[2014/12/24 12:28:25.882085, 6, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2152(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf.local -> /etc/samba/smb.conf.local last mod_time: Thu Jan 1 01:00:00 1970 file /usr/local/webmanager/var/etc/vmhomes.smb.conf.include -> /usr/local/webmanager/var/etc/vmhomes.smb.conf.include last mod_time: Thu Jan 1 01:00:00 1970 file /usr/local/webmanager/var/etc/vmmedia.smb.conf.include -> /usr/local/webmanager/var/etc/vmmedia.smb.conf.include last mod_time: Thu Jan 1 01:00:00 1970 file /usr/local/webmanager/var/etc/archives.smb.conf.include -> /usr/local/webmanager/var/etc/archives.smb.conf.include last mod_time: Thu Jan 1 01:00:00 1970 file /usr/local/webmanager/var/etc/smb.conf.include -> /usr/local/webmanager/var/etc/smb.conf.include last mod_time: Wed Dec 24 11:44:12 2014 file /etc/samba/smb.conf.arch.%a -> /etc/samba/smb.conf.arch.UNKNOWN last mod_time: Thu Jan 1 01:00:00 1970 file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Wed Dec 24 11:53:51 2014 [2014/12/24 12:28:25.882330, 3, pid=13315, effective(0, 0), real(0, 0), class=locking] ../source3/smbd/oplock.c:1306(init_oplocks) init_oplocks: initializing messages. [2014/12/24 12:28:25.882362, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 774 - private_data=0x7ffa4e509610 [2014/12/24 12:28:25.882379, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 778 - private_data=0x7ffa4e509610 [2014/12/24 12:28:25.882394, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 770 - private_data=0x7ffa4e509610 [2014/12/24 12:28:25.882408, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 787 - private_data=0x7ffa4e509610 [2014/12/24 12:28:25.882422, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 779 - private_data=0x7ffa4e509610 [2014/12/24 12:28:25.882445, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 15 - private_data=(nil) [2014/12/24 12:28:25.882461, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:399(messaging_register) Overriding messaging pointer for type 15 - private_data=(nil) [2014/12/24 12:28:25.882483, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:431(messaging_deregister) Deregistering messaging pointer for type 16 - private_data=(nil) [2014/12/24 12:28:25.882499, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 16 - private_data=0x7ffa4e509610 [2014/12/24 12:28:25.882514, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:431(messaging_deregister) Deregistering messaging pointer for type 33 - private_data=0x7ffa4e4e3bd0 [2014/12/24 12:28:25.882528, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 33 - private_data=0x7ffa4e509610 [2014/12/24 12:28:25.882542, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:431(messaging_deregister) Deregistering messaging pointer for type 790 - private_data=(nil) [2014/12/24 12:28:25.882557, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 790 - private_data=0x7ffa4e509610 [2014/12/24 12:28:25.882571, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:431(messaging_deregister) Deregistering messaging pointer for type 791 - private_data=(nil) [2014/12/24 12:28:25.882586, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:431(messaging_deregister) Deregistering messaging pointer for type 1 - private_data=(nil) [2014/12/24 12:28:25.882611, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 1 - private_data=(nil) [2014/12/24 12:28:25.882655, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:483(event_add_idle) event_add_idle: idle_evt(keepalive) 0x7ffa4e5149a0 [2014/12/24 12:28:25.882674, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:483(event_add_idle) event_add_idle: idle_evt(deadtime) 0x7ffa4e518890 [2014/12/24 12:28:25.882692, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:483(event_add_idle) event_add_idle: idle_evt(housekeeping) 0x7ffa4e518ae0 [2014/12/24 12:28:25.882793, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:369(read_smb_length_return_keepalive) got smb length of 190 [2014/12/24 12:28:25.882866, 6, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1877(process_smb) got message type 0x0 of len 0xbe [2014/12/24 12:28:25.882885, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1879(process_smb) Transaction 0 of length 194 (0 toread) [2014/12/24 12:28:25.882912, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/12/24 12:28:25.882925, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=190 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=0 smb_pid=65534 smb_uid=0 smb_mid=0 smt_wct=0 smb_bcc=155 [2014/12/24 12:28:25.882972, 10, pid=13315, effective(0, 0), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 02 50 43 20 4E 45 54 57 4F 52 4B 20 50 52 4F 47 .PC NETW ORK PROG [0010] 52 41 4D 20 31 2E 30 00 02 4D 49 43 52 4F 53 4F RAM 1.0. .MICROSO [0020] 46 54 20 4E 45 54 57 4F 52 4B 53 20 31 2E 30 33 FT NETWO RKS 1.03 [0030] 00 02 4D 49 43 52 4F 53 4F 46 54 20 4E 45 54 57 ..MICROS OFT NETW [0040] 4F 52 4B 53 20 33 2E 30 00 02 4C 41 4E 4D 41 4E ORKS 3.0 ..LANMAN [0050] 31 2E 30 00 02 4C 4D 31 2E 32 58 30 30 32 00 02 1.0..LM1 .2X002.. [0060] 44 4F 53 20 4C 41 4E 4D 41 4E 32 2E 31 00 02 4C DOS LANM AN2.1..L [0070] 41 4E 4D 41 4E 32 2E 31 00 02 53 61 6D 62 61 00 ANMAN2.1 ..Samba. [0080] 02 4E 54 20 4C 41 4E 4D 41 4E 20 31 2E 30 00 02 .NT LANM AN 1.0.. [0090] 4E 54 20 4C 4D 20 30 2E 31 32 00 NT LM 0. 12. [2014/12/24 12:28:25.883269, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1489(switch_message) switch message SMBnegprot (pid 13315) conn 0x0 [2014/12/24 12:28:25.883323, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/12/24 12:28:25.883346, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.883369, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.883407, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/12/24 12:28:25.887894, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [PC NETWORK PROGRAM 1.0] [2014/12/24 12:28:25.887953, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [MICROSOFT NETWORKS 1.03] [2014/12/24 12:28:25.887972, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [MICROSOFT NETWORKS 3.0] [2014/12/24 12:28:25.887987, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [LANMAN1.0] [2014/12/24 12:28:25.888002, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [LM1.2X002] [2014/12/24 12:28:25.888030, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [DOS LANMAN2.1] [2014/12/24 12:28:25.888046, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [LANMAN2.1] [2014/12/24 12:28:25.888060, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [Samba] [2014/12/24 12:28:25.888075, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [NT LANMAN 1.0] [2014/12/24 12:28:25.888089, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [NT LM 0.12] [2014/12/24 12:28:25.888119, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1289(set_remote_arch) set_remote_arch: Client arch is 'Samba' [2014/12/24 12:28:25.888154, 6, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2152(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf.local -> /etc/samba/smb.conf.local last mod_time: Thu Jan 1 01:00:00 1970 file /usr/local/webmanager/var/etc/vmhomes.smb.conf.include -> /usr/local/webmanager/var/etc/vmhomes.smb.conf.include last mod_time: Thu Jan 1 01:00:00 1970 file /usr/local/webmanager/var/etc/vmmedia.smb.conf.include -> /usr/local/webmanager/var/etc/vmmedia.smb.conf.include last mod_time: Thu Jan 1 01:00:00 1970 file /usr/local/webmanager/var/etc/archives.smb.conf.include -> /usr/local/webmanager/var/etc/archives.smb.conf.include last mod_time: Thu Jan 1 01:00:00 1970 file /usr/local/webmanager/var/etc/smb.conf.include -> /usr/local/webmanager/var/etc/smb.conf.include last mod_time: Wed Dec 24 11:44:12 2014 file /etc/samba/smb.conf.arch.%a -> /etc/samba/smb.conf.arch.Samba last mod_time: Thu Jan 1 01:00:00 1970 file /etc/samba/smb.conf.arch.Samba modified: Thu Oct 17 15:08:15 2013 [2014/12/24 12:28:25.888356, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1259(free_service) free_service: Freeing service extranet [2014/12/24 12:28:25.888419, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1259(free_service) free_service: Freeing service intranet [2014/12/24 12:28:25.888456, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1259(free_service) free_service: Freeing service IPC$ [2014/12/24 12:28:25.888490, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1259(free_service) free_service: Freeing service homes [2014/12/24 12:28:25.888524, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1259(free_service) free_service: Freeing service profile [2014/12/24 12:28:25.888553, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1259(free_service) free_service: Freeing service netlogon [2014/12/24 12:28:25.888585, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1259(free_service) free_service: Freeing service printers [2014/12/24 12:28:25.888618, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1259(free_service) free_service: Freeing service print$ [2014/12/24 12:28:25.888646, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1259(free_service) free_service: Freeing service pdf [2014/12/24 12:28:25.888678, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3647(lp_load_ex) lp_load_ex: refreshing parameters [2014/12/24 12:28:25.888698, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1234(free_param_opts) Freeing parametrics: [2014/12/24 12:28:25.888800, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:564(init_globals) Initialising global parameters [2014/12/24 12:28:25.888851, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:353(max_open_files) rlimit_max: increasing rlimit_max (4040) to minimum Windows limit (16384) [2014/12/24 12:28:25.889004, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2597(lp_do_section) Processing section "[global]" doing parameter workgroup = S4 doing parameter netbios name = SAMBA4 doing parameter server string = samba4 doing parameter interfaces = 192.168.173.1/24 127.255.255.255/8 doing parameter bind interfaces only = Yes doing parameter hosts allow = 192.168.0.0/255.255.0.0 127.0.0.1 doing parameter max protocol = SMB2 doing parameter encrypt passwords = Yes doing parameter passwd program = /usr/local/webmanager/bin/samba_passwd_change.sh '%u' doing parameter passwd chat = *password* %n\n *changed* doing parameter passwd chat timeout = 3 doing parameter check password script = /usr/lib/samba/passcheck/passcheck.pl doing parameter username map = /etc/samba/smbusers doing parameter unix password sync = Yes doing parameter log level = 10 [2014/12/24 12:28:25.889170, 5, pid=13315, effective(0, 0), real(0, 0)] ../lib/util/debug.c:334(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 doing parameter log file = /var/log/samba/samba.log.%m doing parameter max log size = 1500 doing parameter max open files = 4000 doing parameter syslog = No doing parameter lanman auth = No doing parameter client lanman auth = No doing parameter client NTLMv2 auth = Yes doing parameter domain logons = Yes doing parameter logon script = %U.bat doing parameter logon path = doing parameter logon drive = H: doing parameter logon home = doing parameter add machine script = /usr/local/webmanager/bin/samba_2k.sh '%m' doing parameter os level = 254 doing parameter preferred master = Yes doing parameter domain master = Yes doing parameter local master = Yes doing parameter wins support = Yes doing parameter time server = Yes doing parameter name resolve order = host wins bcast doing parameter passdb backend = ldapsam:ldap://localhost doing parameter ldap suffix = dc=s4,dc=local doing parameter ldap machine suffix = ou=Computers doing parameter ldap user suffix = ou=Users doing parameter ldap group suffix = ou=Groups doing parameter ldap idmap suffix = ou=Idmap doing parameter ldap admin dn = cn=admin,dc=s4,dc=local doing parameter ldap ssl = No doing parameter idmap config * : backend = tdb doing parameter idmap config * : range = 1000000-1999999 doing parameter idmap config S4 : backend = rid doing parameter idmap config S4 : range = 10000-20000 doing parameter idmap config S4 : base_rid = 0 doing parameter printing = cups doing parameter min print space = 1000 doing parameter create mask = 0660 doing parameter force create mode = 0660 doing parameter directory mask = 0770 doing parameter force directory mode = 0770 doing parameter oplocks = Yes doing parameter veto oplock files = /*.mdb/*.MDB/*.mde/*.MDE/*.dbf/*.DBF/*.lck/*.LCK/*.cnv/*.CNV/*.stm/*.STM/*.dat/*.DAT/*.tbm/*.TBM/*.loc/*.LOC/*.fbk/*.FBK/*.fdb/*.FDB/*.spd/*.SPD/*.adb/*.ADB/*.adx/*.ADX/*.blb/*.BLB/*.ddb/*.DDB/*.ddf/*.DDF/*.ddx/*.DDX/*.edb/*.EDB/*.edx/*.EDX/*.gdb/*.GDB/*.gdx/*.GDX/*.hdb/*.HDB/*.hdx/*.HDX/*.hk4/*.HK4/*.mdx/*.MDX/*.rel/*.REL/*.rem/*.REM/*.rex/*.REX/*.sdb/*.SDB/*.sdx/*.SDX/*.tdb/*.TDB/*.tdx/*.TDX/*.fmt/*.FMT/*.bom/*.BOM/*.dbc/*.DBC/*.dbk/*.DBK/*.dpc/*.DPC/*.dra/*.DRA/*.drc/*.DRC/*.drt/*.DRT/*.dsn/*.DSN/*.lib/*.LIB/*.max/*.MAX/*.mnl/*.MNL/*.net/*.NET/*.obk/*.OBK/*.olb/*.OLB/*.opj/*.OPJ/*.sch/*.SCH/*.nsx/*.NSX/*.ndx/*.NDX/*.dbx/*.DBX/*.dbt/*.DBT/*.fpt/*.FPT/*.cdx/*.CDX/*.dwf/*.DWF/*.dwg/*.DWG/*.rvt/*.RVT/*.lock/ doing parameter level2 oplocks = No doing parameter unix extensions = No doing parameter wide links = Yes doing parameter include = /etc/samba/smb.conf.arch.%a [2014/12/24 12:28:25.890108, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2597(lp_do_section) Processing section "[global]" doing parameter create mask = 777 doing parameter force create mode = 000 doing parameter include = /usr/local/webmanager/var/etc/smb.conf.include [2014/12/24 12:28:25.890236, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[extranet]" [2014/12/24 12:28:25.890297, 8, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1340(add_a_service) add_a_service: Creating snum = 9 for extranet [2014/12/24 12:28:25.890314, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1390(hash_a_service) hash_a_service: hashing index 9 for service name extranet doing parameter comment = doing parameter create mask = 0664 doing parameter directory mask = 0775 doing parameter force create mode = 0664 doing parameter force directory mode = 0775 doing parameter force group = www doing parameter path = /home/vol1/shares/extranet doing parameter readlist = doing parameter validusers = user1a ad doing parameter writelist = ad [2014/12/24 12:28:25.890451, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[intranet]" [2014/12/24 12:28:25.890494, 8, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1340(add_a_service) add_a_service: Creating snum = 10 for intranet [2014/12/24 12:28:25.890510, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1390(hash_a_service) hash_a_service: hashing index 10 for service name intranet doing parameter comment = intranet doing parameter create mask = 0664 doing parameter directory mask = 0775 doing parameter force create mode = 0664 doing parameter force directory mode = 0775 doing parameter force group = www doing parameter path = /home/vol1/shares/intranet doing parameter readlist = doing parameter validusers = user1a ad doing parameter writelist = ad doing parameter include = /usr/local/webmanager/var/etc/archives.smb.conf.include [2014/12/24 12:28:25.890682, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2276(lp_include) Can't find include file /usr/local/webmanager/var/etc/archives.smb.conf.include doing parameter include = /usr/local/webmanager/var/etc/vmmedia.smb.conf.include [2014/12/24 12:28:25.890747, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2276(lp_include) Can't find include file /usr/local/webmanager/var/etc/vmmedia.smb.conf.include doing parameter include = /usr/local/webmanager/var/etc/vmhomes.smb.conf.include [2014/12/24 12:28:25.890795, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2276(lp_include) Can't find include file /usr/local/webmanager/var/etc/vmhomes.smb.conf.include [2014/12/24 12:28:25.890812, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[IPC$]" [2014/12/24 12:28:25.890856, 8, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1340(add_a_service) add_a_service: Creating snum = 11 for IPC$ [2014/12/24 12:28:25.890872, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1390(hash_a_service) hash_a_service: hashing index 11 for service name IPC$ doing parameter admin users = @Administrators, user1a doing parameter path = /var/empty [2014/12/24 12:28:25.890914, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[homes]" [2014/12/24 12:28:25.890955, 8, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1340(add_a_service) add_a_service: Creating snum = 12 for homes [2014/12/24 12:28:25.890970, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1390(hash_a_service) hash_a_service: hashing index 12 for service name homes doing parameter read only = No doing parameter browseable = No doing parameter invalid users = root doing parameter valid users = %S doing parameter force user = %S doing parameter create mask = 0601 doing parameter force create mode = 0600 doing parameter directory mask = 0700 doing parameter force directory mode = 0700 doing parameter map hidden = Yes doing parameter csc policy = disable [2014/12/24 12:28:25.891165, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[profile]" [2014/12/24 12:28:25.891210, 8, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1340(add_a_service) add_a_service: Creating snum = 13 for profile [2014/12/24 12:28:25.891226, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1390(hash_a_service) hash_a_service: hashing index 13 for service name profile doing parameter path = /home/users/%U/.profileNT doing parameter read only = No doing parameter browseable = No doing parameter invalid users = root doing parameter create mask = 0645 doing parameter force create mode = 0644 doing parameter map hidden = Yes doing parameter csc policy = disable [2014/12/24 12:28:25.891369, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[netlogon]" [2014/12/24 12:28:25.891410, 8, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1340(add_a_service) add_a_service: Creating snum = 14 for netlogon [2014/12/24 12:28:25.891426, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1390(hash_a_service) hash_a_service: hashing index 14 for service name netlogon doing parameter path = /usr/local/webmanager/var/etc/smb_netlogon/ doing parameter read only = Yes doing parameter browseable = No doing parameter invalid users = user1a doing parameter write list = @Administrators doing parameter locking = no [2014/12/24 12:28:25.891534, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[printers]" [2014/12/24 12:28:25.891576, 8, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1340(add_a_service) add_a_service: Creating snum = 15 for printers [2014/12/24 12:28:25.891594, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1390(hash_a_service) hash_a_service: hashing index 15 for service name printers doing parameter comment = All Printers doing parameter path = /var/spool/print/tmp doing parameter create mask = 0700 doing parameter guest ok = Yes doing parameter printable = Yes doing parameter printing = cups doing parameter use client driver = No doing parameter min print space = 2000 [2014/12/24 12:28:25.891679, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[print$]" [2014/12/24 12:28:25.891736, 8, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1340(add_a_service) add_a_service: Creating snum = 16 for print$ [2014/12/24 12:28:25.891752, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1390(hash_a_service) hash_a_service: hashing index 16 for service name print$ doing parameter comment = Printer Drivers doing parameter path = /var/spool/samba/drivers doing parameter guest ok = Yes doing parameter browsable = yes doing parameter readonly = yes doing parameter write list = root,@Administrators [2014/12/24 12:28:25.891854, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[pdf]" [2014/12/24 12:28:25.891899, 8, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1340(add_a_service) add_a_service: Creating snum = 17 for pdf [2014/12/24 12:28:25.891915, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1390(hash_a_service) hash_a_service: hashing index 17 for service name pdf doing parameter comment = PDF printer doing parameter path = /var/spool/print/tmp doing parameter read only = No doing parameter create mask = 0700 doing parameter print ok = yes doing parameter browseable = Yes doing parameter printing = BSD doing parameter print command = /usr/local/bin/printpdf %s %U doing parameter lpq command = doing parameter lprm command = doing parameter lppause command = doing parameter lpresume command = doing parameter queuepause command = doing parameter queueresume command = doing parameter include = /etc/samba/smb.conf.local [2014/12/24 12:28:25.892213, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2276(lp_include) Can't find include file /etc/samba/smb.conf.local [2014/12/24 12:28:25.892243, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3688(lp_load_ex) pm_process() returned Yes [2014/12/24 12:28:25.892280, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1495(lp_add_ipc) adding IPC service [2014/12/24 12:28:25.892493, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/interface.c:479(interpret_interface) interpret_interface: Adding interface 192.168.173.1/24 [2014/12/24 12:28:25.892519, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/interface.c:341(add_interface) added interface 192.168.173.1/2 ip=192.168.173.1 bcast=192.168.173.255 netmask=255.255.255.0 [2014/12/24 12:28:25.892540, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/interface.c:464(interpret_interface) interpret_interface: using netmask value 8 from config file on interface lo [2014/12/24 12:28:25.892570, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/interface.c:341(add_interface) added interface lo ip=127.0.0.1 bcast=127.255.255.255 netmask=255.0.0.0 [2014/12/24 12:28:25.892597, 5, pid=13315, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:890(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 171800 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2014/12/24 12:28:25.892684, 5, pid=13315, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:890(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 171800 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2014/12/24 12:28:25.892779, 5, pid=13315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 2 for /var/lock/samba/serverid.tdb [2014/12/24 12:28:25.892796, 10, pid=13315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/var/lock/samba/serverid.tdb 3: [2014/12/24 12:28:25.892818, 10, pid=13315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 0334000000000000FFFF [2014/12/24 12:28:25.892843, 10, pid=13315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7ffa4e51bf40 [2014/12/24 12:28:25.892884, 10, pid=13315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 0334000000000000FFFF [2014/12/24 12:28:25.892903, 5, pid=13315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /var/lock/samba/serverid.tdb [2014/12/24 12:28:25.892918, 10, pid=13315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/12/24 12:28:25.892963, 6, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2152(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf.local -> /etc/samba/smb.conf.local last mod_time: Thu Jan 1 01:00:00 1970 file /usr/local/webmanager/var/etc/vmhomes.smb.conf.include -> /usr/local/webmanager/var/etc/vmhomes.smb.conf.include last mod_time: Thu Jan 1 01:00:00 1970 file /usr/local/webmanager/var/etc/vmmedia.smb.conf.include -> /usr/local/webmanager/var/etc/vmmedia.smb.conf.include last mod_time: Thu Jan 1 01:00:00 1970 file /usr/local/webmanager/var/etc/archives.smb.conf.include -> /usr/local/webmanager/var/etc/archives.smb.conf.include last mod_time: Thu Jan 1 01:00:00 1970 file /usr/local/webmanager/var/etc/smb.conf.include -> /usr/local/webmanager/var/etc/smb.conf.include last mod_time: Wed Dec 24 11:44:12 2014 file /etc/samba/smb.conf.arch.%a -> /etc/samba/smb.conf.arch.Samba last mod_time: Thu Oct 17 15:08:15 2013 file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Wed Dec 24 11:53:51 2014 [2014/12/24 12:28:25.893365, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:484(make_auth_context_subsystem) Making default auth method list for DC [2014/12/24 12:28:25.893417, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam [2014/12/24 12:28:25.893439, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam' [2014/12/24 12:28:25.893453, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam_ignoredomain [2014/12/24 12:28:25.893460, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam_ignoredomain' [2014/12/24 12:28:25.893492, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend unix [2014/12/24 12:28:25.893517, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'unix' [2014/12/24 12:28:25.893536, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend winbind [2014/12/24 12:28:25.893551, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'winbind' [2014/12/24 12:28:25.893568, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend wbc [2014/12/24 12:28:25.893582, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'wbc' [2014/12/24 12:28:25.893602, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend trustdomain [2014/12/24 12:28:25.893616, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'trustdomain' [2014/12/24 12:28:25.893630, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend ntdomain [2014/12/24 12:28:25.893644, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'ntdomain' [2014/12/24 12:28:25.893662, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend guest [2014/12/24 12:28:25.893676, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'guest' [2014/12/24 12:28:25.893694, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend samba4 [2014/12/24 12:28:25.893723, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'samba4' [2014/12/24 12:28:25.893738, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2014/12/24 12:28:25.893771, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method guest has a valid init [2014/12/24 12:28:25.893794, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2014/12/24 12:28:25.893810, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method sam has a valid init [2014/12/24 12:28:25.893825, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match winbind:trustdomain [2014/12/24 12:28:25.893839, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match trustdomain [2014/12/24 12:28:25.893854, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method trustdomain has a valid init [2014/12/24 12:28:25.893868, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method winbind has a valid init [2014/12/24 12:28:25.896936, 3, pid=13315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:885(gensec_register) GENSEC backend 'gssapi_spnego' registered [2014/12/24 12:28:25.896940, 3, pid=13315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:885(gensec_register) GENSEC backend 'gssapi_krb5' registered [2014/12/24 12:28:25.896951, 3, pid=13315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:885(gensec_register) GENSEC backend 'gssapi_krb5_sasl' registered [2014/12/24 12:28:25.924229, 3, pid=13315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:885(gensec_register) GENSEC backend 'sasl-DIGEST-MD5' registered [2014/12/24 12:28:25.924274, 3, pid=13315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:885(gensec_register) GENSEC backend 'spnego' registered [2014/12/24 12:28:25.924284, 3, pid=13315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:885(gensec_register) GENSEC backend 'schannel' registered [2014/12/24 12:28:25.924295, 3, pid=13315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:885(gensec_register) GENSEC backend 'naclrpc_as_system' registered [2014/12/24 12:28:25.924303, 3, pid=13315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:885(gensec_register) GENSEC backend 'sasl-EXTERNAL' registered [2014/12/24 12:28:25.924311, 3, pid=13315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:885(gensec_register) GENSEC backend 'ntlmssp' registered [2014/12/24 12:28:25.924319, 3, pid=13315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:885(gensec_register) GENSEC backend 'http_basic' registered [2014/12/24 12:28:25.924326, 3, pid=13315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:885(gensec_register) GENSEC backend 'http_ntlm' registered [2014/12/24 12:28:25.924336, 3, pid=13315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:885(gensec_register) GENSEC backend 'krb5' registered [2014/12/24 12:28:25.924344, 3, pid=13315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:885(gensec_register) GENSEC backend 'fake_gssapi_krb5' registered [2014/12/24 12:28:25.924667, 5, pid=13315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC mechanism spnego [2014/12/24 12:28:25.924809, 5, pid=13315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2014/12/24 12:28:25.924994, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:395(reply_nt1) using SPNEGO [2014/12/24 12:28:25.924994, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:683(reply_negprot) Selected protocol NT LANMAN 1.0 [2014/12/24 12:28:25.925004, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:690(reply_negprot) negprot index=8 [2014/12/24 12:28:25.925023, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/12/24 12:28:25.925028, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=159 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51267 smb_tid=0 smb_pid=65534 smb_uid=0 smb_mid=0 smt_wct=17 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]=12803 (0x3203) smb_vwv[ 2]= 256 (0x100) smb_vwv[ 3]= 1024 (0x400) smb_vwv[ 4]= 65 (0x41) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 256 (0x100) smb_vwv[ 7]= 768 (0x300) smb_vwv[ 8]= 52 (0x34) smb_vwv[ 9]=64768 (0xFD00) smb_vwv[10]= 243 (0xF3) smb_vwv[11]= 8576 (0x2180) smb_vwv[12]=42657 (0xA6A1) smb_vwv[13]=27835 (0x6CBB) smb_vwv[14]=53279 (0xD01F) smb_vwv[15]=50177 (0xC401) smb_vwv[16]= 255 (0xFF) smb_bcc=90 [2014/12/24 12:28:25.925082, 10, pid=13315, effective(0, 0), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 73 61 6D 62 61 34 00 00 00 00 00 00 00 00 00 00 samba4.. ........ [0010] 60 48 06 06 2B 06 01 05 05 02 A0 3E 30 3C A0 0E `H..+... .. >0< . [0020] 30 0C 06 0A 2B 06 01 04 01 82 37 02 02 0A A3 2A 0...+... ..7...£* [0030] 30 28 A0 26 1B 24 6E 6F 74 5F 64 65 66 69 6E 65 0( &.$no t_define [0040] 64 5F 69 6E 5F 52 46 43 34 31 37 38 40 70 6C 65 d_in_RFC 4178@ple [0050] 61 73 65 5F 69 67 6E 6F 72 65 ase_igno re [2014/12/24 12:28:25.928034, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:369(read_smb_length_return_keepalive) got smb length of 156 [2014/12/24 12:28:25.928074, 6, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1877(process_smb) got message type 0x0 of len 0x9c [2014/12/24 12:28:25.928083, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1879(process_smb) Transaction 1 of length 160 (0 toread) [2014/12/24 12:28:25.928085, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/12/24 12:28:25.928085, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=156 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=13314 smb_uid=0 smb_mid=1 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=65535 (0xFFFF) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 74 (0x4A) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=49236 (0xC054) smb_vwv[11]=32768 (0x8000) smb_bcc=97 [2014/12/24 12:28:25.928085, 10, pid=13315, effective(0, 0), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 60 48 06 06 2B 06 01 05 05 02 A0 3E 30 3C A0 0E `H..+... .. >0< . [0010] 30 0C 06 0A 2B 06 01 04 01 82 37 02 02 0A A2 2A 0...+... ..7...¢* [0020] 04 28 4E 54 4C 4D 53 53 50 00 01 00 00 00 15 82 .(NTLMSS P....... [0030] 08 60 02 00 02 00 20 00 00 00 06 00 06 00 22 00 .`.... . ......". [0040] 00 00 53 34 53 41 4D 42 41 34 00 55 00 6E 00 69 ..S4SAMB A4.U.n.i [0050] 00 78 00 00 00 53 00 61 00 6D 00 62 00 61 00 00 .x...S.a .m.b.a.. [0060] 00 . [2014/12/24 12:28:25.928181, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1489(switch_message) switch message SMBsesssetupX (pid 13315) conn 0x0 [2014/12/24 12:28:25.928196, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/12/24 12:28:25.928215, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.928224, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.928241, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/12/24 12:28:25.928255, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:609(reply_sesssetup_and_X) wct=12 flg2=0xc843 [2014/12/24 12:28:25.928283, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:142(reply_sesssetup_and_X_spnego) Doing spnego session setup [2014/12/24 12:28:25.928407, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:183(reply_sesssetup_and_X_spnego) NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[] [2014/12/24 12:28:25.928461, 5, pid=13315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb [2014/12/24 12:28:25.928470, 10, pid=13315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_session_global.tdb 2: 3: [2014/12/24 12:28:25.928481, 10, pid=13315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 05BAA6BF [2014/12/24 12:28:25.928502, 10, pid=13315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7ffa4e53f170 [2014/12/24 12:28:25.928775, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:851(smbXsrv_session_global_store) [2014/12/24 12:28:25.928788, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:853(smbXsrv_session_global_store) smbXsrv_session_global_store: key '05BAA6BF' stored [2014/12/24 12:28:25.928799, 1, pid=13315, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x05baa6bf (96118463) session_wire_id : 0x000000000000f6f8 (63224) creation_time : Wed Dec 24 12:28:26 PM 2014 CET expiration_time : Thu Jan 1 01:00:00 AM 1970 CET auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000003403 (13315) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2436764d55ec7fff (2609403108633903103) local_address : 'ipv4:127.0.0.1:445' remote_address : 'ipv4:127.0.0.1:40961' remote_name : '127.0.0.1' auth_session_info_seqnum : 0x00000000 (0) connection : * [2014/12/24 12:28:25.928971, 10, pid=13315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 05BAA6BF [2014/12/24 12:28:25.928987, 5, pid=13315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb [2014/12/24 12:28:25.928994, 10, pid=13315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/12/24 12:28:25.929003, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1214(smbXsrv_session_create) [2014/12/24 12:28:25.929008, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1222(smbXsrv_session_create) smbXsrv_session_create: global_id (0x05baa6bf) stored [2014/12/24 12:28:25.929015, 1, pid=13315, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x0000f6f8 (63224) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x05baa6bf (96118463) session_wire_id : 0x000000000000f6f8 (63224) creation_time : Wed Dec 24 12:28:26 PM 2014 CET expiration_time : Thu Jan 1 01:00:00 AM 1970 CET auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000003403 (13315) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2436764d55ec7fff (2609403108633903103) local_address : 'ipv4:127.0.0.1:445' remote_address : 'ipv4:127.0.0.1:40961' remote_name : '127.0.0.1' auth_session_info_seqnum : 0x00000000 (0) connection : * status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Wed Dec 24 12:28:26 PM 2014 CET nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : NULL compat : NULL tcon_table : NULL [2014/12/24 12:28:25.929207, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:484(make_auth_context_subsystem) Making default auth method list for DC [2014/12/24 12:28:25.929220, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2014/12/24 12:28:25.929239, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method guest has a valid init [2014/12/24 12:28:25.929247, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2014/12/24 12:28:25.929255, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method sam has a valid init [2014/12/24 12:28:25.929262, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match winbind:trustdomain [2014/12/24 12:28:25.929269, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match trustdomain [2014/12/24 12:28:25.929276, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method trustdomain has a valid init [2014/12/24 12:28:25.929283, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method winbind has a valid init [2014/12/24 12:28:25.929338, 5, pid=13315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC mechanism spnego [2014/12/24 12:28:25.929357, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.929369, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/12/24 12:28:25.929377, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.929384, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.929390, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.929576, 5, pid=13315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2014/12/24 12:28:25.929623, 3, pid=13315, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x60088215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2014/12/24 12:28:25.929769, 1, pid=13315, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) negotiate: struct NEGOTIATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmNegotiate (1) NegotiateFlags : 0x60088215 (1611170325) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 DomainNameLen : 0x0002 (2) DomainNameMaxLen : 0x0002 (2) DomainName : * DomainName : 'S4' WorkstationLen : 0x0006 (6) WorkstationMaxLen : 0x0006 (6) Workstation : * Workstation : 'SAMBA4' [2014/12/24 12:28:25.929944, 1, pid=13315, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) challenge: struct CHALLENGE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmChallenge (0x2) TargetNameLen : 0x0004 (4) TargetNameMaxLen : 0x0004 (4) TargetName : * TargetName : 'S4' NegotiateFlags : 0x60898215 (1619624469) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 1: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 ServerChallenge : e24c59f21bd23983 Reserved : 0000000000000000 TargetInfoLen : 0x0052 (82) TargetNameInfoMaxLen : 0x0052 (82) TargetInfo : * TargetInfo: struct AV_PAIR_LIST count : 0x00000005 (5) pair: ARRAY(5) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0004 (4) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'S4' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x000c (12) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'SAMBA4' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : 's4.local' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'samba4.s4.local' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) [2014/12/24 12:28:25.930173, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/12/24 12:28:25.930235, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/12/24 12:28:25.930243, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=268 smb_com=0x73 smb_rcls=22 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=65535 smb_pid=13314 smb_uid=63224 smb_mid=1 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 165 (0xA5) smb_bcc=225 [2014/12/24 12:28:25.930273, 10, pid=13315, effective(0, 0), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] A1 81 A2 30 81 9F A0 03 0A 01 01 A1 0C 06 0A 2B ¡.¢0.. . ...¡...+ [0010] 06 01 04 01 82 37 02 02 0A A2 81 89 04 81 86 4E .....7.. .¢.....N [0020] 54 4C 4D 53 53 50 00 02 00 00 00 04 00 04 00 30 TLMSSP.. .......0 [0030] 00 00 00 15 82 89 60 E2 4C 59 F2 1B D2 39 83 00 ......`â LYò.Ò9.. [0040] 00 00 00 00 00 00 00 52 00 52 00 34 00 00 00 53 .......R .R.4...S [0050] 00 34 00 02 00 04 00 53 00 34 00 01 00 0C 00 53 .4.....S .4.....S [0060] 00 41 00 4D 00 42 00 41 00 34 00 04 00 10 00 73 .A.M.B.A .4.....s [0070] 00 34 00 2E 00 6C 00 6F 00 63 00 61 00 6C 00 03 .4...l.o .c.a.l.. [0080] 00 1E 00 73 00 61 00 6D 00 62 00 61 00 34 00 2E ...s.a.m .b.a.4.. [0090] 00 73 00 34 00 2E 00 6C 00 6F 00 63 00 61 00 6C .s.4...l .o.c.a.l [00A0] 00 00 00 00 00 57 00 69 00 6E 00 64 00 6F 00 77 .....W.i .n.d.o.w [00B0] 00 73 00 20 00 36 00 2E 00 31 00 00 00 53 00 61 .s. .6.. .1...S.a [00C0] 00 6D 00 62 00 61 00 20 00 34 00 2E 00 32 00 2E .m.b.a. .4...2.. [00D0] 00 30 00 72 00 63 00 33 00 00 00 53 00 34 00 00 .0.r.c.3 ...S.4.. [00E0] 00 . [2014/12/24 12:28:25.934386, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:369(read_smb_length_return_keepalive) got smb length of 346 [2014/12/24 12:28:25.934425, 6, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1877(process_smb) got message type 0x0 of len 0x15a [2014/12/24 12:28:25.934434, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1879(process_smb) Transaction 2 of length 350 (0 toread) [2014/12/24 12:28:25.934441, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/12/24 12:28:25.934446, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=346 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=13314 smb_uid=63224 smb_mid=2 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=65535 (0xFFFF) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 264 (0x108) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=49236 (0xC054) smb_vwv[11]=32768 (0x8000) smb_bcc=287 [2014/12/24 12:28:25.934490, 10, pid=13315, effective(0, 0), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] A1 82 01 04 30 82 01 00 A2 81 FD 04 81 FA 4E 54 ¡...0... ¢.ý..úNT [0010] 4C 4D 53 53 50 00 03 00 00 00 18 00 18 00 40 00 LMSSP... ......@. [0020] 00 00 7E 00 7E 00 58 00 00 00 04 00 04 00 D6 00 ..~.~.X. ......Ö. [0030] 00 00 04 00 04 00 DA 00 00 00 0C 00 0C 00 DE 00 ......Ú. ......Þ. [0040] 00 00 10 00 10 00 EA 00 00 00 15 82 08 60 A0 66 ......ê. .....` f [0050] 94 43 B9 A9 7F A3 59 97 EF FB A4 7D D3 08 2A 24 .C¹©.£Y. ïû¤}Ó.*$ [0060] 70 46 F1 D9 9F 15 AE B6 7C EB 04 35 AF A9 C6 CE pFñÙ..®¶ |ë.5¯©ÆÎ [0070] 7E 68 52 4F 83 60 01 01 00 00 00 00 00 00 80 52 ~hRO.`.. .......R [0080] 1E BB 6C 1F D0 01 43 5A 64 15 60 E8 78 29 00 00 .»l.Ð.CZ d.`èx).. [0090] 00 00 02 00 04 00 53 00 34 00 01 00 0C 00 53 00 ......S. 4.....S. [00A0] 41 00 4D 00 42 00 41 00 34 00 04 00 10 00 73 00 A.M.B.A. 4.....s. [00B0] 34 00 2E 00 6C 00 6F 00 63 00 61 00 6C 00 03 00 4...l.o. c.a.l... [00C0] 1E 00 73 00 61 00 6D 00 62 00 61 00 34 00 2E 00 ..s.a.m. b.a.4... [00D0] 73 00 34 00 2E 00 6C 00 6F 00 63 00 61 00 6C 00 s.4...l. o.c.a.l. [00E0] 00 00 00 00 53 00 34 00 61 00 64 00 53 00 41 00 ....S.4. a.d.S.A. [00F0] 4D 00 42 00 41 00 34 00 E5 CB AC 3D 90 1E 1C 26 M.B.A.4. åˬ=...& [0100] 5F 1C 6F AE 6E 8A A0 AB 00 55 00 6E 00 69 00 78 _.o®n. « .U.n.i.x [0110] 00 00 00 53 00 61 00 6D 00 62 00 61 00 00 00 ...S.a.m .b.a... [2014/12/24 12:28:25.934805, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1489(switch_message) switch message SMBsesssetupX (pid 13315) conn 0x0 [2014/12/24 12:28:25.934818, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/12/24 12:28:25.934826, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.934833, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.934847, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/12/24 12:28:25.934855, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:609(reply_sesssetup_and_X) wct=12 flg2=0xc843 [2014/12/24 12:28:25.934863, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:142(reply_sesssetup_and_X_spnego) Doing spnego session setup [2014/12/24 12:28:25.934872, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:183(reply_sesssetup_and_X_spnego) NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[] [2014/12/24 12:28:25.934880, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.934887, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/12/24 12:28:25.934894, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.934901, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.934907, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.934967, 1, pid=13315, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) authenticate: struct AUTHENTICATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmAuthenticate (3) LmChallengeResponseLen : 0x0018 (24) LmChallengeResponseMaxLen: 0x0018 (24) LmChallengeResponse : * LmChallengeResponse : union ntlmssp_LM_RESPONSE(case 24) v1: struct LM_RESPONSE Response : a0669443b9a97fa35997effba47dd3082a247046f1d99f15 NtChallengeResponseLen : 0x007e (126) NtChallengeResponseMaxLen: 0x007e (126) NtChallengeResponse : * NtChallengeResponse : union ntlmssp_NTLM_RESPONSE(case 126) v2: struct NTLMv2_RESPONSE Response : aeb67ceb0435afa9c6ce7e68524f8360 Challenge: struct NTLMv2_CLIENT_CHALLENGE RespType : 0x01 (1) HiRespType : 0x01 (1) Reserved1 : 0x0000 (0) Reserved2 : 0x00000000 (0) TimeStamp : Wed Dec 24 12:28:25 PM 2014 CET ChallengeFromClient : 435a641560e87829 Reserved3 : 0x00000000 (0) AvPairs: struct AV_PAIR_LIST count : 0x00000005 (5) pair: ARRAY(5) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0004 (4) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'S4' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x000c (12) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'SAMBA4' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : 's4.local' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'samba4.s4.local' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) DomainNameLen : 0x0004 (4) DomainNameMaxLen : 0x0004 (4) DomainName : * DomainName : 'S4' UserNameLen : 0x0004 (4) UserNameMaxLen : 0x0004 (4) UserName : * UserName : 'ad' WorkstationLen : 0x000c (12) WorkstationMaxLen : 0x000c (12) Workstation : * Workstation : 'SAMBA4' EncryptedRandomSessionKeyLen: 0x0010 (16) EncryptedRandomSessionKeyMaxLen: 0x0010 (16) EncryptedRandomSessionKey: * EncryptedRandomSessionKey: DATA_BLOB length=16 [0000] E5 CB AC 3D 90 1E 1C 26 5F 1C 6F AE 6E 8A A0 AB åˬ=...& _.o®n. « NegotiateFlags : 0x60088215 (1611170325) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 [2014/12/24 12:28:25.935316, 3, pid=13315, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:359(ntlmssp_server_preauth) Got user=[ad] domain=[S4] workstation=[SAMBA4] len1=24 len2=126 [2014/12/24 12:28:25.935354, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3647(lp_load_ex) lp_load_ex: refreshing parameters [2014/12/24 12:28:25.935365, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1234(free_param_opts) Freeing parametrics: [2014/12/24 12:28:25.935423, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:564(init_globals) Initialising global parameters [2014/12/24 12:28:25.935446, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:353(max_open_files) rlimit_max: increasing rlimit_max (4040) to minimum Windows limit (16384) [2014/12/24 12:28:25.935526, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2597(lp_do_section) Processing section "[global]" doing parameter workgroup = S4 doing parameter netbios name = SAMBA4 doing parameter server string = samba4 doing parameter interfaces = 192.168.173.1/24 127.255.255.255/8 doing parameter bind interfaces only = Yes doing parameter hosts allow = 192.168.0.0/255.255.0.0 127.0.0.1 doing parameter max protocol = SMB2 doing parameter encrypt passwords = Yes doing parameter passwd program = /usr/local/webmanager/bin/samba_passwd_change.sh '%u' doing parameter passwd chat = *password* %n\n *changed* doing parameter passwd chat timeout = 3 doing parameter check password script = /usr/lib/samba/passcheck/passcheck.pl doing parameter username map = /etc/samba/smbusers doing parameter unix password sync = Yes doing parameter log level = 10 [2014/12/24 12:28:25.935609, 5, pid=13315, effective(0, 0), real(0, 0)] ../lib/util/debug.c:334(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 doing parameter log file = /var/log/samba/samba.log.%m doing parameter max log size = 1500 doing parameter max open files = 4000 doing parameter syslog = No doing parameter lanman auth = No doing parameter client lanman auth = No doing parameter client NTLMv2 auth = Yes doing parameter domain logons = Yes doing parameter logon script = %U.bat doing parameter logon path = doing parameter logon drive = H: doing parameter logon home = doing parameter add machine script = /usr/local/webmanager/bin/samba_2k.sh '%m' doing parameter os level = 254 doing parameter preferred master = Yes doing parameter domain master = Yes doing parameter local master = Yes doing parameter wins support = Yes doing parameter time server = Yes doing parameter name resolve order = host wins bcast doing parameter passdb backend = ldapsam:ldap://localhost doing parameter ldap suffix = dc=s4,dc=local doing parameter ldap machine suffix = ou=Computers doing parameter ldap user suffix = ou=Users doing parameter ldap group suffix = ou=Groups doing parameter ldap idmap suffix = ou=Idmap doing parameter ldap admin dn = cn=admin,dc=s4,dc=local doing parameter ldap ssl = No doing parameter idmap config * : backend = tdb doing parameter idmap config * : range = 1000000-1999999 doing parameter idmap config S4 : backend = rid doing parameter idmap config S4 : range = 10000-20000 doing parameter idmap config S4 : base_rid = 0 doing parameter printing = cups doing parameter min print space = 1000 doing parameter create mask = 0660 doing parameter force create mode = 0660 doing parameter directory mask = 0770 doing parameter force directory mode = 0770 doing parameter oplocks = Yes doing parameter veto oplock files = /*.mdb/*.MDB/*.mde/*.MDE/*.dbf/*.DBF/*.lck/*.LCK/*.cnv/*.CNV/*.stm/*.STM/*.dat/*.DAT/*.tbm/*.TBM/*.loc/*.LOC/*.fbk/*.FBK/*.fdb/*.FDB/*.spd/*.SPD/*.adb/*.ADB/*.adx/*.ADX/*.blb/*.BLB/*.ddb/*.DDB/*.ddf/*.DDF/*.ddx/*.DDX/*.edb/*.EDB/*.edx/*.EDX/*.gdb/*.GDB/*.gdx/*.GDX/*.hdb/*.HDB/*.hdx/*.HDX/*.hk4/*.HK4/*.mdx/*.MDX/*.rel/*.REL/*.rem/*.REM/*.rex/*.REX/*.sdb/*.SDB/*.sdx/*.SDX/*.tdb/*.TDB/*.tdx/*.TDX/*.fmt/*.FMT/*.bom/*.BOM/*.dbc/*.DBC/*.dbk/*.DBK/*.dpc/*.DPC/*.dra/*.DRA/*.drc/*.DRC/*.drt/*.DRT/*.dsn/*.DSN/*.lib/*.LIB/*.max/*.MAX/*.mnl/*.MNL/*.net/*.NET/*.obk/*.OBK/*.olb/*.OLB/*.opj/*.OPJ/*.sch/*.SCH/*.nsx/*.NSX/*.ndx/*.NDX/*.dbx/*.DBX/*.dbt/*.DBT/*.fpt/*.FPT/*.cdx/*.CDX/*.dwf/*.DWF/*.dwg/*.DWG/*.rvt/*.RVT/*.lock/ doing parameter level2 oplocks = No doing parameter unix extensions = No doing parameter wide links = Yes doing parameter include = /etc/samba/smb.conf.arch.%a [2014/12/24 12:28:25.936105, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2597(lp_do_section) Processing section "[global]" doing parameter create mask = 777 doing parameter force create mode = 000 doing parameter include = /usr/local/webmanager/var/etc/smb.conf.include [2014/12/24 12:28:25.936169, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[extranet]" doing parameter comment = doing parameter create mask = 0664 doing parameter directory mask = 0775 doing parameter force create mode = 0664 doing parameter force directory mode = 0775 doing parameter force group = www doing parameter path = /home/vol1/shares/extranet doing parameter readlist = doing parameter validusers = user1a ad doing parameter writelist = ad [2014/12/24 12:28:25.936243, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[intranet]" doing parameter comment = intranet doing parameter create mask = 0664 doing parameter directory mask = 0775 doing parameter force create mode = 0664 doing parameter force directory mode = 0775 doing parameter force group = www doing parameter path = /home/vol1/shares/intranet doing parameter readlist = doing parameter validusers = user1a ad doing parameter writelist = ad doing parameter include = /usr/local/webmanager/var/etc/archives.smb.conf.include [2014/12/24 12:28:25.936335, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2276(lp_include) Can't find include file /usr/local/webmanager/var/etc/archives.smb.conf.include doing parameter include = /usr/local/webmanager/var/etc/vmmedia.smb.conf.include [2014/12/24 12:28:25.936361, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2276(lp_include) Can't find include file /usr/local/webmanager/var/etc/vmmedia.smb.conf.include doing parameter include = /usr/local/webmanager/var/etc/vmhomes.smb.conf.include [2014/12/24 12:28:25.936385, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2276(lp_include) Can't find include file /usr/local/webmanager/var/etc/vmhomes.smb.conf.include [2014/12/24 12:28:25.936393, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[IPC$]" doing parameter admin users = @Administrators, user1a doing parameter path = /var/empty [2014/12/24 12:28:25.937129, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[homes]" doing parameter read only = No doing parameter browseable = No doing parameter invalid users = root doing parameter valid users = %S doing parameter force user = %S doing parameter create mask = 0601 doing parameter force create mode = 0600 doing parameter directory mask = 0700 doing parameter force directory mode = 0700 doing parameter map hidden = Yes doing parameter csc policy = disable [2014/12/24 12:28:25.937224, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[profile]" doing parameter path = /home/users/%U/.profileNT doing parameter read only = No doing parameter browseable = No doing parameter invalid users = root doing parameter create mask = 0645 doing parameter force create mode = 0644 doing parameter map hidden = Yes doing parameter csc policy = disable [2014/12/24 12:28:25.937295, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[netlogon]" doing parameter path = /usr/local/webmanager/var/etc/smb_netlogon/ doing parameter read only = Yes doing parameter browseable = No doing parameter invalid users = user1a doing parameter write list = @Administrators doing parameter locking = no [2014/12/24 12:28:25.937349, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[printers]" doing parameter comment = All Printers doing parameter path = /var/spool/print/tmp doing parameter create mask = 0700 doing parameter guest ok = Yes doing parameter printable = Yes doing parameter printing = cups doing parameter use client driver = No doing parameter min print space = 2000 [2014/12/24 12:28:25.937416, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[print$]" doing parameter comment = Printer Drivers doing parameter path = /var/spool/samba/drivers doing parameter guest ok = Yes doing parameter browsable = yes doing parameter readonly = yes doing parameter write list = root,@Administrators [2014/12/24 12:28:25.937463, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[pdf]" doing parameter comment = PDF printer doing parameter path = /var/spool/print/tmp doing parameter read only = No doing parameter create mask = 0700 doing parameter print ok = yes doing parameter browseable = Yes doing parameter printing = BSD doing parameter print command = /usr/local/bin/printpdf %s %U doing parameter lpq command = doing parameter lprm command = doing parameter lppause command = doing parameter lpresume command = doing parameter queuepause command = doing parameter queueresume command = doing parameter include = /etc/samba/smb.conf.local [2014/12/24 12:28:25.937601, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2276(lp_include) Can't find include file /etc/samba/smb.conf.local [2014/12/24 12:28:25.937617, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3688(lp_load_ex) pm_process() returned Yes [2014/12/24 12:28:25.937638, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1495(lp_add_ipc) adding IPC service [2014/12/24 12:28:25.937666, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:362(map_username) Scanning username map /etc/samba/smbusers [2014/12/24 12:28:25.937685, 8, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:435(map_username) The user 'ad' has no mapping. Skip it next time. [2014/12/24 12:28:25.937694, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:116(make_user_info_map) Mapping user [S4]\[ad] from workstation [SAMBA4] [2014/12/24 12:28:25.937740, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:62(make_user_info) attempting to make a user_info for ad (ad) [2014/12/24 12:28:25.937751, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:70(make_user_info) making strings for ad's user_info struct [2014/12/24 12:28:25.937764, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:108(make_user_info) making blobs for ad's user_info struct [2014/12/24 12:28:25.937772, 10, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:159(make_user_info) made a user_info for ad (ad) [2014/12/24 12:28:25.937781, 3, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:178(auth_check_ntlm_password) check_ntlm_password: Checking password for unmapped user [S4]\[ad]@[SAMBA4] with the new password interface [2014/12/24 12:28:25.937789, 3, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:181(auth_check_ntlm_password) check_ntlm_password: mapped user is: [S4]\[ad]@[SAMBA4] [2014/12/24 12:28:25.937796, 10, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:190(auth_check_ntlm_password) check_ntlm_password: auth_context challenge created by random [2014/12/24 12:28:25.937803, 10, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:192(auth_check_ntlm_password) challenge is: [2014/12/24 12:28:25.937810, 5, pid=13315, effective(0, 0), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] E2 4C 59 F2 1B D2 39 83 âLYò.Ò9. [2014/12/24 12:28:25.937832, 10, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_builtin.c:44(check_guest_security) Check auth for: [ad] [2014/12/24 12:28:25.937839, 10, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:233(auth_check_ntlm_password) check_ntlm_password: guest had nothing to say [2014/12/24 12:28:25.937847, 10, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_sam.c:75(auth_samstrict_auth) Check auth for: [ad] [2014/12/24 12:28:25.937858, 8, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1203(is_myname) is_myname("S4") returns 0 [2014/12/24 12:28:25.937880, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/12/24 12:28:25.937889, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2014/12/24 12:28:25.937896, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/12/24 12:28:25.937903, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.937910, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.938003, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=s4,dc=local], filter => [(&(uid=ad)(objectclass=sambaSamAccount))], scope => [2] [2014/12/24 12:28:25.938301, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1114(smbldap_close) The connection to the LDAP server was closed [2014/12/24 12:28:25.938327, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:595(smb_ldap_setup_conn) smb_ldap_setup_connection: ldap://localhost [2014/12/24 12:28:25.938376, 2, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:794(smbldap_open_connection) smbldap_open_connection: connection opened [2014/12/24 12:28:25.938386, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:954(smbldap_connect_system) ldap_connect_system: Binding to ldap server ldap://localhost as "cn=admin,dc=s4,dc=local" [2014/12/24 12:28:25.938835, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1013(smbldap_connect_system) ldap_connect_system: successful connection to the LDAP server ldap_connect_system: LDAP server does support paged results [2014/12/24 12:28:25.938858, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1092(smbldap_open) The LDAP server is successfully connected [2014/12/24 12:28:25.939169, 2, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:524(init_sam_from_ldap) init_sam_from_ldap: Entry found for user: ad [2014/12/24 12:28:25.939192, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username ad, was [2014/12/24 12:28:25.939213, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain S4, was [2014/12/24 12:28:25.939224, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username ad, was [2014/12/24 12:28:25.939239, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:508(pdb_set_user_sid_from_string) pdb_set_user_sid_from_string: setting user sid S-1-5-21-2548845908-4195694745-2934221645-1002 [2014/12/24 12:28:25.939255, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-2548845908-4195694745-2934221645-1002 [2014/12/24 12:28:25.939306, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:90(smbldap_talloc_single_attribute) attribute displayName does not exist [2014/12/24 12:28:25.939319, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name Ad Min, was [2014/12/24 12:28:25.939331, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:90(smbldap_talloc_single_attribute) attribute sambaHomeDrive does not exist [2014/12/24 12:28:25.939345, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive H:, was NULL [2014/12/24 12:28:25.939360, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\SAMBA4\ad, was [2014/12/24 12:28:25.939372, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:90(smbldap_talloc_single_attribute) attribute sambaLogonScript does not exist [2014/12/24 12:28:25.939395, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script ad.bat, was [2014/12/24 12:28:25.939411, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\SAMBA4\ad\.profileNT, was [2014/12/24 12:28:25.939422, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:90(smbldap_talloc_single_attribute) attribute description does not exist [2014/12/24 12:28:25.939432, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:90(smbldap_talloc_single_attribute) attribute sambaUserWorkstations does not exist [2014/12/24 12:28:25.939442, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:90(smbldap_talloc_single_attribute) attribute sambaMungedDial does not exist [2014/12/24 12:28:25.939479, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.939489, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/12/24 12:28:25.939496, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.939513, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.939520, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.939639, 10, pid=13315, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:299(gencache_set_data_blob) Adding cache entry with key=[ACCT_POL/password history] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1419420505 seconds in the past) [2014/12/24 12:28:25.939715, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:3877(ldapsam_get_account_policy_from_ldap) ldapsam_get_account_policy_from_ldap [2014/12/24 12:28:25.939732, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [sambaDomainName=S4,dc=s4,dc=local], filter => [(objectClass=sambaDomain)], scope => [0] [2014/12/24 12:28:25.939904, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:425(cache_account_policy_set) cache_account_policy_set: updating account pol cache [2014/12/24 12:28:25.939940, 10, pid=13315, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:299(gencache_set_data_blob) Adding cache entry with key=[ACCT_POL/password history] and timeout=[Wed Dec 24 12:29:25 PM 2014 CET] (60 seconds ahead) [2014/12/24 12:28:25.939968, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/12/24 12:28:25.940004, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:56(smbldap_get_single_attribute) smbldap_get_single_attribute: [sambaPasswordHistory] = [] [2014/12/24 12:28:25.940033, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:90(smbldap_talloc_single_attribute) attribute sambaBadPasswordCount does not exist [2014/12/24 12:28:25.940044, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:90(smbldap_talloc_single_attribute) attribute sambaBadPasswordTime does not exist [2014/12/24 12:28:25.940054, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:90(smbldap_talloc_single_attribute) attribute sambaLogonHours does not exist [2014/12/24 12:28:25.943068, 5, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/login_cache.c:47(login_cache_init) Opening cache file at /var/cache/samba/login_cache.tdb [2014/12/24 12:28:25.943161, 7, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/login_cache.c:91(login_cache_read) Looking up login cache for user ad [2014/12/24 12:28:25.943186, 7, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/login_cache.c:102(login_cache_read) No cache entry found [2014/12/24 12:28:25.943194, 9, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:1066(init_sam_from_ldap) No cache entry, bad count = 0, bad time = 0 [2014/12/24 12:28:25.943239, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.943248, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/12/24 12:28:25.943256, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.943263, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.943269, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.943295, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:3877(ldapsam_get_account_policy_from_ldap) ldapsam_get_account_policy_from_ldap [2014/12/24 12:28:25.943306, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [sambaDomainName=S4,dc=s4,dc=local], filter => [(objectClass=sambaDomain)], scope => [0] [2014/12/24 12:28:25.943472, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:425(cache_account_policy_set) cache_account_policy_set: updating account pol cache [2014/12/24 12:28:25.943495, 10, pid=13315, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:299(gencache_set_data_blob) Adding cache entry with key=[ACCT_POL/maximum password age] and timeout=[Wed Dec 24 12:29:25 PM 2014 CET] (60 seconds ahead) [2014/12/24 12:28:25.943525, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/12/24 12:28:25.943561, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user ad [2014/12/24 12:28:25.943570, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is ad [2014/12/24 12:28:25.944160, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [ad]! [2014/12/24 12:28:25.944209, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 100 [2014/12/24 12:28:25.944220, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.944228, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/12/24 12:28:25.944235, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.944241, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.944248, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.944272, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=s4,dc=local], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=100))], scope => [2] [2014/12/24 12:28:25.945271, 2, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:2310(init_group_from_ldap) init_group_from_ldap: Entry found for group: 100 [2014/12/24 12:28:25.945351, 10, pid=13315, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:299(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-2548845908-4195694745-2934221645-100] and timeout=[Wed Dec 31 12:28:25 PM 2014 CET] (604800 seconds ahead) [2014/12/24 12:28:25.945388, 10, pid=13315, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:299(gencache_set_data_blob) Adding cache entry with key=[IDMAP/GID2SID/100] and timeout=[Wed Dec 31 12:28:25 PM 2014 CET] (604800 seconds ahead) [2014/12/24 12:28:25.945414, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/12/24 12:28:25.945422, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1088(legacy_gid_to_sid) LEGACY: gid 100 -> sid S-1-5-21-2548845908-4195694745-2934221645-100 [2014/12/24 12:28:25.945435, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(get_primary_group_sid) do lookup_sid(S-1-5-21-2548845908-4195694745-2934221645-100) for group of user ad [2014/12/24 12:28:25.945455, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:973(lookup_sid) lookup_sid called for SID 'S-1-5-21-2548845908-4195694745-2934221645-100' [2014/12/24 12:28:25.945481, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:725(check_dom_sid_to_level) Accepting SID S-1-5-21-2548845908-4195694745-2934221645 in level 1 [2014/12/24 12:28:25.945492, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:486(lookup_rids) lookup_rids called for domain sid 'S-1-5-21-2548845908-4195694745-2934221645' [2014/12/24 12:28:25.945504, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.945512, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/12/24 12:28:25.945519, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.945526, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.945532, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.945546, 5, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1748(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 100. [2014/12/24 12:28:25.945559, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 4 [2014/12/24 12:28:25.945566, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 3 [2014/12/24 12:28:25.945573, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 4 [2014/12/24 12:28:25.945580, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.945586, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.945616, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=s4,dc=local], filter => [(&(sambaSID=S-1-5-21-2548845908-4195694745-2934221645-100)(objectclass=sambaSamAccount))], scope => [2] [2014/12/24 12:28:25.945788, 4, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:1579(ldapsam_getsampwsid) ldapsam_getsampwsid: Unable to locate SID [S-1-5-21-2548845908-4195694745-2934221645-100] count=0 [2014/12/24 12:28:25.945819, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=s4,dc=local], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-21-2548845908-4195694745-2934221645-100))], scope => [2] [2014/12/24 12:28:25.945975, 2, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:2310(init_group_from_ldap) init_group_from_ldap: Entry found for group: 100 [2014/12/24 12:28:25.946023, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.946038, 5, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1883(pdb_default_lookup_rids) lookup_rids: users:2 [2014/12/24 12:28:25.946048, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/12/24 12:28:25.946061, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1008(lookup_sid) Sid S-1-5-21-2548845908-4195694745-2934221645-100 -> S4\users(2) [2014/12/24 12:28:25.946092, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.946101, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/12/24 12:28:25.946107, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.946114, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.946120, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.946153, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/12/24 12:28:25.946219, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username ad, was [2014/12/24 12:28:25.946229, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain S4, was [2014/12/24 12:28:25.946236, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username ad, was [2014/12/24 12:28:25.946244, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name Ad Min, was [2014/12/24 12:28:25.946258, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\SAMBA4\ad, was [2014/12/24 12:28:25.946266, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive H:, was NULL [2014/12/24 12:28:25.946278, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script ad.bat, was [2014/12/24 12:28:25.946286, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\SAMBA4\ad\.profileNT, was [2014/12/24 12:28:25.946299, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2014/12/24 12:28:25.946310, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.946318, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/12/24 12:28:25.946325, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.946331, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.946337, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.946353, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/12/24 12:28:25.946366, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-2548845908-4195694745-2934221645-1002 [2014/12/24 12:28:25.946382, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-2548845908-4195694745-2934221645-1002 from rid 1002 [2014/12/24 12:28:25.946426, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-2548845908-4195694745-2934221645-100]: value=[100:G] [2014/12/24 12:28:25.946436, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-2548845908-4195694745-2934221645-100]: id=[100], endptr=[:G] [2014/12/24 12:28:25.946445, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1455(sid_to_gid) sid S-1-5-21-2548845908-4195694745-2934221645-100 -> gid 100 [2014/12/24 12:28:25.946454, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-2548845908-4195694745-2934221645-100 [2014/12/24 12:28:25.946471, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.946509, 4, pid=13315, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:359(ntlm_password_check) ntlm_password_check: Checking NTLMv2 password with domain [S4] [2014/12/24 12:28:25.946561, 4, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:183(sam_account_ok) sam_account_ok: Checking SMB password for user ad [2014/12/24 12:28:25.946593, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:165(logon_hours_ok) logon_hours_ok: user ad allowed to logon at this time (Wed Dec 24 11:28:25 2014 ) [2014/12/24 12:28:25.946609, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/12/24 12:28:25.946617, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2014/12/24 12:28:25.946623, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/12/24 12:28:25.946630, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.946636, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.946656, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.946673, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/12/24 12:28:25.946681, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2014/12/24 12:28:25.946688, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/12/24 12:28:25.946694, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.946700, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.946717, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user ad [2014/12/24 12:28:25.946725, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is ad [2014/12/24 12:28:25.946739, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [ad]! [2014/12/24 12:28:25.946787, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.946796, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/12/24 12:28:25.946803, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.946810, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.946816, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.946832, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:3877(ldapsam_get_account_policy_from_ldap) ldapsam_get_account_policy_from_ldap [2014/12/24 12:28:25.946842, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [sambaDomainName=S4,dc=s4,dc=local], filter => [(objectClass=sambaDomain)], scope => [0] [2014/12/24 12:28:25.946979, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:425(cache_account_policy_set) cache_account_policy_set: updating account pol cache [2014/12/24 12:28:25.946994, 10, pid=13315, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:299(gencache_set_data_blob) Adding cache entry with key=[ACCT_POL/minimum password age] and timeout=[Wed Dec 24 12:29:25 PM 2014 CET] (60 seconds ahead) [2014/12/24 12:28:25.946994, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/12/24 12:28:25.946994, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.946994, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/12/24 12:28:25.946994, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.946994, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.946994, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.946994, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/12/24 12:28:25.946994, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user ad [2014/12/24 12:28:25.946994, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is ad [2014/12/24 12:28:25.946994, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [ad]! [2014/12/24 12:28:25.946994, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [ad] [2014/12/24 12:28:25.947015, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1233(gid_to_sid) gid 100 -> sid S-1-5-21-2548845908-4195694745-2934221645-100 [2014/12/24 12:28:25.947046, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 512 [2014/12/24 12:28:25.947062, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.947070, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/12/24 12:28:25.947111, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.947128, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.947135, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.947153, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=s4,dc=local], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=512))], scope => [2] [2014/12/24 12:28:25.947314, 2, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:2310(init_group_from_ldap) init_group_from_ldap: Entry found for group: 512 [2014/12/24 12:28:25.947356, 10, pid=13315, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:299(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-2548845908-4195694745-2934221645-512] and timeout=[Wed Dec 31 12:28:25 PM 2014 CET] (604800 seconds ahead) [2014/12/24 12:28:25.947388, 10, pid=13315, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:299(gencache_set_data_blob) Adding cache entry with key=[IDMAP/GID2SID/512] and timeout=[Wed Dec 31 12:28:25 PM 2014 CET] (604800 seconds ahead) [2014/12/24 12:28:25.947414, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/12/24 12:28:25.947422, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1088(legacy_gid_to_sid) LEGACY: gid 512 -> sid S-1-5-21-2548845908-4195694745-2934221645-512 [2014/12/24 12:28:25.947439, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 513 [2014/12/24 12:28:25.947446, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.947454, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/12/24 12:28:25.947460, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.947467, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.947473, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.947489, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=s4,dc=local], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=513))], scope => [2] [2014/12/24 12:28:25.947642, 2, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:2310(init_group_from_ldap) init_group_from_ldap: Entry found for group: 513 [2014/12/24 12:28:25.947682, 10, pid=13315, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:299(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-2548845908-4195694745-2934221645-513] and timeout=[Wed Dec 31 12:28:25 PM 2014 CET] (604800 seconds ahead) [2014/12/24 12:28:25.947714, 10, pid=13315, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:299(gencache_set_data_blob) Adding cache entry with key=[IDMAP/GID2SID/513] and timeout=[Wed Dec 31 12:28:25 PM 2014 CET] (604800 seconds ahead) [2014/12/24 12:28:25.947748, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/12/24 12:28:25.947757, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1088(legacy_gid_to_sid) LEGACY: gid 513 -> sid S-1-5-21-2548845908-4195694745-2934221645-513 [2014/12/24 12:28:25.947773, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 544 [2014/12/24 12:28:25.947781, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.947788, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/12/24 12:28:25.947795, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.947802, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.947809, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.947824, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=s4,dc=local], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=544))], scope => [2] [2014/12/24 12:28:25.947976, 2, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:2310(init_group_from_ldap) init_group_from_ldap: Entry found for group: 544 [2014/12/24 12:28:25.948017, 10, pid=13315, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:299(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-2548845908-4195694745-2934221645-544] and timeout=[Wed Dec 31 12:28:25 PM 2014 CET] (604800 seconds ahead) [2014/12/24 12:28:25.948048, 10, pid=13315, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:299(gencache_set_data_blob) Adding cache entry with key=[IDMAP/GID2SID/544] and timeout=[Wed Dec 31 12:28:25 PM 2014 CET] (604800 seconds ahead) [2014/12/24 12:28:25.948074, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/12/24 12:28:25.948082, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1088(legacy_gid_to_sid) LEGACY: gid 544 -> sid S-1-5-21-2548845908-4195694745-2934221645-544 [2014/12/24 12:28:25.948099, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 550 [2014/12/24 12:28:25.948107, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.948114, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/12/24 12:28:25.948126, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.948138, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.948144, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.948161, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=s4,dc=local], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=550))], scope => [2] [2014/12/24 12:28:25.948322, 2, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:2310(init_group_from_ldap) init_group_from_ldap: Entry found for group: 550 [2014/12/24 12:28:25.948363, 10, pid=13315, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:299(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-2548845908-4195694745-2934221645-550] and timeout=[Wed Dec 31 12:28:25 PM 2014 CET] (604800 seconds ahead) [2014/12/24 12:28:25.948395, 10, pid=13315, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:299(gencache_set_data_blob) Adding cache entry with key=[IDMAP/GID2SID/550] and timeout=[Wed Dec 31 12:28:25 PM 2014 CET] (604800 seconds ahead) [2014/12/24 12:28:25.948422, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/12/24 12:28:25.948430, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1088(legacy_gid_to_sid) LEGACY: gid 550 -> sid S-1-5-21-2548845908-4195694745-2934221645-550 [2014/12/24 12:28:25.948447, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 759 [2014/12/24 12:28:25.948455, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.948463, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/12/24 12:28:25.948469, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.948476, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.948483, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.948498, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=s4,dc=local], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=759))], scope => [2] [2014/12/24 12:28:25.948649, 2, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:2310(init_group_from_ldap) init_group_from_ldap: Entry found for group: 759 [2014/12/24 12:28:25.948671, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:90(smbldap_talloc_single_attribute) attribute displayName does not exist [2014/12/24 12:28:25.948682, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:90(smbldap_talloc_single_attribute) attribute description does not exist [2014/12/24 12:28:25.948705, 10, pid=13315, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:299(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-2548845908-4195694745-2934221645-1006] and timeout=[Wed Dec 31 12:28:25 PM 2014 CET] (604800 seconds ahead) [2014/12/24 12:28:25.948736, 10, pid=13315, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:299(gencache_set_data_blob) Adding cache entry with key=[IDMAP/GID2SID/759] and timeout=[Wed Dec 31 12:28:25 PM 2014 CET] (604800 seconds ahead) [2014/12/24 12:28:25.948761, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/12/24 12:28:25.948770, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1088(legacy_gid_to_sid) LEGACY: gid 759 -> sid S-1-5-21-2548845908-4195694745-2934221645-1006 [2014/12/24 12:28:25.948792, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info_sam.c:122(make_server_info_sam) make_server_info_sam: made server info for user ad -> ad [2014/12/24 12:28:25.948812, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.948826, 3, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:249(auth_check_ntlm_password) check_ntlm_password: sam authentication for user [ad] succeeded [2014/12/24 12:28:25.948847, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/12/24 12:28:25.948855, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2014/12/24 12:28:25.948862, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/12/24 12:28:25.948868, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.948874, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.948895, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.948902, 5, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:292(auth_check_ntlm_password) check_ntlm_password: PAM Account for user [ad] succeeded [2014/12/24 12:28:25.948909, 2, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:305(auth_check_ntlm_password) check_ntlm_password: authentication for user [ad] -> [ad] -> [ad] succeeded [2014/12/24 12:28:25.948918, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:213(auth3_check_password) Got NT session key of length 16 [2014/12/24 12:28:25.948925, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:220(auth3_check_password) Got LM session key of length 8 [2014/12/24 12:28:25.948936, 10, pid=13315, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:539(ntlmssp_server_postauth) ntlmssp_server_auth: Using unmodified nt session key. [2014/12/24 12:28:25.948971, 3, pid=13315, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_sign.c:547(ntlmssp_sign_init) NTLMSSP Sign/Seal - Initialising with flags: [2014/12/24 12:28:25.948979, 3, pid=13315, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x60088215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2014/12/24 12:28:25.949035, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/12/24 12:28:25.949074, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:224(create_local_nt_token_from_info3) Create local NT token for ad [2014/12/24 12:28:25.949140, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1391(sid_to_uid) winbind failed to find a uid for sid S-1-5-21-2548845908-4195694745-2934221645-1002 [2014/12/24 12:28:25.949156, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.949164, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/12/24 12:28:25.949171, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.949177, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.949190, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.949208, 5, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1748(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 1002. [2014/12/24 12:28:25.949218, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/12/24 12:28:25.949225, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2014/12/24 12:28:25.949231, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/12/24 12:28:25.949238, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.949244, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.949257, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.949264, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/12/24 12:28:25.949271, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.949277, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.949283, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.949304, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/12/24 12:28:25.949315, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.949322, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/12/24 12:28:25.949328, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.949335, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.949341, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.949357, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/12/24 12:28:25.949371, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username ad, was [2014/12/24 12:28:25.949380, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain S4, was [2014/12/24 12:28:25.949387, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username ad, was [2014/12/24 12:28:25.949394, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name Ad Min, was [2014/12/24 12:28:25.949410, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\SAMBA4\ad, was [2014/12/24 12:28:25.949418, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive H:, was NULL [2014/12/24 12:28:25.949428, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script ad.bat, was [2014/12/24 12:28:25.949436, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\SAMBA4\ad\.profileNT, was [2014/12/24 12:28:25.949444, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2014/12/24 12:28:25.949452, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.949459, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/12/24 12:28:25.949466, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/12/24 12:28:25.949472, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.949478, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.949493, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/12/24 12:28:25.949501, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-2548845908-4195694745-2934221645-1002 [2014/12/24 12:28:25.949510, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-2548845908-4195694745-2934221645-1002 from rid 1002 [2014/12/24 12:28:25.949532, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-2548845908-4195694745-2934221645-100]: value=[100:G] [2014/12/24 12:28:25.949541, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-2548845908-4195694745-2934221645-100]: id=[100], endptr=[:G] [2014/12/24 12:28:25.949549, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1455(sid_to_gid) sid S-1-5-21-2548845908-4195694745-2934221645-100 -> gid 100 [2014/12/24 12:28:25.949558, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-2548845908-4195694745-2934221645-100 [2014/12/24 12:28:25.949569, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.949578, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user ad [2014/12/24 12:28:25.949585, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is ad [2014/12/24 12:28:25.949592, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [ad]! [2014/12/24 12:28:25.949610, 10, pid=13315, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:299(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-2548845908-4195694745-2934221645-1002] and timeout=[Wed Dec 31 12:28:25 PM 2014 CET] (604800 seconds ahead) [2014/12/24 12:28:25.949647, 10, pid=13315, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:299(gencache_set_data_blob) Adding cache entry with key=[IDMAP/UID2SID/6007] and timeout=[Wed Dec 31 12:28:25 PM 2014 CET] (604800 seconds ahead) [2014/12/24 12:28:25.949671, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/12/24 12:28:25.949941, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [ad] [2014/12/24 12:28:25.951128, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1233(gid_to_sid) gid 100 -> sid S-1-5-21-2548845908-4195694745-2934221645-100 [2014/12/24 12:28:25.951161, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1233(gid_to_sid) gid 512 -> sid S-1-5-21-2548845908-4195694745-2934221645-512 [2014/12/24 12:28:25.951187, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1233(gid_to_sid) gid 513 -> sid S-1-5-21-2548845908-4195694745-2934221645-513 [2014/12/24 12:28:25.951211, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1233(gid_to_sid) gid 544 -> sid S-1-5-21-2548845908-4195694745-2934221645-544 [2014/12/24 12:28:25.951234, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1233(gid_to_sid) gid 550 -> sid S-1-5-21-2548845908-4195694745-2934221645-550 [2014/12/24 12:28:25.951258, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1233(gid_to_sid) gid 759 -> sid S-1-5-21-2548845908-4195694745-2934221645-1006 [2014/12/24 12:28:25.951294, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=s4,dc=local], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-544))], scope => [2] [2014/12/24 12:28:25.951453, 4, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:2437(ldapsam_getgroup) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-544)) [2014/12/24 12:28:25.951473, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.951481, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/12/24 12:28:25.951488, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.951495, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.951501, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.951544, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=s4,dc=local], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-544))], scope => [2] [2014/12/24 12:28:25.951669, 4, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:2437(ldapsam_getgroup) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-544)) [2014/12/24 12:28:25.951686, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1562(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-544 [2014/12/24 12:28:25.951702, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/pdb_util.c:157(create_builtin_administrators) create_builtin_administrators: Failed to create Administrators [2014/12/24 12:28:25.951749, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/12/24 12:28:25.951770, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=s4,dc=local], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-545))], scope => [2] [2014/12/24 12:28:25.951895, 4, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:2437(ldapsam_getgroup) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-545)) [2014/12/24 12:28:25.951913, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.951921, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/12/24 12:28:25.951928, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.951935, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.951941, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.951969, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=s4,dc=local], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-545))], scope => [2] [2014/12/24 12:28:25.952092, 4, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:2437(ldapsam_getgroup) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-545)) [2014/12/24 12:28:25.952110, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1562(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-545 [2014/12/24 12:28:25.952123, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/pdb_util.c:128(create_builtin_users) create_builtin_users: Failed to create Users [2014/12/24 12:28:25.952133, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/12/24 12:28:25.952141, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.952148, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/12/24 12:28:25.952155, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.952161, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.952168, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.952207, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=s4,dc=local], filter => [(&(objectclass=sambaGroupMapping)(sambaGroupType=4)(|(sambaSIDList=S-1-5-21-2548845908-4195694745-2934221645-1002)(sambaSIDList=S-1-5-21-2548845908-4195694745-2934221645-100)(sambaSIDList=S-1-5-21-2548845908-4195694745-2934221645-512)(sambaSIDList=S-1-5-21-2548845908-4195694745-2934221645-513)(sambaSIDList=S-1-5-21-2548845908-4195694745-2934221645-544)(sambaSIDList=S-1-5-21-2548845908-4195694745-2934221645-550)(sambaSIDList=S-1-5-21-2548845908-4195694745-2934221645-1006)(sambaSIDList=S-1-1-0)(sambaSIDList=S-1-5-2)(sambaSIDList=S-1-5-11)(sambaSIDList=S-1-5-32-544)))], scope => [2] [2014/12/24 12:28:25.952415, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/12/24 12:28:25.952445, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-2548845908-4195694745-2934221645-1002] [2014/12/24 12:28:25.952459, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-2548845908-4195694745-2934221645-100] [2014/12/24 12:28:25.952473, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-5-21-2548845908-4195694745-2934221645-512 Privilege set: 0x20 [2014/12/24 12:28:25.952488, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-2548845908-4195694745-2934221645-513] [2014/12/24 12:28:25.952500, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-5-21-2548845908-4195694745-2934221645-544 Privilege set: 0x20 [2014/12/24 12:28:25.952514, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-5-21-2548845908-4195694745-2934221645-550 Privilege set: 0x20 [2014/12/24 12:28:25.952528, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-2548845908-4195694745-2934221645-1006] [2014/12/24 12:28:25.952539, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2014/12/24 12:28:25.952551, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2014/12/24 12:28:25.952561, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-11] [2014/12/24 12:28:25.952572, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-5-32-544 Privilege set: 0x1ff0 [2014/12/24 12:28:25.952592, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-2548845908-4195694745-2934221645-1002]: value=[6007:U] [2014/12/24 12:28:25.952601, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-2548845908-4195694745-2934221645-1002]: id=[6007], endptr=[:U] [2014/12/24 12:28:25.952618, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-2548845908-4195694745-2934221645-100]: value=[100:G] [2014/12/24 12:28:25.952627, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-2548845908-4195694745-2934221645-100]: id=[100], endptr=[:G] [2014/12/24 12:28:25.952641, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-2548845908-4195694745-2934221645-512]: value=[512:G] [2014/12/24 12:28:25.952649, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-2548845908-4195694745-2934221645-512]: id=[512], endptr=[:G] [2014/12/24 12:28:25.952662, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-2548845908-4195694745-2934221645-513]: value=[513:G] [2014/12/24 12:28:25.952678, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-2548845908-4195694745-2934221645-513]: id=[513], endptr=[:G] [2014/12/24 12:28:25.952694, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-2548845908-4195694745-2934221645-544]: value=[544:G] [2014/12/24 12:28:25.952702, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-2548845908-4195694745-2934221645-544]: id=[544], endptr=[:G] [2014/12/24 12:28:25.952716, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-2548845908-4195694745-2934221645-550]: value=[550:G] [2014/12/24 12:28:25.952723, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-2548845908-4195694745-2934221645-550]: id=[550], endptr=[:G] [2014/12/24 12:28:25.952745, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-2548845908-4195694745-2934221645-1006]: value=[759:G] [2014/12/24 12:28:25.952759, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-2548845908-4195694745-2934221645-1006]: id=[759], endptr=[:G] [2014/12/24 12:28:25.952790, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1293(sids_to_unixids) wbcSidsToUnixIds returned WBC_ERR_WINBIND_NOT_AVAILABLE [2014/12/24 12:28:25.952799, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.952807, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/12/24 12:28:25.952814, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.952820, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.952827, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.952846, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=s4,dc=local], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-1-0))], scope => [2] [2014/12/24 12:28:25.952975, 4, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:2437(ldapsam_getgroup) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-1-0)) [2014/12/24 12:28:25.952992, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1562(pdb_default_sid_to_id) Could not find map for sid S-1-1-0 [2014/12/24 12:28:25.953005, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/12/24 12:28:25.953013, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1107(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2014/12/24 12:28:25.953021, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.953034, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/12/24 12:28:25.953041, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.953047, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.953054, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.953072, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=s4,dc=local], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-1-0))], scope => [2] [2014/12/24 12:28:25.953195, 4, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:2437(ldapsam_getgroup) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-1-0)) [2014/12/24 12:28:25.953212, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1562(pdb_default_sid_to_id) Could not find map for sid S-1-1-0 [2014/12/24 12:28:25.953226, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/12/24 12:28:25.953233, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1107(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2014/12/24 12:28:25.953241, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.953248, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/12/24 12:28:25.953255, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.953262, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.953268, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.953287, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=s4,dc=local], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-2))], scope => [2] [2014/12/24 12:28:25.953408, 4, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:2437(ldapsam_getgroup) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-2)) [2014/12/24 12:28:25.953425, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1562(pdb_default_sid_to_id) Could not find map for sid S-1-5-2 [2014/12/24 12:28:25.953438, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/12/24 12:28:25.953446, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1107(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2014/12/24 12:28:25.953453, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.953461, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/12/24 12:28:25.953467, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.953474, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.953487, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.953506, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=s4,dc=local], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-2))], scope => [2] [2014/12/24 12:28:25.953627, 4, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:2437(ldapsam_getgroup) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-2)) [2014/12/24 12:28:25.953645, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1562(pdb_default_sid_to_id) Could not find map for sid S-1-5-2 [2014/12/24 12:28:25.953658, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/12/24 12:28:25.953665, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1107(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2014/12/24 12:28:25.953673, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.953680, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/12/24 12:28:25.953687, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.953693, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.953700, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.953718, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=s4,dc=local], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-11))], scope => [2] [2014/12/24 12:28:25.953850, 4, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:2437(ldapsam_getgroup) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-11)) [2014/12/24 12:28:25.953867, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1562(pdb_default_sid_to_id) Could not find map for sid S-1-5-11 [2014/12/24 12:28:25.953881, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/12/24 12:28:25.953888, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1107(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-11 [2014/12/24 12:28:25.953896, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.953903, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/12/24 12:28:25.953910, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.953917, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.953923, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.953942, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=s4,dc=local], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-11))], scope => [2] [2014/12/24 12:28:25.954069, 4, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:2437(ldapsam_getgroup) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-11)) [2014/12/24 12:28:25.954087, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1562(pdb_default_sid_to_id) Could not find map for sid S-1-5-11 [2014/12/24 12:28:25.954100, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/12/24 12:28:25.954107, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1107(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-11 [2014/12/24 12:28:25.954115, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.954122, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/12/24 12:28:25.954129, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.954136, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.954142, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.954160, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=s4,dc=local], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-544))], scope => [2] [2014/12/24 12:28:25.954282, 4, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:2437(ldapsam_getgroup) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-544)) [2014/12/24 12:28:25.954300, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1562(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-544 [2014/12/24 12:28:25.954313, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/12/24 12:28:25.954320, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1107(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-544 [2014/12/24 12:28:25.954328, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.954336, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/12/24 12:28:25.954342, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/12/24 12:28:25.954349, 5, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/12/24 12:28:25.954355, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/12/24 12:28:25.954374, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=s4,dc=local], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-544))], scope => [2] [2014/12/24 12:28:25.954496, 4, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:2437(ldapsam_getgroup) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-544)) [2014/12/24 12:28:25.954519, 10, pid=13315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1562(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-544 [2014/12/24 12:28:25.954532, 4, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/12/24 12:28:25.954540, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1107(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-544 [2014/12/24 12:28:25.954549, 10, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-1-0 to gid, ignoring it [2014/12/24 12:28:25.954558, 10, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-2 to gid, ignoring it [2014/12/24 12:28:25.954566, 10, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-11 to gid, ignoring it [2014/12/24 12:28:25.954573, 10, pid=13315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-32-544 to gid, ignoring it [2014/12/24 12:28:25.954585, 10, pid=13315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (18): SID[ 0]: S-1-5-21-2548845908-4195694745-2934221645-1002 SID[ 1]: S-1-5-21-2548845908-4195694745-2934221645-100 SID[ 2]: S-1-5-21-2548845908-4195694745-2934221645-512 SID[ 3]: S-1-5-21-2548845908-4195694745-2934221645-513 SID[ 4]: S-1-5-21-2548845908-4195694745-2934221645-544 SID[ 5]: S-1-5-21-2548845908-4195694745-2934221645-550 SID[ 6]: S-1-5-21-2548845908-4195694745-2934221645-1006 SID[ 7]: S-1-1-0 SID[ 8]: S-1-5-2 SID[ 9]: S-1-5-11 SID[ 10]: S-1-5-32-544 SID[ 11]: S-1-22-1-6007 SID[ 12]: S-1-22-2-100 SID[ 13]: S-1-22-2-512 SID[ 14]: S-1-22-2-513 SID[ 15]: S-1-22-2-544 SID[ 16]: S-1-22-2-550 SID[ 17]: S-1-22-2-759 Privileges (0x 1FF0): Privilege[ 0]: SeMachineAccountPrivilege Privilege[ 1]: SeTakeOwnershipPrivilege Privilege[ 2]: SeBackupPrivilege Privilege[ 3]: SeRestorePrivilege Privilege[ 4]: SeRemoteShutdownPrivilege Privilege[ 5]: SePrintOperatorPrivilege Privilege[ 6]: SeAddUsersPrivilege Privilege[ 7]: SeDiskOperatorPrivilege Privilege[ 8]: SeIncreaseQuotaPrivilege Rights (0x 0): [2014/12/24 12:28:25.954667, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 6007 Primary group is 100 and contains 6 supplementary groups Group[ 0]: 100 Group[ 1]: 512 Group[ 2]: 513 Group[ 3]: 544 Group[ 4]: 550 Group[ 5]: 759 [2014/12/24 12:28:25.954761, 7, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find ad [2014/12/24 12:28:25.954782, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user ad [2014/12/24 12:28:25.954788, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is ad [2014/12/24 12:28:25.954797, 5, pid=13315, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [ad]! [2014/12/24 12:28:25.954804, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/password.c:144(register_homes_share) Adding homes service for user 'ad' using home directory: '/home/users/ad' [2014/12/24 12:28:25.954863, 8, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1340(add_a_service) add_a_service: Creating snum = 18 for ad [2014/12/24 12:28:25.954874, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1390(hash_a_service) hash_a_service: hashing index 18 for service name ad [2014/12/24 12:28:25.954892, 3, pid=13315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1446(lp_add_home) adding home's share [ad] for user 'ad' at '/home/users/ad' [2014/12/24 12:28:25.954954, 5, pid=13315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb [2014/12/24 12:28:25.954964, 10, pid=13315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_session_global.tdb 2: 3: [2014/12/24 12:28:25.954975, 10, pid=13315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 05BAA6BF [2014/12/24 12:28:25.954988, 10, pid=13315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7ffa4e54a850 [2014/12/24 12:28:25.955047, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:851(smbXsrv_session_global_store) [2014/12/24 12:28:25.955056, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:853(smbXsrv_session_global_store) smbXsrv_session_global_store: key '05BAA6BF' stored [2014/12/24 12:28:25.955064, 1, pid=13315, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x05baa6bf (96118463) session_wire_id : 0x000000000000f6f8 (63224) creation_time : Wed Dec 24 12:28:26 PM 2014 CET expiration_time : Thu Jan 1 01:00:00 AM 1970 CET auth_time : Wed Dec 24 12:28:26 PM 2014 CET auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000012 (18) sids: ARRAY(18) sids : S-1-5-21-2548845908-4195694745-2934221645-1002 sids : S-1-5-21-2548845908-4195694745-2934221645-100 sids : S-1-5-21-2548845908-4195694745-2934221645-512 sids : S-1-5-21-2548845908-4195694745-2934221645-513 sids : S-1-5-21-2548845908-4195694745-2934221645-544 sids : S-1-5-21-2548845908-4195694745-2934221645-550 sids : S-1-5-21-2548845908-4195694745-2934221645-1006 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-544 sids : S-1-22-1-6007 sids : S-1-22-2-100 sids : S-1-22-2-512 sids : S-1-22-2-513 sids : S-1-22-2-544 sids : S-1-22-2-550 sids : S-1-22-2-759 privilege_mask : 0x0000000000001ff0 (8176) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x0000000000001777 (6007) gid : 0x0000000000000064 (100) ngroups : 0x00000006 (6) groups: ARRAY(6) groups : 0x0000000000000064 (100) groups : 0x0000000000000200 (512) groups : 0x0000000000000201 (513) groups : 0x0000000000000220 (544) groups : 0x0000000000000226 (550) groups : 0x00000000000002f7 (759) info : * info: struct auth_user_info account_name : * account_name : 'ad' domain_name : * domain_name : 'S4' full_name : * full_name : 'Ad Min' logon_script : * logon_script : 'ad.bat' profile_path : * profile_path : '\\SAMBA4\ad\.profileNT' home_directory : * home_directory : '\\SAMBA4\ad' home_drive : * home_drive : 'H:' logon_server : * logon_server : 'SAMBA4' last_logon : NTTIME(0) last_logoff : Thu Sep 14 04:48:05 AM 30828 CEST acct_expiry : Thu Sep 14 04:48:05 AM 30828 CEST last_password_change : Fri Jan 3 02:48:18 PM 2014 CET allow_password_change : Fri Jan 3 02:48:18 PM 2014 CET force_password_change : Thu Sep 14 04:48:05 AM 30828 CEST logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'ad' sanitized_username : * sanitized_username : 'ad' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000003403 (13315) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2436764d55ec7fff (2609403108633903103) local_address : 'ipv4:127.0.0.1:445' remote_address : 'ipv4:127.0.0.1:40961' remote_name : '127.0.0.1' auth_session_info_seqnum : 0x00000001 (1) connection : * [2014/12/24 12:28:25.955767, 10, pid=13315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 05BAA6BF [2014/12/24 12:28:25.955780, 5, pid=13315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb [2014/12/24 12:28:25.955787, 10, pid=13315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/12/24 12:28:25.955801, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1268(smbXsrv_session_update) [2014/12/24 12:28:25.955806, 10, pid=13315, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1276(smbXsrv_session_update) smbXsrv_session_update: global_id (0x05baa6bf) stored [2014/12/24 12:28:25.955813, 1, pid=13315, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x0000f6f8 (63224) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x05baa6bf (96118463) session_wire_id : 0x000000000000f6f8 (63224) creation_time : Wed Dec 24 12:28:26 PM 2014 CET expiration_time : Thu Jan 1 01:00:00 AM 1970 CET auth_time : Wed Dec 24 12:28:26 PM 2014 CET auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000012 (18) sids: ARRAY(18) sids : S-1-5-21-2548845908-4195694745-2934221645-1002 sids : S-1-5-21-2548845908-4195694745-2934221645-100 sids : S-1-5-21-2548845908-4195694745-2934221645-512 sids : S-1-5-21-2548845908-4195694745-2934221645-513 sids : S-1-5-21-2548845908-4195694745-2934221645-544 sids : S-1-5-21-2548845908-4195694745-2934221645-550 sids : S-1-5-21-2548845908-4195694745-2934221645-1006 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-544 sids : S-1-22-1-6007 sids : S-1-22-2-100 sids : S-1-22-2-512 sids : S-1-22-2-513 sids : S-1-22-2-544 sids : S-1-22-2-550 sids : S-1-22-2-759 privilege_mask : 0x0000000000001ff0 (8176) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x0000000000001777 (6007) gid : 0x0000000000000064 (100) ngroups : 0x00000006 (6) groups: ARRAY(6) groups : 0x0000000000000064 (100) groups : 0x0000000000000200 (512) groups : 0x0000000000000201 (513) groups : 0x0000000000000220 (544) groups : 0x0000000000000226 (550) groups : 0x00000000000002f7 (759) info : * info: struct auth_user_info account_name : * account_name : 'ad' domain_name : * domain_name : 'S4' full_name : * full_name : 'Ad Min' logon_script : * logon_script : 'ad.bat' profile_path : * profile_path : '\\SAMBA4\ad\.profileNT' home_directory : * home_directory : '\\SAMBA4\ad' home_drive : * home_drive : 'H:' logon_server : * logon_server : 'SAMBA4' last_logon : NTTIME(0) last_logoff : Thu Sep 14 04:48:05 AM 30828 CEST acct_expiry : Thu Sep 14 04:48:05 AM 30828 CEST last_password_change : Fri Jan 3 02:48:18 PM 2014 CET allow_password_change : Fri Jan 3 02:48:18 PM 2014 CET force_password_change : Thu Sep 14 04:48:05 AM 30828 CEST logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'ad' sanitized_username : * sanitized_username : 'ad' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000003403 (13315) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2436764d55ec7fff (2609403108633903103) local_address : 'ipv4:127.0.0.1:445' remote_address : 'ipv4:127.0.0.1:40961' remote_name : '127.0.0.1' auth_session_info_seqnum : 0x00000001 (1) connection : * status : NT_STATUS_OK idle_time : Wed Dec 24 12:28:26 PM 2014 CET nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : * compat : * tcon_table : NULL