INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 tevent: 10 auth_audit: 10 auth_json_audit: 10 kerberos: 10 drs_repl: 10 smb2: 10 smb2_credits: 10 dsdb_audit: 10 dsdb_json_audit: 10 dsdb_password_audit: 10 dsdb_password_json_audit: 10 dsdb_transaction_audit: 10 dsdb_transaction_json_audit: 10 dsdb_group_audit: 10 dsdb_group_json_audit: 10 doing parameter challenge = 12345678abcdef00 Unknown parameter encountered: "challenge" Ignoring unknown parameter "challenge" doing parameter lanman auth = no lpcfg_do_global_parameter: WARNING: The "lanman auth" option is deprecated doing parameter ntlm auth = disabled doing parameter client lanman auth = no lpcfg_do_global_parameter: WARNING: The "client lanman auth" option is deprecated doing parameter client NTLMv2 auth = no lpcfg_do_global_parameter: WARNING: The "client NTLMv2 auth" option is deprecated doing parameter raw NTLMv2 auth = no lpcfg_do_global_parameter: WARNING: The "raw NTLMv2 auth" option is deprecated pm_process() returned Yes lp_servicenumber: couldn't find homes added interface eth0 ip=172.17.0.4 bcast=172.17.255.255 netmask=255.255.0.0 INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 tevent: 10 auth_audit: 10 auth_json_audit: 10 kerberos: 10 drs_repl: 10 smb2: 10 smb2_credits: 10 dsdb_audit: 10 dsdb_json_audit: 10 dsdb_password_audit: 10 dsdb_password_json_audit: 10 dsdb_transaction_audit: 10 dsdb_transaction_json_audit: 10 dsdb_group_audit: 10 dsdb_group_json_audit: 10 smbd version 4.19.0pre1-GIT-075bd6b9f15 started. Copyright Andrew Tridgell and the Samba Team 1992-2023 uid=0 gid=0 euid=0 egid=0 Paths: SBINDIR: /usr/local/samba/sbin BINDIR: /usr/local/samba/bin CONFIGFILE: /usr/local/samba/etc/smb.conf LOGFILEBASE: /usr/local/samba/var LMHOSTSFILE: /usr/local/samba/etc/lmhosts LIBDIR: /usr/local/samba/lib DATADIR: /usr/local/samba/share SAMBA_DATADIR: /usr/local/samba/share/samba MODULESDIR: /usr/local/samba/lib SHLIBEXT: so LOCKDIR: /usr/local/samba/var/lock STATEDIR: /usr/local/samba/var/locks CACHEDIR: /usr/local/samba/var/cache PIDDIR: /usr/local/samba/var/run SMB_PASSWD_FILE: /usr/local/samba/private/smbpasswd PRIVATE_DIR: /usr/local/samba/private BINDDNS_DIR: /usr/local/samba/bind-dns System Headers: HAVE_SYS_ACL_H HAVE_SYS_AUXV_H HAVE_SYS_CDEFS_H HAVE_SYS_DIR_H HAVE_SYS_EPOLL_H HAVE_SYS_EVENTFD_H HAVE_SYS_FCNTL_H HAVE_SYS_FILE_H HAVE_SYS_INOTIFY_H HAVE_SYS_IOCTL_H HAVE_SYS_IPC_H HAVE_SYS_KERNEL_PROC_CORE_PATTERN HAVE_SYS_MMAN_H HAVE_SYS_MOUNT_H HAVE_SYS_PARAM_H HAVE_SYS_PRCTL_H HAVE_SYS_QUOTAS HAVE_SYS_QUOTA_H HAVE_SYS_RANDOM_H HAVE_SYS_RESOURCE_H HAVE_SYS_SELECT_H HAVE_SYS_SENDFILE_H HAVE_SYS_SHM_H HAVE_SYS_SIGNALFD_H HAVE_SYS_SOCKET_H HAVE_SYS_STATFS_H HAVE_SYS_STATVFS_H HAVE_SYS_STAT_H HAVE_SYS_SYSCALL_H HAVE_SYS_SYSLOG_H HAVE_SYS_SYSMACROS_H HAVE_SYS_TERMIOS_H HAVE_SYS_TIMEB_H HAVE_SYS_TIMERFD_H HAVE_SYS_TIMES_H HAVE_SYS_TIME_H HAVE_SYS_TYPES_H HAVE_SYS_UCONTEXT_H HAVE_SYS_UIO_H HAVE_SYS_UNISTD_H HAVE_SYS_UN_H HAVE_SYS_UTSNAME_H HAVE_SYS_VFS_H HAVE_SYS_WAIT_H HAVE_SYS_XATTR_H Headers: HAVE_ACL_LIBACL_H HAVE_ALLOCA_H HAVE_ARCHIVE_H HAVE_ARPA_INET_H HAVE_ARPA_NAMESER_H HAVE_ASM_TYPES_H HAVE_ASM_UNISTD_H HAVE_ASSERT_H HAVE_ATTR_ATTRIBUTES_H HAVE_ATTR_XATTR_H HAVE_COM_ERR_H HAVE_CONFIG_H HAVE_CRYPT_H HAVE_CTYPE_H HAVE_CURSES_H HAVE_DBUS_DBUS_H HAVE_DIRENT_H HAVE_DLFCN_H HAVE_ENDIAN_H HAVE_ERRNO_H HAVE_ERR_H HAVE_EXECINFO_H HAVE_FCNTL_H HAVE_FLOAT_H HAVE_FNMATCH_H HAVE_FORM_H HAVE_FTW_H HAVE_GETOPT_H HAVE_GLIB_H HAVE_GLOB_H HAVE_GNUTLS_GNUTLS_H HAVE_GNU_LIB_NAMES_H HAVE_GPFS_H HAVE_GPGME_H HAVE_GRP_H HAVE_GSSAPI_GSSAPI_H HAVE_GSSAPI_GSSAPI_KRB5_H HAVE_GSSAPI_GSSAPI_SPNEGO_H HAVE_ICONV_H HAVE_IFADDRS_H HAVE_INTTYPES_H HAVE_KRB5_H HAVE_KRB5_LOCATE_PLUGIN_H HAVE_LANGINFO_H HAVE_LASTLOG_H HAVE_LBER_H HAVE_LDAP_H HAVE_LIBGEN_H HAVE_LIMITS_H HAVE_LINUX_ETHTOOL_H HAVE_LINUX_FALLOC_H HAVE_LINUX_FCNTL_H HAVE_LINUX_FS_H HAVE_LINUX_IOCTL_H HAVE_LINUX_NETLINK_H HAVE_LINUX_OPENAT2_H HAVE_LINUX_RTNETLINK_H HAVE_LINUX_SOCKIOS_H HAVE_LINUX_TYPES_H HAVE_LMDB_H HAVE_LOCALE_H HAVE_MALLOC_H HAVE_MEMORY_H HAVE_MENU_H HAVE_MNTENT_H HAVE_NCURSES_H HAVE_NETDB_H HAVE_NETINET_IN_H HAVE_NETINET_IN_SYSTM_H HAVE_NETINET_IP_H HAVE_NETINET_TCP_H HAVE_NET_IF_H HAVE_NSS_H HAVE_PANEL_H HAVE_POLL_H HAVE_POPT_H HAVE_PTHREAD_H HAVE_PTY_H HAVE_PWD_H HAVE_PYTHON_H HAVE_READLINE_HISTORY_H HAVE_READLINE_READLINE_H HAVE_RESOLV_H HAVE_RPCSVC_NIS_H HAVE_RPCSVC_RQUOTA_H HAVE_RPC_RPC_H HAVE_RPC_TYPES_H HAVE_RPC_XDR_H HAVE_SCHED_H HAVE_SECURITY_PAM_APPL_H HAVE_SECURITY_PAM_EXT_H HAVE_SECURITY_PAM_MODULES_H HAVE_SECURITY__PAM_MACROS_H HAVE_SETJMP_H HAVE_SHADOW_H HAVE_SIGNAL_H HAVE_STDARG_H HAVE_STDATOMIC_H HAVE_STDBOOL_H HAVE_STDDEF_H HAVE_STDINT_H HAVE_STDIO_H HAVE_STDLIB_H HAVE_STRINGS_H HAVE_STRING_H HAVE_SYSCALL_H HAVE_SYSLOG_H HAVE_TERMCAP_H HAVE_TERMIOS_H HAVE_TERMIO_H HAVE_TERM_H HAVE_TIME_H HAVE_UNICODE_USTRING_H HAVE_UNISTD_H HAVE_UTIME_H HAVE_VALGRIND_HELGRIND_H HAVE_VALGRIND_MEMCHECK_H HAVE_VALGRIND_VALGRIND_H HAVE_ZLIB_H UTMP Options: HAVE_GETUTMPX HAVE_UTMPX_H HAVE_UTMP_H HAVE_UT_UT_EXIT HAVE_UT_UT_HOST HAVE_UT_UT_ID HAVE_UT_UT_NAME HAVE_UT_UT_PID HAVE_UT_UT_TIME HAVE_UT_UT_TV HAVE_UT_UT_TYPE HAVE_UT_UT_USER PUTUTLINE_RETURNS_UTMP SIZEOF_UTMP_UT_LINE WITH_UTMP HAVE_* Defines: HAVE_64_BIT_SIZE_T_FOR_LMDB HAVE_ACCEPT4 HAVE_ACL_GET_FILE HAVE_ADDRESS_SANITIZER_ATTRIBUTE HAVE_ADDR_TYPE_IN_KRB5_ADDRESS HAVE_ADS HAVE_AP_OPTS_USE_SUBKEY HAVE_ARCHIVE_READ_FREE HAVE_ARCHIVE_READ_SUPPORT_FILTER_ALL HAVE_ASPRINTF HAVE_ATEXIT HAVE_ATOMIC_THREAD_FENCE HAVE_ATOMIC_THREAD_FENCE_SUPPORT HAVE_ATTRIBUTE_PRINTF_FORMAT HAVE_BACKTRACE HAVE_BACKTRACE_SYMBOLS HAVE_BASENAME HAVE_BER_SCANF HAVE_BER_SOCKBUF_ADD_IO HAVE_BER_TAG_T HAVE_BIND HAVE_BINDRESVPORT HAVE_BLKCNT_T HAVE_BLKSIZE_T HAVE_BOOL HAVE_BZERO HAVE_C99_VSNPRINTF HAVE_CHARSET_CP850 HAVE_CHARSET_UTF_8 HAVE_CHECKSUM_IN_KRB5_CHECKSUM HAVE_CHMOD HAVE_CHOWN HAVE_CHROOT HAVE_CLEARENV HAVE_CLOCK_GETTIME HAVE_CLOCK_MONOTONIC HAVE_CLOCK_PROCESS_CPUTIME_ID HAVE_CLOCK_REALTIME HAVE_CMOCKA HAVE_COMPARISON_FN_T HAVE_COMPILER_WILL_OPTIMIZE_OUT_FNS HAVE_CONNECT HAVE_CONSTRUCTOR_ATTRIBUTE HAVE_COPY_FILE_RANGE HAVE_CPPFUNCTION HAVE_CRYPT HAVE_CRYPT_R HAVE_CRYPT_RN HAVE_DBUS_1 HAVE_DECL_ACCEPT HAVE_DECL_ASPRINTF HAVE_DECL_DLOPEN HAVE_DECL_ENDHOSTENT HAVE_DECL_EVENTFD HAVE_DECL_EWOULDBLOCK HAVE_DECL_FDATASYNC HAVE_DECL_FS_COMPR_FL HAVE_DECL_FS_IOC_GETFLAGS HAVE_DECL_GETGRENT_R HAVE_DECL_GETGRGID_R HAVE_DECL_GETGRNAM_R HAVE_DECL_GETHOSTNAME HAVE_DECL_GETNAMEINFO HAVE_DECL_GETPWENT_R HAVE_DECL_GETPWNAM_R HAVE_DECL_GETPWUID_R HAVE_DECL_GETTIMEOFDAY HAVE_DECL_H_ERRNO HAVE_DECL_IOCTL HAVE_DECL_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE HAVE_DECL_KRB5_GET_CREDENTIALS_FOR_USER HAVE_DECL_KRB5_PAC_GET_BUFFER HAVE_DECL_MALLOC HAVE_DECL_MEMALIGN HAVE_DECL_NS_NAME_COMPRESS HAVE_DECL_PAM_STRERROR HAVE_DECL_PTHREAD_MUTEX_ROBUST HAVE_DECL_READAHEAD HAVE_DECL_RECVMMSG HAVE_DECL_RL_EVENT_HOOK HAVE_DECL_SENDMMSG HAVE_DECL_SETGRENT HAVE_DECL_SETHOSTENT HAVE_DECL_SNPRINTF HAVE_DECL_STRPTIME HAVE_DECL_SYSCALL HAVE_DECL_VASPRINTF HAVE_DECL_VSNPRINTF HAVE_DECL__RES HAVE_DESTRUCTOR_ATTRIBUTE HAVE_DES_PCBC_ENCRYPT HAVE_DEVICE_MAJOR_FN HAVE_DEVICE_MINOR_FN HAVE_DIRENT_D_OFF HAVE_DIRFD HAVE_DIRFD_DECL HAVE_DIRNAME HAVE_DLCLOSE HAVE_DLERROR HAVE_DLOPEN HAVE_DLSYM HAVE_DN_EXPAND HAVE_DPRINTF HAVE_DUP2 HAVE_ENCTYPE_AES128_CTS_HMAC_SHA1_96 HAVE_ENCTYPE_AES256_CTS_HMAC_SHA1_96 HAVE_ENCTYPE_ARCFOUR_HMAC HAVE_ENCTYPE_ARCFOUR_HMAC_MD5 HAVE_ENCTYPE_ARCFOUR_HMAC_MD5_56 HAVE_ENDHOSTENT HAVE_ENDMNTENT HAVE_ENVIRON_DECL HAVE_EPOLL HAVE_EPOLL_CREATE HAVE_ERR HAVE_ERRNO_DECL HAVE_ERRX HAVE_ETHTOOL HAVE_ETYPE_IN_ENCRYPTEDDATA HAVE_EVENTFD HAVE_EVENTFD_UNSIGNED_INT HAVE_EXECL HAVE_E_DATA_POINTER_IN_KRB5_ERROR HAVE_FALLOCATE HAVE_FALLOC_FL_PUNCH_HOLE HAVE_FALLTHROUGH_ATTRIBUTE HAVE_FCHMOD HAVE_FCHOWN HAVE_FCNTL_LOCK HAVE_FDATASYNC HAVE_FDOPENDIR HAVE_FLAGS_IN_KRB5_CREDS HAVE_FLOCK HAVE_FMEMOPEN HAVE_FREEADDRINFO HAVE_FREEIFADDRS HAVE_FREE_CHECKSUM HAVE_FRSIZE HAVE_FSEEKO HAVE_FSID_INT HAVE_FSYNC HAVE_FTRUNCATE HAVE_FTRUNCATE_EXTEND HAVE_FUNCTION_ATTRIBUTE_FORMAT HAVE_FUNCTION_MACRO HAVE_FUTIMENS HAVE_F_OWNER_EX HAVE_F_SETLEASE_DECL HAVE_GAI_STRERROR HAVE_GCC_THREAD_LOCAL_STORAGE HAVE_GCC_VOLATILE_MEMORY_PROTECTION HAVE_GETADDRINFO HAVE_GETAUXVAL HAVE_GETCWD HAVE_GETDOMAINNAME HAVE_GETGRENT HAVE_GETGRENT_R HAVE_GETGRENT_R_DECL HAVE_GETGRGID_R HAVE_GETGRNAM HAVE_GETGRNAM_R HAVE_GETGROUPLIST HAVE_GETHOSTBYADDR HAVE_GETHOSTBYADDR_R HAVE_GETHOSTBYNAME HAVE_GETHOSTBYNAME2 HAVE_GETHOSTBYNAME2_R HAVE_GETHOSTBYNAME_R HAVE_GETHOSTENT HAVE_GETHOSTENT_R HAVE_GETHOSTNAME HAVE_GETIFADDRS HAVE_GETMNTENT HAVE_GETNAMEINFO HAVE_GETPAGESIZE HAVE_GETPGRP HAVE_GETPWENT_R HAVE_GETPWENT_R_DECL HAVE_GETPWNAM HAVE_GETPWNAM_R HAVE_GETPWUID_R HAVE_GETQUOTA_RSLT_GETQUOTA_RSLT_U HAVE_GETRANDOM HAVE_GETRESGID HAVE_GETRESUID HAVE_GETRLIMIT HAVE_GETSPNAM HAVE_GETTIMEOFDAY_TZ_VOID HAVE_GETUTXENT HAVE_GETXATTR HAVE_GET_CURRENT_DIR_NAME HAVE_GLIB HAVE_GLIB_2_0 HAVE_GLOB HAVE_GNUTLS HAVE_GNUTLS_AEAD_CIPHER_ENCRYPTV2 HAVE_GNUTLS_AES_CFB8 HAVE_GNUTLS_AES_CMAC HAVE_GNUTLS_PBKDF2 HAVE_GNUTLS_PKCS7_GET_EMBEDDED_DATA_OID HAVE_GNUTLS_SET_DEFAULT_PRIORITY_APPEND HAVE_GPFS HAVE_GPGME HAVE_GPGME_NEW HAVE_GRANTPT HAVE_GSSAPI HAVE_GSSKRB5_EXTRACT_AUTHZ_DATA_FROM_SEC_CONTEXT HAVE_GSSKRB5_GET_SUBKEY HAVE_GSS_DISPLAY_STATUS HAVE_GSS_EXPORT_CRED HAVE_GSS_IMPORT_CRED HAVE_GSS_INQUIRE_SEC_CONTEXT_BY_OID HAVE_GSS_KRB5_CRED_NO_CI_FLAGS_X HAVE_GSS_KRB5_EXPORT_LUCID_SEC_CONTEXT HAVE_GSS_KRB5_IMPORT_CRED HAVE_GSS_OID_EQUAL HAVE_GSS_WRAP_IOV HAVE_HISTORY_LIST HAVE_HSTRERROR HAVE_H_ERRNO HAVE_ICONV HAVE_ICONV_ERRNO_ILLEGAL_MULTIBYTE HAVE_ICONV_OPEN HAVE_ICU_I18N HAVE_IF_NAMEINDEX HAVE_IF_NAMETOINDEX HAVE_IMMEDIATE_STRUCTURES HAVE_INET_ATON HAVE_INET_NTOA HAVE_INET_NTOP HAVE_INET_PTON HAVE_INITGROUPS HAVE_INITIALIZE_KRB5_ERROR_TABLE HAVE_INITSCR HAVE_INNETGR HAVE_INOTIFY HAVE_INOTIFY_INIT HAVE_INO_T HAVE_INT16_T HAVE_INT32_T HAVE_INT64_T HAVE_INT8_T HAVE_INTPTR_T HAVE_IPV6 HAVE_IPV6_V6ONLY HAVE_IRUSEROK HAVE_ISATTY HAVE_ITEM_COUNT HAVE_JANSSON HAVE_JSON_OBJECT HAVE_KERNEL_OPLOCKS_LINUX HAVE_KRB5 HAVE_KRB5_ADDLOG_FUNC_NEED_CONTEXT HAVE_KRB5_ADDRESSES HAVE_KRB5_AUTH_CON_SETKEY HAVE_KRB5_CC_COPY_CACHE HAVE_KRB5_CC_GET_LIFETIME HAVE_KRB5_CONFIG_GET_BOOL_DEFAULT HAVE_KRB5_CONST_PAC HAVE_KRB5_CREATE_CHECKSUM HAVE_KRB5_CRYPTO HAVE_KRB5_CRYPTO_DESTROY HAVE_KRB5_CRYPTO_INIT HAVE_KRB5_C_VERIFY_CHECKSUM HAVE_KRB5_DATA_COPY HAVE_KRB5_ENCTYPE_TO_STRING HAVE_KRB5_ENCTYPE_TO_STRING_WITH_KRB5_CONTEXT_ARG HAVE_KRB5_FREE_ERROR_CONTENTS HAVE_KRB5_FREE_HOST_REALM HAVE_KRB5_FREE_UNPARSED_NAME HAVE_KRB5_FWD_TGT_CREDS HAVE_KRB5_GET_CREDS HAVE_KRB5_GET_CREDS_OPT_ALLOC HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE HAVE_KRB5_GET_DEFAULT_IN_TKT_ETYPES HAVE_KRB5_GET_HOST_REALM HAVE_KRB5_GET_INIT_CREDS_KEYBLOCK HAVE_KRB5_GET_INIT_CREDS_OPT_ALLOC HAVE_KRB5_GET_INIT_CREDS_OPT_FREE HAVE_KRB5_GET_INIT_CREDS_OPT_GET_ERROR HAVE_KRB5_GET_INIT_CREDS_OPT_SET_PAC_REQUEST HAVE_KRB5_GET_PW_SALT HAVE_KRB5_GET_RENEWED_CREDS HAVE_KRB5_KEYBLOCK_INIT HAVE_KRB5_KEYBLOCK_KEYVALUE HAVE_KRB5_KEYTAB_ENTRY_KEYBLOCK HAVE_KRB5_KRBHST_GET_ADDRINFO HAVE_KRB5_KRBHST_INIT HAVE_KRB5_KT_COMPARE HAVE_KRB5_KT_FREE_ENTRY HAVE_KRB5_KU_OTHER_CKSUM HAVE_KRB5_MAKE_PRINCIPAL HAVE_KRB5_MK_REQ_EXTENDED HAVE_KRB5_PDU_NONE_DECL HAVE_KRB5_PRINCIPAL_COMPARE_ANY_REALM HAVE_KRB5_PRINCIPAL_GET_COMP_STRING HAVE_KRB5_PRINCIPAL_GET_NUM_COMP HAVE_KRB5_PRINCIPAL_GET_REALM HAVE_KRB5_PRINCIPAL_GET_TYPE HAVE_KRB5_PRINCIPAL_SET_REALM HAVE_KRB5_PRINCIPAL_SET_TYPE HAVE_KRB5_PROMPT_TYPE HAVE_KRB5_REALM_TYPE HAVE_KRB5_SET_DEFAULT_IN_TKT_ETYPES HAVE_KRB5_SET_REAL_TIME HAVE_KRB5_STRING_TO_KEY HAVE_KRB5_STRING_TO_KEY_SALT HAVE_KRB5_WARNX HAVE_KRB_STRUCT_WINSIZE HAVE_LARGEFILE HAVE_LBER_LOG_PRINT_FN HAVE_LCHOWN HAVE_LDAP HAVE_LDAP_ADD_RESULT_ENTRY HAVE_LDAP_INIT HAVE_LDAP_INITIALIZE HAVE_LDAP_INIT_FD HAVE_LDAP_OPT_SOCKBUF HAVE_LDAP_SASL_WRAPPING HAVE_LDAP_SET_REBIND_PROC HAVE_LDWRAP HAVE_LIBACL HAVE_LIBARCHIVE HAVE_LIBCRYPT HAVE_LIBCRYPTO HAVE_LIBDBUS_1 HAVE_LIBDL HAVE_LIBFORM HAVE_LIBGLIB_2_0 HAVE_LIBGPGME HAVE_LIBICUDATA HAVE_LIBICUI18N HAVE_LIBICUUC HAVE_LIBJANSSON HAVE_LIBKRB5 HAVE_LIBLBER HAVE_LIBLDAP HAVE_LIBLMDB HAVE_LIBMENU HAVE_LIBNCURSES HAVE_LIBNSL HAVE_LIBPAM HAVE_LIBPANEL HAVE_LIBPOPT HAVE_LIBPTHREAD HAVE_LIBREADLINE HAVE_LIBREPLACE HAVE_LIBRESOLV HAVE_LIBTASN1 HAVE_LIBUTIL HAVE_LIBZ HAVE_LINK HAVE_LINUX_FALLOCATE HAVE_LINUX_GETNAMEINFO HAVE_LINUX_INOTIFY HAVE_LINUX_IOCTL HAVE_LINUX_READAHEAD HAVE_LINUX_SPLICE HAVE_LINUX_THREAD_CREDENTIALS HAVE_LITTLE_ENDIAN HAVE_LMDB HAVE_LOFF_T HAVE_LONGJMP HAVE_LONG_LONG HAVE_LSEEK_HOLE_DATA HAVE_LSTAT HAVE_LUTIMES HAVE_MAKEDEV HAVE_MALLINFO HAVE_MDB_ENV_CREATE HAVE_MEMALIGN HAVE_MEMCPY HAVE_MEMMEM HAVE_MEMMOVE HAVE_MEMSET HAVE_MKDIR_MODE HAVE_MKDTEMP HAVE_MKNOD HAVE_MKNODAT HAVE_MKOSTEMP HAVE_MKTIME HAVE_MLOCK HAVE_MLOCKALL HAVE_MMAP HAVE_MREMAP HAVE_MUNLOCK HAVE_MUNLOCKALL HAVE_NATIVE_ICONV HAVE_NCURSES HAVE_NETGROUP HAVE_NEW_FIELD HAVE_NEW_FORM HAVE_NEW_LIBREADLINE HAVE_NEW_PANEL HAVE_NFS_QUOTAS HAVE_NFTW HAVE_NS_NAME_COMPRESS HAVE_OFD_LOCKS HAVE_OPENAT HAVE_OPENPTY HAVE_OPEN_O_DIRECT HAVE_PAM_GET_DATA HAVE_PAM_RADIO_TYPE HAVE_PAM_RHOST HAVE_PAM_START HAVE_PAM_START_CONFDIR HAVE_PAM_SYSLOG HAVE_PAM_TTY HAVE_PAM_VSYSLOG HAVE_PATHCONF HAVE_PEERCRED HAVE_PIPE HAVE_POLL HAVE_POPT HAVE_POPTGETCONTEXT HAVE_POSIX_ACLS HAVE_POSIX_FADVISE HAVE_POSIX_FALLOCATE HAVE_POSIX_MEMALIGN HAVE_POSIX_OPENPT HAVE_PRCTL HAVE_PREAD HAVE_PREAD_DECL HAVE_PRINTF HAVE_PROGRAM_INVOCATION_SHORT_NAME HAVE_PTHREAD HAVE_PTHREAD_ATTR_INIT HAVE_PTHREAD_CREATE HAVE_PTHREAD_MUTEXATTR_SETROBUST HAVE_PTHREAD_MUTEX_CONSISTENT HAVE_PTRDIFF_T HAVE_PUTENV HAVE_PUTUTLINE HAVE_PUTUTXLINE HAVE_PWRITE HAVE_PWRITE_DECL HAVE_PYEMBED HAVE_PYEXT HAVE_QUOTACTL_LINUX HAVE_RAND HAVE_RANDOM HAVE_RCMD HAVE_READAHEAD_DECL HAVE_READLINK HAVE_READV HAVE_REALPATH HAVE_RECVMMSG HAVE_RENAME HAVE_RESOLV_CONF_SUPPORT HAVE_RES_NSEARCH HAVE_RES_SEARCH HAVE_RES_STATE_U_EXT_NSADDRS HAVE_RL_COMPLETION_MATCHES HAVE_ROBUST_MUTEXES HAVE_RW_HINTS HAVE_SA_FAMILY_T HAVE_SA_SIGINFO_DECL HAVE_SECURE_GETENV HAVE_SECURE_MKSTEMP HAVE_SELECT HAVE_SENDFILE HAVE_SENDMMSG HAVE_SENDMSG HAVE_SETBUFFER HAVE_SETEGID HAVE_SETENV HAVE_SETENV_DECL HAVE_SETEUID HAVE_SETGID HAVE_SETGROUPS HAVE_SETHOSTENT HAVE_SETITIMER HAVE_SETLINEBUF HAVE_SETLOCALE HAVE_SETMNTENT HAVE_SETPGID HAVE_SETREGID HAVE_SETRESGID HAVE_SETRESGID_DECL HAVE_SETRESUID HAVE_SETRESUID_DECL HAVE_SETREUID HAVE_SETSID HAVE_SETUID HAVE_SET_MENU_ITEMS HAVE_SHARED_MMAP HAVE_SHOW_PANEL HAVE_SIGACTION HAVE_SIGBLOCK HAVE_SIGGETMASK HAVE_SIGLONGJMP HAVE_SIGNALFD HAVE_SIGPROCMASK HAVE_SIGSET HAVE_SIGSETMASK HAVE_SIG_ATOMIC_T_TYPE HAVE_SIMPLE_C_PROG HAVE_SIZE_T HAVE_SMB3_UNIX_EXTENSIONS HAVE_SNPRINTF HAVE_SOCKET HAVE_SOCKETPAIR HAVE_SOCKLEN_T HAVE_SPLICE_DECL HAVE_SPOTLIGHT_BACKEND_ES HAVE_SRAND HAVE_SRANDOM HAVE_SSIZE_T HAVE_SS_FAMILY HAVE_STATFS_F_FSID HAVE_STATVFS HAVE_STATVFS_F_FLAG HAVE_STAT_HIRES_TIMESTAMPS HAVE_STAT_ST_BLKSIZE HAVE_STAT_ST_BLOCKS HAVE_STRCASECMP HAVE_STRCASESTR HAVE_STRCHR HAVE_STRCPY HAVE_STRDUP HAVE_STRERROR HAVE_STRERROR_R HAVE_STRFTIME HAVE_STRNCASECMP HAVE_STRNCPY HAVE_STRNDUP HAVE_STRNLEN HAVE_STRPBRK HAVE_STRPTIME HAVE_STRSEP HAVE_STRSIGNAL HAVE_STRTOK_R HAVE_STRTOL HAVE_STRTOLL HAVE_STRTOQ HAVE_STRTOULL HAVE_STRTOUQ HAVE_STRUCT_ADDRINFO HAVE_STRUCT_IFADDRS HAVE_STRUCT_IN6_PKTINFO HAVE_STRUCT_IN_PKTINFO HAVE_STRUCT_MSGHDR_MSG_CONTROL HAVE_STRUCT_SIGEVENT HAVE_STRUCT_SIGEVENT_SIGEV_VALUE_SIVAL_PTR HAVE_STRUCT_SOCKADDR HAVE_STRUCT_SOCKADDR_IN6 HAVE_STRUCT_SOCKADDR_STORAGE HAVE_STRUCT_STAT_ST_MTIM_TV_NSEC HAVE_STRUCT_STAT_ST_RDEV HAVE_STRUCT_TIMESPEC HAVE_STRUCT_WINSIZE HAVE_ST_RDEV HAVE_SWAB HAVE_SYMLINK HAVE_SYSCALL HAVE_SYSCONF HAVE_SYSCTL HAVE_SYSLOG HAVE_TCP_USER_TIMEOUT HAVE_TGETENT HAVE_TIMEGM HAVE_TIMERFD_CREATE HAVE_UCONTEXT_T HAVE_UINT16_T HAVE_UINT32_T HAVE_UINT64_T HAVE_UINT8_T HAVE_UINTPTR_T HAVE_UMASK HAVE_UNAME HAVE_UNIXSOCKET HAVE_UNSETENV HAVE_UNSHARE_CLONE_FS HAVE_UPDWTMP HAVE_UPDWTMPX HAVE_USLEEP HAVE_UTF8_NORMALISATION HAVE_UTIMBUF HAVE_UTIME HAVE_UTIMENSAT HAVE_UTIMES HAVE_UX_UT_HOST HAVE_U_CHAR HAVE_U_INT32_T HAVE_VASPRINTF HAVE_VA_COPY HAVE_VDPRINTF HAVE_VISIBILITY_ATTR HAVE_VOLATILE HAVE_VSNPRINTF HAVE_VSYSLOG HAVE_WAIT4 HAVE_WAITPID HAVE_WARN HAVE_WARNX HAVE_WNO_ERROR_ARRAY_BOUNDS HAVE_WNO_FORMAT_TRUNCATION HAVE_WNO_STRICT_OVERFLOW HAVE_WNO_UNUSED_BUT_SET_VARIABLE HAVE_WNO_UNUSED_FUNCTION HAVE_WORKING_STRPTIME HAVE_WRITEV HAVE_WS_XPIXEL HAVE_WS_YPIXEL HAVE_XATTR_SUPPORT HAVE_XATTR_XATTR HAVE_ZLIB HAVE__RES HAVE__VA_ARGS__MACRO HAVE___ATOMIC_ADD_FETCH HAVE___ATOMIC_ADD_LOAD HAVE___ATTRIBUTE__ HAVE___CLOSE_NOCANCEL HAVE___DN_EXPAND HAVE___RES_CLOSE HAVE___RES_INIT HAVE___RES_NCLOSE HAVE___RES_NINIT HAVE___RES_NQUERY HAVE___RES_NSEARCH HAVE___RES_QUERY HAVE___RES_SEARCH HAVE___SYNC_ADD_AND_FETCH HAVE___SYNC_FETCH_AND_ADD HAVE___THREAD --with Options: WITH_ADS WITH_AUTOMOUNT WITH_NTVFS_FILESERVER WITH_PAM WITH_PAM_MODULES WITH_PTHREADPOOL WITH_QUOTAS WITH_SMB1SERVER WITH_SPOTLIGHT WITH_SYSLOG WITH_TEVENT_GLIB_GLUE WITH_WINBIND Build Options: AD_DC_BUILD_IS_ENABLED ALLOW_GNUTLS_AEAD_CIPHER_ENCRYPTV2_AES_CCM ALLOW_GNUTLS_AEAD_CIPHER_ENCRYPTV2_AES_GCM BOOL_DEFINED BROKEN_NISPLUS_INCLUDE_FILES CHECK_C99_INIT COMPILER_SUPPORTS_LL CONFIG_H_IS_FROM_SAMBA DEFAULT_DOS_CHARSET DEFAULT_UNIX_CHARSET DEVELOPER ENABLE_GPGME ENABLE_SELFTEST GETCWD_TAKES_NULL INLINE_MACRO KRB5_CONST_PAC_GET_BUFFER KRB5_CREDS_OPT_FREE_REQUIRES_CONTEXT KRB5_PRINC_REALM_RETURNS_REALM LDAP_DEPRECATED LDAP_SET_REBIND_PROC_ARGS LIBNSS_WRAPPER_SO_PATH LIBPAM_WRAPPER_SO_PATH LIBREPLACE_NETWORK_CHECKS LIBRESOLV_WRAPPER_SO_PATH LIBSOCKET_WRAPPER_SO_PATH LIBUID_WRAPPER_SO_PATH LINUX LINUX_SENDFILE_API NSS_WRAPPER PAM_LIBRARY PAM_SET_ITEMS_SO_PATH PAM_WRAPPER REALPATH_TAKES_NULL RESOLV_WRAPPER RETSIGTYPE SAMBA4_USES_HEIMDAL SEEKDIR_RETURNS_VOID SHLIBEXT SIZEOF_BLKCNT_T_8 SIZEOF_BOOL SIZEOF_CHAR SIZEOF_DEV_T SIZEOF_INO_T SIZEOF_INT SIZEOF_INT16_T SIZEOF_INT32_T SIZEOF_INT64_T SIZEOF_INT8_T SIZEOF_LONG SIZEOF_LONG_LONG SIZEOF_OFF_T SIZEOF_SHORT SIZEOF_SIZE_T SIZEOF_SSIZE_T SIZEOF_TIME_T SIZEOF_UINT16_T SIZEOF_UINT32_T SIZEOF_UINT64_T SIZEOF_UINT8_T SIZEOF_VOID_P SOCKET_WRAPPER SRCDIR STAT_STATVFS STAT_ST_BLOCKSIZE STDC_HEADERS STRING_SHARED_MODULES STRING_STATIC_MODULES SUMMARY_PASSES SYSCONF_SC_NGROUPS_MAX SYSCONF_SC_NPROCESSORS_ONLN SYSCONF_SC_PAGESIZE SYSTEM_UNAME_MACHINE SYSTEM_UNAME_RELEASE SYSTEM_UNAME_SYSNAME SYSTEM_UNAME_VERSION TALLOC_BUILD_VERSION_MAJOR TALLOC_BUILD_VERSION_MINOR TALLOC_BUILD_VERSION_RELEASE TEVENT_NUM_SIGNALS TIME_T_MAX TIME_T_SIGNED TIME_WITH_SYS_TIME UID_WRAPPER USE_TDB_MUTEX_LOCKING USING_EMBEDDED_HEIMDAL USING_SYSTEM_CMOCKA USING_SYSTEM_POPT VALGRIND VALUEOF_GNUTLS_CIPHER_AES_128_CFB8 VALUEOF_GNUTLS_MAC_AES_CMAC_128 VALUEOF_NSIG VALUEOF_SIGRTMAX VALUEOF_SIGRTMIN VALUEOF__NSIG VOID_RETSIGTYPE WINEXE_LDFLAGS WORKING_GETCONF_LFS_CFLAGS XSLTPROC_MANPAGES _GNU_SOURCE _HAVE_SENDFILE _POSIX_FALLOCATE_CAPABLE_LIBC _SAMBA_BUILD_ _XOPEN_SOURCE_EXTENDED __TIME_T_MAX gpext_registry_init gpext_scripts_init gpext_security_init idmap_ad_init idmap_autorid_init idmap_hash_init idmap_rfc2307_init idmap_rid_init idmap_script_init idmap_tdb2_init offset_t pdb_test_init perfcount_test_init static_decl_auth static_decl_charset static_decl_gpext static_decl_idmap static_decl_nss_info static_decl_pdb static_decl_perfcount static_decl_vfs static_init_auth static_init_charset static_init_gpext static_init_idmap static_init_nss_info static_init_pdb static_init_perfcount static_init_vfs uint_t vfs_acl_tdb_init vfs_acl_xattr_init vfs_aio_fork_init vfs_aio_pthread_init vfs_audit_init vfs_btrfs_init vfs_cap_init vfs_catia_init vfs_commit_init vfs_crossrename_init vfs_default_quota_init vfs_delay_inject_init vfs_dirsort_init vfs_error_inject_init vfs_expand_msdfs_init vfs_extd_audit_init vfs_fake_acls_init vfs_fake_dfq_init vfs_fake_perms_init vfs_fileid_init vfs_fruit_init vfs_full_audit_init vfs_glusterfs_fuse_init vfs_gpfs_init vfs_linux_xfs_sgid_init vfs_media_harmony_init vfs_nfs4acl_xattr_init vfs_offline_init vfs_posix_eadb_init vfs_preopen_init vfs_readahead_init vfs_readonly_init vfs_recycle_init vfs_shadow_copy2_init vfs_shadow_copy_init vfs_shadow_copy_test_init vfs_shell_snap_init vfs_skel_opaque_init vfs_skel_transparent_init vfs_snapper_init vfs_streams_depot_init vfs_streams_xattr_init vfs_syncops_init vfs_time_audit_init vfs_unityed_media_init vfs_virusfilter_init vfs_widelinks_init vfs_worm_init vfs_xattr_tdb_init Cluster support features: NONE Type sizes: sizeof(char): 1 sizeof(int): 4 sizeof(long): 8 sizeof(long long): 8 sizeof(uint8_t): 1 sizeof(uint16_t): 2 sizeof(uint32_t): 4 sizeof(short): 2 sizeof(void*): 8 sizeof(size_t): 8 sizeof(off_t): 8 sizeof(ino_t): 8 sizeof(dev_t): 8 Builtin modules: vfs_default vfs_not_implemented vfs_posixacl auth_builtin auth_sam auth_winbind pdb_smbpasswd pdb_tdbsam auth_unix nss_info_template idmap_tdb idmap_passdb idmap_nss charset_weird pdb_samba_dsdb auth_samba4 vfs_dfs_samba4 pdb_ldapsam idmap_ldap messaging_dgm_ref: messaging_dgm_init returned Success messaging_dgm_ref: unique = 9326013698902709731 Registering messaging pointer for type 2 - private_data=(nil) Registered MSG_REQ_POOL_USAGE Registering messaging pointer for type 11 - private_data=(nil) Registering messaging pointer for type 12 - private_data=(nil) Registered MSG_REQ_DMALLOC_MARK and LOG_CHANGED Registering messaging pointer for type 1 - private_data=(nil) Registering messaging pointer for type 5 - private_data=(nil) Registering messaging pointer for type 51 - private_data=(nil) messaging_init_internal: my id: 54359 INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 tevent: 10 auth_audit: 10 auth_json_audit: 10 kerberos: 10 drs_repl: 10 smb2: 10 smb2_credits: 10 dsdb_audit: 10 dsdb_json_audit: 10 dsdb_password_audit: 10 dsdb_password_json_audit: 10 dsdb_transaction_audit: 10 dsdb_transaction_json_audit: 10 dsdb_group_audit: 10 dsdb_group_json_audit: 10 lp_load_ex: refreshing parameters Freeing parametrics: Initialising global parameters Processing section "[global]" doing parameter workgroup = WG1 doing parameter security = user doing parameter map to guest = Bad User doing parameter log file = /usr/local/samba/var/log.%m doing parameter unix charset = UTF-8 doing parameter guest account = nobody doing parameter dos charset = cp936 doing parameter create mask = 777 doing parameter directory mask = 777 doing parameter log level = 10 INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 tevent: 10 auth_audit: 10 auth_json_audit: 10 kerberos: 10 drs_repl: 10 smb2: 10 smb2_credits: 10 dsdb_audit: 10 dsdb_json_audit: 10 dsdb_password_audit: 10 dsdb_password_json_audit: 10 dsdb_transaction_audit: 10 dsdb_transaction_json_audit: 10 dsdb_group_audit: 10 dsdb_group_json_audit: 10 doing parameter challenge = 12345678abcdef00 Unknown parameter encountered: "challenge" Ignoring unknown parameter "challenge" doing parameter lanman auth = no lpcfg_do_global_parameter: WARNING: The "lanman auth" option is deprecated doing parameter ntlm auth = disabled doing parameter client lanman auth = no lpcfg_do_global_parameter: WARNING: The "client lanman auth" option is deprecated doing parameter client NTLMv2 auth = no lpcfg_do_global_parameter: WARNING: The "client NTLMv2 auth" option is deprecated doing parameter raw NTLMv2 auth = no lpcfg_do_global_parameter: WARNING: The "raw NTLMv2 auth" option is deprecated Processing section "[sharedir]" add_a_service: Creating snum = 0 for sharedir hash_a_service: creating servicehash hash_a_service: hashing index 0 for service name sharedir doing parameter path = /mount/ doing parameter browseable = yes doing parameter guest ok = yes doing parameter writable = yes doing parameter read only = no doing parameter public = yes doing parameter directory mode = 0777 doing parameter create mode = 0770 pm_process() returned Yes lp_servicenumber: couldn't find homes add_a_service: Creating snum = 1 for IPC$ hash_a_service: hashing index 1 for service name IPC$ adding IPC service INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 tevent: 10 auth_audit: 10 auth_json_audit: 10 kerberos: 10 drs_repl: 10 smb2: 10 smb2_credits: 10 dsdb_audit: 10 dsdb_json_audit: 10 dsdb_password_audit: 10 dsdb_password_json_audit: 10 dsdb_transaction_audit: 10 dsdb_transaction_json_audit: 10 dsdb_group_audit: 10 dsdb_group_json_audit: 10 lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: 2023-02-04 12:48:13.000000000 INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 tevent: 10 auth_audit: 10 auth_json_audit: 10 kerberos: 10 drs_repl: 10 smb2: 10 smb2_credits: 10 dsdb_audit: 10 dsdb_json_audit: 10 dsdb_password_audit: 10 dsdb_password_json_audit: 10 dsdb_transaction_audit: 10 dsdb_transaction_json_audit: 10 dsdb_group_audit: 10 dsdb_group_json_audit: 10 added interface eth0 ip=172.17.0.4 bcast=172.17.255.255 netmask=255.255.0.0 loaded services INFO: Profiling support unavailable in this build. daemon_status: daemon 'smbd' : Starting process ... msg_dgm_ref_destructor: refs=(nil) messaging_dgm_ref: messaging_dgm_init returned Success messaging_dgm_ref: unique = 18169103048051463479 Registered MSG_REQ_POOL_USAGE Attempting to register passdb backend smbpasswd Successfully added passdb backend 'smbpasswd' Attempting to register passdb backend tdbsam Successfully added passdb backend 'tdbsam' Attempting to register passdb backend samba_dsdb Successfully added passdb backend 'samba_dsdb' Attempting to register passdb backend samba4 Successfully added passdb backend 'samba4' Attempting to register passdb backend ldapsam Successfully added passdb backend 'ldapsam' Attempting to register passdb backend NDS_ldapsam Successfully added passdb backend 'NDS_ldapsam' Attempting to find a passdb backend to match tdbsam (tdbsam) Found pdb backend tdbsam pdb backend tdbsam has a valid init dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/smbXsrv_version_global.tdb lock order: 1:/usr/local/samba/var/lock/smbXsrv_version_global.tdb 2: 3: 4: db_tdb_log_key: Locking key 736D62587372765F7665 db_tdb_fetch_locked_internal: Allocated locked data 0x6100000010a0 db_tdb_log_key: Unlocking key 736D62587372765F7665 dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/smbXsrv_version_global.tdb smbXsrv_version_global_init &global_blob: struct smbXsrv_version_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_version_globalU(case 0) info0 : * info0: struct smbXsrv_version_global0 db_rec : NULL num_nodes : 0x00000001 (1) nodes: ARRAY(1) nodes: struct smbXsrv_version_node0 server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xfc259ef54a931537 (-277641025658088137) min_version : SMBXSRV_VERSION_0 (0) max_version : SMBXSRV_VERSION_0 (0) current_version : SMBXSRV_VERSION_0 (0) Registering messaging pointer for type 794 - private_data=0x6180000042c0 Registering messaging pointer for type 795 - private_data=0x6180000042c0 Registering messaging pointer for type 796 - private_data=0x6180000042c0 Registering messaging pointer for type 13 - private_data=0x618000004500 Registering messaging pointer for type 788 - private_data=0x618000004500 Registering messaging pointer for type 789 - private_data=0x60e000023c00 regdb_init: registry db openend. refcount reset (1) reghook_cache_init: new tree with default ops 0x7f07da35c9c0 for key [] regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] regdb_unpack_values: value[0]: name[Samba Printer Port] len[2] regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] regdb_unpack_values: value[0]: name[DefaultSpoolDirectory] len[70] regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] regdb_unpack_values: value[0]: name[DisplayName] len[20] regdb_unpack_values: value[1]: name[ErrorControl] len[4] regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] regdb_unpack_values: value[0]: name[DisplayName] len[20] regdb_unpack_values: value[1]: name[ErrorControl] len[4] reghook_cache_add: Adding ops 0x7f07dab0b760 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Printers] pathtree_add: Enter pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Control\Print\Printers] to tree pathtree_add: Exit reghook_cache_add: Adding ops 0x7f07da35c9c0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] pathtree_add: Enter pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] to tree pathtree_add: Exit reghook_cache_add: Adding ops 0x7f07da35c9c0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] pathtree_add: Enter pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] to tree pathtree_add: Exit reghook_cache_add: Adding ops 0x7f07da35c9c0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\PackageInstallation] pathtree_add: Enter pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\PackageInstallation] to tree pathtree_add: Exit reghook_cache_add: Adding ops 0x7f07dab0ba80 for key [\HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] pathtree_add: Enter pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] to tree pathtree_add: Exit reghook_cache_add: Adding ops 0x7f07da34f620 for key [\HKLM\SOFTWARE\Samba\smbconf] pathtree_add: Enter pathtree_add: Successfully added node [HKLM\SOFTWARE\Samba\smbconf] to tree pathtree_add: Exit reghook_cache_add: Adding ops 0x7f07dab0be00 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] pathtree_add: Enter pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] to tree pathtree_add: Exit reghook_cache_add: Adding ops 0x7f07dab0bf20 for key [\HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] pathtree_add: Enter pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] to tree pathtree_add: Exit reghook_cache_add: Adding ops 0x7f07dab0c140 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] pathtree_add: Enter pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] to tree pathtree_add: Exit reghook_cache_add: Adding ops 0x7f07dab0c2e0 for key [\HKPT] pathtree_add: Enter pathtree_add: Successfully added node [HKPT] to tree pathtree_add: Exit reghook_cache_add: Adding ops 0x7f07dab0c440 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] pathtree_add: Enter pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] to tree pathtree_add: Exit reghook_cache_add: Adding ops 0x7f07dab0c6a0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] pathtree_add: Enter pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] to tree pathtree_add: Exit regdb_close: decrementing refcount (1->0) Could not convert SID S-1-5-18 to gid, ignoring it Security token SIDs (1): SID[ 0]: S-1-5-18 Privileges (0xFFFFFFFFFFFFFFFF): Privilege[ 0]: SeMachineAccountPrivilege Privilege[ 1]: SeTakeOwnershipPrivilege Privilege[ 2]: SeBackupPrivilege Privilege[ 3]: SeRestorePrivilege Privilege[ 4]: SeRemoteShutdownPrivilege Privilege[ 5]: SePrintOperatorPrivilege Privilege[ 6]: SeAddUsersPrivilege Privilege[ 7]: SeDiskOperatorPrivilege Privilege[ 8]: SeSecurityPrivilege Privilege[ 9]: SeSystemtimePrivilege Privilege[ 10]: SeShutdownPrivilege Privilege[ 11]: SeDebugPrivilege Privilege[ 12]: SeSystemEnvironmentPrivilege Privilege[ 13]: SeSystemProfilePrivilege Privilege[ 14]: SeProfileSingleProcessPrivilege Privilege[ 15]: SeIncreaseBasePriorityPrivilege Privilege[ 16]: SeLoadDriverPrivilege Privilege[ 17]: SeCreatePagefilePrivilege Privilege[ 18]: SeIncreaseQuotaPrivilege Privilege[ 19]: SeChangeNotifyPrivilege Privilege[ 20]: SeUndockPrivilege Privilege[ 21]: SeManageVolumePrivilege Privilege[ 22]: SeImpersonatePrivilege Privilege[ 23]: SeCreateGlobalPrivilege Privilege[ 24]: SeEnableDelegationPrivilege Rights (0x 0): UNIX token of user 0 Primary group is 0 and contains 1 supplementary groups Group[ 0]: 0 Finding user nobody Trying _Get_Pwnam(), username as lowercase is nobody Get_Pwnam_internals did find user [nobody]! Finding user nobody Trying _Get_Pwnam(), username as lowercase is nobody Get_Pwnam_internals did find user [nobody]! Create local NT token for nobody Finding user nobody Trying _Get_Pwnam(), username as lowercase is nobody Get_Pwnam_internals did find user [nobody]! sys_getgrouplist: user [nobody] Opening cache file at /usr/local/samba/var/lock/gencache.tdb push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 xid_to_sid: GID 65534 -> S-1-22-2-65534 fallback push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 xid_to_sid: GID 1002 -> S-1-22-2-1002 fallback push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups Failed to fetch domain sid for WG1 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups Could not find map for sid S-1-5-32-544 create_builtin_administrators: Failed to create Administrators pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups Could not find map for sid S-1-5-32-545 create_builtin_users: Failed to create Users pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups Could not find map for sid S-1-5-32-546 create_builtin_guests: Failed to create Guests pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 get_privileges: No privileges assigned to SID [S-1-5-21-1691694643-2677647278-207447164-501] get_privileges: No privileges assigned to SID [S-1-5-21-1691694643-2677647278-207447164-514] get_privileges: No privileges assigned to SID [S-1-22-2-65534] get_privileges: No privileges assigned to SID [S-1-22-2-1002] get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 get_privileges: No privileges assigned to SID [S-1-5-2] get_privileges: No privileges assigned to SID [S-1-5-32-546] Parsing value for key [IDMAP/SID2XID/S-1-5-21-1691694643-2677647278-207447164-501]: value=[65534:U] Parsing value for key [IDMAP/SID2XID/S-1-5-21-1691694643-2677647278-207447164-501]: id=[65534], endptr=[:U] wbcSidsToUnixIds returned WBC_ERR_WINBIND_NOT_AVAILABLE push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups lookup_global_sam_rid: looking up RID 514. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 push_conn_ctx(0) : conn_ctx_stack_ndx = 1 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups tdbsam_open: successfully opened /usr/local/samba/private/passdb.tdb pdb_getsampwrid (TDB): error looking up RID 514 by key RID_00000202. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 Can't find a unix id for an unmapped group SID S-1-5-21-1691694643-2677647278-207447164-514 belongs to our domain, but there is no corresponding object in the database. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 LEGACY: mapping failed for sid S-1-5-21-1691694643-2677647278-207447164-514 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups lookup_global_sam_rid: looking up RID 514. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 push_conn_ctx(0) : conn_ctx_stack_ndx = 1 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pdb_getsampwrid (TDB): error looking up RID 514 by key RID_00000202. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 Can't find a unix id for an unmapped group SID S-1-5-21-1691694643-2677647278-207447164-514 belongs to our domain, but there is no corresponding object in the database. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 LEGACY: mapping failed for sid S-1-5-21-1691694643-2677647278-207447164-514 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 LEGACY: mapping failed for sid S-1-1-0 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 LEGACY: mapping failed for sid S-1-1-0 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 LEGACY: mapping failed for sid S-1-5-2 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 LEGACY: mapping failed for sid S-1-5-2 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups Could not find map for sid S-1-5-32-546 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 LEGACY: mapping failed for sid S-1-5-32-546 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups Could not find map for sid S-1-5-32-546 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 LEGACY: mapping failed for sid S-1-5-32-546 Could not convert SID S-1-5-21-1691694643-2677647278-207447164-514 to gid, ignoring it Could not convert SID S-1-1-0 to gid, ignoring it Could not convert SID S-1-5-2 to gid, ignoring it Could not convert SID S-1-5-32-546 to gid, ignoring it Security token SIDs (8): SID[ 0]: S-1-5-21-1691694643-2677647278-207447164-501 SID[ 1]: S-1-5-21-1691694643-2677647278-207447164-514 SID[ 2]: S-1-22-2-65534 SID[ 3]: S-1-22-2-1002 SID[ 4]: S-1-1-0 SID[ 5]: S-1-5-2 SID[ 6]: S-1-5-32-546 SID[ 7]: S-1-22-1-65534 Privileges (0x 0): Rights (0x 0): UNIX token of user 65534 Primary group is 65534 and contains 2 supplementary groups Group[ 0]: 65534 Group[ 1]: 1002 Finding user nobody Trying _Get_Pwnam(), username as lowercase is nobody Get_Pwnam_internals did find user [nobody]! wbcSidsToUnixIds returned WBC_ERR_WINBIND_NOT_AVAILABLE push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 LEGACY: mapping failed for sid S-1-5-7 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 LEGACY: mapping failed for sid S-1-5-7 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 LEGACY: mapping failed for sid S-1-1-0 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 LEGACY: mapping failed for sid S-1-1-0 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 LEGACY: mapping failed for sid S-1-5-2 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 LEGACY: mapping failed for sid S-1-5-2 Could not convert SID S-1-5-7 to gid, ignoring it Could not convert SID S-1-1-0 to gid, ignoring it Could not convert SID S-1-5-2 to gid, ignoring it sys_getgrouplist: user [nobody] Security token SIDs (6): SID[ 0]: S-1-5-7 SID[ 1]: S-1-1-0 SID[ 2]: S-1-5-2 SID[ 3]: S-1-22-1-65534 SID[ 4]: S-1-22-2-65534 SID[ 5]: S-1-22-2-1002 Privileges (0x 0): Rights (0x 0): UNIX token of user 65534 Primary group is 65534 and contains 2 supplementary groups Group[ 0]: 65534 Group[ 1]: 1002 open_socket_in: bind succeeded on port 445 socket options: SO_KEEPALIVE=1, SO_REUSEADDR=1, SO_BROADCAST=0, TCP_NODELAY=0, TCP_KEEPCNT=9, TCP_KEEPIDLE=7200, TCP_KEEPINTVL=75, IPTOS_LOWDELAY=0, IPTOS_THROUGHPUT=0, SO_REUSEPORT=1, SO_SNDBUF=16384, SO_RCVBUF=131072, SO_SNDLOWAT=1, SO_RCVLOWAT=1, SO_SNDTIMEO=0, SO_RCVTIMEO=0, TCP_QUICKACK=1, TCP_DEFER_ACCEPT=0, TCP_USER_TIMEOUT=0 socket options: SO_KEEPALIVE=1, SO_REUSEADDR=1, SO_BROADCAST=0, TCP_NODELAY=1, TCP_KEEPCNT=9, TCP_KEEPIDLE=7200, TCP_KEEPINTVL=75, IPTOS_LOWDELAY=0, IPTOS_THROUGHPUT=0, SO_REUSEPORT=1, SO_SNDBUF=16384, SO_RCVBUF=131072, SO_SNDLOWAT=1, SO_RCVLOWAT=1, SO_SNDTIMEO=0, SO_RCVTIMEO=0, TCP_QUICKACK=1, TCP_DEFER_ACCEPT=0, TCP_USER_TIMEOUT=0 open_socket_in: bind succeeded on port 139 socket options: SO_KEEPALIVE=1, SO_REUSEADDR=1, SO_BROADCAST=0, TCP_NODELAY=0, TCP_KEEPCNT=9, TCP_KEEPIDLE=7200, TCP_KEEPINTVL=75, IPTOS_LOWDELAY=0, IPTOS_THROUGHPUT=0, SO_REUSEPORT=1, SO_SNDBUF=16384, SO_RCVBUF=131072, SO_SNDLOWAT=1, SO_RCVLOWAT=1, SO_SNDTIMEO=0, SO_RCVTIMEO=0, TCP_QUICKACK=1, TCP_DEFER_ACCEPT=0, TCP_USER_TIMEOUT=0 socket options: SO_KEEPALIVE=1, SO_REUSEADDR=1, SO_BROADCAST=0, TCP_NODELAY=1, TCP_KEEPCNT=9, TCP_KEEPIDLE=7200, TCP_KEEPINTVL=75, IPTOS_LOWDELAY=0, IPTOS_THROUGHPUT=0, SO_REUSEPORT=1, SO_SNDBUF=16384, SO_RCVBUF=131072, SO_SNDLOWAT=1, SO_RCVLOWAT=1, SO_SNDTIMEO=0, SO_RCVTIMEO=0, TCP_QUICKACK=1, TCP_DEFER_ACCEPT=0, TCP_USER_TIMEOUT=0 open_socket_in: bind succeeded on port 445 socket options: SO_KEEPALIVE=1, SO_REUSEADDR=1, SO_BROADCAST=0, TCP_NODELAY=0, TCP_KEEPCNT=9, TCP_KEEPIDLE=7200, TCP_KEEPINTVL=75, IPTOS_LOWDELAY=0, IPTOS_THROUGHPUT=0, SO_REUSEPORT=1, SO_SNDBUF=16384, SO_RCVBUF=131072, SO_SNDLOWAT=1, SO_RCVLOWAT=1, SO_SNDTIMEO=0, SO_RCVTIMEO=0, TCP_QUICKACK=1, TCP_DEFER_ACCEPT=0, TCP_USER_TIMEOUT=0 socket options: SO_KEEPALIVE=1, SO_REUSEADDR=1, SO_BROADCAST=0, TCP_NODELAY=1, TCP_KEEPCNT=9, TCP_KEEPIDLE=7200, TCP_KEEPINTVL=75, IPTOS_LOWDELAY=0, IPTOS_THROUGHPUT=0, SO_REUSEPORT=1, SO_SNDBUF=16384, SO_RCVBUF=131072, SO_SNDLOWAT=1, SO_RCVLOWAT=1, SO_SNDTIMEO=0, SO_RCVTIMEO=0, TCP_QUICKACK=1, TCP_DEFER_ACCEPT=0, TCP_USER_TIMEOUT=0 open_socket_in: bind succeeded on port 139 socket options: SO_KEEPALIVE=1, SO_REUSEADDR=1, SO_BROADCAST=0, TCP_NODELAY=0, TCP_KEEPCNT=9, TCP_KEEPIDLE=7200, TCP_KEEPINTVL=75, IPTOS_LOWDELAY=0, IPTOS_THROUGHPUT=0, SO_REUSEPORT=1, SO_SNDBUF=16384, SO_RCVBUF=131072, SO_SNDLOWAT=1, SO_RCVLOWAT=1, SO_SNDTIMEO=0, SO_RCVTIMEO=0, TCP_QUICKACK=1, TCP_DEFER_ACCEPT=0, TCP_USER_TIMEOUT=0 socket options: SO_KEEPALIVE=1, SO_REUSEADDR=1, SO_BROADCAST=0, TCP_NODELAY=1, TCP_KEEPCNT=9, TCP_KEEPIDLE=7200, TCP_KEEPINTVL=75, IPTOS_LOWDELAY=0, IPTOS_THROUGHPUT=0, SO_REUSEPORT=1, SO_SNDBUF=16384, SO_RCVBUF=131072, SO_SNDLOWAT=1, SO_RCVLOWAT=1, SO_SNDTIMEO=0, SO_RCVTIMEO=0, TCP_QUICKACK=1, TCP_DEFER_ACCEPT=0, TCP_USER_TIMEOUT=0 Registering messaging pointer for type 13 - private_data=(nil) Registering messaging pointer for type 33 - private_data=0x614000000ca0 Registering messaging pointer for type 1 - private_data=(nil) Overriding messaging pointer for type 1 - private_data=(nil) Registering messaging pointer for type 770 - private_data=(nil) Registering messaging pointer for type 801 - private_data=(nil) Registering messaging pointer for type 790 - private_data=(nil) Registering messaging pointer for type 791 - private_data=(nil) Registering messaging pointer for type 15 - private_data=(nil) Registering messaging pointer for type 16 - private_data=(nil) Registering messaging pointer for type 799 - private_data=(nil) Registering messaging pointer for type 780 - private_data=(nil) Registering messaging pointer for type 800 - private_data=(nil) waiting for connections msg_dgm_ref_destructor: refs=(nil) messaging_dgm_ref: messaging_dgm_init returned Success messaging_dgm_ref: unique = 16842190155743218735 Registered MSG_REQ_POOL_USAGE smbXsrv_client_create: client_guid[00000000-0000-0000-0000-000000000000] created &client_blob: struct smbXsrv_clientB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_clientU(case 0) info0 : * info0: struct smbXsrv_client table : * raw_ev_ctx : * msg_ctx : * global : * global: struct smbXsrv_client_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) local_address : NULL remote_address : NULL remote_name : NULL initial_connect_time : Wed Mar 15 13:20:55 2023 UTC client_guid : 00000000-0000-0000-0000-000000000000 stored : 0x00 (0) sconn : NULL session_table : NULL tcon_table : NULL open_table : NULL connections : NULL server_multi_channel_enabled: 0x01 (1) next_channel_id : 0x0000000000000001 (1) connection_pass_subreq : NULL connection_drop_subreq : NULL pending_breaks : NULL socket options: SO_KEEPALIVE=1, SO_REUSEADDR=1, SO_BROADCAST=0, TCP_NODELAY=1, TCP_KEEPCNT=9, TCP_KEEPIDLE=7200, TCP_KEEPINTVL=75, IPTOS_LOWDELAY=0, IPTOS_THROUGHPUT=0, SO_REUSEPORT=1, SO_SNDBUF=2626560, SO_RCVBUF=131072, SO_SNDLOWAT=1, SO_RCVLOWAT=1, SO_SNDTIMEO=0, SO_RCVTIMEO=0, TCP_QUICKACK=1, TCP_DEFER_ACCEPT=0, TCP_USER_TIMEOUT=0 socket options: SO_KEEPALIVE=1, SO_REUSEADDR=1, SO_BROADCAST=0, TCP_NODELAY=1, TCP_KEEPCNT=9, TCP_KEEPIDLE=7200, TCP_KEEPINTVL=75, IPTOS_LOWDELAY=0, IPTOS_THROUGHPUT=0, SO_REUSEPORT=1, SO_SNDBUF=2626560, SO_RCVBUF=131072, SO_SNDLOWAT=1, SO_RCVLOWAT=1, SO_SNDTIMEO=0, SO_RCVTIMEO=0, TCP_QUICKACK=1, TCP_DEFER_ACCEPT=0, TCP_USER_TIMEOUT=0 Allowed connection from 127.0.0.1 (127.0.0.1) Connection allowed from ipv4:127.0.0.1:42028 to ipv4:127.0.0.1:139 INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 tevent: 10 auth_audit: 10 auth_json_audit: 10 kerberos: 10 drs_repl: 10 smb2: 10 smb2_credits: 10 dsdb_audit: 10 dsdb_json_audit: 10 dsdb_password_audit: 10 dsdb_password_json_audit: 10 dsdb_transaction_audit: 10 dsdb_transaction_json_audit: 10 dsdb_group_audit: 10 dsdb_group_json_audit: 10 lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: 2023-02-04 12:48:13.000000000 init_oplocks: initializing messages. Registering messaging pointer for type 774 - private_data=0x6120000087a0 Registering messaging pointer for type 778 - private_data=0x6120000087a0 Registering messaging pointer for type 770 - private_data=0x6120000087a0 Registering messaging pointer for type 801 - private_data=0x6120000087a0 Registering messaging pointer for type 787 - private_data=0x6120000087a0 Registering messaging pointer for type 779 - private_data=0x6120000087a0 Registering messaging pointer for type 15 - private_data=(nil) Overriding messaging pointer for type 15 - private_data=(nil) Deregistering messaging pointer for type 16 - private_data=(nil) Registering messaging pointer for type 16 - private_data=0x6120000087a0 Deregistering messaging pointer for type 33 - private_data=0x614000000ca0 Registering messaging pointer for type 33 - private_data=0x6120000087a0 Deregistering messaging pointer for type 790 - private_data=(nil) Registering messaging pointer for type 790 - private_data=0x6120000087a0 Deregistering messaging pointer for type 791 - private_data=(nil) Deregistering messaging pointer for type 1 - private_data=(nil) Registering messaging pointer for type 1 - private_data=(nil) event_add_idle: idle_evt(keepalive) 0x611000012b60 event_add_idle: idle_evt(deadtime) 0x611000012ca0 event_add_idle: idle_evt(housekeeping) 0x611000012de0 got smb length of 104 smbd_smb2_first_negprot: packet length 104 smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 0 (position 0) from bitmap smbd_smb2_request_dispatch: opcode[SMB2_OP_NEGPROT] mid = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 set_remote_arch: Client arch is 'Vista' Selected protocol SMB2_10 INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 tevent: 10 auth_audit: 10 auth_json_audit: 10 kerberos: 10 drs_repl: 10 smb2: 10 smb2_credits: 10 dsdb_audit: 10 dsdb_json_audit: 10 dsdb_password_audit: 10 dsdb_password_json_audit: 10 dsdb_transaction_audit: 10 dsdb_transaction_json_audit: 10 dsdb_group_audit: 10 dsdb_group_json_audit: 10 lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: 2023-02-04 12:48:13.000000000 make_auth3_context_for_ntlm: Making default auth method list for server role = 'standalone server', encrypt passwords = yes Attempting to register auth backend anonymous Successfully added auth method 'anonymous' Attempting to register auth backend name_to_ntstatus Successfully added auth method 'name_to_ntstatus' Attempting to register auth backend sam Successfully added auth method 'sam' Attempting to register auth backend sam_ignoredomain Successfully added auth method 'sam_ignoredomain' Attempting to register auth backend sam_netlogon3 Successfully added auth method 'sam_netlogon3' Attempting to register auth backend winbind Successfully added auth method 'winbind' Attempting to register auth backend unix Successfully added auth method 'unix' Attempting to register auth backend samba4 Successfully added auth method 'samba4' load_auth_module: Attempting to find an auth method to match anonymous load_auth_module: auth method anonymous has a valid init load_auth_module: Attempting to find an auth method to match sam_ignoredomain load_auth_module: auth method sam_ignoredomain has a valid init GENSEC backend 'gssapi_spnego' registered GENSEC backend 'gssapi_krb5' registered GENSEC backend 'gssapi_krb5_sasl' registered GENSEC backend 'spnego' registered GENSEC backend 'schannel' registered GENSEC backend 'ncalrpc_as_system' registered GENSEC backend 'sasl-EXTERNAL' registered GENSEC backend 'ntlmssp' registered GENSEC backend 'ntlmssp_resume_ccache' registered GENSEC backend 'http_basic' registered GENSEC backend 'http_ntlm' registered GENSEC backend 'http_negotiate' registered GENSEC backend 'krb5' registered GENSEC backend 'fake_gssapi_krb5' registered Starting GENSEC mechanism spnego Starting GENSEC submechanism ntlmssp gensec_update_send: spnego[0x625000001650]: subreq: 0x619000006f00 gensec_update_done: spnego[0x625000001650]: NT_STATUS_MORE_PROCESSING_REQUIRED tevent_req[0x619000006f00/../../auth/gensec/spnego.c:1631]: state[2] error[0 (0x0)] state[struct gensec_spnego_update_state (0x6190000070c0)] timer[(nil)] finish[../../auth/gensec/spnego.c:2116] dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/smbXsrv_client_global.tdb lock order: 1:/usr/local/samba/var/lock/smbXsrv_client_global.tdb 2: 3: 4: db_tdb_log_key: Locking key 0D804CFB826648448A1D db_tdb_fetch_locked_internal: Allocated locked data 0x6100000037a0 dbwrap_watched_record_prepare_wakeup: No watchers smbXsrv_client_global_store: key '0D804CFB826648448A1D230963E503DE' stored &global_blob: struct smbXsrv_client_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_client_globalU(case 0) info0 : * info0: struct smbXsrv_client_global0 db_rec : * server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) local_address : 'ipv4:127.0.0.1:139' remote_address : 'ipv4:127.0.0.1:42028' remote_name : '127.0.0.1' initial_connect_time : Wed Mar 15 13:20:55 2023 UTC client_guid : fb4c800d-6682-4448-8a1d-230963e503de stored : 0x01 (1) dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/smbXsrv_client_global.tdb db_tdb_log_key: Unlocking key 0D804CFB826648448A1D dbwrap_watched_trigger_wakeup: No one to wakeup smb2srv_client_mc_negprot_next: client_guid[fb4c800d-6682-4448-8a1d-230963e503de] stored &client_blob: struct smbXsrv_clientB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_clientU(case 0) info0 : * info0: struct smbXsrv_client table : * raw_ev_ctx : * msg_ctx : * global : * global: struct smbXsrv_client_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) local_address : 'ipv4:127.0.0.1:139' remote_address : 'ipv4:127.0.0.1:42028' remote_name : '127.0.0.1' initial_connect_time : Wed Mar 15 13:20:55 2023 UTC client_guid : fb4c800d-6682-4448-8a1d-230963e503de stored : 0x01 (1) sconn : * session_table : * tcon_table : NULL open_table : * connections : * server_multi_channel_enabled: 0x01 (1) next_channel_id : 0x0000000000000002 (2) connection_pass_subreq : * connection_drop_subreq : * pending_breaks : NULL smbd_smb2_request_done_ex: mid [0] idx[1] status[NT_STATUS_OK] body[64] dyn[yes:74] at ../../source3/smbd/smb2_negprot.c:915 smb2_set_operation_credit: smb2_set_operation_credit: requested 31, charge 1, granted 1, current possible/max 8192/8192, total granted/max/low/range 1/8192/1/1 smbd_smb2_request idx[1] of 5 vectors smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 1 (position 1) from bitmap smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 1 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: 4: db_tdb_log_key: Locking key 20B0F1A1 db_tdb_fetch_locked_internal: Allocated locked data 0x60f000002f80 dbwrap_watched_record_prepare_wakeup: No watchers smbXsrv_session_global_store: key '20B0F1A1' stored &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x20b0f1a1 (548467105) session_wire_id : 0x0000000020b0f1a1 (548467105) creation_time : Wed Mar 15 13:20:55 2023 UTC expiration_time : Thu Sep 14 02:48:05 30828 UTC auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0210 (528) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET signing_algo : 0x0000 (0) encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET encryption_cipher : 0x0000 (0) signing_key : NULL encryption_key : NULL decryption_key : NULL application_key : NULL num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) channel_id : 0x0000000000000001 (1) creation_time : Wed Mar 15 13:20:55 2023 UTC local_address : 'ipv4:127.0.0.1:139' remote_address : 'ipv4:127.0.0.1:42028' remote_name : '127.0.0.1' signing_key : NULL auth_session_info_seqnum : 0x00000000 (0) connection : * signing_algo : 0x0000 (0) encryption_cipher : 0x0000 (0) dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb db_tdb_log_key: Unlocking key 20B0F1A1 dbwrap_watched_trigger_wakeup: No one to wakeup smbXsrv_session_create: global_id (0x20b0f1a1) stored &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x20b0f1a1 (548467105) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x20b0f1a1 (548467105) session_wire_id : 0x0000000020b0f1a1 (548467105) creation_time : Wed Mar 15 13:20:55 2023 UTC expiration_time : Thu Sep 14 02:48:05 30828 UTC auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0210 (528) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET signing_algo : 0x0000 (0) encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET encryption_cipher : 0x0000 (0) signing_key : NULL encryption_key : NULL decryption_key : NULL application_key : NULL num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) channel_id : 0x0000000000000001 (1) creation_time : Wed Mar 15 13:20:55 2023 UTC local_address : 'ipv4:127.0.0.1:139' remote_address : 'ipv4:127.0.0.1:42028' remote_name : '127.0.0.1' signing_key : NULL auth_session_info_seqnum : 0x00000000 (0) connection : * signing_algo : 0x0000 (0) encryption_cipher : 0x0000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Wed Mar 15 13:20:55 2023 UTC nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) tcon_table : * homes_snum : 0xffffffff (4294967295) pending_auth : NULL make_auth3_context_for_ntlm: Making default auth method list for server role = 'standalone server', encrypt passwords = yes load_auth_module: Attempting to find an auth method to match anonymous load_auth_module: auth method anonymous has a valid init load_auth_module: Attempting to find an auth method to match sam_ignoredomain load_auth_module: auth method sam_ignoredomain has a valid init Starting GENSEC mechanism spnego dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: 4: db_tdb_log_key: Locking key 20B0F1A1 db_tdb_fetch_locked_internal: Allocated locked data 0x6140000044a0 dbwrap_watched_record_prepare_wakeup: No watchers smbXsrv_session_global_store: key '20B0F1A1' stored &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x20b0f1a1 (548467105) session_wire_id : 0x0000000020b0f1a1 (548467105) creation_time : Wed Mar 15 13:20:55 2023 UTC expiration_time : Thu Sep 14 02:48:05 30828 UTC auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0210 (528) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET signing_algo : 0x0000 (0) encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET encryption_cipher : 0x0000 (0) signing_key : NULL encryption_key : NULL decryption_key : NULL application_key : NULL num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) channel_id : 0x0000000000000001 (1) creation_time : Wed Mar 15 13:20:55 2023 UTC local_address : 'ipv4:127.0.0.1:139' remote_address : 'ipv4:127.0.0.1:42028' remote_name : '127.0.0.1' signing_key : NULL auth_session_info_seqnum : 0x00000000 (0) connection : * signing_algo : 0x0000 (0) encryption_cipher : 0x0000 (0) dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb db_tdb_log_key: Unlocking key 20B0F1A1 dbwrap_watched_trigger_wakeup: No one to wakeup smbXsrv_session_update: global_id (0x20b0f1a1) stored &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x20b0f1a1 (548467105) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x20b0f1a1 (548467105) session_wire_id : 0x0000000020b0f1a1 (548467105) creation_time : Wed Mar 15 13:20:55 2023 UTC expiration_time : Thu Sep 14 02:48:05 30828 UTC auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0210 (528) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET signing_algo : 0x0000 (0) encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET encryption_cipher : 0x0000 (0) signing_key : NULL encryption_key : NULL decryption_key : NULL application_key : NULL num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) channel_id : 0x0000000000000001 (1) creation_time : Wed Mar 15 13:20:55 2023 UTC local_address : 'ipv4:127.0.0.1:139' remote_address : 'ipv4:127.0.0.1:42028' remote_name : '127.0.0.1' signing_key : NULL auth_session_info_seqnum : 0x00000000 (0) connection : * signing_algo : 0x0000 (0) encryption_cipher : 0x0000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Wed Mar 15 13:20:55 2023 UTC nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) tcon_table : * homes_snum : 0xffffffff (4294967295) pending_auth : * pending_auth: struct smbXsrv_session_auth0 prev : * next : NULL session : * connection : * gensec : * preauth : NULL in_flags : 0x00 (0) in_security_mode : 0x01 (1) creation_time : Wed Mar 15 13:20:55 2023 UTC idle_time : Wed Mar 15 13:20:55 2023 UTC channel_id : 0x0000000000000001 (1) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups Starting GENSEC submechanism ntlmssp Got NTLMSSP neg_flags=0x62088215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY NTLMSSP_NEGOTIATE_VERSION NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH negotiate: struct NEGOTIATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmNegotiate (1) NegotiateFlags : 0x62088215 (1644724757) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 1: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 DomainNameLen : 0x0000 (0) DomainNameMaxLen : 0x0000 (0) DomainName : * DomainName : '' WorkstationLen : 0x0000 (0) WorkstationMaxLen : 0x0000 (0) Workstation : * Workstation : '' Version: struct ntlmssp_VERSION ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_6 (6) ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_1 (1) ProductBuild : 0x0000 (0) Reserved: ARRAY(3) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (15) challenge: struct CHALLENGE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmChallenge (0x2) TargetNameLen : 0x0018 (24) TargetNameMaxLen : 0x0018 (24) TargetName : * TargetName : '5615AE97613F' NegotiateFlags : 0x628a8215 (1653244437) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 1: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 1: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 ServerChallenge : 08f2cf88b466379e Reserved : 0000000000000000 TargetInfoLen : 0x0068 (104) TargetInfoMaxLen : 0x0068 (104) TargetInfo : * TargetInfo: struct AV_PAIR_LIST count : 0x00000006 (6) pair: ARRAY(6) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0018 (24) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : '5615AE97613F' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x0018 (24) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : '5615AE97613F' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : '' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0018 (24) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : '5615ae97613f' pair: struct AV_PAIR AvId : MsvAvTimestamp (0x7) AvLen : 0x0008 (8) Value : union ntlmssp_AvValue(case 0x7) AvTimestamp : Wed Mar 15 13:20:55 2023 UTC pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) Version: struct ntlmssp_VERSION ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_6 (0x6) ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_1 (0x1) ProductBuild : 0x0000 (0) Reserved : 000000 NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (0xF) gensec_update_send: ntlmssp[0x611000015ae0]: subreq: 0x618000007500 gensec_update_send: spnego[0x611000015220]: subreq: 0x619000008d00 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 gensec_update_done: ntlmssp[0x611000015ae0]: NT_STATUS_MORE_PROCESSING_REQUIRED tevent_req[0x618000007500/../../auth/ntlmssp/ntlmssp.c:180]: state[2] error[0 (0x0)] state[struct gensec_ntlmssp_update_state (0x6180000076c0)] timer[(nil)] finish[../../auth/ntlmssp/ntlmssp.c:215] gensec_update_done: spnego[0x611000015220]: NT_STATUS_MORE_PROCESSING_REQUIRED tevent_req[0x619000008d00/../../auth/gensec/spnego.c:1631]: state[2] error[0 (0x0)] state[struct gensec_spnego_update_state (0x619000008ec0)] timer[(nil)] finish[../../auth/gensec/spnego.c:2116] push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 smbd_smb2_request_done_ex: mid [1] idx[1] status[NT_STATUS_MORE_PROCESSING_REQUIRED] body[8] dyn[yes:215] at ../../source3/smbd/smb2_sesssetup.c:184 smb2_set_operation_credit: smb2_set_operation_credit: requested 8192, charge 1, granted 1, current possible/max 8192/8192, total granted/max/low/range 1/8192/2/1 smbd_smb2_request idx[1] of 5 vectors smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 2 (position 2) from bitmap smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 2 dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: 4: db_tdb_log_key: Locking key 20B0F1A1 db_tdb_fetch_locked_internal: Allocated locked data 0x6140000046a0 dbwrap_watched_record_prepare_wakeup: No watchers smbXsrv_session_global_store: key '20B0F1A1' stored &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000003 (3) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x20b0f1a1 (548467105) session_wire_id : 0x0000000020b0f1a1 (548467105) creation_time : Wed Mar 15 13:20:55 2023 UTC expiration_time : Thu Sep 14 02:48:05 30828 UTC auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0210 (528) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET signing_algo : 0x0000 (0) encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET encryption_cipher : 0x0000 (0) signing_key : NULL encryption_key : NULL decryption_key : NULL application_key : NULL num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) channel_id : 0x0000000000000001 (1) creation_time : Wed Mar 15 13:20:55 2023 UTC local_address : 'ipv4:127.0.0.1:139' remote_address : 'ipv4:127.0.0.1:42028' remote_name : '127.0.0.1' signing_key : NULL auth_session_info_seqnum : 0x00000000 (0) connection : * signing_algo : 0x0000 (0) encryption_cipher : 0x0000 (0) dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb db_tdb_log_key: Unlocking key 20B0F1A1 dbwrap_watched_trigger_wakeup: No one to wakeup smbXsrv_session_update: global_id (0x20b0f1a1) stored &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x20b0f1a1 (548467105) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x20b0f1a1 (548467105) session_wire_id : 0x0000000020b0f1a1 (548467105) creation_time : Wed Mar 15 13:20:55 2023 UTC expiration_time : Thu Sep 14 02:48:05 30828 UTC auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0210 (528) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET signing_algo : 0x0000 (0) encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET encryption_cipher : 0x0000 (0) signing_key : NULL encryption_key : NULL decryption_key : NULL application_key : NULL num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) channel_id : 0x0000000000000001 (1) creation_time : Wed Mar 15 13:20:55 2023 UTC local_address : 'ipv4:127.0.0.1:139' remote_address : 'ipv4:127.0.0.1:42028' remote_name : '127.0.0.1' signing_key : NULL auth_session_info_seqnum : 0x00000000 (0) connection : * signing_algo : 0x0000 (0) encryption_cipher : 0x0000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Wed Mar 15 13:20:55 2023 UTC nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) tcon_table : * homes_snum : 0xffffffff (4294967295) pending_auth : * pending_auth: struct smbXsrv_session_auth0 prev : * next : NULL session : * connection : * gensec : * preauth : NULL in_flags : 0x00 (0) in_security_mode : 0x01 (1) creation_time : Wed Mar 15 13:20:55 2023 UTC idle_time : Wed Mar 15 13:20:55 2023 UTC channel_id : 0x0000000000000001 (1) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: 4: db_tdb_log_key: Locking key 20B0F1A1 db_tdb_fetch_locked_internal: Allocated locked data 0x6140000048a0 dbwrap_watched_record_prepare_wakeup: No watchers smbXsrv_session_global_store: key '20B0F1A1' stored &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000004 (4) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x20b0f1a1 (548467105) session_wire_id : 0x0000000020b0f1a1 (548467105) creation_time : Wed Mar 15 13:20:55 2023 UTC expiration_time : Thu Sep 14 02:48:05 30828 UTC auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0210 (528) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET signing_algo : 0x0000 (0) encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET encryption_cipher : 0x0000 (0) signing_key : NULL encryption_key : NULL decryption_key : NULL application_key : NULL num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) channel_id : 0x0000000000000001 (1) creation_time : Wed Mar 15 13:20:55 2023 UTC local_address : 'ipv4:127.0.0.1:139' remote_address : 'ipv4:127.0.0.1:42028' remote_name : '127.0.0.1' signing_key : NULL auth_session_info_seqnum : 0x00000000 (0) connection : * signing_algo : 0x0000 (0) encryption_cipher : 0x0000 (0) dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb db_tdb_log_key: Unlocking key 20B0F1A1 dbwrap_watched_trigger_wakeup: No one to wakeup smbXsrv_session_update: global_id (0x20b0f1a1) stored &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x20b0f1a1 (548467105) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x20b0f1a1 (548467105) session_wire_id : 0x0000000020b0f1a1 (548467105) creation_time : Wed Mar 15 13:20:55 2023 UTC expiration_time : Thu Sep 14 02:48:05 30828 UTC auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0210 (528) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET signing_algo : 0x0000 (0) encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET encryption_cipher : 0x0000 (0) signing_key : NULL encryption_key : NULL decryption_key : NULL application_key : NULL num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) channel_id : 0x0000000000000001 (1) creation_time : Wed Mar 15 13:20:55 2023 UTC local_address : 'ipv4:127.0.0.1:139' remote_address : 'ipv4:127.0.0.1:42028' remote_name : '127.0.0.1' signing_key : NULL auth_session_info_seqnum : 0x00000000 (0) connection : * signing_algo : 0x0000 (0) encryption_cipher : 0x0000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Wed Mar 15 13:20:55 2023 UTC nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) tcon_table : * homes_snum : 0xffffffff (4294967295) pending_auth : * pending_auth: struct smbXsrv_session_auth0 prev : * next : NULL session : * connection : * gensec : * preauth : NULL in_flags : 0x00 (0) in_security_mode : 0x01 (1) creation_time : Wed Mar 15 13:20:55 2023 UTC idle_time : Wed Mar 15 13:20:55 2023 UTC channel_id : 0x0000000000000001 (1) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups authenticate: struct AUTHENTICATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmAuthenticate (3) LmChallengeResponseLen : 0x0018 (24) LmChallengeResponseMaxLen: 0x0018 (24) LmChallengeResponse : * LmChallengeResponse : union ntlmssp_LM_RESPONSE_with_len(case 24) v1: struct LM_RESPONSE Response : e2c4ca90960cb1a300000000000000000000000000000000 NtChallengeResponseLen : 0x0018 (24) NtChallengeResponseMaxLen: 0x0018 (24) NtChallengeResponse : * NtChallengeResponse : union ntlmssp_NTLM_RESPONSE_with_len(case 24) v1: struct NTLM_RESPONSE Response : 434f47b92f93f30e9bea8156c0d43dadca15a139bc700e49 DomainNameLen : 0x0006 (6) DomainNameMaxLen : 0x0006 (6) DomainName : * DomainName : 'WG1' UserNameLen : 0x0012 (18) UserNameMaxLen : 0x0012 (18) UserName : * UserName : 'wg1_user1' WorkstationLen : 0x0018 (24) WorkstationMaxLen : 0x0018 (24) Workstation : * Workstation : '5615AE97613F' EncryptedRandomSessionKeyLen: 0x0010 (16) EncryptedRandomSessionKeyMaxLen: 0x0010 (16) EncryptedRandomSessionKey: * EncryptedRandomSessionKey: DATA_BLOB length=16 [0000] F0 6A C6 37 E1 9B 69 F9 1B 50 BD AB 28 C3 56 16 .j.7..i. .P..(.V. NegotiateFlags : 0x62088215 (1644724757) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 1: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 Version: struct ntlmssp_VERSION ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_6 (6) ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_1 (1) ProductBuild : 0x0000 (0) Reserved: ARRAY(3) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (15) Got user=[wg1_user1] domain=[WG1] workstation=[5615AE97613F] len1=24 len2=24 auth_context challenge set by NTLMSSP callback (NTLM2) challenge is: [0000] 8C 39 8B 96 AD 65 0A 63 .9...e.c Mapping user [WG1]\[wg1_user1] from workstation [5615AE97613F] attempting to make a user_info for wg1_user1 (wg1_user1) making strings for wg1_user1's user_info struct making blobs for wg1_user1's user_info struct made a user_info for wg1_user1 (wg1_user1) check_ntlm_password: Checking password for unmapped user [WG1]\[wg1_user1]@[5615AE97613F] with the new password interface check_ntlm_password: mapped user is: [WG1]\[wg1_user1]@[5615AE97613F] check_ntlm_password: auth_context challenge created by NTLMSSP callback (NTLM2) challenge is: [0000] 8C 39 8B 96 AD 65 0A 63 .9...e.c Check auth for: [wg1_user1] auth_check_ntlm_password: anonymous had nothing to say auth_sam_ignoredomain_auth: Check auth for: [WG1]\[wg1_user1] push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 push_conn_ctx(0) : conn_ctx_stack_ndx = 1 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pdb_getsampwnam (TDB): error fetching database. Key: USER_wg1_user1 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 check_sam_security: Couldn't find user 'wg1_user1' in passdb. auth_check_ntlm_password: sam_ignoredomain authentication for user [wg1_user1] FAILED with error NT_STATUS_NO_SUCH_USER, authoritative=1 check_ntlm_password: Authentication for user [wg1_user1] -> [wg1_user1] FAILED with error NT_STATUS_NO_SUCH_USER, authoritative=1 Auth: [SMB2,(null)] user [WG1]\[wg1_user1] at [Wed, 15 Mar 2023 13:20:55.237085 UTC] with [NTLMv1] status [NT_STATUS_NO_SUCH_USER] workstation [5615AE97613F] remote host [ipv4:127.0.0.1:42028] mapped to [WG1]\[wg1_user1]. local host [ipv4:127.0.0.1:139] {"timestamp": "2023-03-15T13:20:55.237154+0000", "type": "Authentication", "Authentication": {"version": {"major": 1, "minor": 2}, "eventId": 4625, "logonId": "0", "logonType": 3, "status": "NT_STATUS_NO_SUCH_USER", "localAddress": "ipv4:127.0.0.1:139", "remoteAddress": "ipv4:127.0.0.1:42028", "serviceDescription": "SMB2", "authDescription": null, "clientDomain": "WG1", "clientAccount": "wg1_user1", "workstation": "5615AE97613F", "becameAccount": null, "becameDomain": null, "becameSid": null, "mappedAccount": "wg1_user1", "mappedDomain": "WG1", "netlogonComputer": null, "netlogonTrustAccount": null, "netlogonNegotiateFlags": "0x00000000", "netlogonSecureChannelType": 0, "netlogonTrustAccountSid": null, "passwordType": "NTLMv1", "duration": 7792}} auth3_check_password_send: Checking NTLMSSP password for WG1\wg1_user1 failed: NT_STATUS_NO_SUCH_USER, authoritative=1 No such user wg1_user1 [WG1] - using guest account lp_load_ex: refreshing parameters Freeing parametrics: Initialising global parameters Processing section "[global]" doing parameter workgroup = WG1 doing parameter security = user doing parameter map to guest = Bad User doing parameter log file = /usr/local/samba/var/log.%m doing parameter unix charset = UTF-8 doing parameter guest account = nobody doing parameter dos charset = cp936 doing parameter create mask = 777 doing parameter directory mask = 777 doing parameter log level = 10 INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 tevent: 10 auth_audit: 10 auth_json_audit: 10 kerberos: 10 drs_repl: 10 smb2: 10 smb2_credits: 10 dsdb_audit: 10 dsdb_json_audit: 10 dsdb_password_audit: 10 dsdb_password_json_audit: 10 dsdb_transaction_audit: 10 dsdb_transaction_json_audit: 10 dsdb_group_audit: 10 dsdb_group_json_audit: 10 doing parameter challenge = 12345678abcdef00 Unknown parameter encountered: "challenge" Ignoring unknown parameter "challenge" doing parameter lanman auth = no lpcfg_do_global_parameter: WARNING: The "lanman auth" option is deprecated doing parameter ntlm auth = disabled doing parameter client lanman auth = no lpcfg_do_global_parameter: WARNING: The "client lanman auth" option is deprecated doing parameter client NTLMv2 auth = no lpcfg_do_global_parameter: WARNING: The "client NTLMv2 auth" option is deprecated doing parameter raw NTLMv2 auth = no lpcfg_do_global_parameter: WARNING: The "raw NTLMv2 auth" option is deprecated Processing section "[sharedir]" doing parameter path = /mount/ doing parameter browseable = yes doing parameter guest ok = yes doing parameter writable = yes doing parameter read only = no doing parameter public = yes doing parameter directory mode = 0777 doing parameter create mode = 0770 pm_process() returned Yes lp_servicenumber: couldn't find homes adding IPC service gensec_update_send: ntlmssp[0x611000015ae0]: subreq: 0x618000008100 gensec_update_send: spnego[0x611000015220]: subreq: 0x619000011e00 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 ntlmssp_server_auth: Failed to create NTLM2 session key. server session key is invalid (len == 0), cannot do KEY_EXCH! gensec_update_done: ntlmssp[0x611000015ae0]: NT_STATUS_OK tevent_req[0x618000008100/../../auth/ntlmssp/ntlmssp.c:180]: state[2] error[0 (0x0)] state[struct gensec_ntlmssp_update_state (0x6180000082c0)] timer[(nil)] finish[../../auth/ntlmssp/ntlmssp.c:244] gensec_update_done: spnego[0x611000015220]: NT_STATUS_OK tevent_req[0x619000011e00/../../auth/gensec/spnego.c:1631]: state[2] error[0 (0x0)] state[struct gensec_spnego_update_state (0x619000011fc0)] timer[(nil)] finish[../../auth/gensec/spnego.c:2116] push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 Successful AuthZ: [SMB2,NTLMSSP] user [5615AE97613F]\[nobody] [S-1-5-21-1691694643-2677647278-207447164-501] at [Wed, 15 Mar 2023 13:20:55.237910 UTC] Remote host [ipv4:127.0.0.1:42028] local host [ipv4:127.0.0.1:139] {"timestamp": "2023-03-15T13:20:55.237951+0000", "type": "Authorization", "Authorization": {"version": {"major": 1, "minor": 1}, "localAddress": "ipv4:127.0.0.1:139", "remoteAddress": "ipv4:127.0.0.1:42028", "serviceDescription": "SMB2", "authType": "NTLMSSP", "domain": "5615AE97613F", "account": "nobody", "sid": "S-1-5-21-1691694643-2677647278-207447164-501", "sessionId": "d0b06c00-37de-4518-8ed7-c24dbf39ffd6", "logonServer": null, "transportProtection": "SMB", "accountFlags": "0x00000000"}} INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 tevent: 10 auth_audit: 10 auth_json_audit: 10 kerberos: 10 drs_repl: 10 smb2: 10 smb2_credits: 10 dsdb_audit: 10 dsdb_json_audit: 10 dsdb_password_audit: 10 dsdb_password_json_audit: 10 dsdb_transaction_audit: 10 dsdb_transaction_json_audit: 10 dsdb_group_audit: 10 dsdb_group_json_audit: 10 lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: 2023-02-04 12:48:13.000000000 dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: 4: db_tdb_log_key: Locking key 20B0F1A1 db_tdb_fetch_locked_internal: Allocated locked data 0x614000004ca0 dbwrap_watched_record_prepare_wakeup: No watchers smbXsrv_session_global_store: key '20B0F1A1' stored &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000005 (5) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x20b0f1a1 (548467105) session_wire_id : 0x0000000020b0f1a1 (548467105) creation_time : Wed Mar 15 13:20:55 2023 UTC expiration_time : Thu Sep 14 02:48:05 30828 UTC auth_time : Wed Mar 15 13:20:55 2023 UTC auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000008 (8) sids: ARRAY(8) sids : S-1-5-21-1691694643-2677647278-207447164-501 sids : S-1-5-21-1691694643-2677647278-207447164-514 sids : S-1-22-2-65534 sids : S-1-22-2-1002 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-32-546 sids : S-1-22-1-65534 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x000000000000fffe (65534) gid : 0x000000000000fffe (65534) ngroups : 0x00000002 (2) groups: ARRAY(2) groups : 0x000000000000fffe (65534) groups : 0x00000000000003ea (1002) info : * info: struct auth_user_info account_name : * account_name : 'nobody' user_principal_name : NULL user_principal_constructed: 0x00 (0) domain_name : * domain_name : '5615AE97613F' dns_domain_name : NULL full_name : NULL logon_script : NULL profile_path : NULL home_directory : NULL home_drive : NULL logon_server : NULL last_logon : NTTIME(0) last_logoff : NTTIME(0) acct_expiry : NTTIME(0) last_password_change : NTTIME(0) allow_password_change : NTTIME(0) force_password_change : NTTIME(0) logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000000 (0) user_flags : 0x00000001 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'nobody' sanitized_username : * sanitized_username : 'wg1_user1' torture : NULL credentials : NULL unique_session_token : d0b06c00-37de-4518-8ed7-c24dbf39ffd6 ticket_type : TICKET_TYPE_UNKNOWN (0) connection_dialect : 0x0210 (528) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET signing_algo : 0x0000 (0) encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET encryption_cipher : 0x0000 (0) signing_key : * encryption_key : NULL decryption_key : NULL application_key : * num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) channel_id : 0x0000000000000001 (1) creation_time : Wed Mar 15 13:20:55 2023 UTC local_address : 'ipv4:127.0.0.1:139' remote_address : 'ipv4:127.0.0.1:42028' remote_name : '127.0.0.1' signing_key : * auth_session_info_seqnum : 0x00000001 (1) connection : * signing_algo : 0x0000 (0) encryption_cipher : 0x0000 (0) dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb db_tdb_log_key: Unlocking key 20B0F1A1 dbwrap_watched_trigger_wakeup: No one to wakeup smbXsrv_session_update: global_id (0x20b0f1a1) stored &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x20b0f1a1 (548467105) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x20b0f1a1 (548467105) session_wire_id : 0x0000000020b0f1a1 (548467105) creation_time : Wed Mar 15 13:20:55 2023 UTC expiration_time : Thu Sep 14 02:48:05 30828 UTC auth_time : Wed Mar 15 13:20:55 2023 UTC auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000008 (8) sids: ARRAY(8) sids : S-1-5-21-1691694643-2677647278-207447164-501 sids : S-1-5-21-1691694643-2677647278-207447164-514 sids : S-1-22-2-65534 sids : S-1-22-2-1002 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-32-546 sids : S-1-22-1-65534 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x000000000000fffe (65534) gid : 0x000000000000fffe (65534) ngroups : 0x00000002 (2) groups: ARRAY(2) groups : 0x000000000000fffe (65534) groups : 0x00000000000003ea (1002) info : * info: struct auth_user_info account_name : * account_name : 'nobody' user_principal_name : NULL user_principal_constructed: 0x00 (0) domain_name : * domain_name : '5615AE97613F' dns_domain_name : NULL full_name : NULL logon_script : NULL profile_path : NULL home_directory : NULL home_drive : NULL logon_server : NULL last_logon : NTTIME(0) last_logoff : NTTIME(0) acct_expiry : NTTIME(0) last_password_change : NTTIME(0) allow_password_change : NTTIME(0) force_password_change : NTTIME(0) logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000000 (0) user_flags : 0x00000001 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'nobody' sanitized_username : * sanitized_username : 'wg1_user1' torture : NULL credentials : NULL unique_session_token : d0b06c00-37de-4518-8ed7-c24dbf39ffd6 ticket_type : TICKET_TYPE_UNKNOWN (0) connection_dialect : 0x0210 (528) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET signing_algo : 0x0000 (0) encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET encryption_cipher : 0x0000 (0) signing_key : * encryption_key : NULL decryption_key : NULL application_key : * num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) channel_id : 0x0000000000000001 (1) creation_time : Wed Mar 15 13:20:55 2023 UTC local_address : 'ipv4:127.0.0.1:139' remote_address : 'ipv4:127.0.0.1:42028' remote_name : '127.0.0.1' signing_key : * auth_session_info_seqnum : 0x00000001 (1) connection : * signing_algo : 0x0000 (0) encryption_cipher : 0x0000 (0) status : NT_STATUS_OK idle_time : Wed Mar 15 13:20:55 2023 UTC nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) tcon_table : * homes_snum : 0xffffffff (4294967295) pending_auth : NULL smbd_smb2_request_done_ex: mid [2] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:9] at ../../source3/smbd/smb2_sesssetup.c:184 smb2_set_operation_credit: smb2_set_operation_credit: requested 8192, charge 1, granted 8192, current possible/max 8192/8192, total granted/max/low/range 8192/8192/3/8192 smbd_smb2_request idx[1] of 5 vectors smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3 (position 3) from bitmap smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 3 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) smbd_smb2_tree_connect: path[\\127.0.0.1\IPC$] share[IPC$] dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb lock order: 1:/usr/local/samba/var/lock/smbXsrv_tcon_global.tdb 2: 3: 4: db_tdb_log_key: Locking key EBC7E630 db_tdb_fetch_locked_internal: Allocated locked data 0x60f000004150 smbXsrv_tcon_global_store: key 'EBC7E630' stored &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xebc7e630 (3955746352) tcon_wire_id : 0xebc7e630 (3955746352) server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) creation_time : Wed Mar 15 13:20:55 2023 UTC share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET db_tdb_log_key: Unlocking key EBC7E630 dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb smbXsrv_tcon_create: global_id (0xebc7e630) stored &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xebc7e630 (3955746352) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xebc7e630 (3955746352) tcon_wire_id : 0xebc7e630 (3955746352) server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) creation_time : Wed Mar 15 13:20:55 2023 UTC share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_INTERNAL_ERROR idle_time : Wed Mar 15 13:20:55 2023 UTC compat : NULL Allowed connection from 127.0.0.1 (127.0.0.1) set_conn_connectpath: service IPC$, connectpath = /tmp make_connection_snum: Connect path is '/tmp' for service [IPC$] user_ok_token: share IPC$ is ok for unix user nobody is_share_read_only_for_user: share IPC$ is read-only for unix user nobody se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff Initialising default vfs hooks vfs_find_backend_entry called for /[Default VFS]/ Successfully added vfs backend '/[Default VFS]/' vfs_find_backend_entry called for vfs_not_implemented Successfully added vfs backend 'vfs_not_implemented' vfs_find_backend_entry called for posixacl Successfully added vfs backend 'posixacl' vfs_find_backend_entry called for dfs_samba4 Successfully added vfs backend 'dfs_samba4' vfs_dfs_samba4: Debug class number of 'fileid': 38 Initialising custom vfs hooks from [/[Default VFS]/] vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system set_conn_connectpath: service IPC$, connectpath = /tmp user_ok_token: share IPC$ is ok for unix user nobody is_share_read_only_for_user: share IPC$ is read-only for unix user nobody se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff setting sec ctx (65534, 65534) - sec_ctx_stack_ndx = 0 Security token SIDs (8): SID[ 0]: S-1-5-21-1691694643-2677647278-207447164-501 SID[ 1]: S-1-5-21-1691694643-2677647278-207447164-514 SID[ 2]: S-1-22-2-65534 SID[ 3]: S-1-22-2-1002 SID[ 4]: S-1-1-0 SID[ 5]: S-1-5-2 SID[ 6]: S-1-5-32-546 SID[ 7]: S-1-22-1-65534 Privileges (0x 0): Rights (0x 0): UNIX token of user 65534 Primary group is 65534 and contains 2 supplementary groups Group[ 0]: 65534 Group[ 1]: 1002 print_impersonation_info: Impersonated user: uid=(65534,65534), gid=(0,65534), cwd=[/root/bleem_tool] setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) set_conn_connectpath: service IPC$, connectpath = /tmp 5615ae97613f (ipv4:127.0.0.1:42028) connect to service IPC$ initially as user nobody (uid=65534, gid=65534) (pid 54359) dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb lock order: 1:/usr/local/samba/var/lock/smbXsrv_tcon_global.tdb 2: 3: 4: db_tdb_log_key: Locking key EBC7E630 db_tdb_fetch_locked_internal: Allocated locked data 0x6120000147a0 smbXsrv_tcon_global_store: key 'EBC7E630' stored &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xebc7e630 (3955746352) tcon_wire_id : 0xebc7e630 (3955746352) server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) creation_time : Wed Mar 15 13:20:55 2023 UTC share_name : 'IPC$' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x20b0f1a1 (548467105) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET db_tdb_log_key: Unlocking key EBC7E630 dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb smbXsrv_tcon_update: global_id (0xebc7e630) stored &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xebc7e630 (3955746352) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xebc7e630 (3955746352) tcon_wire_id : 0xebc7e630 (3955746352) server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) creation_time : Wed Mar 15 13:20:55 2023 UTC share_name : 'IPC$' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x20b0f1a1 (548467105) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Wed Mar 15 13:20:55 2023 UTC compat : * smbd_smb2_request_done_ex: mid [3] idx[1] status[NT_STATUS_OK] body[16] dyn[no:0] at ../../source3/smbd/smb2_tcon.c:186 smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/8192, total granted/max/low/range 8192/8192/4/8192 smbd_smb2_request idx[1] of 5 vectors smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 4 (position 4) from bitmap smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 4 setting sec ctx (65534, 65534) - sec_ctx_stack_ndx = 0 Security token SIDs (8): SID[ 0]: S-1-5-21-1691694643-2677647278-207447164-501 SID[ 1]: S-1-5-21-1691694643-2677647278-207447164-514 SID[ 2]: S-1-22-2-65534 SID[ 3]: S-1-22-2-1002 SID[ 4]: S-1-1-0 SID[ 5]: S-1-5-2 SID[ 6]: S-1-5-32-546 SID[ 7]: S-1-22-1-65534 Privileges (0x 0): Rights (0x 0): UNIX token of user 65534 Primary group is 65534 and contains 2 supplementary groups Group[ 0]: 65534 Group[ 1]: 1002 vfs_ChDir to /tmp vfs_ChDir: vfs_ChDir got /tmp print_impersonation_info: Impersonated user: uid=(65534,65534), gid=(0,65534), cwd=[/tmp] dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb lock order: 1:/usr/local/samba/var/lock/smbXsrv_tcon_global.tdb 2: 3: 4: db_tdb_log_key: Locking key EBC7E630 db_tdb_fetch_locked_internal: Allocated locked data 0x612000014da0 smbXsrv_tcon_global_store: key 'EBC7E630' stored &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000003 (3) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xebc7e630 (3955746352) tcon_wire_id : 0xebc7e630 (3955746352) server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) creation_time : Wed Mar 15 13:20:55 2023 UTC share_name : 'IPC$' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x20b0f1a1 (548467105) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET db_tdb_log_key: Unlocking key EBC7E630 dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb smbXsrv_tcon_update: global_id (0xebc7e630) stored &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xebc7e630 (3955746352) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xebc7e630 (3955746352) tcon_wire_id : 0xebc7e630 (3955746352) server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) creation_time : Wed Mar 15 13:20:55 2023 UTC share_name : 'IPC$' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x20b0f1a1 (548467105) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Wed Mar 15 13:20:55 2023 UTC compat : * smbd_smb2_request_verify_creditcharge: mid 4, CreditCharge: 1, NeededCharge: 1 smbd_smb2_ioctl: ctl_code[0x00060194] , fnum [fsp is NULL] dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0003 (3) servername : '\127.0.0.1\sharedir' parse_dfs_path_strict: path = |\127.0.0.1\sharedir| parse_dfs_path_strict: hostname: 127.0.0.1 is_myname: is_myname("127.0.0.1") returns 0 parse_dfs_path_strict: servicename: sharedir parse_dfs_path_strict: rest of the path: get_referred_path: |sharedir| in dfs path \127.0.0.1\sharedir is not a dfs root. smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 0 status NT_STATUS_NOT_FOUND smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_NOT_FOUND] || at ../../source3/smbd/smb2_ioctl.c:353 smbd_smb2_request_done_ex: mid [4] idx[1] status[NT_STATUS_NOT_FOUND] body[8] dyn[yes:1] at ../../source3/smbd/smb2_server.c:4013 smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/8192, total granted/max/low/range 8192/8192/5/8192 smbd_smb2_request idx[1] of 5 vectors smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 5 (position 5) from bitmap smbd_smb2_request_dispatch: opcode[SMB2_OP_TDIS] mid = 5 change_to_user_impersonate: Skipping user change - already user print_impersonation_info: Impersonated user: uid=(65534,65534), gid=(0,65534), cwd=[/tmp] setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) vfs_ChDir to /tmp vfs_ChDir: vfs_ChDir got /tmp setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) 5615ae97613f (ipv4:127.0.0.1:42028) closed connection to service IPC$ vfs_ChDir to / vfs_ChDir: vfs_ChDir got / setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb lock order: 1:/usr/local/samba/var/lock/smbXsrv_tcon_global.tdb 2: 3: 4: db_tdb_log_key: Locking key EBC7E630 db_tdb_fetch_locked_internal: Allocated locked data 0x6120000156a0 db_tdb_log_key: Unlocking key EBC7E630 dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb smbd_smb2_request_done_ex: mid [5] idx[1] status[NT_STATUS_OK] body[4] dyn[no:0] at ../../source3/smbd/smb2_tcon.c:560 smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/8192, total granted/max/low/range 8192/8192/6/8192 smbd_smb2_request idx[1] of 5 vectors smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 6 (position 6) from bitmap smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 6 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) smbd_smb2_tree_connect: path[\\127.0.0.1\sharedir] share[sharedir] dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb lock order: 1:/usr/local/samba/var/lock/smbXsrv_tcon_global.tdb 2: 3: 4: db_tdb_log_key: Locking key C9C4D6A9 db_tdb_fetch_locked_internal: Allocated locked data 0x60f000004330 smbXsrv_tcon_global_store: key 'C9C4D6A9' stored &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xc9c4d6a9 (3385120425) tcon_wire_id : 0xc9c4d6a9 (3385120425) server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) creation_time : Wed Mar 15 13:20:55 2023 UTC share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET db_tdb_log_key: Unlocking key C9C4D6A9 dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb smbXsrv_tcon_create: global_id (0xc9c4d6a9) stored &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xc9c4d6a9 (3385120425) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xc9c4d6a9 (3385120425) tcon_wire_id : 0xc9c4d6a9 (3385120425) server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) creation_time : Wed Mar 15 13:20:55 2023 UTC share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_INTERNAL_ERROR idle_time : Wed Mar 15 13:20:55 2023 UTC compat : NULL Allowed connection from 127.0.0.1 (127.0.0.1) set_conn_connectpath: service sharedir, connectpath = /mount make_connection_snum: Connect path is '/mount/' for service [sharedir] user_ok_token: share sharedir is ok for unix user nobody is_share_read_only_for_user: share sharedir is read-write for unix user nobody se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff Initialising default vfs hooks Initialising custom vfs hooks from [/[Default VFS]/] vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system notify_init: notifyd=54359 Registering messaging pointer for type 784 - private_data=0x60d00000cd60 Registering messaging pointer for type 793 - private_data=0x6120000087a0 Registering messaging pointer for type 799 - private_data=0x6120000087a0 set_conn_connectpath: service sharedir, connectpath = /mount user_ok_token: share sharedir is ok for unix user nobody is_share_read_only_for_user: share sharedir is read-write for unix user nobody se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff setting sec ctx (65534, 65534) - sec_ctx_stack_ndx = 0 Security token SIDs (8): SID[ 0]: S-1-5-21-1691694643-2677647278-207447164-501 SID[ 1]: S-1-5-21-1691694643-2677647278-207447164-514 SID[ 2]: S-1-22-2-65534 SID[ 3]: S-1-22-2-1002 SID[ 4]: S-1-1-0 SID[ 5]: S-1-5-2 SID[ 6]: S-1-5-32-546 SID[ 7]: S-1-22-1-65534 Privileges (0x 0): Rights (0x 0): UNIX token of user 65534 Primary group is 65534 and contains 2 supplementary groups Group[ 0]: 65534 Group[ 1]: 1002 print_impersonation_info: Impersonated user: uid=(65534,65534), gid=(0,65534), cwd=[/] setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) set_conn_connectpath: service sharedir, connectpath = /mount vfswrap_fs_capabilities: timestamp resolution of sec available on share sharedir, directory /mount 5615ae97613f (ipv4:127.0.0.1:42028) connect to service sharedir initially as user nobody (uid=65534, gid=65534) (pid 54359) dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb lock order: 1:/usr/local/samba/var/lock/smbXsrv_tcon_global.tdb 2: 3: 4: db_tdb_log_key: Locking key C9C4D6A9 db_tdb_fetch_locked_internal: Allocated locked data 0x612000015b20 smbXsrv_tcon_global_store: key 'C9C4D6A9' stored &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xc9c4d6a9 (3385120425) tcon_wire_id : 0xc9c4d6a9 (3385120425) server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) creation_time : Wed Mar 15 13:20:55 2023 UTC share_name : 'sharedir' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x20b0f1a1 (548467105) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET db_tdb_log_key: Unlocking key C9C4D6A9 dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb smbXsrv_tcon_update: global_id (0xc9c4d6a9) stored &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xc9c4d6a9 (3385120425) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xc9c4d6a9 (3385120425) tcon_wire_id : 0xc9c4d6a9 (3385120425) server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) creation_time : Wed Mar 15 13:20:55 2023 UTC share_name : 'sharedir' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x20b0f1a1 (548467105) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Wed Mar 15 13:20:55 2023 UTC compat : * smbd_smb2_request_done_ex: mid [6] idx[1] status[NT_STATUS_OK] body[16] dyn[no:0] at ../../source3/smbd/smb2_tcon.c:186 smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/8192, total granted/max/low/range 8192/8192/7/8192 smbd_smb2_request idx[1] of 5 vectors smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 7 (position 7) from bitmap smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 7 setting sec ctx (65534, 65534) - sec_ctx_stack_ndx = 0 Security token SIDs (8): SID[ 0]: S-1-5-21-1691694643-2677647278-207447164-501 SID[ 1]: S-1-5-21-1691694643-2677647278-207447164-514 SID[ 2]: S-1-22-2-65534 SID[ 3]: S-1-22-2-1002 SID[ 4]: S-1-1-0 SID[ 5]: S-1-5-2 SID[ 6]: S-1-5-32-546 SID[ 7]: S-1-22-1-65534 Privileges (0x 0): Rights (0x 0): UNIX token of user 65534 Primary group is 65534 and contains 2 supplementary groups Group[ 0]: 65534 Group[ 1]: 1002 vfs_ChDir to /mount vfs_ChDir: vfs_ChDir got /mount print_impersonation_info: Impersonated user: uid=(65534,65534), gid=(0,65534), cwd=[/mount] dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb lock order: 1:/usr/local/samba/var/lock/smbXsrv_tcon_global.tdb 2: 3: 4: db_tdb_log_key: Locking key C9C4D6A9 db_tdb_fetch_locked_internal: Allocated locked data 0x612000015fa0 smbXsrv_tcon_global_store: key 'C9C4D6A9' stored &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000003 (3) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xc9c4d6a9 (3385120425) tcon_wire_id : 0xc9c4d6a9 (3385120425) server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) creation_time : Wed Mar 15 13:20:55 2023 UTC share_name : 'sharedir' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x20b0f1a1 (548467105) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET db_tdb_log_key: Unlocking key C9C4D6A9 dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb smbXsrv_tcon_update: global_id (0xc9c4d6a9) stored &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xc9c4d6a9 (3385120425) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xc9c4d6a9 (3385120425) tcon_wire_id : 0xc9c4d6a9 (3385120425) server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) creation_time : Wed Mar 15 13:20:55 2023 UTC share_name : 'sharedir' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x20b0f1a1 (548467105) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Wed Mar 15 13:20:55 2023 UTC compat : * smbd_smb2_create_send: name [] smbd_smb2_create_send: open execution phase openat_pathref_fsp: smb_fname [.] openat_pathref_fullname: smb_fname [.] fsp_new: allocated files structure (1 used) file_name_hash: /mount/. hash 0xfb0bb501 fd_openat: name ., flags = 04000 mode = 00, fd = 9 openat_pathref_fullname: fsp [.]: OK openat_pathref_fsp: smb_fname [.] openat_pathref_fullname: smb_fname [.] fsp_new: allocated files structure (2 used) file_name_hash: /mount/. hash 0xfb0bb501 fd_openat: name ., flags = 04000 mode = 00, fd = 28 openat_pathref_fullname: fsp [.]: OK create_file_default: create_file: access_mask = 0x81 file_attributes = 0x10, share_access = 0x3, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = . create_file_unixpath: access_mask = 0x81 file_attributes = 0x10 share_access = 0x3 create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = . dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: 4: db_tdb_log_key: Locking key 57AD4B16 db_tdb_fetch_locked_internal: Allocated locked data 0x60f000004510 smbXsrv_open_global_store: key '57AD4B16' stored &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) open_global_id : 0x57ad4b16 (1470974742) open_persistent_id : 0x0000000057ad4b16 (1470974742) open_volatile_id : 0x00000000404a456a (1078609258) open_owner : S-1-5-21-1691694643-2677647278-207447164-501 open_time : Wed Mar 15 13:20:55 2023 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : fb4c800d-6682-4448-8a1d-230963e503de app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ db_tdb_log_key: Unlocking key 57AD4B16 dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb smbXsrv_open_create: global_id (0x57ad4b16) stored &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * local_id : 0x404a456a (1078609258) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) open_global_id : 0x57ad4b16 (1470974742) open_persistent_id : 0x0000000057ad4b16 (1470974742) open_volatile_id : 0x00000000404a456a (1078609258) open_owner : S-1-5-21-1691694643-2677647278-207447164-501 open_time : Wed Mar 15 13:20:55 2023 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : fb4c800d-6682-4448-8a1d-230963e503de app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Wed Mar 15 13:20:55 2023 UTC compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) fsp_bind_smb: fsp [.] mid [7] open_directory: opening directory ., access_mask = 0x81, share_access = 0x3 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 posix_fget_nt_acl: called for file . push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1 push_conn_ctx(548467105) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 push_conn_ctx(548467105) : conn_ctx_stack_ndx = 1 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pdb_getsampwnam (TDB): error fetching database. Key: USER_root pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 pdb_default_uid_to_sid: Did not find user root (0) pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0 xid_to_sid: UID 0 -> S-1-22-1-0 fallback push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1 push_conn_ctx(548467105) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0 xid_to_sid: GID 1003 -> S-1-22-2-1003 fallback canonicalise_acl: Access ace entries before arrange : canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-1003 gid 1003 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-1003 gid 1003 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff smbd_check_access_rights_sd: File [.] requesting [0x81] returning [0x1] (NT_STATUS_OK) dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/locking.tdb lock order: 1:/usr/local/samba/var/lock/locking.tdb 2: 3: 4: get_share_mode_lock_internal: Returning 92:33425259:0 (data_cached=1 key_refcount=1) validate_oplock_types: smbd:validate_oplock_types not set to yes find_delete_on_close_token: name_hash = 0xfb0bb501 share_mode_forall_entries: num_share_modes=0 share_mode_forall_entries: num_share_entries=0, writeback=0 share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x81, share_access = 0x3 share_conflict: No conflict due to existing access_mask = 0x0 open_mode_check: No conflict due to share_mode_flags access set_share_mode: num_share_modes=0 share_mode_entry_put: share_mode_entry: discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) op_mid : 0x0000000000000007 (7) op_type : SHARE_MODE_ENTRY_OP_TYPE_NONE (0) client_guid : 00000000-0000-0000-0000-000000000000 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) access_mask : 0x00000081 (129) share_access : 0x00000003 (3) private_options : 0x00000000 (0) time : Wed Mar 15 13:20:55 2023 UTC.253825 share_file_id : 0x0000000000000003 (3) uid : 0x0000fffe (65534) flags : 0x0000 (0) name_hash : 0xfb0bb501 (4211848449) stale : 0x00 (0) set_share_mode: idx=0, found=0 set_share_mode: dbufs[0]=(0x7ffd5097ec00, 132) share_mode_data_ltdb_store: d: struct share_mode_data unique_content_epoch : 0xbbeedd387c64239e (-4904739709485046882) flags : 0x00c8 (200) 0: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 0: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 1: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/mount' base_name : * base_name : '.' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : NTTIME(0) changed_write_time : NTTIME(0) not_stored : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000005c (92) inode : 0x0000000001fe076b (33425259) extid : 0x0000000000000000 (0) share_mode_data_store: not modified share_mode_memcache_store: stored entry for file . epoch bbeedd387c64239e key 92:33425259:0 dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/locking.tdb dbwrap_watched_record_prepare_wakeup: No watchers dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned dbwrap_watched_trigger_wakeup: No one to wakeup g_lock_lock: status=NT_STATUS_OK, state.status=NT_STATUS_WAS_UNLOCKED create_file_unixpath: info=1 create_file: info=1 smbd_smb2_create_send: response construction phase fdos_mode: . fget_ea_dos_attribute: Cannot get attribute from EA on file .: Error = No data available dos_mode_debug_print: fdos_mode returning (0x10): "d" smbd_smb2_create_finish: . - fnum 1078609258 smbd_smb2_request_done_ex: mid [7] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../../source3/smbd/smb2_create.c:411 smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/8192, total granted/max/low/range 8192/8192/8/8192 file_free: freed files structure 0 (1 used) smbd_smb2_request idx[1] of 5 vectors smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 8 (position 8) from bitmap smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 8 change_to_user_impersonate: Skipping user change - already user vfs_ChDir to /mount vfs_ChDir: vfs_ChDir got /mount print_impersonation_info: Impersonated user: uid=(65534,65534), gid=(0,65534), cwd=[/mount] smbd_smb2_request_find_done: in_output_buffer_length = 65536 smbd_smb2_query_directory_send: . - fnum 1078609258 smbd_smb2_request_verify_creditcharge: mid 8, CreditCharge: 1, NeededCharge: 1 dptr_create: dir=. dptr_create: creating new dirptr [0] for path [.], expect_close = 0 smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 65528 smbd_dirptr_get_entry: dir [.] dirptr [0x6100000047a0] offset [0] => dname [.] openat_pathref_fsp: smb_fname [.] openat_pathref_fullname: smb_fname [.] fsp_new: allocated files structure (2 used) file_name_hash: /mount/. hash 0xfb0bb501 fd_openat: name ., flags = 04000 mode = 00, fd = 9 openat_pathref_fullname: fsp [.]: OK fdos_mode: . fget_ea_dos_attribute: Cannot get attribute from EA on file .: Error = No data available dos_mode_debug_print: fdos_mode returning (0x10): "d" smbd_dirptr_get_entry mask=[*] found . fname=. (.) smbd_marshall_dir_entry: space_remaining = 65528 smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO get_ea_names_from_fsp: ea_namelist size = 0 fill_ea_chained_buffer: data_size = 0 file_free: freed files structure 0 (1 used) smbd_dirptr_get_entry: dir [.] dirptr [0x6100000047a0] offset [2147483648] => dname [..] openat_pathref_fsp: smb_fname [..] openat_pathref_fullname: smb_fname [..] fsp_new: allocated files structure (2 used) file_name_hash: /mount/.. hash 0x54cdb7e5 fd_openat: name .., flags = 04000 mode = 00, fd = 9 openat_pathref_fullname: fsp [..]: OK file_free: freed files structure 0 (1 used) smbd_dirptr_get_entry mask=[*] found .. fname=.. (..) smbd_marshall_dir_entry: space_remaining = 65416 smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO smbd_dirptr_get_entry: dir [.] dirptr [0x6100000047a0] offset [1] => dname [dir] openat_pathref_fsp: smb_fname [dir] openat_pathref_fullname: smb_fname [dir] fsp_new: allocated files structure (2 used) file_name_hash: /mount/dir hash 0x7b62d9e2 fd_openat: name dir, flags = 04000 mode = 00, fd = 9 openat_pathref_fullname: fsp [dir]: OK fdos_mode: dir fget_ea_dos_attribute: Cannot get attribute from EA on file dir: Error = No data available dos_mode_debug_print: fdos_mode returning (0x10): "d" smbd_dirptr_get_entry mask=[*] found dir fname=dir (dir) smbd_marshall_dir_entry: space_remaining = 65304 smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO get_ea_names_from_fsp: ea_namelist size = 0 fill_ea_chained_buffer: data_size = 0 file_free: freed files structure 0 (1 used) smbd_dirptr_get_entry: dir [.] dirptr [0x6100000047a0] offset [4] => dname [upload.c] openat_pathref_fsp: smb_fname [upload.c] openat_pathref_fullname: smb_fname [upload.c] fsp_new: allocated files structure (2 used) file_name_hash: /mount/upload.c hash 0x6245d315 fd_openat: name upload.c, flags = 04000 mode = 00, fd = 9 openat_pathref_fullname: fsp [upload.c]: OK fdos_mode: upload.c parse_dos_attribute_blob: upload.c attr = parse_dos_attribute_blob: file [upload.c] creation time [Wed Feb 8 03:53:33 2023 UTC] dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" dos_mode_debug_print: fdos_mode returning (0x20): "a" g_lock_dump: dbwrap_parse_record returned NT_STATUS_NOT_FOUND fetch_share_mode_unlocked: g_lock_dump failed: NT_STATUS_NOT_FOUND smbd_dirptr_get_entry mask=[*] found upload.c fname=upload.c (upload.c) smbd_marshall_dir_entry: space_remaining = 65192 smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO get_ea_names_from_fsp: ea_namelist size = 15 get_ea_list_from_file: total_len = 0 fill_ea_chained_buffer: data_size = 0 file_free: freed files structure 0 (1 used) smbd_dirptr_get_entry: dir [.] dirptr [0x6100000047a0] offset [-1] => dname [(finished)] smbd_smb2_request_find_done: out_output_buffer.length = 456 smbd_smb2_request_done_ex: mid [8] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:456] at ../../source3/smbd/smb2_query_directory.c:193 smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/8192, total granted/max/low/range 8192/8192/9/8192 smbd_smb2_request idx[1] of 5 vectors smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 9 (position 9) from bitmap smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 9 change_to_user_impersonate: Skipping user change - already user print_impersonation_info: Impersonated user: uid=(65534,65534), gid=(0,65534), cwd=[/mount] smbd_smb2_request_find_done: in_output_buffer_length = 65536 smbd_smb2_query_directory_send: . - fnum 1078609258 smbd_smb2_request_verify_creditcharge: mid 9, CreditCharge: 1, NeededCharge: 1 smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 65528 smbd_dirptr_get_entry: dir [.] dirptr [0x6100000047a0] offset [-1] => dname [(finished)] smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[STATUS_NO_MORE_FILES] || at ../../source3/smbd/smb2_query_directory.c:160 smbd_smb2_request_done_ex: mid [9] idx[1] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../../source3/smbd/smb2_server.c:4013 smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/8192, total granted/max/low/range 8192/8192/10/8192 smbd_smb2_request idx[1] of 5 vectors smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 10 (position 10) from bitmap smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 10 change_to_user_impersonate: Skipping user change - already user print_impersonation_info: Impersonated user: uid=(65534,65534), gid=(0,65534), cwd=[/mount] smbd_smb2_close_send: . - fnum 1078609258 smbd_smb2_close: . - fnum 1078609258 dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/locking.tdb lock order: 1:/usr/local/samba/var/lock/locking.tdb 2: 3: 4: share_mode_memcache_fetch: fetched entry for file . epoch bbeedd387c64239e key 92:33425259:0 get_share_mode_lock_internal: Returning 92:33425259:0 (data_cached=1 key_refcount=1) find_delete_on_close_token: name_hash = 0xfb0bb501 share_mode_entry_do: num_share_modes=1 share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x62500002348e share_mode_entry_do: entry[0]: &e: struct share_mode_entry pid: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) op_mid : 0x0000000000000007 (7) op_type : SHARE_MODE_ENTRY_OP_TYPE_NONE (0) client_guid : 00000000-0000-0000-0000-000000000000 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) access_mask : 0x00000081 (129) share_access : 0x00000003 (3) private_options : 0x00000000 (0) time : Wed Mar 15 13:20:55 2023 UTC.253825 share_file_id : 0x0000000000000003 (3) uid : 0x0000fffe (65534) flags : 0x0000 (0) name_hash : 0xfb0bb501 (4211848449) stale : 0x00 (0) share_mode_entry_do: entry[0]: modified=0, e.stale=1 share_mode_entry_do: share_mode_entry: &e: struct share_mode_entry pid: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) op_mid : 0x0000000000000007 (7) op_type : SHARE_MODE_ENTRY_OP_TYPE_NONE (0) client_guid : 00000000-0000-0000-0000-000000000000 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) access_mask : 0x00000081 (129) share_access : 0x00000003 (3) private_options : 0x00000000 (0) time : Wed Mar 15 13:20:55 2023 UTC.253825 share_file_id : 0x0000000000000003 (3) uid : 0x0000fffe (65534) flags : 0x0000 (0) name_hash : 0xfb0bb501 (4211848449) stale : 0x01 (1) share_mode_data_ltdb_store: d: struct share_mode_data unique_content_epoch : 0xbbeedd387c6423a0 (-4904739709485046880) flags : 0x00c8 (200) 0: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 0: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 1: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/mount' base_name : * base_name : '.' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : NTTIME(0) changed_write_time : NTTIME(0) not_stored : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000005c (92) inode : 0x0000000001fe076b (33425259) extid : 0x0000000000000000 (0) share_mode_data_store: not modified dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/locking.tdb dbwrap_watched_record_prepare_wakeup: No watchers dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned dbwrap_watched_trigger_wakeup: No one to wakeup g_lock_lock: status=NT_STATUS_OK, state.status=NT_STATUS_WAS_UNLOCKED dptr_CloseDir: closing dptr key 0 dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: 4: db_tdb_log_key: Locking key 57AD4B16 db_tdb_fetch_locked_internal: Allocated locked data 0x6140000068a0 db_tdb_log_key: Unlocking key 57AD4B16 dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb file_free: freed files structure 1078609258 (0 used) smbd_smb2_request_done_ex: mid [10] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/8192, total granted/max/low/range 8192/8192/11/8192 smbd_smb2_request idx[1] of 5 vectors smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 11 (position 11) from bitmap smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 11 change_to_user_impersonate: Skipping user change - already user print_impersonation_info: Impersonated user: uid=(65534,65534), gid=(0,65534), cwd=[/mount] smbd_smb2_create_send: name [] smbd_smb2_create_send: open execution phase openat_pathref_fsp: smb_fname [.] openat_pathref_fullname: smb_fname [.] fsp_new: allocated files structure (1 used) file_name_hash: /mount/. hash 0xfb0bb501 fd_openat: name ., flags = 04000 mode = 00, fd = 9 openat_pathref_fullname: fsp [.]: OK openat_pathref_fsp: smb_fname [.] openat_pathref_fullname: smb_fname [.] fsp_new: allocated files structure (2 used) file_name_hash: /mount/. hash 0xfb0bb501 fd_openat: name ., flags = 04000 mode = 00, fd = 28 openat_pathref_fullname: fsp [.]: OK create_file_default: create_file: access_mask = 0x80 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = . create_file_unixpath: access_mask = 0x80 file_attributes = 0x10 share_access = 0x7 create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = . dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: 4: db_tdb_log_key: Locking key ACC42BD5 db_tdb_fetch_locked_internal: Allocated locked data 0x60f0000049c0 smbXsrv_open_global_store: key 'ACC42BD5' stored &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) open_global_id : 0xacc42bd5 (2898537429) open_persistent_id : 0x00000000acc42bd5 (2898537429) open_volatile_id : 0x0000000017186ef6 (387477238) open_owner : S-1-5-21-1691694643-2677647278-207447164-501 open_time : Wed Mar 15 13:20:55 2023 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : fb4c800d-6682-4448-8a1d-230963e503de app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ db_tdb_log_key: Unlocking key ACC42BD5 dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb smbXsrv_open_create: global_id (0xacc42bd5) stored &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * local_id : 0x17186ef6 (387477238) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) open_global_id : 0xacc42bd5 (2898537429) open_persistent_id : 0x00000000acc42bd5 (2898537429) open_volatile_id : 0x0000000017186ef6 (387477238) open_owner : S-1-5-21-1691694643-2677647278-207447164-501 open_time : Wed Mar 15 13:20:55 2023 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : fb4c800d-6682-4448-8a1d-230963e503de app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Wed Mar 15 13:20:55 2023 UTC compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) fsp_bind_smb: fsp [.] mid [11] open_directory: opening directory ., access_mask = 0x80, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 smbd_check_access_rights_fname: do_not_check_mask override on .. Granting 0x80 for free. dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/locking.tdb lock order: 1:/usr/local/samba/var/lock/locking.tdb 2: 3: 4: get_share_mode_lock_internal: Returning 92:33425259:0 (data_cached=1 key_refcount=1) find_delete_on_close_token: name_hash = 0xfb0bb501 set_share_mode: num_share_modes=0 share_mode_entry_put: share_mode_entry: discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) op_mid : 0x000000000000000b (11) op_type : SHARE_MODE_ENTRY_OP_TYPE_NONE (0) client_guid : 00000000-0000-0000-0000-000000000000 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) access_mask : 0x00000080 (128) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed Mar 15 13:20:55 2023 UTC.265115 share_file_id : 0x0000000000000009 (9) uid : 0x0000fffe (65534) flags : 0x0000 (0) name_hash : 0xfb0bb501 (4211848449) stale : 0x00 (0) set_share_mode: idx=0, found=0 set_share_mode: dbufs[0]=(0x7ffd5097ec00, 132) share_mode_data_ltdb_store: d: struct share_mode_data unique_content_epoch : 0xbbeedd387c6423a5 (-4904739709485046875) flags : 0x01c0 (448) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 0: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/mount' base_name : * base_name : '.' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : NTTIME(0) changed_write_time : NTTIME(0) not_stored : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000005c (92) inode : 0x0000000001fe076b (33425259) extid : 0x0000000000000000 (0) share_mode_data_store: not modified share_mode_memcache_store: stored entry for file . epoch bbeedd387c6423a5 key 92:33425259:0 dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/locking.tdb dbwrap_watched_record_prepare_wakeup: No watchers dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned dbwrap_watched_trigger_wakeup: No one to wakeup g_lock_lock: status=NT_STATUS_OK, state.status=NT_STATUS_WAS_UNLOCKED create_file_unixpath: info=1 create_file: info=1 smbd_smb2_create_send: response construction phase fdos_mode: . fget_ea_dos_attribute: Cannot get attribute from EA on file .: Error = No data available dos_mode_debug_print: fdos_mode returning (0x10): "d" smbd_smb2_create_finish: . - fnum 387477238 smbd_smb2_request_done_ex: mid [11] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../../source3/smbd/smb2_create.c:411 smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/8192, total granted/max/low/range 8192/8192/12/8192 file_free: freed files structure 0 (1 used) smbd_smb2_request idx[1] of 5 vectors smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 12 (position 12) from bitmap smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 12 change_to_user_impersonate: Skipping user change - already user print_impersonation_info: Impersonated user: uid=(65534,65534), gid=(0,65534), cwd=[/mount] smbd_smb2_request_verify_creditcharge: mid 12, CreditCharge: 1, NeededCharge: 1 smbd_smb2_getinfo_send: . - fnum 387477238 smbd_do_qfsinfo: level = 1003 sys_get_quota() uid(65534, 65534), fs(overlay) sys_get_vfs_quota: path[/] bdev[overlay] SMB_USER_FS_QUOTA_TYPE (uid[65534]) sys_get_vfs_quota() called for mntpath[/] bdev[overlay] qtype[1] id[-1]. sys_get_quota() uid(65534, 65534), fs(overlay) sys_get_vfs_quota: path[/] bdev[overlay] SMB_GROUP_FS_QUOTA_TYPE (gid[65534]) sys_get_vfs_quota() called for mntpath[/] bdev[overlay] qtype[3] id[-1]. smbd_do_qfsinfo : SMB_QUERY_FS_SIZE_INFO bsize=1024, cSectorUnit=2, cBytesSector=512, cUnitTotal=1921724696, cUnitAvail=1552173228 smbd_smb2_request_done_ex: mid [12] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:24] at ../../source3/smbd/smb2_getinfo.c:207 smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/8192, total granted/max/low/range 8192/8192/13/8192 smbd_smb2_request idx[1] of 5 vectors smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 13 (position 13) from bitmap smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 13 change_to_user_impersonate: Skipping user change - already user print_impersonation_info: Impersonated user: uid=(65534,65534), gid=(0,65534), cwd=[/mount] smbd_smb2_close_send: . - fnum 387477238 smbd_smb2_close: . - fnum 387477238 dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/locking.tdb lock order: 1:/usr/local/samba/var/lock/locking.tdb 2: 3: 4: share_mode_memcache_fetch: fetched entry for file . epoch bbeedd387c6423a5 key 92:33425259:0 get_share_mode_lock_internal: Returning 92:33425259:0 (data_cached=1 key_refcount=1) find_delete_on_close_token: name_hash = 0xfb0bb501 share_mode_entry_do: num_share_modes=1 share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x62500002ac8e share_mode_entry_do: entry[0]: &e: struct share_mode_entry pid: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) op_mid : 0x000000000000000b (11) op_type : SHARE_MODE_ENTRY_OP_TYPE_NONE (0) client_guid : 00000000-0000-0000-0000-000000000000 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) access_mask : 0x00000080 (128) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed Mar 15 13:20:55 2023 UTC.265115 share_file_id : 0x0000000000000009 (9) uid : 0x0000fffe (65534) flags : 0x0000 (0) name_hash : 0xfb0bb501 (4211848449) stale : 0x00 (0) share_mode_entry_do: entry[0]: modified=0, e.stale=1 share_mode_entry_do: share_mode_entry: &e: struct share_mode_entry pid: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) op_mid : 0x000000000000000b (11) op_type : SHARE_MODE_ENTRY_OP_TYPE_NONE (0) client_guid : 00000000-0000-0000-0000-000000000000 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) access_mask : 0x00000080 (128) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed Mar 15 13:20:55 2023 UTC.265115 share_file_id : 0x0000000000000009 (9) uid : 0x0000fffe (65534) flags : 0x0000 (0) name_hash : 0xfb0bb501 (4211848449) stale : 0x01 (1) share_mode_data_ltdb_store: d: struct share_mode_data unique_content_epoch : 0xbbeedd387c6423a7 (-4904739709485046873) flags : 0x01c0 (448) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 0: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/mount' base_name : * base_name : '.' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : NTTIME(0) changed_write_time : NTTIME(0) not_stored : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000005c (92) inode : 0x0000000001fe076b (33425259) extid : 0x0000000000000000 (0) share_mode_data_store: not modified dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/locking.tdb dbwrap_watched_record_prepare_wakeup: No watchers dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned dbwrap_watched_trigger_wakeup: No one to wakeup g_lock_lock: status=NT_STATUS_OK, state.status=NT_STATUS_WAS_UNLOCKED dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: 4: db_tdb_log_key: Locking key ACC42BD5 db_tdb_fetch_locked_internal: Allocated locked data 0x6140000072a0 db_tdb_log_key: Unlocking key ACC42BD5 dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb file_free: freed files structure 387477238 (0 used) smbd_smb2_request_done_ex: mid [13] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/8192, total granted/max/low/range 8192/8192/14/8192 smbd_smb2_request idx[1] of 5 vectors smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 14 (position 14) from bitmap smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 14 change_to_user_impersonate: Skipping user change - already user print_impersonation_info: Impersonated user: uid=(65534,65534), gid=(0,65534), cwd=[/mount] smbd_smb2_create_send: name [root\smbclient_run_dir\upload.c] smbd_smb2_create_send: open execution phase openat_pathref_dirfsp_nosymlink: path_in=root/smbclient_run_dir fsp_new: allocated files structure (1 used) openat_pathref_dirfsp_nosymlink: SMB_VFS_OPENAT(/mount, root/smbclient_run_dir, RESOLVE_NO_SYMLINKS) returned 38 Function not implemented => NT_STATUS_NOT_SUPPORTED is_mangled root ? is_mangled_component root (len 4) ? fsp_new: allocated files structure (2 used) fsp_bind_smb: INTERNAL_OPEN_ONLY, skipping smbXsrv_open file_new: new file fnum [invalid value] file_name_hash: /mount hash 0x2d45fe86 fd_openat: name ., flags = 0400000 mode = 00, fd = 9 file_free: freed files structure 0 (1 used) openat_pathref_dirfsp_nosymlink: get_real_filename_at failed: NT_STATUS_OBJECT_NAME_NOT_FOUND file_free: freed files structure 0 (0 used) filename_convert_dirfsp_nosymlink: opening directory root/smbclient_run_dir failed: NT_STATUS_OBJECT_NAME_NOT_FOUND smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../../source3/smbd/smb2_create.c:340 smbd_smb2_request_done_ex: mid [14] idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../../source3/smbd/smb2_server.c:4013 smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/8192, total granted/max/low/range 8192/8192/15/8192 smbd_smb2_request idx[1] of 5 vectors smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 15 (position 15) from bitmap smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 15 change_to_user_impersonate: Skipping user change - already user print_impersonation_info: Impersonated user: uid=(65534,65534), gid=(0,65534), cwd=[/mount] smbd_smb2_create_send: name [dir] smbd_smb2_create_send: open execution phase openat_pathref_fsp: smb_fname [.] openat_pathref_fullname: smb_fname [.] fsp_new: allocated files structure (1 used) file_name_hash: /mount/. hash 0xfb0bb501 fd_openat: name ., flags = 04000 mode = 00, fd = 9 openat_pathref_fullname: fsp [.]: OK openat_pathref_fsp: smb_fname [dir] openat_pathref_fullname: smb_fname [dir] fsp_new: allocated files structure (2 used) file_name_hash: /mount/dir hash 0x7b62d9e2 fd_openat: name dir, flags = 04000 mode = 00, fd = 28 openat_pathref_fullname: fsp [dir]: OK create_file_default: create_file: access_mask = 0x80 file_attributes = 0x10, share_access = 0x3, create_disposition = 0x2 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = dir create_file_unixpath: access_mask = 0x80 file_attributes = 0x10 share_access = 0x3 create_disposition = 0x2 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = dir dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: 4: db_tdb_log_key: Locking key 262F8B46 db_tdb_fetch_locked_internal: Allocated locked data 0x60f000004ba0 smbXsrv_open_global_store: key '262F8B46' stored &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) open_global_id : 0x262f8b46 (640650054) open_persistent_id : 0x00000000262f8b46 (640650054) open_volatile_id : 0x00000000392fbc65 (959429733) open_owner : S-1-5-21-1691694643-2677647278-207447164-501 open_time : Wed Mar 15 13:20:55 2023 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : fb4c800d-6682-4448-8a1d-230963e503de app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ db_tdb_log_key: Unlocking key 262F8B46 dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb smbXsrv_open_create: global_id (0x262f8b46) stored &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * local_id : 0x392fbc65 (959429733) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) open_global_id : 0x262f8b46 (640650054) open_persistent_id : 0x00000000262f8b46 (640650054) open_volatile_id : 0x00000000392fbc65 (959429733) open_owner : S-1-5-21-1691694643-2677647278-207447164-501 open_time : Wed Mar 15 13:20:55 2023 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : fb4c800d-6682-4448-8a1d-230963e503de app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Wed Mar 15 13:20:55 2023 UTC compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) fsp_bind_smb: fsp [dir] mid [15] open_directory: opening directory dir, access_mask = 0x80, share_access = 0x3 create_options = 0x1, create_disposition = 0x2, file_attributes = 0x10 open_directory: unable to create dir. Error was NT_STATUS_OBJECT_NAME_COLLISION create_file_unixpath: NT_STATUS_OBJECT_NAME_COLLISION dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: 4: db_tdb_log_key: Locking key 262F8B46 db_tdb_fetch_locked_internal: Allocated locked data 0x614000007ea0 db_tdb_log_key: Unlocking key 262F8B46 dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb file_free: freed files structure 959429733 (1 used) create_file: NT_STATUS_OBJECT_NAME_COLLISION smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_COLLISION] || at ../../source3/smbd/smb2_create.c:340 smbd_smb2_request_done_ex: mid [15] idx[1] status[NT_STATUS_OBJECT_NAME_COLLISION] body[8] dyn[yes:1] at ../../source3/smbd/smb2_server.c:4013 smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/8192, total granted/max/low/range 8192/8192/16/8192 file_free: freed files structure 0 (0 used) smbd_smb2_request idx[1] of 5 vectors smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 16 (position 16) from bitmap smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 16 change_to_user_impersonate: Skipping user change - already user print_impersonation_info: Impersonated user: uid=(65534,65534), gid=(0,65534), cwd=[/mount] smbd_smb2_create_send: name [dir] smbd_smb2_create_send: open execution phase openat_pathref_fsp: smb_fname [.] openat_pathref_fullname: smb_fname [.] fsp_new: allocated files structure (1 used) file_name_hash: /mount/. hash 0xfb0bb501 fd_openat: name ., flags = 04000 mode = 00, fd = 9 openat_pathref_fullname: fsp [.]: OK openat_pathref_fsp: smb_fname [dir] openat_pathref_fullname: smb_fname [dir] fsp_new: allocated files structure (2 used) file_name_hash: /mount/dir hash 0x7b62d9e2 fd_openat: name dir, flags = 04000 mode = 00, fd = 28 openat_pathref_fullname: fsp [dir]: OK create_file_default: create_file: access_mask = 0x80 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = dir create_file_unixpath: access_mask = 0x80 file_attributes = 0x10 share_access = 0x7 create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = dir dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: 4: db_tdb_log_key: Locking key 089E324F db_tdb_fetch_locked_internal: Allocated locked data 0x60f000004d80 smbXsrv_open_global_store: key '089E324F' stored &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) open_global_id : 0x089e324f (144585295) open_persistent_id : 0x00000000089e324f (144585295) open_volatile_id : 0x000000004598fbb4 (1167653812) open_owner : S-1-5-21-1691694643-2677647278-207447164-501 open_time : Wed Mar 15 13:20:55 2023 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : fb4c800d-6682-4448-8a1d-230963e503de app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ db_tdb_log_key: Unlocking key 089E324F dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb smbXsrv_open_create: global_id (0x089e324f) stored &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * local_id : 0x4598fbb4 (1167653812) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) open_global_id : 0x089e324f (144585295) open_persistent_id : 0x00000000089e324f (144585295) open_volatile_id : 0x000000004598fbb4 (1167653812) open_owner : S-1-5-21-1691694643-2677647278-207447164-501 open_time : Wed Mar 15 13:20:55 2023 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : fb4c800d-6682-4448-8a1d-230963e503de app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Wed Mar 15 13:20:55 2023 UTC compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) fsp_bind_smb: fsp [dir] mid [16] open_directory: opening directory dir, access_mask = 0x80, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 smbd_check_access_rights_fname: do_not_check_mask override on dir. Granting 0x80 for free. dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/locking.tdb lock order: 1:/usr/local/samba/var/lock/locking.tdb 2: 3: 4: get_share_mode_lock_internal: Returning 92:33425260:0 (data_cached=1 key_refcount=1) find_delete_on_close_token: name_hash = 0x7b62d9e2 set_share_mode: num_share_modes=0 share_mode_entry_put: share_mode_entry: discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) op_mid : 0x0000000000000010 (16) op_type : SHARE_MODE_ENTRY_OP_TYPE_NONE (0) client_guid : 00000000-0000-0000-0000-000000000000 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) access_mask : 0x00000080 (128) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed Mar 15 13:20:55 2023 UTC.278966 share_file_id : 0x000000000000000e (14) uid : 0x0000fffe (65534) flags : 0x0000 (0) name_hash : 0x7b62d9e2 (2070075874) stale : 0x00 (0) set_share_mode: idx=0, found=0 set_share_mode: dbufs[0]=(0x7ffd5097ec00, 132) share_mode_data_ltdb_store: d: struct share_mode_data unique_content_epoch : 0xbbeedd387c6423ac (-4904739709485046868) flags : 0x01c0 (448) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 0: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/mount' base_name : * base_name : 'dir' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : NTTIME(0) changed_write_time : NTTIME(0) not_stored : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000005c (92) inode : 0x0000000001fe076c (33425260) extid : 0x0000000000000000 (0) share_mode_data_store: not modified share_mode_memcache_store: stored entry for file dir epoch bbeedd387c6423ac key 92:33425260:0 dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/locking.tdb dbwrap_watched_record_prepare_wakeup: No watchers dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned dbwrap_watched_trigger_wakeup: No one to wakeup g_lock_lock: status=NT_STATUS_OK, state.status=NT_STATUS_WAS_UNLOCKED create_file_unixpath: info=1 create_file: info=1 smbd_smb2_create_send: response construction phase fdos_mode: dir fget_ea_dos_attribute: Cannot get attribute from EA on file dir: Error = No data available dos_mode_debug_print: fdos_mode returning (0x10): "d" smbd_smb2_create_finish: dir - fnum 1167653812 smbd_smb2_request_done_ex: mid [16] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../../source3/smbd/smb2_create.c:411 smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/8192, total granted/max/low/range 8192/8192/17/8192 file_free: freed files structure 0 (1 used) smbd_smb2_request idx[1] of 5 vectors smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 17 (position 17) from bitmap smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 17 change_to_user_impersonate: Skipping user change - already user print_impersonation_info: Impersonated user: uid=(65534,65534), gid=(0,65534), cwd=[/mount] smbd_smb2_close_send: dir - fnum 1167653812 smbd_smb2_close: dir - fnum 1167653812 dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/locking.tdb lock order: 1:/usr/local/samba/var/lock/locking.tdb 2: 3: 4: share_mode_memcache_fetch: fetched entry for file dir epoch bbeedd387c6423ac key 92:33425260:0 get_share_mode_lock_internal: Returning 92:33425260:0 (data_cached=1 key_refcount=1) find_delete_on_close_token: name_hash = 0x7b62d9e2 share_mode_entry_do: num_share_modes=1 share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x625000037490 share_mode_entry_do: entry[0]: &e: struct share_mode_entry pid: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) op_mid : 0x0000000000000010 (16) op_type : SHARE_MODE_ENTRY_OP_TYPE_NONE (0) client_guid : 00000000-0000-0000-0000-000000000000 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) access_mask : 0x00000080 (128) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed Mar 15 13:20:55 2023 UTC.278966 share_file_id : 0x000000000000000e (14) uid : 0x0000fffe (65534) flags : 0x0000 (0) name_hash : 0x7b62d9e2 (2070075874) stale : 0x00 (0) share_mode_entry_do: entry[0]: modified=0, e.stale=1 share_mode_entry_do: share_mode_entry: &e: struct share_mode_entry pid: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) op_mid : 0x0000000000000010 (16) op_type : SHARE_MODE_ENTRY_OP_TYPE_NONE (0) client_guid : 00000000-0000-0000-0000-000000000000 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) access_mask : 0x00000080 (128) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed Mar 15 13:20:55 2023 UTC.278966 share_file_id : 0x000000000000000e (14) uid : 0x0000fffe (65534) flags : 0x0000 (0) name_hash : 0x7b62d9e2 (2070075874) stale : 0x01 (1) share_mode_data_ltdb_store: d: struct share_mode_data unique_content_epoch : 0xbbeedd387c6423ae (-4904739709485046866) flags : 0x01c0 (448) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 0: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/mount' base_name : * base_name : 'dir' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : NTTIME(0) changed_write_time : NTTIME(0) not_stored : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000005c (92) inode : 0x0000000001fe076c (33425260) extid : 0x0000000000000000 (0) share_mode_data_store: not modified dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/locking.tdb dbwrap_watched_record_prepare_wakeup: No watchers dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned dbwrap_watched_trigger_wakeup: No one to wakeup g_lock_lock: status=NT_STATUS_OK, state.status=NT_STATUS_WAS_UNLOCKED dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: 4: db_tdb_log_key: Locking key 089E324F db_tdb_fetch_locked_internal: Allocated locked data 0x6140000088a0 db_tdb_log_key: Unlocking key 089E324F dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb file_free: freed files structure 1167653812 (0 used) smbd_smb2_request_done_ex: mid [17] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/8192, total granted/max/low/range 8192/8192/18/8192 smbd_smb2_request idx[1] of 5 vectors smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 18 (position 18) from bitmap smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 18 change_to_user_impersonate: Skipping user change - already user print_impersonation_info: Impersonated user: uid=(65534,65534), gid=(0,65534), cwd=[/mount] smbd_smb2_create_send: name [dir\1] smbd_smb2_create_send: open execution phase openat_pathref_dirfsp_nosymlink: path_in=dir fsp_new: allocated files structure (1 used) file_name_hash: /mount/dir hash 0x7b62d9e2 openat_pathref_dirfsp_nosymlink: returning dir openat_pathref_fsp: smb_fname [1] openat_pathref_fullname: smb_fname [1] fsp_new: allocated files structure (2 used) file_name_hash: /mount/dir/1 hash 0x67a562d2 fd_openat: name 1, flags = 04000 mode = 00, fd = 28 openat_pathref_fullname: fsp [dir/1]: OK create_file_default: create_file: access_mask = 0x120089 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x40 oplock_request = 0x0 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = dir/1 create_file_unixpath: access_mask = 0x120089 file_attributes = 0x0 share_access = 0x3 create_disposition = 0x1 create_options = 0x40 oplock_request = 0x0 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = dir/1 dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: 4: db_tdb_log_key: Locking key 35F26AF8 db_tdb_fetch_locked_internal: Allocated locked data 0x60f000004f60 smbXsrv_open_global_store: key '35F26AF8' stored &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) open_global_id : 0x35f26af8 (905079544) open_persistent_id : 0x0000000035f26af8 (905079544) open_volatile_id : 0x00000000013aebda (20638682) open_owner : S-1-5-21-1691694643-2677647278-207447164-501 open_time : Wed Mar 15 13:20:55 2023 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : fb4c800d-6682-4448-8a1d-230963e503de app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ db_tdb_log_key: Unlocking key 35F26AF8 dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb smbXsrv_open_create: global_id (0x35f26af8) stored &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * local_id : 0x013aebda (20638682) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) open_global_id : 0x35f26af8 (905079544) open_persistent_id : 0x0000000035f26af8 (905079544) open_volatile_id : 0x00000000013aebda (20638682) open_owner : S-1-5-21-1691694643-2677647278-207447164-501 open_time : Wed Mar 15 13:20:55 2023 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : fb4c800d-6682-4448-8a1d-230963e503de app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Wed Mar 15 13:20:55 2023 UTC compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) fsp_bind_smb: fsp [dir/1] mid [18] unix_mode: unix_mode(dir/1) returning 0760 open_file_ntcreate: fname=dir/1, dos_attrs=0x0 access_mask=0x120089 share_access=0x3 create_disposition = 0x1 create_options=0x40 unix mode=0760 oplock_request=0 private_flags = 0x0 fget_ea_dos_attribute: Cannot get attribute from EA on file dir/1: Error = No data available open_file_ntcreate: fname=dir/1, after mapping access_mask=0x120089 calling open_file with flags=0x0 flags2=0x800 mode=0760, access_mask = 0x120089, open_access_mask = 0x120089 posix_fget_nt_acl: called for file dir/1 xid_to_sid: UID 65534 -> S-1-5-21-1691694643-2677647278-207447164-501 from cache push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1 push_conn_ctx(548467105) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0 xid_to_sid: GID 1002 -> S-1-22-2-1002 fallback canonicalise_acl: Access ace entries before arrange : canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x canon_ace index 1. Type = allow SID = S-1-22-2-1002 gid 1002 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-5-21-1691694643-2677647278-207447164-501 uid 65534 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-1691694643-2677647278-207447164-501 uid 65534 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-1002 gid 1002 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 smbd_check_access_rights_sd: File [dir/1] requesting [0x120089] returning [0x120009] (NT_STATUS_OK) nobody opened file dir/1 read=Yes write=No (numopen=2) dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/locking.tdb lock order: 1:/usr/local/samba/var/lock/locking.tdb 2: 3: 4: get_share_mode_lock_internal: Returning 92:33425261:0 (data_cached=1 key_refcount=1) find_delete_on_close_token: name_hash = 0x67a562d2 share_mode_forall_entries: num_share_modes=0 share_mode_forall_entries: num_share_entries=0, writeback=0 share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x120089, share_access = 0x3 share_conflict: No conflict due to existing access_mask = 0x0 open_mode_check: No conflict due to share_mode_flags access share_mode_forall_entries: num_share_modes=0 share_mode_forall_entries: num_share_entries=0, writeback=0 seqnum=0, fsp->brlock_seqnum=0 delay_for_oplock: oplock type 0x0 granted ()(0x0), on file dir/1, requested 0x0 ()(0x0) => total ()(0x0) set_share_mode: num_share_modes=0 share_mode_entry_put: share_mode_entry: discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) op_mid : 0x0000000000000012 (18) op_type : SHARE_MODE_ENTRY_OP_TYPE_NONE (0) client_guid : 00000000-0000-0000-0000-000000000000 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) access_mask : 0x00120089 (1179785) share_access : 0x00000003 (3) private_options : 0x00000000 (0) time : Wed Mar 15 13:20:55 2023 UTC.285395 share_file_id : 0x000000000000000f (15) uid : 0x0000fffe (65534) flags : 0x0000 (0) name_hash : 0x67a562d2 (1738891986) stale : 0x00 (0) set_share_mode: idx=0, found=0 set_share_mode: dbufs[0]=(0x7ffd5097ee40, 132) share_mode_data_ltdb_store: d: struct share_mode_data unique_content_epoch : 0xbbeedd387c6423b3 (-4904739709485046861) flags : 0x00c8 (200) 0: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 0: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 1: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/mount' base_name : * base_name : 'dir/1' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fri Feb 3 13:48:37 2023 UTC changed_write_time : NTTIME(0) not_stored : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000005c (92) inode : 0x0000000001fe076d (33425261) extid : 0x0000000000000000 (0) share_mode_data_store: not modified share_mode_memcache_store: stored entry for file dir/1 epoch bbeedd387c6423b3 key 92:33425261:0 dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/locking.tdb dbwrap_watched_record_prepare_wakeup: No watchers dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned dbwrap_watched_trigger_wakeup: No one to wakeup g_lock_lock: status=NT_STATUS_OK, state.status=NT_STATUS_WAS_UNLOCKED create_file_unixpath: info=1 create_file: info=1 smbd_smb2_create_send: response construction phase fdos_mode: dir/1 fget_ea_dos_attribute: Cannot get attribute from EA on file dir/1: Error = No data available dos_mode_debug_print: fdos_mode returning (0x80): "" smbd_smb2_create_finish: dir/1 - fnum 20638682 smbd_smb2_request_done_ex: mid [18] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../../source3/smbd/smb2_create.c:411 smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/8192, total granted/max/low/range 8192/8192/19/8192 file_free: freed files structure 0 (1 used) smbd_smb2_request idx[1] of 5 vectors smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 19 (position 19) from bitmap smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 19 change_to_user_impersonate: Skipping user change - already user vfs_ChDir to /mount vfs_ChDir: vfs_ChDir got /mount print_impersonation_info: Impersonated user: uid=(65534,65534), gid=(0,65534), cwd=[/mount] smbd_smb2_request_verify_creditcharge: mid 19, CreditCharge: 1, NeededCharge: 1 smbd_smb2_getinfo_send: dir/1 - fnum 20638682 share_mode_memcache_fetch: fetched entry for file dir/1 epoch bbeedd387c6423b3 key 92:33425261:0 find_delete_on_close_token: name_hash = 0x67a562d2 smbd_do_qfilepathinfo: dir/1 (fnum 20638682) level=65298 max_data=65535 fdos_mode: dir/1 fget_ea_dos_attribute: Cannot get attribute from EA on file dir/1: Error = No data available dos_mode_debug_print: fdos_mode returning (0x80): "" get_ea_names_from_fsp: ea_namelist size = 0 fill_ea_chained_buffer: data_size = 0 smbd_do_qfilepathinfo: SMB2_FILE_ALL_INFORMATION smbd_smb2_request_done_ex: mid [19] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:112] at ../../source3/smbd/smb2_getinfo.c:207 smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/8192, total granted/max/low/range 8192/8192/20/8192 smbd_server_connection_terminate_ex: conn[ptr=0x617000004de0,id=1,addr=ipv4:127.0.0.1:42028] num_ok[0] reason[NT_STATUS_END_OF_FILE] at ../../source3/smbd/smb2_server.c:5056 dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/smbXsrv_client_global.tdb lock order: 1:/usr/local/samba/var/lock/smbXsrv_client_global.tdb 2: 3: 4: db_tdb_log_key: Locking key 0D804CFB826648448A1D db_tdb_fetch_locked_internal: Allocated locked data 0x61300000ba20 dbwrap_watched_record_prepare_wakeup: No watchers smbXsrv_client_global_remove: key '0D804CFB826648448A1D230963E503DE' delete dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/smbXsrv_client_global.tdb db_tdb_log_key: Unlocking key 0D804CFB826648448A1D dbwrap_watched_trigger_wakeup: No one to wakeup smbXsrv_client_remove: client_guid[fb4c800d-6682-4448-8a1d-230963e503de] stored &client_blob: struct smbXsrv_clientB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_clientU(case 0) info0 : * info0: struct smbXsrv_client table : * raw_ev_ctx : * msg_ctx : * global : * global: struct smbXsrv_client_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) local_address : 'ipv4:127.0.0.1:139' remote_address : 'ipv4:127.0.0.1:42028' remote_name : '127.0.0.1' initial_connect_time : Wed Mar 15 13:20:55 2023 UTC client_guid : fb4c800d-6682-4448-8a1d-230963e503de stored : 0x00 (0) sconn : * session_table : * tcon_table : NULL open_table : * connections : * server_multi_channel_enabled: 0x01 (1) next_channel_id : 0x0000000000000002 (2) connection_pass_subreq : NULL connection_drop_subreq : NULL pending_breaks : NULL setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/locking.tdb lock order: 1:/usr/local/samba/var/lock/locking.tdb 2: 3: 4: share_mode_memcache_fetch: failed to find entry for key 92:33425261:0 parse_share_modes: d: struct share_mode_data unique_content_epoch : 0xbbeedd387c6423b3 (-4904739709485046861) flags : 0x00c8 (200) 0: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 0: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 1: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/mount' base_name : * base_name : 'dir/1' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fri Feb 3 13:48:37 2023 UTC changed_write_time : NTTIME(0) not_stored : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000005c (92) inode : 0x0000000001fe076d (33425261) extid : 0x0000000000000000 (0) get_share_mode_lock_internal: Returning 92:33425261:0 (data_cached=1 key_refcount=1) find_delete_on_close_token: name_hash = 0x67a562d2 share_mode_entry_do: num_share_modes=1 share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x62500003ecf2 share_mode_entry_do: entry[0]: &e: struct share_mode_entry pid: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) op_mid : 0x0000000000000012 (18) op_type : SHARE_MODE_ENTRY_OP_TYPE_NONE (0) client_guid : 00000000-0000-0000-0000-000000000000 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) access_mask : 0x00120089 (1179785) share_access : 0x00000003 (3) private_options : 0x00000000 (0) time : Wed Mar 15 13:20:55 2023 UTC.285395 share_file_id : 0x000000000000000f (15) uid : 0x0000fffe (65534) flags : 0x0000 (0) name_hash : 0x67a562d2 (1738891986) stale : 0x00 (0) share_mode_entry_do: entry[0]: modified=0, e.stale=1 share_mode_entry_do: share_mode_entry: &e: struct share_mode_entry pid: struct server_id pid : 0x000000000000d457 (54359) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9bb7ab680a7cc2f (-1604553917966332881) op_mid : 0x0000000000000012 (18) op_type : SHARE_MODE_ENTRY_OP_TYPE_NONE (0) client_guid : 00000000-0000-0000-0000-000000000000 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) access_mask : 0x00120089 (1179785) share_access : 0x00000003 (3) private_options : 0x00000000 (0) time : Wed Mar 15 13:20:55 2023 UTC.285395 share_file_id : 0x000000000000000f (15) uid : 0x0000fffe (65534) flags : 0x0000 (0) name_hash : 0x67a562d2 (1738891986) stale : 0x01 (1) share_mode_data_ltdb_store: d: struct share_mode_data unique_content_epoch : 0xbbeedd387c6423b5 (-4904739709485046859) flags : 0x00c8 (200) 0: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 0: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 1: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/mount' base_name : * base_name : 'dir/1' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fri Feb 3 13:48:37 2023 UTC changed_write_time : NTTIME(0) not_stored : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000005c (92) inode : 0x0000000001fe076d (33425261) extid : 0x0000000000000000 (0) share_mode_data_store: not modified dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/locking.tdb dbwrap_watched_record_prepare_wakeup: No watchers dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned dbwrap_watched_trigger_wakeup: No one to wakeup g_lock_lock: status=NT_STATUS_OK, state.status=NT_STATUS_WAS_UNLOCKED nobody closed file dir/1 (numopen=0) NT_STATUS_OK dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: 4: db_tdb_log_key: Locking key 35F26AF8 db_tdb_fetch_locked_internal: Allocated locked data 0x6140000092a0 db_tdb_log_key: Unlocking key 35F26AF8 dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb file_free: freed files structure 20638682 (0 used) vfs_ChDir to /mount vfs_ChDir: vfs_ChDir got /mount setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) 5615ae97613f (ipv4:127.0.0.1:42028) closed connection to service sharedir vfs_ChDir to / vfs_ChDir: vfs_ChDir got / setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb lock order: 1:/usr/local/samba/var/lock/smbXsrv_tcon_global.tdb 2: 3: 4: db_tdb_log_key: Locking key C9C4D6A9 db_tdb_fetch_locked_internal: Allocated locked data 0x61200001a920 db_tdb_log_key: Unlocking key C9C4D6A9 dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb dbwrap_lock_order_lock: check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: 4: db_tdb_log_key: Locking key 20B0F1A1 db_tdb_fetch_locked_internal: Allocated locked data 0x6190000168e0 dbwrap_watched_record_prepare_wakeup: No watchers dbwrap_lock_order_unlock: release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb db_tdb_log_key: Unlocking key 20B0F1A1 dbwrap_watched_trigger_wakeup: No one to wakeup setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) smbXsrv_connection_destructor: xconn[ptr=0x617000004de0,id=1,addr=ipv4:127.0.0.1:42028] setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 Security token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) Deregistering messaging pointer for type 784 - private_data=0x60d00000cd60 smbXsrv_session_destructor: destructing session(548467105) msg_dgm_ref_destructor: refs=(nil) Server exit (NT_STATUS_END_OF_FILE)