00 02 00 00 00 14 00 14 00 38 TLMSSP.. .......8 [0030] 00 00 00 15 82 89 E2 BA 70 B5 95 9A 7B E1 5A 00 ........ p...{.Z. [0040] 00 00 00 00 00 00 00 8E 00 8E 00 4C 00 00 00 06 ........ ...L.... [0050] 01 00 00 00 00 00 0F 54 00 52 00 41 00 53 00 4B .......T .R.A.S.K [0060] 00 4F 00 53 00 54 00 41 00 4C 00 02 00 14 00 54 .O.S.T.A .L.....T [0070] 00 52 00 41 00 53 00 4B 00 4F 00 53 00 54 00 41 .R.A.S.K .O.S.T.A [0080] 00 4C 00 01 00 0E 00 53 00 45 00 52 00 57 00 45 .L.....S .E.R.W.E [0090] 00 52 00 32 00 04 00 1E 00 74 00 72 00 61 00 73 .R.2.... .t.r.a.s [00A0] 00 6B 00 6F 00 2E 00 69 00 6E 00 74 00 72 00 61 .k.o...i .n.t.r.a [00B0] 00 6E 00 65 00 74 00 03 00 2E 00 73 00 65 00 72 .n.e.t.. ...s.e.r [00C0] 00 77 00 65 00 72 00 32 00 2E 00 74 00 72 00 61 .w.e.r.2 ...t.r.a [00D0] 00 73 00 6B 00 6F 00 2E 00 69 00 6E 00 74 00 72 .s.k.o.. .i.n.t.r [00E0] 00 61 00 6E 00 65 00 74 00 07 00 08 00 70 90 EF .a.n.e.t .....p.. [00F0] 6D 0F A1 D1 01 00 00 00 00 57 00 69 00 6E 00 64 m....... .W.i.n.d [0100] 00 6F 00 77 00 73 00 20 00 36 00 2E 00 31 00 00 .o.w.s. .6...1.. [0110] 00 53 00 61 00 6D 00 62 00 61 00 20 00 34 00 2E .S.a.m.b .a. .4.. [0120] 00 33 00 2E 00 38 00 2D 00 55 00 62 00 75 00 6E .3...8.- .U.b.u.n [0130] 00 74 00 75 00 00 00 54 00 52 00 41 00 53 00 4B .t.u...T .R.A.S.K [0140] 00 4F 00 53 00 54 00 41 00 4C 00 00 00 .O.S.T.A .L... [2016/04/28 07:33:01.147021, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 526 [2016/04/28 07:33:01.147049, 6, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1878(process_smb) got message type 0x0 of len 0x20e [2016/04/28 07:33:01.147061, 3, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1880(process_smb) Transaction 2 of length 530 (0 toread) [2016/04/28 07:33:01.147072, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/04/28 07:33:01.147078, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=526 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=65535 smb_pid=65279 smb_uid=50636 smb_mid=29056 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=16644 (0x4104) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 463 (0x1CF) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 212 (0xD4) smb_vwv[11]=40960 (0xA000) smb_bcc=467 [2016/04/28 07:33:01.147175, 10, pid=53401, effective(0, 0), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] A1 82 01 CB 30 82 01 C7 A0 03 0A 01 01 A2 82 01 ....0... ........ [0010] AA 04 82 01 A6 4E 54 4C 4D 53 53 50 00 03 00 00 .....NTL MSSP.... [0020] 00 18 00 18 00 80 00 00 00 FE 00 FE 00 98 00 00 ........ ........ [0030] 00 14 00 14 00 58 00 00 00 0C 00 0C 00 6C 00 00 .....X.. .....l.. [0040] 00 08 00 08 00 78 00 00 00 10 00 10 00 96 01 00 .....x.. ........ [0050] 00 15 82 88 E2 06 00 72 17 00 00 00 0F B2 4A 8A .......r ......J. [0060] 20 7F 0B 33 78 5E 74 6C 6B 09 3B 69 F7 54 00 52 ..3x^tl k.;i.T.R [0070] 00 41 00 53 00 4B 00 4F 00 53 00 54 00 41 00 4C .A.S.K.O .S.T.A.L [0080] 00 61 00 64 00 6D 00 69 00 6E 00 6B 00 54 00 53 .a.d.m.i .n.k.T.S [0090] 00 37 00 38 00 00 00 00 00 00 00 00 00 00 00 00 .7.8.... ........ [00A0] 00 00 00 00 00 00 00 00 00 00 00 00 00 C8 62 76 ........ ......bv [00B0] 1D 5F BF EA 1E 08 1C 74 C4 62 C2 94 A5 01 01 00 ._.....t .b...... [00C0] 00 00 00 00 00 70 90 EF 6D 0F A1 D1 01 47 41 35 .....p.. m....GA5 [00D0] BD 06 40 65 E9 00 00 00 00 02 00 14 00 54 00 52 ..@e.... .....T.R [00E0] 00 41 00 53 00 4B 00 4F 00 53 00 54 00 41 00 4C .A.S.K.O .S.T.A.L [00F0] 00 01 00 0E 00 53 00 45 00 52 00 57 00 45 00 52 .....S.E .R.W.E.R [0100] 00 32 00 04 00 1E 00 74 00 72 00 61 00 73 00 6B .2.....t .r.a.s.k [0110] 00 6F 00 2E 00 69 00 6E 00 74 00 72 00 61 00 6E .o...i.n .t.r.a.n [0120] 00 65 00 74 00 03 00 2E 00 73 00 65 00 72 00 77 .e.t.... .s.e.r.w [0130] 00 65 00 72 00 32 00 2E 00 74 00 72 00 61 00 73 .e.r.2.. .t.r.a.s [0140] 00 6B 00 6F 00 2E 00 69 00 6E 00 74 00 72 00 61 .k.o...i .n.t.r.a [0150] 00 6E 00 65 00 74 00 07 00 08 00 70 90 EF 6D 0F .n.e.t.. ...p..m. [0160] A1 D1 01 06 00 04 00 02 00 00 00 08 00 30 00 30 ........ .....0.0 [0170] 00 00 00 00 00 00 00 00 00 00 00 00 30 00 00 97 ........ ....0... [0180] 4D 4E A1 23 F1 90 83 9A AE AC 80 D3 63 9C AC B5 MN.#.... ....c... [0190] 6F 4E 97 B3 66 F3 25 F5 5B 2A 44 21 1F 5C 9C 00 oN..f.%. [*D!.\.. [01A0] 00 00 00 00 00 00 00 00 00 00 00 DC F5 EC C8 46 ........ .......F [01B0] A6 13 BF 04 E5 D5 24 A4 B9 4A 28 A3 12 04 10 01 ......$. .J(..... [01C0] 00 00 00 AC 7D 55 83 CA 75 13 DF 00 00 00 00 00 ....}U.. u....... [01D0] 00 00 00 ... [2016/04/28 07:33:01.147645, 3, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1490(switch_message) switch message SMBsesssetupX (pid 53401) conn 0x0 [2016/04/28 07:33:01.147665, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/04/28 07:33:01.147676, 5, pid=53401, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/04/28 07:33:01.147685, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/04/28 07:33:01.147703, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/04/28 07:33:01.147714, 3, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:612(reply_sesssetup_and_X) wct=12 flg2=0xc807 [2016/04/28 07:33:01.147724, 3, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:143(reply_sesssetup_and_X_spnego) Doing spnego session setup [2016/04/28 07:33:01.147734, 3, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:184(reply_sesssetup_and_X_spnego) NativeOS=[] NativeLanMan=[] PrimaryDomain=[] [2016/04/28 07:33:01.147745, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2016/04/28 07:33:01.147755, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2016/04/28 07:33:01.147764, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/04/28 07:33:01.147773, 5, pid=53401, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/04/28 07:33:01.147782, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/04/28 07:33:01.147844, 1, pid=53401, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) authenticate: struct AUTHENTICATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmAuthenticate (3) LmChallengeResponseLen : 0x0018 (24) LmChallengeResponseMaxLen: 0x0018 (24) LmChallengeResponse : * LmChallengeResponse : union ntlmssp_LM_RESPONSE(case 24) v1: struct LM_RESPONSE Response : 000000000000000000000000000000000000000000000000 NtChallengeResponseLen : 0x00fe (254) NtChallengeResponseMaxLen: 0x00fe (254) NtChallengeResponse : * NtChallengeResponse : union ntlmssp_NTLM_RESPONSE(case 254) v2: struct NTLMv2_RESPONSE Response : c862761d5fbfea1e081c74c462c294a5 Challenge: struct NTLMv2_CLIENT_CHALLENGE RespType : 0x01 (1) HiRespType : 0x01 (1) Reserved1 : 0x0000 (0) Reserved2 : 0x00000000 (0) TimeStamp : Thu Apr 28 07:33:01 2016 CEST ChallengeFromClient : 474135bd064065e9 Reserved3 : 0x00000000 (0) AvPairs: struct AV_PAIR_LIST count : 0x00000008 (8) pair: ARRAY(8) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0014 (20) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'TRASKOSTAL' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x000e (14) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'SERWER2' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : 'trasko.intranet' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x002e (46) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'serwer2.trasko.intranet' pair: struct AV_PAIR AvId : MsvAvTimestamp (0x7) AvLen : 0x0008 (8) Value : union ntlmssp_AvValue(case 0x7) AvTimestamp : Thu Apr 28 07:33:01 2016 CEST pair: struct AV_PAIR AvId : MsvAvFlags (0x6) AvLen : 0x0004 (4) Value : union ntlmssp_AvValue(case 0x6) AvFlags : 0x00000002 (2) 0: NTLMSSP_AVFLAG_CONSTRAINTED_ACCOUNT 1: NTLMSSP_AVFLAG_MIC_IN_AUTHENTICATE_MESSAGE 0: NTLMSSP_AVFLAG_TARGET_SPN_FROM_UNTRUSTED_SOURCE pair: struct AV_PAIR AvId : MsvAvSingleHost (0x8) AvLen : 0x0030 (48) Value : union ntlmssp_AvValue(case 0x8) AvSingleHost: struct ntlmssp_SingleHostData Size : 0x00000030 (48) Z4 : 0x00000000 (0) token_info: struct LSAP_TOKEN_INFO_INTEGRITY Flags : 0x00000000 (0) TokenIL : 0x00003000 (12288) MachineId : 974d4ea123f190839aaeac80d3639cacb56f4e97b366f325f55b2a44211f5c9c remaining : DATA_BLOB length=0 pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) DomainNameLen : 0x0014 (20) DomainNameMaxLen : 0x0014 (20) DomainName : * DomainName : 'TRASKOSTAL' UserNameLen : 0x000c (12) UserNameMaxLen : 0x000c (12) UserName : * UserName : 'admink' WorkstationLen : 0x0008 (8) WorkstationMaxLen : 0x0008 (8) Workstation : * Workstation : 'TS78' EncryptedRandomSessionKeyLen: 0x0010 (16) EncryptedRandomSessionKeyMaxLen: 0x0010 (16) EncryptedRandomSessionKey: * EncryptedRandomSessionKey: DATA_BLOB length=16 [0000] DC F5 EC C8 46 A6 13 BF 04 E5 D5 24 A4 B9 4A 28 ....F... ...$..J( NegotiateFlags : 0xe2888215 (3800597013) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 1: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 1: NTLMSSP_NEGOTIATE_56 Version: struct ntlmssp_VERSION ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_6 (6) ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_0 (0) ProductBuild : 0x1772 (6002) Reserved: ARRAY(3) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (15) [2016/04/28 07:33:01.148509, 3, pid=53401, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:449(ntlmssp_server_preauth) Got user=[admink] domain=[TRASKOSTAL] workstation=[TS78] len1=24 len2=254 [2016/04/28 07:33:01.148529, 10, pid=53401, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:480(ntlmssp_server_preauth) [2016/04/28 07:33:01.148536, 1, pid=53401, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &v2_resp: struct NTLMv2_RESPONSE Response : c862761d5fbfea1e081c74c462c294a5 Challenge: struct NTLMv2_CLIENT_CHALLENGE RespType : 0x01 (1) HiRespType : 0x01 (1) Reserved1 : 0x0000 (0) Reserved2 : 0x00000000 (0) TimeStamp : Thu Apr 28 07:33:01 2016 CEST ChallengeFromClient : 474135bd064065e9 Reserved3 : 0x00000000 (0) AvPairs: struct AV_PAIR_LIST count : 0x00000008 (8) pair: ARRAY(8) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0014 (20) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'TRASKOSTAL' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x000e (14) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'SERWER2' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : 'trasko.intranet' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x002e (46) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'serwer2.trasko.intranet' pair: struct AV_PAIR AvId : MsvAvTimestamp (0x7) AvLen : 0x0008 (8) Value : union ntlmssp_AvValue(case 0x7) AvTimestamp : Thu Apr 28 07:33:01 2016 CEST pair: struct AV_PAIR AvId : MsvAvFlags (0x6) AvLen : 0x0004 (4) Value : union ntlmssp_AvValue(case 0x6) AvFlags : 0x00000002 (2) 0: NTLMSSP_AVFLAG_CONSTRAINTED_ACCOUNT 1: NTLMSSP_AVFLAG_MIC_IN_AUTHENTICATE_MESSAGE 0: NTLMSSP_AVFLAG_TARGET_SPN_FROM_UNTRUSTED_SOURCE pair: struct AV_PAIR AvId : MsvAvSingleHost (0x8) AvLen : 0x0030 (48) Value : union ntlmssp_AvValue(case 0x8) AvSingleHost: struct ntlmssp_SingleHostData Size : 0x00000030 (48) Z4 : 0x00000000 (0) token_info: struct LSAP_TOKEN_INFO_INTEGRITY Flags : 0x00000000 (0) TokenIL : 0x00003000 (12288) MachineId : 974d4ea123f190839aaeac80d3639cacb56f4e97b366f325f55b2a44211f5c9c remaining : DATA_BLOB length=0 pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) [2016/04/28 07:33:01.148861, 3, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3740(lp_load_ex) lp_load_ex: refreshing parameters [2016/04/28 07:33:01.148874, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1322(free_param_opts) Freeing parametrics: [2016/04/28 07:33:01.148940, 3, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:545(init_globals) Initialising global parameters [2016/04/28 07:33:01.149026, 3, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2669(lp_do_section) Processing section "[global]" doing parameter unix charset = UTF-8 doing parameter dos charset = CP852 doing parameter workgroup = TRASKOSTAL doing parameter server string = TS doing parameter obey pam restrictions = Yes doing parameter lanman auth = Yes doing parameter map untrusted to domain = Yes doing parameter log file = /var/log/samba/log.%U.%m doing parameter name resolve order = wins bcast hosts doing parameter time server = Yes doing parameter add user script = /etc/samba/smbuseradd.sh '%u' doing parameter delete user script = /etc/samba/smbuserdel.sh '%u' doing parameter add group script = /etc/samba/smbgrpadd.sh '%g' doing parameter delete group script = /etc/samba/smbgrpdel.sh '%g' doing parameter add user to group script = /etc/samba/smbtogrpadd.sh '%u' '%g' doing parameter delete user from group script = /etc/samba/smbfromgrpdel.sh '%u' '%g' doing parameter set primary group script = /etc/samba/smbsetgrpprime.sh '%u' '%g' doing parameter add machine script = /etc/samba/smbmachadd.sh '%u' doing parameter logon script = general.bat doing parameter domain logons = Yes doing parameter wins support = Yes doing parameter os level = 130 doing parameter preferred master = Yes doing parameter domain master = Yes doing parameter local master = Yes doing parameter dns proxy = No doing parameter panic action = /usr/share/samba/panic-action %d doing parameter idmap config * : range = 10000-20000 doing parameter winbind enum users = Yes doing parameter winbind enum groups = Yes doing parameter idmap config * : backend = tdb doing parameter admin users = admink doing parameter map acl inherit = Yes doing parameter use client driver = Yes doing parameter veto files = lost+found/RECYCLER/aquota.group/aquota.user/ doing parameter max protocol = NT1 doing parameter allow nt4 crypto = yes doing parameter require strong key = false doing parameter winbind sealed pipes = false doing parameter winbind expand groups = 10 doing parameter smb2 leases = yes doing parameter dbwrap_tdb_mutexes:* = yes doing parameter debug level = 10 [2016/04/28 07:33:01.149561, 5, pid=53401, effective(0, 0), real(0, 0)] ../lib/util/debug.c:638(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 tevent: 10 doing parameter log file = /var/log/samba/debug_%m.log doing parameter max log size = 5000 doing parameter allow dcerpc auth level connect = yes [2016/04/28 07:33:01.149669, 2, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2686(lp_do_section) Processing section "[printers]" doing parameter comment = All Printers doing parameter path = /srv/samba/printers doing parameter create mask = 0777 doing parameter guest ok = Yes doing parameter printable = Yes doing parameter print ok = Yes doing parameter default devmode = No doing parameter browseable = No [2016/04/28 07:33:01.149769, 2, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2686(lp_do_section) Processing section "[print$]" doing parameter comment = Printer Drivers doing parameter path = /var/lib/samba/printers doing parameter write list = root, admink doing parameter read only = No doing parameter guest ok = Yes [2016/04/28 07:33:01.149816, 2, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2686(lp_do_section) Processing section "[netlogon]" doing parameter comment = Zasob administracyjny doing parameter path = /srv/samba/netlogon doing parameter read only = No doing parameter inherit acls = Yes doing parameter acl allow execute always = True [2016/04/28 07:33:01.149861, 2, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2686(lp_do_section) Processing section "[Install]" doing parameter comment = Instalki doing parameter path = /srv/samba/install doing parameter read only = No doing parameter inherit acls = Yes [2016/04/28 07:33:01.149897, 2, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2686(lp_do_section) Processing section "[BLACHY]" doing parameter comment = Dysk sieciowy doing parameter path = /cage/company/Rejestry/Magazyny/Zwroty doing parameter create mask = 0770 doing parameter read only = No doing parameter inherit acls = Yes doing parameter hide unreadable = Yes [2016/04/28 07:33:01.149956, 2, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2686(lp_do_section) Processing section "[COMPANY]" [2016/04/28 07:33:01.149966, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1322(free_param_opts) Freeing parametrics: doing parameter comment = Dysk sieciowy doing parameter path = /cage/company doing parameter create mask = 0770 doing parameter read only = No doing parameter inherit acls = Yes doing parameter hide unreadable = Yes doing parameter vfs objects = recycle doing parameter recycle:keeptree = yes doing parameter recycle:versions = yes doing parameter recycle:repository = /.recycle doing parameter recycle:directory_mode = 0777 doing parameter recycle:subdir_mode = 0777 [2016/04/28 07:33:01.150141, 2, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2686(lp_do_section) Processing section "[ARCHIVE]" doing parameter comment = Dysk sieciowy doing parameter path = /cage/archive doing parameter create mask = 0770 doing parameter read only = No doing parameter inherit acls = Yes doing parameter hide unreadable = Yes doing parameter preexec = echo \"[X] %u connected to %S from %m (%I)\" >> /var/log/samba/company doing parameter postexec = echo \"[X] %u disconnected from %S from %m (%I)\" >> /var/log/samba/company [2016/04/28 07:33:01.150236, 2, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2686(lp_do_section) Processing section "[USER]" [2016/04/28 07:33:01.150246, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1322(free_param_opts) Freeing parametrics: doing parameter comment = Katalog Domowy %u doing parameter path = /cage/users/%u doing parameter writeable = yes doing parameter browseable = yes doing parameter create mask = 700 doing parameter vfs objects = recycle doing parameter recycle:keeptree = yes doing parameter recycle:versions = yes doing parameter recycle:repository = /cage/users/%u/.recycle doing parameter recycle:directory_mode = 0777 doing parameter recycle:subdir_mode = 0777 [2016/04/28 07:33:01.150407, 2, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2686(lp_do_section) Processing section "[AUSERS]" doing parameter comment = Katalog Uzytkownikow doing parameter path = /cage/users doing parameter create mask = 0770 doing parameter writeable = yes doing parameter browseable = yes doing parameter hide unreadable = Yes doing parameter valid users = admink [2016/04/28 07:33:01.150478, 2, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2686(lp_do_section) Processing section "[GROUPS]" [2016/04/28 07:33:01.150487, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1322(free_param_opts) Freeing parametrics: doing parameter comment = Katalog Grupowy %G doing parameter path = /cage/groups doing parameter create mask = 0770 doing parameter writeable = yes doing parameter browseable = yes doing parameter hide unreadable = Yes doing parameter vfs objects = recycle doing parameter recycle:keeptree = yes doing parameter recycle:versions = yes doing parameter recycle:repository = /.recycle doing parameter recycle:directory_mode = 0777 doing parameter recycle:subdir_mode = 0777 [2016/04/28 07:33:01.150653, 2, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2686(lp_do_section) Processing section "[TEMP]" [2016/04/28 07:33:01.150663, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1322(free_param_opts) Freeing parametrics: doing parameter comment = Temp doing parameter path = /srv/samba/Temp doing parameter create mask = 0777 doing parameter read only = No doing parameter inherit acls = Yes doing parameter vfs objects = default_quota doing parameter default_quota:uid = 1153 doing parameter default_quota:uid nolimit = no doing parameter vfs objects = recycle doing parameter recycle:keeptree = yes doing parameter recycle:versions = yes doing parameter recycle:repository = /.recycle doing parameter recycle:directory_mode = 0777 doing parameter recycle:subdir_mode = 0777 [2016/04/28 07:33:01.150866, 2, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2686(lp_do_section) Processing section "[SKANER]" [2016/04/28 07:33:01.150884, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1322(free_param_opts) Freeing parametrics: doing parameter comment = Kopiarki doing parameter path = /srv/samba/Skaner doing parameter read only = No doing parameter inherit acls = Yes doing parameter vfs objects = default_quota doing parameter default_quota:uid = 1153 doing parameter default_quota:uid nolimit = no [2016/04/28 07:33:01.150976, 2, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2686(lp_do_section) Processing section "[N]" doing parameter comment = NEST doing parameter path = /srv/samba/Nesty doing parameter read only = No doing parameter inherit acls = Yes doing parameter guest ok = Yes [2016/04/28 07:33:01.151023, 2, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2686(lp_do_section) Processing section "[2850ND]" doing parameter comment = Drukarka Sieciowa A4 BW doing parameter path = /srv/samba/printers doing parameter read only = No doing parameter create mask = 0700 doing parameter guest ok = Yes doing parameter printable = Yes doing parameter print ok = Yes doing parameter printer name = 2850ND [2016/04/28 07:33:01.151124, 2, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2686(lp_do_section) Processing section "[KOPIARKA1]" doing parameter comment = Kopiarka Kolorowa - BIUROWIEC doing parameter path = /srv/samba/printers doing parameter read only = No doing parameter create mask = 0700 doing parameter guest ok = Yes doing parameter printable = Yes doing parameter print ok = Yes doing parameter printer name = KOPIARKA1 [2016/04/28 07:33:01.151211, 2, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2686(lp_do_section) Processing section "[KOPIARKA2]" doing parameter comment = Kopiarka Kolorowa - Jakosc doing parameter path = /srv/samba/printers doing parameter read only = No doing parameter create mask = 0700 doing parameter guest ok = Yes doing parameter printable = Yes doing parameter print ok = Yes doing parameter printer name = KOPIARKA2 [2016/04/28 07:33:01.151290, 2, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2686(lp_do_section) Processing section "[KOPIARKA3]" doing parameter comment = Kopiarka Mono -Technologia doing parameter path = /srv/samba/printers doing parameter read only = No doing parameter create mask = 0700 doing parameter guest ok = Yes doing parameter printable = Yes doing parameter print ok = Yes doing parameter printer name = KOPIARKA3 [2016/04/28 07:33:01.151371, 2, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2686(lp_do_section) Processing section "[OCE9400]" doing parameter comment = Ploter A0 doing parameter path = /srv/samba/printers doing parameter read only = No doing parameter create mask = 0700 doing parameter guest ok = Yes doing parameter printable = Yes doing parameter print ok = Yes doing parameter printer name = OCE9400 [2016/04/28 07:33:01.151461, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3781(lp_load_ex) pm_process() returned Yes [2016/04/28 07:33:01.151488, 7, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4097(lp_servicenumber) lp_servicenumber: couldn't find homes [2016/04/28 07:33:01.151501, 3, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1586(lp_add_ipc) adding IPC service [2016/04/28 07:33:01.151516, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:117(make_user_info_map) Mapping user [TRASKOSTAL]\[admink] from workstation [TS78] [2016/04/28 07:33:01.151536, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:62(make_user_info) attempting to make a user_info for admink (admink) [2016/04/28 07:33:01.151547, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:70(make_user_info) making strings for admink's user_info struct [2016/04/28 07:33:01.151564, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:108(make_user_info) making blobs for admink's user_info struct [2016/04/28 07:33:01.151574, 10, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:159(make_user_info) made a user_info for admink (admink) [2016/04/28 07:33:01.151584, 3, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:178(auth_check_ntlm_password) check_ntlm_password: Checking password for unmapped user [TRASKOSTAL]\[admink]@[TS78] with the new password interface [2016/04/28 07:33:01.151595, 3, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:181(auth_check_ntlm_password) check_ntlm_password: mapped user is: [TRASKOSTAL]\[admink]@[TS78] [2016/04/28 07:33:01.151604, 10, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:190(auth_check_ntlm_password) check_ntlm_password: auth_context challenge created by random [2016/04/28 07:33:01.151613, 10, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:192(auth_check_ntlm_password) challenge is: [2016/04/28 07:33:01.151622, 5, pid=53401, effective(0, 0), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] BA 70 B5 95 9A 7B E1 5A .p...{.Z [2016/04/28 07:33:01.151644, 10, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_builtin.c:44(check_guest_security) Check auth for: [admink] [2016/04/28 07:33:01.151653, 10, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:233(auth_check_ntlm_password) check_ntlm_password: guest had nothing to say [2016/04/28 07:33:01.151664, 10, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_sam.c:75(auth_samstrict_auth) Check auth for: [admink] [2016/04/28 07:33:01.151673, 8, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1206(is_myname) is_myname("TRASKOSTAL") returns 0 [2016/04/28 07:33:01.151687, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/04/28 07:33:01.151697, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/04/28 07:33:01.151706, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/04/28 07:33:01.151715, 5, pid=53401, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/04/28 07:33:01.151725, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/04/28 07:33:01.151777, 10, pid=53401, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username admink, was [2016/04/28 07:33:01.151792, 10, pid=53401, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain TRASKOSTAL, was [2016/04/28 07:33:01.151802, 10, pid=53401, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2016/04/28 07:33:01.151811, 10, pid=53401, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name admink, was [2016/04/28 07:33:01.151821, 10, pid=53401, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir , was [2016/04/28 07:33:01.151831, 10, pid=53401, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2016/04/28 07:33:01.151842, 10, pid=53401, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script it.bat, was [2016/04/28 07:33:01.151857, 10, pid=53401, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path , was [2016/04/28 07:33:01.151867, 10, pid=53401, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2016/04/28 07:33:01.151878, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2016/04/28 07:33:01.151888, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2016/04/28 07:33:01.151897, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2016/04/28 07:33:01.151906, 5, pid=53401, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/04/28 07:33:01.151914, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/04/28 07:33:01.151939, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2016/04/28 07:33:01.151951, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/04/28 07:33:01.151967, 10, pid=53401, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-1193122258-3968554332-1479395916-1000 [2016/04/28 07:33:01.151983, 10, pid=53401, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-1193122258-3968554332-1479395916-1000 from rid 1000 [2016/04/28 07:33:01.152004, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2016/04/28 07:33:01.152013, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2016/04/28 07:33:01.152022, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2016/04/28 07:33:01.152031, 5, pid=53401, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/04/28 07:33:01.152040, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/04/28 07:33:01.152056, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2016/04/28 07:33:01.152068, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/04/28 07:33:01.152080, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user admink [2016/04/28 07:33:01.152089, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is admink [2016/04/28 07:33:01.152161, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [admink]! [2016/04/28 07:33:01.152198, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1015 -> sid S-1-5-21-1193122258-3968554332-1479395916-1004 [2016/04/28 07:33:01.152211, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1624(get_primary_group_sid) do lookup_sid(S-1-5-21-1193122258-3968554332-1479395916-1004) for group of user admink [2016/04/28 07:33:01.152226, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1026(lookup_sid) lookup_sid called for SID 'S-1-5-21-1193122258-3968554332-1479395916-1004' [2016/04/28 07:33:01.152247, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:778(check_dom_sid_to_level) Accepting SID S-1-5-21-1193122258-3968554332-1479395916 in level 1 [2016/04/28 07:33:01.152259, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:539(lookup_rids) lookup_rids called for domain sid 'S-1-5-21-1193122258-3968554332-1479395916' [2016/04/28 07:33:01.152271, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2016/04/28 07:33:01.152281, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2016/04/28 07:33:01.152290, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2016/04/28 07:33:01.152299, 5, pid=53401, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/04/28 07:33:01.152308, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/04/28 07:33:01.152324, 5, pid=53401, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1748(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 1004. [2016/04/28 07:33:01.152336, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 4 [2016/04/28 07:33:01.152345, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 3 [2016/04/28 07:33:01.152354, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 4 [2016/04/28 07:33:01.152363, 5, pid=53401, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/04/28 07:33:01.152371, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/04/28 07:33:01.152394, 5, pid=53401, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:658(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 1004 by key RID_000003ec. [2016/04/28 07:33:01.152424, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 3 [2016/04/28 07:33:01.152434, 5, pid=53401, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1883(pdb_default_lookup_rids) lookup_rids: Informatycy:2 [2016/04/28 07:33:01.152447, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/04/28 07:33:01.152458, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1061(lookup_sid) Sid S-1-5-21-1193122258-3968554332-1479395916-1004 -> TRASKOSTAL\Informatycy(2) [2016/04/28 07:33:01.152472, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2016/04/28 07:33:01.152481, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2016/04/28 07:33:01.152490, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2016/04/28 07:33:01.152503, 5, pid=53401, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/04/28 07:33:01.152512, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/04/28 07:33:01.152529, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2016/04/28 07:33:01.152541, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/04/28 07:33:01.152556, 10, pid=53401, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username admink, was [2016/04/28 07:33:01.152566, 10, pid=53401, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain TRASKOSTAL, was [2016/04/28 07:33:01.152575, 10, pid=53401, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2016/04/28 07:33:01.152585, 10, pid=53401, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name admink, was [2016/04/28 07:33:01.152594, 10, pid=53401, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir , was [2016/04/28 07:33:01.152604, 10, pid=53401, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2016/04/28 07:33:01.152613, 10, pid=53401, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script it.bat, was [2016/04/28 07:33:01.152623, 10, pid=53401, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path , was [2016/04/28 07:33:01.152633, 10, pid=53401, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2016/04/28 07:33:01.152644, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2016/04/28 07:33:01.152653, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2016/04/28 07:33:01.152662, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2016/04/28 07:33:01.152671, 5, pid=53401, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/04/28 07:33:01.152680, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/04/28 07:33:01.152696, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2016/04/28 07:33:01.152708, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/04/28 07:33:01.152717, 10, pid=53401, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-1193122258-3968554332-1479395916-1000 [2016/04/28 07:33:01.152728, 10, pid=53401, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-1193122258-3968554332-1479395916-1000 from rid 1000 [2016/04/28 07:33:01.152762, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1193122258-3968554332-1479395916-1004]: value=[1015:G] [2016/04/28 07:33:01.152774, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1193122258-3968554332-1479395916-1004]: id=[1015], endptr=[:G] [2016/04/28 07:33:01.152784, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1522(sid_to_gid) sid S-1-5-21-1193122258-3968554332-1479395916-1004 -> gid 1015 [2016/04/28 07:33:01.152795, 10, pid=53401, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-1193122258-3968554332-1479395916-1004 [2016/04/28 07:33:01.152811, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/04/28 07:33:01.152824, 4, pid=53401, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:359(ntlm_password_check) ntlm_password_check: Checking NTLMv2 password with domain [TRASKOSTAL] [2016/04/28 07:33:01.152862, 4, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:183(sam_account_ok) sam_account_ok: Checking SMB password for user admink [2016/04/28 07:33:01.152877, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:165(logon_hours_ok) logon_hours_ok: user admink allowed to logon at this time (Thu Apr 28 05:33:01 2016 ) [2016/04/28 07:33:01.152890, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/04/28 07:33:01.152899, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/04/28 07:33:01.152908, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/04/28 07:33:01.152917, 5, pid=53401, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/04/28 07:33:01.152926, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/04/28 07:33:01.152944, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2016/04/28 07:33:01.152955, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/04/28 07:33:01.152966, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/04/28 07:33:01.152975, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/04/28 07:33:01.152984, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/04/28 07:33:01.152993, 5, pid=53401, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/04/28 07:33:01.153001, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/04/28 07:33:01.153018, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user admink [2016/04/28 07:33:01.153028, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is admink [2016/04/28 07:33:01.153044, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [admink]! [2016/04/28 07:33:01.153056, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2016/04/28 07:33:01.153065, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2016/04/28 07:33:01.153074, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2016/04/28 07:33:01.153083, 5, pid=53401, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/04/28 07:33:01.153091, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/04/28 07:33:01.153108, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: minimum password age, val: 0 [2016/04/28 07:33:01.153119, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/04/28 07:33:01.153129, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2016/04/28 07:33:01.153138, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2016/04/28 07:33:01.153146, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2016/04/28 07:33:01.153155, 5, pid=53401, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/04/28 07:33:01.153164, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/04/28 07:33:01.153179, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2016/04/28 07:33:01.153190, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/04/28 07:33:01.153204, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user admink [2016/04/28 07:33:01.153213, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is admink [2016/04/28 07:33:01.153226, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [admink]! [2016/04/28 07:33:01.153250, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [admink] [2016/04/28 07:33:01.153359, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1015 -> sid S-1-5-21-1193122258-3968554332-1479395916-1004 [2016/04/28 07:33:01.153382, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 4 -> sid S-1-22-2-4 [2016/04/28 07:33:01.153398, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 24 -> sid S-1-22-2-24 [2016/04/28 07:33:01.153413, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 27 -> sid S-1-22-2-27 [2016/04/28 07:33:01.153427, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 30 -> sid S-1-22-2-30 [2016/04/28 07:33:01.153440, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 46 -> sid S-1-22-2-46 [2016/04/28 07:33:01.153461, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 110 -> sid S-1-22-2-110 [2016/04/28 07:33:01.153474, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 111 -> sid S-1-22-2-111 [2016/04/28 07:33:01.153489, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1000 -> sid S-1-22-2-1000 [2016/04/28 07:33:01.153502, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1012 -> sid S-1-5-21-1193122258-3968554332-1479395916-512 [2016/04/28 07:33:01.153517, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1013 -> sid S-1-5-21-1193122258-3968554332-1479395916-513 [2016/04/28 07:33:01.153531, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1046 -> sid S-1-5-21-1193122258-3968554332-1479395916-1078 [2016/04/28 07:33:01.153547, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1060 -> sid S-1-5-21-1193122258-3968554332-1479395916-1184 [2016/04/28 07:33:01.153561, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1061 -> sid S-1-5-21-1193122258-3968554332-1479395916-1197 [2016/04/28 07:33:01.153576, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1063 -> sid S-1-5-21-1193122258-3968554332-1479395916-1216 [2016/04/28 07:33:01.153593, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info_sam.c:122(make_server_info_sam) make_server_info_sam: made server info for user admink -> admink [2016/04/28 07:33:01.153609, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/04/28 07:33:01.153623, 3, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:249(auth_check_ntlm_password) check_ntlm_password: sam authentication for user [admink] succeeded [2016/04/28 07:33:01.153636, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/04/28 07:33:01.153645, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/04/28 07:33:01.153655, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/04/28 07:33:01.153664, 5, pid=53401, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/04/28 07:33:01.153673, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/04/28 07:33:01.153690, 4, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:483(smb_pam_start) smb_pam_start: PAM: Init user: admink [2016/04/28 07:33:01.156433, 4, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:492(smb_pam_start) smb_pam_start: PAM: setting rhost to: 10.10.10.78 [2016/04/28 07:33:01.156445, 4, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:501(smb_pam_start) smb_pam_start: PAM: setting tty [2016/04/28 07:33:01.156451, 4, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:509(smb_pam_start) smb_pam_start: PAM: Init passed for user: admink [2016/04/28 07:33:01.156456, 4, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:567(smb_pam_account) smb_pam_account: PAM: Account Management for User: admink [2016/04/28 07:33:01.156611, 4, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:586(smb_pam_account) smb_pam_account: PAM: Account OK for User: admink [2016/04/28 07:33:01.156788, 4, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:465(smb_pam_end) smb_pam_end: PAM: PAM_END OK. [2016/04/28 07:33:01.156798, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/04/28 07:33:01.156803, 5, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:292(auth_check_ntlm_password) check_ntlm_password: PAM Account for user [admink] succeeded [2016/04/28 07:33:01.156808, 2, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:305(auth_check_ntlm_password) check_ntlm_password: authentication for user [admink] -> [admink] -> [admink] succeeded [2016/04/28 07:33:01.156814, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:215(auth3_check_password) Got NT session key of length 16 [2016/04/28 07:33:01.156819, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:222(auth3_check_password) Got LM session key of length 8 [2016/04/28 07:33:01.156824, 10, pid=53401, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:818(ntlmssp_server_postauth) ntlmssp_server_auth: Using unmodified nt session key. [2016/04/28 07:33:01.156838, 3, pid=53401, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_sign.c:509(ntlmssp_sign_reset) NTLMSSP Sign/Seal - Initialising with flags: [2016/04/28 07:33:01.156843, 3, pid=53401, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0xe2088215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY NTLMSSP_NEGOTIATE_VERSION NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH NTLMSSP_NEGOTIATE_56 [2016/04/28 07:33:01.156871, 10, pid=53401, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_sign.c:255(ntlmssp_check_packet) ntlmssp_check_packet: NTLMSSP signature OK ! [2016/04/28 07:33:01.156880, 3, pid=53401, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_sign.c:509(ntlmssp_sign_reset) NTLMSSP Sign/Seal - Initialising with flags: [2016/04/28 07:33:01.156885, 3, pid=53401, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0xe2088215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY NTLMSSP_NEGOTIATE_VERSION NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH NTLMSSP_NEGOTIATE_56 [2016/04/28 07:33:01.156911, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/04/28 07:33:01.156922, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:224(create_local_nt_token_from_info3) Create local NT token for admink [2016/04/28 07:33:01.156942, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1193122258-3968554332-1479395916-1000]: value=[1000:U] [2016/04/28 07:33:01.156949, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1193122258-3968554332-1479395916-1000]: id=[1000], endptr=[:U] [2016/04/28 07:33:01.156954, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1468(sid_to_uid) sid S-1-5-21-1193122258-3968554332-1479395916-1000 -> uid 1000 [2016/04/28 07:33:01.156982, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [admink] [2016/04/28 07:33:01.157026, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1015 -> sid S-1-5-21-1193122258-3968554332-1479395916-1004 [2016/04/28 07:33:01.157038, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 4 -> sid S-1-22-2-4 [2016/04/28 07:33:01.157044, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 24 -> sid S-1-22-2-24 [2016/04/28 07:33:01.157049, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 27 -> sid S-1-22-2-27 [2016/04/28 07:33:01.157055, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 30 -> sid S-1-22-2-30 [2016/04/28 07:33:01.157060, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 46 -> sid S-1-22-2-46 [2016/04/28 07:33:01.157065, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 110 -> sid S-1-22-2-110 [2016/04/28 07:33:01.157071, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 111 -> sid S-1-22-2-111 [2016/04/28 07:33:01.157076, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1000 -> sid S-1-22-2-1000 [2016/04/28 07:33:01.157082, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1012 -> sid S-1-5-21-1193122258-3968554332-1479395916-512 [2016/04/28 07:33:01.157088, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1013 -> sid S-1-5-21-1193122258-3968554332-1479395916-513 [2016/04/28 07:33:01.157094, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1046 -> sid S-1-5-21-1193122258-3968554332-1479395916-1078 [2016/04/28 07:33:01.157100, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1060 -> sid S-1-5-21-1193122258-3968554332-1479395916-1184 [2016/04/28 07:33:01.157106, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1061 -> sid S-1-5-21-1193122258-3968554332-1479395916-1197 [2016/04/28 07:33:01.157112, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1063 -> sid S-1-5-21-1193122258-3968554332-1479395916-1216 [2016/04/28 07:33:01.157130, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2016/04/28 07:33:01.157136, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2016/04/28 07:33:01.157141, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/04/28 07:33:01.157145, 5, pid=53401, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/04/28 07:33:01.157150, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/04/28 07:33:01.157224, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/04/28 07:33:01.157233, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1193122258-3968554332-1479395916-1000] [2016/04/28 07:33:01.157241, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1193122258-3968554332-1479395916-1004] [2016/04/28 07:33:01.157248, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1193122258-3968554332-1479395916-512] [2016/04/28 07:33:01.157255, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1193122258-3968554332-1479395916-513] [2016/04/28 07:33:01.157265, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1193122258-3968554332-1479395916-1078] [2016/04/28 07:33:01.157273, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1193122258-3968554332-1479395916-1184] [2016/04/28 07:33:01.157279, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1193122258-3968554332-1479395916-1197] [2016/04/28 07:33:01.157286, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1193122258-3968554332-1479395916-1216] [2016/04/28 07:33:01.157293, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-4] [2016/04/28 07:33:01.157299, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-24] [2016/04/28 07:33:01.157306, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-27] [2016/04/28 07:33:01.157312, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-30] [2016/04/28 07:33:01.157318, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-46] [2016/04/28 07:33:01.157324, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-110] [2016/04/28 07:33:01.157331, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-111] [2016/04/28 07:33:01.157337, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1000] [2016/04/28 07:33:01.157344, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2016/04/28 07:33:01.157351, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2016/04/28 07:33:01.157358, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-11] [2016/04/28 07:33:01.157364, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-5-32-544 Privilege set: 0x1ff0 [2016/04/28 07:33:01.157372, 4, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-32-545] [2016/04/28 07:33:01.157380, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1193122258-3968554332-1479395916-1000]: value=[1000:U] [2016/04/28 07:33:01.157386, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1193122258-3968554332-1479395916-1000]: id=[1000], endptr=[:U] [2016/04/28 07:33:01.157395, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1193122258-3968554332-1479395916-1004]: value=[1015:G] [2016/04/28 07:33:01.157402, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1193122258-3968554332-1479395916-1004]: id=[1015], endptr=[:G] [2016/04/28 07:33:01.157412, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1193122258-3968554332-1479395916-512]: value=[1012:G] [2016/04/28 07:33:01.157417, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1193122258-3968554332-1479395916-512]: id=[1012], endptr=[:G] [2016/04/28 07:33:01.157425, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1193122258-3968554332-1479395916-513]: value=[1013:G] [2016/04/28 07:33:01.157430, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1193122258-3968554332-1479395916-513]: id=[1013], endptr=[:G] [2016/04/28 07:33:01.157437, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1193122258-3968554332-1479395916-1078]: value=[1046:G] [2016/04/28 07:33:01.157443, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1193122258-3968554332-1479395916-1078]: id=[1046], endptr=[:G] [2016/04/28 07:33:01.157451, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1193122258-3968554332-1479395916-1184]: value=[1060:G] [2016/04/28 07:33:01.157456, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1193122258-3968554332-1479395916-1184]: id=[1060], endptr=[:G] [2016/04/28 07:33:01.157463, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1193122258-3968554332-1479395916-1197]: value=[1061:G] [2016/04/28 07:33:01.157468, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1193122258-3968554332-1479395916-1197]: id=[1061], endptr=[:G] [2016/04/28 07:33:01.157475, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1193122258-3968554332-1479395916-1216]: value=[1063:G] [2016/04/28 07:33:01.157481, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1193122258-3968554332-1479395916-1216]: id=[1063], endptr=[:G] [2016/04/28 07:33:01.157488, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-1-0]: value=[-1:N] [2016/04/28 07:33:01.157493, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-1-0]: id=[4294967295], endptr=[:N] [2016/04/28 07:33:01.157499, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-2]: value=[-1:N] [2016/04/28 07:33:01.157504, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-2]: id=[4294967295], endptr=[:N] [2016/04/28 07:33:01.157510, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-11]: value=[-1:N] [2016/04/28 07:33:01.157517, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-11]: id=[4294967295], endptr=[:N] [2016/04/28 07:33:01.157524, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[10000:G] [2016/04/28 07:33:01.157529, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[10000], endptr=[:G] [2016/04/28 07:33:01.157536, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-32-545]: value=[10001:G] [2016/04/28 07:33:01.157541, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-32-545]: id=[10001], endptr=[:G] [2016/04/28 07:33:01.157548, 10, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:609(create_local_token) Could not convert SID S-1-1-0 to gid, ignoring it [2016/04/28 07:33:01.157553, 10, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:609(create_local_token) Could not convert SID S-1-5-2 to gid, ignoring it [2016/04/28 07:33:01.157558, 10, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:609(create_local_token) Could not convert SID S-1-5-11 to gid, ignoring it [2016/04/28 07:33:01.157567, 10, pid=53401, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (31): SID[ 0]: S-1-5-21-1193122258-3968554332-1479395916-1000 SID[ 1]: S-1-5-21-1193122258-3968554332-1479395916-1004 SID[ 2]: S-1-5-21-1193122258-3968554332-1479395916-512 SID[ 3]: S-1-5-21-1193122258-3968554332-1479395916-513 SID[ 4]: S-1-5-21-1193122258-3968554332-1479395916-1078 SID[ 5]: S-1-5-21-1193122258-3968554332-1479395916-1184 SID[ 6]: S-1-5-21-1193122258-3968554332-1479395916-1197 SID[ 7]: S-1-5-21-1193122258-3968554332-1479395916-1216 SID[ 8]: S-1-22-2-4 SID[ 9]: S-1-22-2-24 SID[ 10]: S-1-22-2-27 SID[ 11]: S-1-22-2-30 SID[ 12]: S-1-22-2-46 SID[ 13]: S-1-22-2-110 SID[ 14]: S-1-22-2-111 SID[ 15]: S-1-22-2-1000 SID[ 16]: S-1-1-0 SID[ 17]: S-1-5-2 SID[ 18]: S-1-5-11 SID[ 19]: S-1-5-32-544 SID[ 20]: S-1-5-32-545 SID[ 21]: S-1-22-1-1000 SID[ 22]: S-1-22-2-1015 SID[ 23]: S-1-22-2-1012 SID[ 24]: S-1-22-2-1013 SID[ 25]: S-1-22-2-1046 SID[ 26]: S-1-22-2-1060 SID[ 27]: S-1-22-2-1061 SID[ 28]: S-1-22-2-1063 SID[ 29]: S-1-22-2-10000 SID[ 30]: S-1-22-2-10001 Privileges (0x 1FF0): Privilege[ 0]: SeMachineAccountPrivilege Privilege[ 1]: SeTakeOwnershipPrivilege Privilege[ 2]: SeBackupPrivilege Privilege[ 3]: SeRestorePrivilege Privilege[ 4]: SeRemoteShutdownPrivilege Privilege[ 5]: SePrintOperatorPrivilege Privilege[ 6]: SeAddUsersPrivilege Privilege[ 7]: SeDiskOperatorPrivilege Privilege[ 8]: SeIncreaseQuotaPrivilege Rights (0x 0): [2016/04/28 07:33:01.157650, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000 Primary group is 1015 and contains 17 supplementary groups Group[ 0]: 1015 Group[ 1]: 1012 Group[ 2]: 1013 Group[ 3]: 1046 Group[ 4]: 1060 Group[ 5]: 1061 Group[ 6]: 1063 Group[ 7]: 4 Group[ 8]: 24 Group[ 9]: 27 Group[ 10]: 30 Group[ 11]: 46 Group[ 12]: 110 Group[ 13]: 111 Group[ 14]: 1000 Group[ 15]: 10000 Group[ 16]: 10001 [2016/04/28 07:33:01.157690, 7, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4097(lp_servicenumber) lp_servicenumber: couldn't find admink [2016/04/28 07:33:01.157699, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user admink [2016/04/28 07:33:01.157703, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is admink [2016/04/28 07:33:01.157710, 5, pid=53401, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [admink]! [2016/04/28 07:33:01.157716, 3, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/password.c:144(register_homes_share) Adding homes service for user 'admink' using home directory: '/home/admink' [2016/04/28 07:33:01.157728, 7, pid=53401, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4097(lp_servicenumber) lp_servicenumber: couldn't find homes [2016/04/28 07:33:01.157739, 4, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:483(smb_pam_start) smb_pam_start: PAM: Init user: admink [2016/04/28 07:33:01.159457, 4, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:492(smb_pam_start) smb_pam_start: PAM: setting rhost to: 10.10.10.78 [2016/04/28 07:33:01.159468, 4, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:501(smb_pam_start) smb_pam_start: PAM: setting tty [2016/04/28 07:33:01.159474, 4, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:509(smb_pam_start) smb_pam_start: PAM: Init passed for user: admink [2016/04/28 07:33:01.159479, 4, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:646(smb_internal_pam_session) smb_internal_pam_session: PAM: tty set to: smb/4048511556 [2016/04/28 07:33:01.159785, 4, pid=53401, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:465(smb_pam_end) smb_pam_end: PAM: PAM_END OK. [2016/04/28 07:33:01.159796, 5, pid=53401, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_session_global.tdb [2016/04/28 07:33:01.159802, 10, pid=53401, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_session_global.tdb 2: 3: [2016/04/28 07:33:01.159809, 10, pid=53401, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key F14F6244 [2016/04/28 07:33:01.159817, 10, pid=53401, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7bfc527680 [2016/04/28 07:33:01.159846, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:888(smbXsrv_session_global_store) [2016/04/28 07:33:01.159851, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:890(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'F14F6244' stored [2016/04/28 07:33:01.159857, 1, pid=53401, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xf14f6244 (4048511556) session_wire_id : 0x000000000000c5cc (50636) creation_time : Thu Apr 28 07:33:01 2016 CEST expiration_time : Thu Jan 1 01:00:00 1970 CET auth_time : Thu Apr 28 07:33:01 2016 CEST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x0000001f (31) sids: ARRAY(31) sids : S-1-5-21-1193122258-3968554332-1479395916-1000 sids : S-1-5-21-1193122258-3968554332-1479395916-1004 sids : S-1-5-21-1193122258-3968554332-1479395916-512 sids : S-1-5-21-1193122258-3968554332-1479395916-513 sids : S-1-5-21-1193122258-3968554332-1479395916-1078 sids : S-1-5-21-1193122258-3968554332-1479395916-1184 sids : S-1-5-21-1193122258-3968554332-1479395916-1197 sids : S-1-5-21-1193122258-3968554332-1479395916-1216 sids : S-1-22-2-4 sids : S-1-22-2-24 sids : S-1-22-2-27 sids : S-1-22-2-30 sids : S-1-22-2-46 sids : S-1-22-2-110 sids : S-1-22-2-111 sids : S-1-22-2-1000 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-544 sids : S-1-5-32-545 sids : S-1-22-1-1000 sids : S-1-22-2-1015 sids : S-1-22-2-1012 sids : S-1-22-2-1013 sids : S-1-22-2-1046 sids : S-1-22-2-1060 sids : S-1-22-2-1061 sids : S-1-22-2-1063 sids : S-1-22-2-10000 sids : S-1-22-2-10001 privilege_mask : 0x0000000000001ff0 (8176) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000000003e8 (1000) gid : 0x00000000000003f7 (1015) ngroups : 0x00000011 (17) groups: ARRAY(17) groups : 0x00000000000003f7 (1015) groups : 0x00000000000003f4 (1012) groups : 0x00000000000003f5 (1013) groups : 0x0000000000000416 (1046) groups : 0x0000000000000424 (1060) groups : 0x0000000000000425 (1061) groups : 0x0000000000000427 (1063) groups : 0x0000000000000004 (4) groups : 0x0000000000000018 (24) groups : 0x000000000000001b (27) groups : 0x000000000000001e (30) groups : 0x000000000000002e (46) groups : 0x000000000000006e (110) groups : 0x000000000000006f (111) groups : 0x00000000000003e8 (1000) groups : 0x0000000000002710 (10000) groups : 0x0000000000002711 (10001) info : * info: struct auth_user_info account_name : * account_name : 'admink' domain_name : * domain_name : 'TRASKOSTAL' full_name : * full_name : 'admink' logon_script : * logon_script : 'it.bat' profile_path : * profile_path : '' home_directory : * home_directory : '' home_drive : * home_drive : '' logon_server : * logon_server : 'SERWER2' last_logon : NTTIME(0) last_logoff : Thu Sep 14 04:48:05 30828 CEST acct_expiry : Thu Sep 14 04:48:05 30828 CEST last_password_change : Fri Aug 16 13:22:27 2013 CEST allow_password_change : Fri Aug 16 13:22:27 2013 CEST force_password_change : Thu Sep 14 04:48:05 30828 CEST logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'admink' sanitized_username : * sanitized_username : 'admink' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x000000000000d099 (53401) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x81b936c371aff3f6 (-9099181359071497226) local_address : 'ipv4:10.10.10.4:445' remote_address : 'ipv4:10.10.10.78:49971' remote_name : '10.10.10.78' auth_session_info_seqnum : 0x00000001 (1) connection : * [2016/04/28 07:33:01.160334, 10, pid=53401, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key F14F6244 [2016/04/28 07:33:01.160341, 5, pid=53401, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_session_global.tdb [2016/04/28 07:33:01.160346, 10, pid=53401, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/04/28 07:33:01.160352, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1346(smbXsrv_session_update) [2016/04/28 07:33:01.160355, 10, pid=53401, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1354(smbXsrv_session_update) smbXsrv_session_update: global_id (0xf14f6244) stored [2016/04/28 07:33:01.160360, 1, pid=53401, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x0000c5cc (50636) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xf14f6244 (4048511556) session_wire_id : 0x000000000000c5cc (50636) creation_time : Thu Apr 28 07:33:01 2016 CEST expiration_time : Thu Jan 1 01:00:00 1970 CET auth_time : Thu Apr 28 07:33:01 2016 CEST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x0000001f (31) sids: ARRAY(31) sids : S-1-5-21-1193122258-3968554332-1479395916-1000 sids : S-1-5-21-1193122258-3968554332-1479395916-1004 sids : S-1-5-21-1193122258-3968554332-1479395916-512 sids : S-1-5-21-1193122258-3968554332-1479395916-513 sids : S-1-5-21-1193122258-3968554332-1479395916-1078 sids : S-1-5-21-1193122258-3968554332-1479395916-1184 sids : S-1-5-21-1193122258-3968554332-1479395916-1197 sids : S-1-5-21-1193122258-3968554332-1479395916-1216 sids : S-1-22-2-4 sids : S-1-22-2-24 sids : S-1-22-2-27 sids : S-1-22-2-30 sids : S-1-22-2-46 sids : S-1-22-2-110 sids : S-1-22-2-111 sids : S-1-22-2-1000 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-544 sids : S-1-5-32-545 sids : S-1-22-1-1000 sids : S-1-22-2-1015 sids : S-1-22-2-1012 sids : S-1-22-2-1013 sids : S-1-22-2-1046 sids : S-1-22-2-1060 sids : S-1-22-2-1061 sids : S-1-22-2-1063 sids : S-1-22-2-10000 sids : S-1-22-2-10001 privilege_mask : 0x0000000000001ff0 (8176) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000000003e8 (1000) gid : 0x00000000000003f7 (1015) ngroups : 0x00000011 (17) groups: ARRAY(17) groups : 0x00000000000003f7 (1015) groups : 0x00000000000003f4 (1012) groups : 0x00000000000003f5 (1013) groups : 0x0000000000000416 (1046) groups : 0x0000000000000424 (1060) groups : 0x0000000000000425 (1061) groups : 0x0000000000000427 (1063) groups : 0x0000000000000004 (4) groups : 0x0000000000000018 (24) groups : 0x000000000000001b (27) groups : 0x000000000000001e (30) groups : 0x000000000000002e (46) groups : 0x000000000000006e (110) groups : 0x000000000000006f (111) groups : 0x00000000000003e8 (1000) groups : 0x0000000000002710 (10000) groups : 0x0000000000002711 (10001) info : * info: struct auth_user_info account_name : * account_name : 'admink' domain_name : * domain_name : 'TRASKOSTAL' full_name : * full_name : 'admink' logon_script : * logon_script : 'it.bat' profile_path : * profile_path : '' home_directory : * home_directory : '' home_drive : * home_drive : '' logon_server : * logon_server : 'SERWER2' last_logon : NTTIME(0) last_logoff : Thu Sep 14 04:48:05 30828 CEST acct_expiry : Thu Sep 14 04:48:05 30828 CEST last_password_change : Fri Aug 16 13:22:27 2013 CEST allow_password_change : Fri Aug 16 13:22:27 2013 CEST force_password_change : Thu Sep 14 04:48:05 30828 CEST logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'admink' sanitized_username : * sanitized_username : 'admink' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x000000000000d099 (53401) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x81b936c371aff3f6 (-9099181359071497226) local_address : 'ipv4:10.10.10.4:445' remote_address : 'ipv4:10.10.10.78:49971' remote_name : '10.10.10.78' auth_session_info_seqnum : 0x00000001 (1) connection : * status : NT_STATUS_OK idle_time : Thu Apr 28 07:33:01 2016 CEST nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : * compat : * tcon_table : NULL preauth : NULL encryption_desired : 0x00 (0)